Testsuite: compat vs. older GnuTLS
[exim.git] / doc / doc-txt / ChangeLog
CommitLineData
495ae4b0 1Change log file for Exim from version 4.21
f988ce57 2------------------------------------------
446415f5
HSHR
3This document describes *changes* to previous versions, that might
4affect Exim's operation, with an unchanged configuration file. For new
5options, and new features, see the NewStuff file next to this ChangeLog.
495ae4b0 6
4c57a40e 7
40ed89b3
JH
8Exim version 4.93
9-----------------
10
8a40db1c
JH
11JH/01 OpenSSL: With debug enabled output keying information sufficient, server
12 side, to decode a TLS 1.3 packet capture.
40ed89b3 13
fc243e94 14JH/02 OpenSSL: Suppress the sending of (stateful) TLS1.3 session tickets.
d7f31bb6
JH
15 Previously the default library behaviour applied, sending two, each in
16 its own TCP segment.
17
897024f1
JH
18JH/03 Debug output for ACL now gives the config file name and line number for
19 each verb.
20
f1be21cf
JH
21JH/04 The default received_header_text now uses the RFC 8314 tls cipher clause.
22
fe12ec88
JH
23JH/05 DKIM: ensure that dkim_domain elements are lowercased before use.
24
05bf16f6
JH
25JH/06 Fix buggy handling of autoreply bounce_return_size_limit, and a possible
26 buffer overrun for (non-chunking) other transports.
27
fc243e94
JH
28JH/07 GnuTLS: Our use of late (post-handshake) certificate verification, under
29 TLS1.3, means that a server rejecting a client certificate is not visible
30 to the client until the first read of encrypted data (typically the
31 response to EHLO). Add detection for that case and treat it as a failed
32 TLS connection attempt, so that the normal retry-in-clear can work (if
33 suitably configured).
34
c05bdbd6 35JB/01 Bug 2375: fix expansions of 822 addresses having comments in local-part
e2ff8e24
JB
36 and/or domain. Found and fixed by Jason Betts.
37
14bc9cf0
JH
38JH/08 Add hardening against SRV & TLSA lookups the hit CNAMEs (a nonvalid
39 configuration). If a CNAME target was not a wellformed name pattern, a
40 crash could result.
41
254f38d1
JH
42JH/09 Logging: Fix initial listening-on line for multiple ports for an IP when
43 the OS reports them interleaved with other addresses.
44
c09dbcfb
JH
45JH/10 OpenSSL: Fix aggregation of messages. Previously, when PIPELINING was
46 used both for input and for a verify callout, both encrypted, SMTP
47 responses being sent by the server could be lost. This resulted in
48 dropped connections and sometimes bounces generated by a peer sending
49 to this system.
254f38d1 50
f9fc9427
JH
51JH/11 Harden plaintext authenticator against a badly misconfigured client-send
52 string. Previously it was possible to cause undefined behaviour in a
53 library routine (usually a crash). Found by "zerons".
54
e6024a5e
JH
55JH/12 Bug 2384: fix "-bP smtp_receive_timeout". Previously it returned no
56 output.
57
1fbf41cd
JH
58JH/13 Bug 2386: Fix builds with Dane under LibreSSL 2.9.0 onward. Some old
59 API was removed, so update to use the newer ones.
60
3c55eef2 61JH/14 Bug 1891: Close the log file if receiving a non-smtp message, without
00c0dd4e 62 any timeout set, is taking a long time. Previously we would hang on to a
3c55eef2
JH
63 rotated logfile "forever" if the input was arriving with long gaps
64 (a previous attempt to fix addressed lack, for a long time, of initial
65 input).
66
cb80814d
HSHR
67HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
68 shared (NFS) environment. The length of the tempfile name is now
69 4 + 16 ("hdr.$message_exim_id") which might break on file
70 systems which restrict the file name length to lower values.
71 (It was "hdr.$pid".)
72
82a996b1
HSHR
73HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
74 shared (NFS) environment.
75
76HS/02 Bug 2392: exigrep does case sensitive *option* processing (as it
77 did for all versions <4.90). Notably -M, -m, --invert, -I may be
78 affected.
79
bd83c6f9
JH
80JH/15 Use unsigned when creating bitmasks in macros, to avoid build errors
81 on some platforms for bit 31.
82
d9acfc1c
JH
83JH/16 GnuTLS: rework ciphersuite strings under recent library versions. Thanks
84 to changes apparently associated with TLS1.3 handling some of the APIs
85 previously used were either nonfunctional or inappropriate. Strings
86 like TLS1.3:ECDHE_SECP256R1__RSA_PSS_RSAE_SHA256__AES_256_GCM__AEAD:256
87 and TLS1.2:ECDHE_SECP256R1__RSA_SHA256__AES_128_CBC__SHA256:128 replace
88 the previous TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256 .
89 This affects log line X= elements, the $tls_{in,out}_cipher variables,
90 and the use of specific cipher names in the encrypted= ACL condition.
91
b10c87b3
JH
92JH/17 OpenSSL: the default openssl_options now disables ssl_v3.
93
7a501c87
JH
94JH/18 GnuTLS: fix $tls_out_ocsp under hosts_request_ocsp. Previously the
95 verification result was not updated unless hosts_require_ocsp applied.
96
e5903596
JH
97JH/19 Bug 2398: fix listing of a named-queue. Previously, even with the option
98 queue_list_requires_admin set to false, non-admin users were denied the
99 facility.
100
12d95aa6
JH
101JH/20 Bug 2389: fix server advertising of usable certificates, under GnuTLS in
102 directory-of-certs mode. Previously they were advertised despite the
103 documentation.
104
96eb7d2a
JH
105JH/21 The smtp transport option "hosts_noproxy_tls" is now unset by default.
106 A single TCP connection by a client will now hold a TLS connection open
107 for multiple message deliveries, by default. Previoud the default was to
108 not do so.
109
59c0959a 110JH/22 The smtp transport option "hosts_try_dane" now enables all hosts by
01603eec
JH
111 default. If built with the facility, DANE will be used. The facility
112 SUPPORT_DANE is now enabled in the prototype build Makefile "EDITME".
113
114JH/23 The build default is now for TLS to be included; the SUPPORT_TLS define
de517fd3
JH
115 is replaced with DISABLE_TLS. Either USE_GNUTLS or (the new) USE_OPENSSL
116 must be defined and you must still, unless you define DISABLE_TLS, manage
117 the the include-dir and library-file requirements that go with that
118 choice. Non-TLS builds are still supported.
59c0959a 119
48519cef
JH
120JH/24 Fix duplicated logging of peer name/address, on a transport connection-
121 reject under TFO.
96eb7d2a 122
efad2f41 123JH/25 The smtp transport option "hosts_try_fastopen" now enables all hosts by
4e48d56c 124 default. If the platform supports and has the facility enabled, it will
efad2f41
JH
125 be requested on all coneections.
126
4e48d56c
JH
127JH/26 The PIPE_CONNECT facility is promoted from experimental status and is now
128 controlled by the build-time option SUPPORT_PIPE_CONNECT.
129
40ed89b3 130
d99f54e4
JH
131Exim version 4.92
132-----------------
133
9723f966
JH
134JH/01 Remove code calling the customisable local_scan function, unless a new
135 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
136
137JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
64b67b65
JH
138 non-signal-safe functions being used.
139
140JH/03 Bug 2269: When presented with a received message having a stupidly large
141 number of DKIM-Signature headers, disable DKIM verification to avoid
142 a resource-consumption attack. The limit is set at twenty.
9723f966 143
ea7b1f16
JH
144JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
145 report of oldest_pass in ${authres } in consequence, and separate out
146 some descriptions of reasons for verification fail.
147
cfbb0d24
JH
148JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
149 files in the spool were present and unlocked. A queue-runner could spot
150 them, resulting in a duplicate delivery. Fix that by doing the unlock
0488984d
JH
151 after the unlink. Investigation by Tim Stewart. Take the opportunity to
152 add more error-checking on spoolfile handling while that code is being
cfbb0d24
JH
153 messed with.
154
85defcf0
PP
155PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
156 No known attacks, no CVE, this is defensive hardening.
157
1bd642c2
JH
158JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
159 a queue-runner could start a delivery while other operations were ongoing.
160 Cutthrough delivery was a common victim, resulting in duplicate delivery.
161 Found and investigated by Tim Stewart. Fix by using the open message data
162 file handle rather than opening another, and not locally closing it (which
163 releases a lock) for that case, while creating the temporary .eml format
164 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
165
2ddb4094
JH
166JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
167 $sender_verify_failure/$recipient_verify_failure to "random".
168
1613fd68
JH
169JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
170 legitimate.
171
e6057245
JH
172JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
173 Previously this would segfault.
174
7b9822bf
JH
175JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
176 segfault.
177
d8d9f930
JH
178JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
179 like zero, since the resolver should be doing this for us, But we need one
180 as a CNAME but no MX presence gets the CNAME returned; we need to check
181 that doesn't point to an MX to declare it "no MX returned" rather than
182 "error, loop". A new main option is added so the older capability of
183 following some limited number of chain links is maintained.
184
61e3f250
JH
185JH/12 Add client-ip info to non-pass iprev ${authres } lines.
186
7a8b9519
JH
187JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
188 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
189 now-deprecated earlier definitions used only specified the range up to TLS
190 1.2 (in the older-version library docs).
191
49e56fb3
JH
192JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
193
74f1a423
JH
194JH/15 Rework TLS client-side context management. Stop using a global, and
195 explicitly pass a context around. This enables future use of TLS for
196 connections to service-daemons (eg. malware scanning) while a client smtp
197 connection is using TLS; with cutthrough connections this is quite likely.
198
5054c4fd 199JH/16 Fix ARC verification to do AS checks in reverse order.
611b1961
JH
200
201JH/17 Support a "tls" option on the ${readsocket } expansion item.
5054c4fd 202
946515bf
JH
203JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
204 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
205 Previously the "utf8" would be re-prepended for every additional message.
206
8c34c611
JH
207JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
208 Previously thery were accepted, resulting in issues when attempting to
209 forward messages to a non-supporting MTA.
210
1bca4f5f
PP
211PP/02 Let -n work with printing macros too, not just options.
212
8a6b4e02
JH
213JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
214 one parent address was copied, and bogus data was used at delivery-logging
215 time. Either a crash (after delivery) or bogus log data could result.
216 Discovery and analysis by Tim Stewart.
217
0a682b6c
PP
218PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
219 Previously if the string ended mid-character, we did not insert the
220 promised '?' replacement.
221
c2c451ac
PP
222PP/04 Documentation: current string operators work on bytes, not codepoints.
223
8768d548
JH
224JH/21 Change as many as possible of the global flags into one-bit bitfields; these
225 should pack well giving a smaller memory footprint so better caching and
226 therefore performance. Group the declarations where this can't be done so
227 that the byte-sized flag variables are not interspersed among pointer
228 variables, giving a better chance of good packing by the compiler.
229
5455f548
JH
230JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
231 non-null, to avoid issues with sites running BATV. Previously reports were
232 sent with an empty envelope sender so looked like bounces.
233
25beaee4
MK
234JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
235 The ignore_error flag wasn't being returned from the filter subprocess so
236 was not set for later routers. Investigation and fix by Matthias Kurz.
237
7ea1237c 238JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
570cb1bd 239 and a msg:complete for the whole, when a message is manually removed using
7ea1237c
MK
240 -Mrm. Developement by Matthias Kurz, hacked on by JH.
241
ebda598a
JH
242JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
243 a "Gnu special" function, asprintf() in the DB utility binary builds; I
244 hope that is portable enough.
245
570cb1bd
JH
246JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
247 requiring a known-CA anchor certificate; make it now rely entirely on the
248 TLSA as an anchor. Checking the name on the leaf cert against the name
249 on the A-record for the host is still done for TA (but not for EE mode).
250
eb58ddf5
JH
251JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
252 included in delivery lines for non-proxied connections, when compiled with
253 SUPPORT_SOCKS and running with proxy logging enabled.
254
ffbc20ed
MK
255JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
256 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
257 move the existing event to fire before the normal logging of message
258 failure so that custom logging is bracketed by normal logging.
259
4e928780
MK
260JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
261 msg:fail:internal event. Developement by Matthias Kurz.
262
75c121f0 263JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
059f2ace 264 far too small for todays use of crypto signatures stored there. Go all
75c121f0
JH
265 the way to the max DNS message size of 64kB, even though this might be
266 overmuch for IOT constrained device use.
267
e30f4f43
JH
268JH/31 Fix a bad use of a copy function, which could be used to pointlessly
269 copy a string over itself. The library routine is documented as not
270 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
271
a45431fa
JH
272JH/32 For main options check_spool_space and check_inode_space, where the
273 platform supports 64b integers, support more than the previous 2^31 kB
274 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
275 the previous G, M, k.
276
c0fb53b7
JH
277JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
278 $authenticated_fail_id variable on authentication failure. Previously
279 it was unset.
280
6aac3239
JH
281JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
282 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
283 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
284 GNUTLS_SEC_PARAM_MEDIUM.
285
5a2a0989
JH
286JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
287 side. Previously we would continue as if no SNI had been received.
288
de6f74f2 289JH/36 Harden the handling of string-lists. When a list consisted of a sole
b72f857f
JH
290 "<" character, which should be a list-separator specification, we walked
291 off past the nul-terimation.
292
de6f74f2
JH
293JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
294 causes) even when the retry time is not yet met. Previously they were
295 not, meaning that when (say) an account was over-quota and temp-rejecting,
296 and multiple senders' messages were queued, only one sender would get
297 notified on each configured delay_warning cycle.
298
aa6e77af 299JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
aaf3e414 300
25fa0868
JH
301JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
302 cipher-suites, an error can be left on the stack even for a succeeding
303 accept; this results in impossible error messages when a later operation
304 actually does fail.
305
cb6bd80f
JH
306AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
307 return error codes indicating retry. Under TLS1.3 this becomes required.
308
309JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
310 it only wrote the new authenticators, resulting in a lack of tracking of
311 peer changes of ESMTP extensions until the next cache flush.
518b70e9 312
56ac062a
JH
313JH/41 Fix the loop reading a message header line to check for integer overflow,
314 and more-often against header_maxsize. Previously a crafted message could
315 induce a crash of the recive process; now the message is cleanly rejected.
316
ae63862b
MA
317JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
318 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
319
9723f966 320
bb264f6b
JH
321Exim version 4.91
322-----------------
459fca58 323
c39c8870 324GF/01 DEFER rather than ERROR on redis cluster MOVED response.
bb264f6b
JH
325 When redis_servers is set to a list of > 1 element, and the Redis servers
326 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
327 case of MOVED into a DEFER case instead, thus moving the query onto the
328 next server in the list. For a cluster of N elements, all N servers must
329 be defined in redis_servers.
c39c8870 330
0800ef83
GF
331GF/02 Catch and remove uninitialized value warning in exiqsumm
332 Check for existence of @ARGV before looking at $ARGV[0]
333
459fca58
JH
334JH/01 Replace the store_release() internal interface with store_newblock(),
335 which internalises the check required to safely use the old one, plus
336 the allocate and data copy operations duplicated in both (!) of the
337 extant use locations.
338
944e8b37
JH
339JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
340 modifier. This matches the restriction on the commandline.
341
bbfb5dcd
JH
342JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
343 Previously only the last row was returned.
344
a05d3e34
JH
345JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
346 we assumed that tags in the header were well-formed, and parsed the
347 element content after inspecting only the first char of the tag.
348 Assumptions at that stage could crash the receive process on malformed
349 input.
350
ce93c6d8
JH
351JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
352 While running the DKIM ACL we operate on the Permanent memory pool so that
353 variables created with "set" persist to the DATA ACL. Also (at any time)
354 DNS lookups that fail create cache records using the Permanent pool. But
355 expansions release any allocations made on the current pool - so a dnsdb
356 lookup expansion done in the DKIM ACL releases the memory used for the
357 DNS negative-cache, and bad things result. Solution is to switch to the
358 Main pool for expansions.
359 While we're in that code, add checks on the DNS cache during store_reset,
360 active in the testsuite.
361 Problem spotted, and debugging aided, by Wolfgang Breyha.
362
2577f55f
JH
363JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
364 When none of the hosts presented to a transport match an already-open
365 connection, close it and proceed with the list. Previously we would
366 queue the message. Spotted by Lena with Yahoo, probably involving
367 round-robin DNS.
368
5b6f7658
JH
369JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
370 Previously a spurious "250 OK id=" response was appended to the proper
371 failure response.
372
c11d665d
JH
373JH/08 The "support for" informational output now, which built with Content
374 Scanning support, has a line for the malware scanner interfaces compiled
375 in. Interface can be individually included or not at build time.
e5ba8aa7
JH
376
377JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
378 by the template makefile "src/EDITME". The "STREAM" support for an older
379 ClamAV interface method is removed.
c11d665d 380
ba0e37b1
JH
381JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
382 rows affected is given instead).
383
96508de1
JH
384JH/11 The runtime Berkeley DB library version is now additionally output by
385 "exim -d -bV". Previously only the compile-time version was shown.
386
06fdb9f7
JH
387JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
388 SMTP connection. Previously, when one had more receipients than the
389 first, an abortive onward connection was made. Move to full support for
390 multiple onward connections in sequence, handling cutthrough connection
391 for all multi-message initiating connections.
392
f83a760f
JH
393JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
394 routers. Previously, a multi-recipient message would fail to match the
395 onward-connection opened for the first recipient, and cause its closure.
396
f1fed05b
JH
397JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
398 a timeout on read on a GnuTLS initiating connection, resulting in the
399 initiating connection being dropped. This mattered most when the callout
400 was marked defer_ok. Fix to keep the two timeout-detection methods
401 separate.
402
051d5efa
JH
403JH/15 Relax results from ACL control request to enable cutthrough, in
404 unsupported situations, from error to silently (except under debug)
405 ignoring. This covers use with PRDR, frozen messages, queue-only and
406 fake-reject.
407
cf3cd306
HSHR
408HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
409
744976d4
JH
410JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
411 metadata, resulting in a crash in free().
412
aab9a843 413PP/01 Fix broken Heimdal GSSAPI authenticator integration.
7be14582 414 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
aab9a843 415 Broken also in d185889f4, with init system revamp.
7be14582 416
83d2a861
JH
417JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
418 Previously we abruptly closed the connection after reading a malware-
419 found indication; now we go on to read the "scan ok" response line,
420 and send a quit.
421
6741531c
JH
422JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
423 ACL. Previously, a crash would result.
424
85e03244
JH
425JH/19 Speed up macro lookups during configuration file read, by skipping non-
426 macro text after a replacement (previously it was only once per line) and
427 by skipping builtin macros when searching for an uppercase lead character.
428
c0635b6d
JH
429JH/20 DANE support moved from Experimental to mainline. The Makefile control
430 for the build is renamed.
431
b808677c
JH
432JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
433 was allocated for every new TLS startup, meaning one per message. Fix
434 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
435
6678c382
JH
436JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
437 reported the original. Fix to report (as far as possible) the ACL
438 result replacing the original.
439
dec766a1
WB
440JH/23 Fix memory leak during multi-message connections using STARTTLS under
441 OpenSSL. Certificate information is loaded for every new TLS startup,
442 and the resources needed to be freed.
443
15ae19f9
JH
444JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
445
e6532c4a
JH
446JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
447 was not propagated.
448
2556b3c6
SA
449JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
450 DATA response info to the (existing) per-recipient response info for
451 the "C=" log element. It can have useful tracking info from the
452 destination system. Patch from Simon Arlott.
453
fc8cd529
JH
454JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
455 length value. Previously this would segfault.
456
71bb51e0
HSHR
457HS/02 Support Avast multiline protoocol, this allows passing flags to
458 newer versions of the scanner.
459
e04bfa34
JH
460JH/28 Ensure that variables possibly set during message acceptance are marked
461 dead before release of memory in the daemon loop. This stops complaints
462 about them when the debug_store option is enabled. Discovered specifically
463 for sender_rate_period, but applies to a whole set of variables.
c232fc99
JH
464 Do the same for the queue-runner and queue-list loops, for variables set
465 from spool message files. Do the same for the SMTP per-message loop, for
466 certain variables indirectly set in ACL operations.
e04bfa34 467
ecce6d9a
JH
468JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
469 as a multi-recipient message from a mailinglist manager). The coding had
470 an arbitrary cutoff number of characters while checking for more input;
471 enforced by writing a NUL into the buffer. This corrupted long / fast
472 input. The problem was exposed more widely when more pipelineing of SMTP
473 responses was introduced, and one Exim system was feeding another.
474 The symptom is log complaints of SMTP syntax error (NUL chars) on the
475 receiving system, and refused recipients seen by the sending system
476 (propating to people being dropped from mailing lists).
477 Discovered and pinpointed by David Carter.
478
c9cf9ac4
JH
479JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
480 replaced by the ${authresults } expansion.
481
b3b37076
JH
482JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
483
830832c9
HSHR
484HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
485 allows proper process termination in container environments.
486
f64e8b5f
JH
487JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
488 Previously the "final dot" had a newline after it; ensure it is CR,LF.
489
8f0776b5
JH
490JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
491 and "err_perm", deprecated since 4.83 when the RFC-defined words
492 "temperror" and "permerror" were introduced.
493
857eaf37
JH
494JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
495 transport-filters or DKIM-signing. The restriction was lost in the
496 consolidation of verify-callout and delivery SMTP handling.
5add7dc4 497 Extend the restriction to also cover ARC-signing.
857eaf37 498
c85476e9
JH
499JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
500 in defer=pass mode supply a 450 to the initiator. Previously the message
501 would be spooled.
502
405074ad
PP
503PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
504 tls_require_ciphers is used as before.
505
eb445b04
HSHR
506HS/03 Malware Avast: Better match the Avast multiline protocol. Add
507 "pass_unscanned". Only tmpfails from the scanner are written to
508 the paniclog, as they may require admin intervention (permission
509 denied, license issues). Other scanner errors (like decompression
510 bombs) do not cause a paniclog entry.
ad93c40f 511
d342446f
JH
512JH/36 Fix reinitialisation of DKIM logging variable between messages.
513 Previously it was possible to log spurious information in receive log
514 lines.
515
a28050f8
JH
516JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
517 triggered odd behaviour from Outlook Express clients.
518
ddd16464
PP
519PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
520 suffix list.
521
321ef002
JH
522JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
523 since the IETF WG has not yet settled on that versus the original
524 "bare" representation.
525
3203e7ba
JH
526JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
527 Previously the millisecond value corrupted the output.
528 Fix also for syslog_pid=no and log_selector +pid, for which the pid
529 corrupted the output.
530
bbfb5dcd 531
acfc18c3
PP
532Exim version 4.90
533-----------------
534
535JH/01 Rework error string handling in TLS interface so that the caller in
536 more cases is responsible for logging. This permits library-sourced
537 string to be attached to addresses during delivery, and collapses
538 pairs of long lines into single ones.
539
856d1e16
PP
540PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
541 during configuration. Wildcards are allowed and expanded.
542
b9df1829
JH
543JH/02 Rework error string handling in DKIM to pass more info back to callers.
544 This permits better logging.
545
875512a3
JH
546JH/03 Rework the transport continued-connection mechanism: when TLS is active,
547 do not close it down and have the child transport start it up again on
548 the passed-on TCP connection. Instead, proxy the child (and any
549 subsequent ones) for TLS via a unix-domain socket channel. Logging is
550 affected: the continued delivery log lines do not have any DNSSEC, TLS
5013d912 551 Certificate or OCSP information. TLS cipher information is still logged.
875512a3 552
fc3f96af
JH
553JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
554 identical IP addresses on different listening ports. Will also affect
555 "exiwhat" output.
556
98913c8e
BK
557PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
558 add noisy ifdef guards to special-case this sillyness.
559 Patch from Bernd Kuhls.
560
8d909960
JH
561JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
562 than 255 are no longer allowed.
563
7006ee24
JH
564JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
565 Disable the session-cache too, which might reduce our load. Since we
566 currrectly use a new context for every connection, both as server and
567 client, there is no benefit for these.
568 GnuTLS appears to not support tickets server-side by default (we don't
569 call gnutls_session_ticket_enable_server()) but client side is enabled
570 by default on recent versions (3.1.3 +) unless the PFS priority string
571 is used (3.2.4 +).
572
6e411084
PP
573PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
574 <https://reproducible-builds.org/specs/source-date-epoch/>.
575
4c2471ca
JH
576JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
577 the check for any unsuccessful recipients did not notice the limit, and
578 erroneously found still-pending ones.
579
4e910c01
JH
580JH/08 Pipeline CHUNKING command and data together, on kernels that support
581 MSG_MORE. Only in-clear (not on TLS connections).
582
42055a33
JH
583JH/09 Avoid using a temporary file during transport using dkim. Unless a
584 transport-filter is involved we can buffer the headers in memory for
585 creating the signature, and read the spool data file once for the
586 signature and again for transmission.
587
eeb35890
JH
588JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
589 4.77 as the kernel support then wasn't solid, having issues in 64bit
7d758a6a 590 mode. Now, it's been long enough. Add support for FreeBSD also.
eeb35890 591
b7d3afcf
JH
592JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
593 case where the routing stage had gathered several addresses to send to
594 a host before calling the transport for the first, we previously failed
595 to close down TLS in the old transport process before passing the TCP
596 connection to the new process. The new one sent a STARTTLS command
597 which naturally failed, giving a failed delivery and bloating the retry
598 database. Investigation and fix prototype from Wolfgang Breyha.
599
40525d07
JH
600JH/12 Fix check on SMTP command input synchronisation. Previously there were
601 false-negatives in the check that the sender had not preempted a response
602 or prompt from Exim (running as a server), due to that code's lack of
a5ffa9b4 603 awareness of the SMTP input buffering.
40525d07 604
f33875c3
PP
605PP/04 Add commandline_checks_require_admin option.
606 Exim drops privileges sanely, various checks such as -be aren't a
607 security problem, as long as you trust local users with access to their
608 own account. When invoked by services which pass untrusted data to
609 Exim, this might be an issue. Set this option in main configuration
610 AND make fixes to the calling application, such as using `--` to stop
611 processing options.
612
a5ffa9b4
JH
613JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
614 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
615 responses to those, into a single TLS record each way (this usually means
616 a single packet). As a side issue, smtp_enforce_sync now works on TLS
617 connections.
925ac8e4 618
6600985a
PP
619PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
620 affects you only if you're dancing at the edge of the param size limits.
621 If you are, and this message makes sense to you, then: raise the
622 configured limit or use OpenSSL 1.1. Nothing we can do for older
623 versions.
624
ac4d558b
JH
625JH/14 For the "sock" variant of the malware scanner interface, accept an empty
626 cmdline element to get the documented default one. Previously it was
627 inaccessible.
628
e69636bc
JH
629JH/15 Fix a crash in the smtp transport caused when two hosts in succession
630 are unsuable for non-message-specific reasons - eg. connection timeout,
631 banner-time rejection.
632
a843a57e
JH
633JH/16 Fix logging of delivery remote port, when specified by router, under
634 callout/hold.
635
8e041ae0
PP
636PP/06 Repair manualroute's ability to take options in any order, even if one
637 is the name of a transport.
833c70bc
PP
638 Fixes bug 2140.
639
35a04365
HSHR
640HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
641
4226691b
JH
642JH/17 Change the list-building routines interface to use the expanding-string
643 triplet model, for better allocation and copying behaviour.
644
d185889f
JH
645JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
646 Previously it was constructed the first time a possibly-matching string
647 was met in the configuration file input during startup; now it is done
648 during compilation.
649
0a6c178c
JH
650JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
651 compatible one, to avoid the (poorly documented) possibility of a config
652 file in the working directory redirecting the DB files, possibly correpting
02745400 653 some existing file. CVE-2017-10140 assigned for BDB.
0a6c178c 654
fae8970d
JH
655JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
656 cache-hot. Previously, although the result was properly cached, the
657 initial verify call returned a defer.
658
ad1a76fe 659JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
14de8063
JH
660 the main verify for receipient in uncached-mode.
661
ad1a76fe
JH
662JH/22 Retire historical build files to an "unsupported" subdir. These are
663 defined as "ones for which we have no current evidence of testing".
664
135e9496
JH
665JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
666 if present. Previously it was ignored.
667
f2ed27cf
JH
668JH/24 Start using specified-initialisers in C structure init coding. This is
669 a C99 feature (it's 2017, so now considered safe).
670
7eb0e5d2
JH
671JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
672 if was a fixed-sized field and bitmask ops via macros; it is now more
673 extensible.
674
4f9f4be4
JÅ 
675PP/07 GitHub PR 56: Apply MariaDB build fix.
676 Patch provided by Jaroslav Å karvada.
677
dc4de9cc
PP
678PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
679 during Coverity cleanups [4.87 JH/47]
680 Diagnosis and fix provided by Michael Fischer v. Mollard.
681
ea18931d
JH
682JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
683 the right size to place the terminating semicolon on its own folded
684 line, the header hash was calculated to an incorrect value thanks to
685 the (relaxed) space the fold became.
686
0768462d 687HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
2cee425a
HSHR
688 and confused the parent.
689
848214f7
JH
690JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
691 which could crash as a result. This could lead to undeliverable messages.
692
9e0ed81f
JH
693JH/28 Logging: "next input sent too soon" now shows where input was truncated
694 for log purposes.
695
2540f2f8
JH
696JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
697 matters on fast-turnover and PID-randomising systems, which were getting
698 out-of-order delivery.
699
e5ab0ba9
JH
700JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
701 a possibly-overlapping copy. The symptom was that "Remote host closed
702 connection in response to HELO" was logged instead of the actual 4xx
703 error for the HELO.
704
e99a3a6c
JH
705JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
706 Previously only that bufferd was discarded, resulting in SYMTP command
707 desynchronisation.
708
18067c75
JH
709JH/32 DKIM: when a message has multiple signatures matching an identity given
710 in dkim_verify_signers, run the dkim acl once for each. Previously only
711 one run was done. Bug 2189.
712
72934ba7
JH
713JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
714 "panic the current process" to "deliberately defer". The panic log is
715 still written with the problem list name; the mail and reject logs now
716 get a temp-reject line for the message that was being handled, saying
717 something like "domains check lookup or other defer". The SMTP 451
718 message is still "Temporary local problem".
719
625667b6
JH
720JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
721 A crafted sequence of BDAT commands could result in in-use memory beeing
b488395f
JH
722 freed. CVE-2017-16943.
723
724HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
725 from SMTP input. Previously it was always done; now only done for DATA
726 and not BDAT commands. CVE-2017-16944.
625667b6 727
d21bf202
JH
728JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
729 to the message (such as an overlong header line). Previously this was
730 not done and we did not exit BDAT mode. Followon from the previous item
731 though a different problem.
732
acfc18c3 733
fd047340 734Exim version 4.89
acfc18c3 735-----------------
4c57a40e 736
9427e879 737JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
4c04137d 738 than -2003 did; needs libidn2 in addition to libidn.
fd047340 739
7b283890
JH
740JH/02 The path option on a pipe transport is now expanded before use.
741
4c57a40e
PP
742PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
743 Patch provided by "Björn", documentation fix added too.
744
5d036699
JH
745JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
746 missing a wire-to-host endian conversion.
747
f4630439
JH
748JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
749 close after a BDAT command line could be taken as a following command,
750 giving a synch failure. Fix by only checking for synch immediately
751 before acknowledging the chunk.
752
f988ce57
JS
753PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
754 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
755 macro. Patches provided by Josh Soref.
756
bd8fbe36
JH
757JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
758 Previously we did not; the RFC seems ambiguous and VRFY is not listed
759 by IANA as a service extension. However, John Klensin suggests that we
760 should.
761
762JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
b895f4b2
JH
763 the dkim code may be unix-mode line endings rather than smtp wire-format
764 CRLF, so prepend a CR to any bare LF.
fd047340 765
bd8fbe36 766JH/07 Rationalise the coding for callout smtp conversations and transport ones.
902fbd69
JH
767 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
768
bd8fbe36
JH
769JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
770 the first were themselves being wrongly included in the feed into dkim
771 processing; with most chunk sizes in use this resulted in an incorrect
772 body hash calculated value.
773
eea19017
JH
774JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
775 DKIM signature block, for verification. Although advised against by
776 standards it is specifically not ruled illegal.
777
44e6651b
JH
778JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
779
780JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
781 missing a body hash (the bh= tag).
782
783JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
784 It seems that HAProxy sends the Proxy Protocol information in clear and
785 only then does a TLS startup, so do the same.
786
787JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
788 TCP connections (such as for Spamd) unless the daemon successfully set
789 Fast Open mode on its listening sockets. This fixes breakage seen on
790 too-old kernels or those not configured for Fast Open, at the cost of
791 requiring both directions being enabled for TFO, and TFO never being used
792 by non-daemon-related Exim processes.
793
794JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
795 endings, at least on the first header line. Try to canonify any that get
796 past that check, despite the cost.
797
b6040544
JH
798JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
799 now limited to an arbitrary five deep, while parsing addresses with the
800 strip_excess_angle_brackets option enabled.
801
f700ea4d
PP
802PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
803 instead leave the unprompted TLS handshake in socket buffer for the
804 TLS library to consume.
805
da88acae
PP
806PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
807
f6ef9370
PP
808PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
809
90341c71
JH
810JH/16 Drop variables when they go out of scope. Memory management drops a whole
811 region in one operation, for speed, and this leaves assigned pointers
812 dangling. Add checks run only under the testsuite which checks all
813 variables at a store-reset and panics on a dangling pointer; add code
814 explicitly nulling out all the variables discovered. Fixes one known
815 bug: a transport crash, where a dangling pointer for $sending_ip_address
816 originally assigned in a verify callout, is re-used.
817
1ec2ab36
PP
818PP/06 Drop '.' from @INC in various Perl scripts.
819
820PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
821
822PP/08 Reduce a number of compilation warnings under clang; building with
823 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
824 should be warning-free.
825
8b2b9480
PP
826JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
827
828HS/01 Fix portability problems introduced by PP/08 for platforms where
829 realloc(NULL) is not equivalent to malloc() [SunOS et al].
830
d953610f
HSHR
831HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
832 chunk. This allows us to accept broken chunked messages. We need a more
833 general solution here.
834
7dc5f827
PP
835PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
836 already-broken messages in the queue.
837
4bb432cb
PP
838JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
839
3b1a84c8
PP
840JH/19 Fix reference counting bug in routing-generated-address tracking.
841
902fbd69 842
8d042305
JH
843Exim version 4.88
844-----------------
4c57a40e 845
9094b84b
JH
846JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
847 supports it and a size is available (ie. the sending peer gave us one).
8d042305 848
03d5892b
JH
849JH/02 The obsolete acl condition "demime" is removed (finally, after ten
850 years of being deprecated). The replacements are the ACLs
851 acl_smtp_mime and acl_not_smtp_mime.
852
4b0fe319
JH
853JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
854 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
855 or even an in-clear connection were permitted. Now, if the host lookup
856 was dnssec and dane was requested then the host is only used if the
857 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
858 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
859 if one fails this test.
860 This means that a poorly-configured remote DNS will make it incommunicado;
861 but it protects against a DNS-interception attack on it.
862
789f8a4f
JH
863JH/04 Bug 1810: make continued-use of an open smtp transport connection
864 non-noisy when a race steals the message being considered.
865
23bb6982 866JH/05 If main configuration option tls_certificate is unset, generate a
f59aaaaa 867 self-signed certificate for inbound TLS connections.
23bb6982 868
0bd1b1ed 869JH/06 Bug 165: hide more cases of password exposure - this time in expansions
f42deca9 870 in rewrites and routers.
0bd1b1ed 871
20b9a2dc
JH
872JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
873 and logged a warning sing 4.83; now they are a configuration file error.
874
05392bbc
JH
875JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
876 (lacking @domain). Apply the same qualification processing as RCPT.
877
1a6230a3
JH
878JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
879
cfab9d68
JH
880JH/10 Support ${sha256:} applied to a string (as well as the previous
881 certificate).
882
98c82a3d
JH
883JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
884 a cutthrough deliver is pending, as we always want to make a connection.
885 This also avoids re-routing the message when later placing the cutthrough
886 connection after a verify cache hit.
887 Do not update it with the verify result either.
888
889JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
890 when routing results in more than one destination address.
891
ae8386f0
JH
892JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
893 signing (which inhibits the cutthrough capability). Previously only
894 the presence of an option was tested; now an expansion evaluating as
895 empty is permissible (obviously it should depend only on data available
896 when the cutthrough connection is made).
897
0d9fa8c0
JH
898JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
899 the relevant preceding SMTP command did not note the pipelining mode.
900
3581f321
JH
901JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
902 Previously they were not counted.
903
ef3a1a30
JH
904JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
905 as one having no matching records. Previously we deferred the message
906 that needed the lookup.
907
4c04137d 908JH/17 Fakereject: previously logged as a normal message arrival "<="; now
27b9e5f4
JH
909 distinguished as "(=".
910
1435d4b2
JH
911JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
912 for missing MX records. Previously it only worked for missing A records.
913
eea0defe
JB
914JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
915
916JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
917 after the data-go-ahead and data-ack. Patch from Jason Betts.
860cdda2 918
4c04137d 919JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
72a201e2
TM
920 even for a "none" policy. Patch from Tony Meyer.
921
1c788856
JH
922JH/22 Fix continued use of a connection for further deliveries. If a port was
923 specified by a router, it must also match for the delivery to be
924 compatible.
925
e3b1f624
JH
926JH/23 Bug 1874: fix continued use of a connection for further deliveries.
927 When one of the recipients of a message was unsuitable for the connection
928 (has no matching addresses), we lost track of needing to mark it
929 deferred. As a result mail would be lost.
930
a57ce043
JH
931JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
932
f59aaaaa 933JH/25 Decoding ACL controls is now done using a binary search; the source code
2d009132
JH
934 takes up less space and should be simpler to maintain. Merge the ACL
935 condition decode tables also, with similar effect.
d7bed771 936
d1f9fb42
JH
937JH/26 Fix problem with one_time used on a redirect router which returned the
938 parent address unchanged. A retry would see the parent address marked as
939 delivered, so not attempt the (identical) child. As a result mail would
940 be lost.
941
92b0827a
JH
942JH/27 Fix a possible security hole, wherein a process operating with the Exim
943 UID can gain a root shell. Credit to http://www.halfdog.net/ for
944 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
945 itself :(
946
ddf1b11a
JH
947JH/28 Enable {spool,log} filesystem space and inode checks as default.
948 Main config options check_{log,spool}_{inodes,space} are now
949 100 inodes, 10MB unless set otherwise in the configuration.
950
3cc3f762
JH
951JH/29 Fix the connection_reject log selector to apply to the connect ACL.
952 Previously it only applied to the main-section connection policy
953 options.
954
ae5afa61
JH
955JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
956
317e40ac
PP
957PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
958 by me. Added RFC7919 DH primes as an alternative.
959
8b0fb68e
PP
960PP/02 Unbreak build via pkg-config with new hash support when crypto headers
961 are not in the system include path.
962
ad7fc6eb 963JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
f59aaaaa 964 GnuTLS, when a session startup failed (eg because the client disconnected)
ad7fc6eb
JH
965 Exim did stdio operations after fclose. This was exposed by a recent
966 change which nulled out the file handle after the fclose.
ad7fc6eb 967
ee5b1e28
JH
968JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
969 signed directly by the cert-signing cert, rather than an intermediate
970 OCSP-signing cert. This is the model used by LetsEncrypt.
971
5ddc9771
JH
972JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
973
8d73599f
JH
974HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
975 an incoming connection.
976
446415f5
HSHR
977HS/02 Bug 1802: Do not half-close the connection after sending a request
978 to rspamd.
979
8e53a4fc
HSHR
980HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
981 fallback to "prime256v1".
8d042305 982
87cb4a16 983JH/34 SECURITY: Use proper copy of DATA command in error message.
4c57a40e 984 Could leak key material. Remotely exploitable. CVE-2016-9963.
87cb4a16
JH
985
986
0d9b78be
JH
987Exim version 4.87
988-----------------
4c57a40e 989
82d14d6a
JH
990JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
991 and 3.4.4 - once the server is enabled to respond to an OCSP request
992 it does even when not requested, resulting in a stapling non-aware
993 client dropping the TLS connection.
0d9b78be 994
6c6d6e48
TF
995TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
996 support variable-length bit vectors. No functional change.
997
ac881e27
TF
998TF/02 Improve the consistency of logging incoming and outgoing interfaces.
999 The I= interface field on outgoing lines is now after the H= remote
1000 host field, same as incoming lines. There is a separate
1001 outgoing_interface log selector which allows you to disable the
1002 outgoing I= field.
1003
c8899c20
JH
1004JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
1005 If not running log_selector +smtp_connection the mainlog would be held
1006 open indefinitely after a "too many connections" event, including to a
1007 deleted file after a log rotate. Leave the per net connection logging
1008 leaving it open for efficiency as that will be quickly detected by the
1009 check on the next write.
1010
f1b81d81
HSHR
1011HS/01 Bug 1671: Fix post transport crash.
1012 Processing the wait-<transport> messages could crash the delivery
1013 process if the message IDs didn't exist for some reason. When
1014 using 'split_spool_directory=yes' the construction of the spool
1015 file name failed already, exposing the same netto behaviour.
1016
f38917cc
JH
1017JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
1018 mime_regex ACL conditions.
1019
895fbaf2
JH
1020JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
1021 to DSN fail messages (bounces): remote IP, remote greeting, remote response
1022 to HELO, local diagnostic string.
1023
805bb5c3
JH
1024JH/05 Downgrade message for a TLS-certificate-based authentication fail from
1025 log line to debug. Even when configured with a tls authenticator many
1026 client connections are expected to not authenticate in this way, so
1027 an authenticate fail is not an error.
1028
56c2a7be
HSHR
1029HS/02 Add the Exim version string to the process info. This way exiwhat
1030 gives some more detail about the running daemon.
1031
4c04137d 1032JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
14b3c5bc
JH
1033 matter for fast-change records such as DNSBLs.
1034
6f6dedcc
JH
1035JH/07 Bug 1678: Always record an interface option value, if set, as part of a
1036 retry record, even if constant. There may be multiple transports with
1037 different interface settings and the retry behaviour needs to be kept
1038 distinct.
1039
0f557e90
JH
1040JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
1041
1042JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
1043
ec0eb1a3
JH
1044JH/10 Bug 840: fix log_defer_output option of pipe transport
1045
41e93589
JH
1046JH/11 Bug 830: use same host for all RCPTS of a message, even under
1047 hosts_randomize. This matters a lot when combined with mua_wrapper.
1048
98b98887 1049JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
376d2ec0
JH
1050 ${quote_pgsql:<string>} operator.
1051
98b98887
JH
1052JH/13 Bug 1708: avoid misaligned access in cached lookup.
1053
858e91c2
JH
1054JH/14 Change header file name for freeradius-client. Relevant if compiling
1055 with Radius support; from the Gentoo tree and checked under Fedora.
1056
1057JH/15 Bug 1712: Introduce $prdr_requested flag variable
1058
6ff55e50
JH
1059JH/16 Bug 1714: Permit an empty string as expansion result for transport
1060 option transport_filter, meaning no filtering.
1061
3b957582
JB
1062JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
1063
23f3dc67
JH
1064JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
1065 defaults to "*" (all hosts). The variable is now available when not built
4c04137d 1066 with TLS, default unset, mainly to enable keeping the testsuite sane.
23f3dc67
JH
1067 If a server certificate is not supplied (via tls_certificate) an error is
1068 logged, and clients will find TLS connections fail on startup. Presumably
1069 they will retry in-clear.
1070 Packagers of Exim are strongly encouraged to create a server certificate
1071 at installation time.
1072
240c288f
JH
1073HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
1074 with the $config_file variable.
1075
5ef5dd52
JB
1076JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
1077 in transport context, after the attempt, and per-recipient. The latter type
1078 is per host attempted. The event data is the error message, and the errno
1079 information encodes the lookup type (A vs. MX) used for the (first) host,
4c04137d 1080 and the trailing two digits of the smtp 4xx response.
5ef5dd52 1081
e161710d
GF
1082GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
1083 to write to mainlog (or rejectlog, paniclog) in the window between file
1084 creation and permissions/ownership being changed. Particularly affects
1085 installations where exicyclog is run as root, rather than exim user;
1086 result is that the running daemon panics and dies.
1087
a159f203
JH
1088JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
1089
7f06582c
JH
1090JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
1091 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
1092 "pri" and "weight". Note that the previous implicit priority given by the
1093 list order is no longer honoured.
1094
4c04137d 1095JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
abe1010c
JH
1096 for DKIM processing.
1097
f0989ec0
JH
1098JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
1099 by defining SUPPORT_SOCKS.
74f150bf 1100
cee5f132
JH
1101JH/26 Move PROXY support from Experimental to mainline, enabled for a build
1102 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
e6d2a989
JH
1103 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
1104 variables are renamed to proxy_{local,external}_{address,port}.
cee5f132 1105
8c5d388a
JH
1106JH/27 Move Internationalisation support from Experimental to mainline, enabled
1107 for a build by defining SUPPORT_I18N
1108
2d8d625b
JH
1109JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
1110 of the query string, and make ${quote_redis:} do that quoting.
1111
0cbf2b82
JH
1112JH/29 Move Events support from Experimental to mainline, enabled by default
1113 and removable for a build by defining DISABLE_EVENT.
1114
f2f2c91b
JH
1115JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1116
ce325893
JH
1117JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1118 cached by the daemon.
1119
de78e2d5
JH
1120JH/32 Move Redis support from Experimental to mainline, enabled for a build
1121 by defining LOOKUP_REDIS. The libhiredis library is required.
1122
379ba7d0
JH
1123JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1124 keys are given for lookup.
1125
f444c2c7
JH
1126JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1127 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
07c73177
JH
1128 only supported when built with TLS support. The PolarSSL SHA routines
1129 are still used when the TLS library is too old for convenient support.
f444c2c7 1130
a57b6200
JH
1131JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1132 openssl_options), for security. OpenSSL forces this from version 1.1.0
1133 server-side so match that on older versions.
1134
07c73177 1135JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
fa01e4f8 1136 allocation for $value could be released as the expansion processing
07c73177 1137 concluded, but leaving the global pointer active for it.
fa01e4f8 1138
4f6ae5c3
JH
1139JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1140 and to use the domains and local_parts ACL conditions.
1141
1bc460a6
JH
1142JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1143 incorrectly not doubled on cutthrough transmission, hence seen as a
1144 body-termination at the receiving system - resulting in truncated mails.
62ac2eb7 1145 Commonly the sender saw a TCP-level error, and retransmitted the message
1bc460a6
JH
1146 via the normal store-and-forward channel. This could result in duplicates
1147 received - but deduplicating mailstores were liable to retain only the
1148 initial truncated version.
1149
ab9152ff 1150JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
df3def24 1151
67e87fcf
JH
1152JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1153
ab9152ff
JH
1154JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1155 we're in there, support oversigning also; bug 1309.
1156
af483912
JH
1157JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1158
bc3c7bb7 1159HS/04 Add support for keep_environment and add_environment options.
df3def24 1160
13559da6
JH
1161JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1162 either intentional arithmetic overflow during PRNG, or testing config-
1163 induced overflows.
1164
59eaad2b
JH
1165JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1166 delivery resulted in actual delivery. Cancel cutthrough before DATA
1167 stage.
1168
f9334a28
JH
1169JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1170 rejects a recipient: pass the reject to the originator.
1171
dc8091e7
JH
1172JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1173 Many were false-positives and ignorable, but it's worth fixing the
1174 former class.
1175
dfe7d917
JH
1176JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1177 for the new environment-manipulation done at startup. Move the routines
1178 from being local to tls.c to being global via the os.c file.
1179
93cc2d6e
JH
1180JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1181 an extract embedded as result-arg for a map, the first arg for extract
1182 is unavailable so we cannot tell if this is a numbered or keyed
1183 extraction. Accept either.
1184
13559da6 1185
9c695f6d
JH
1186Exim version 4.86
1187-----------------
4c57a40e 1188
9c695f6d
JH
1189JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1190 expanded.
1191
506900af
JH
1192JH/02 The smtp transport option "multi_domain" is now expanded.
1193
ad07e9ad
JH
1194JH/03 The smtp transport now requests PRDR by default, if the server offers
1195 it.
1196
01a4a5c5 1197JH/04 Certificate name checking on server certificates, when exim is a client,
b3ef41c9 1198 is now done by default. The transport option tls_verify_cert_hostnames
01a4a5c5
JH
1199 can be used to disable this per-host. The build option
1200 EXPERIMENTAL_CERTNAMES is withdrawn.
1201
cb1d7830 1202JH/05 The value of the tls_verify_certificates smtp transport and main options
0e0f3f56 1203 default to the word "system" to access the system default CA bundle.
cb1d7830
JH
1204 For GnuTLS, only version 3.0.20 or later.
1205
610ff438 1206JH/06 Verification of the server certificate for a TLS connection is now tried
6d580f19
JH
1207 (but not required) by default. The verification status is now logged by
1208 default, for both outbound TLS and client-certificate supplying inbound
1209 TLS connections
610ff438 1210
f926e272
JH
1211JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1212 sites use this now.
1213
50dc7409
JH
1214JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1215 Status Notification (bounce) messages are now MIME format per RFC 3464.
1216 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1217 under the control of the dsn_advertise_hosts option, and routers may
1218 have a dsn_lasthop option.
1219
0f0c8159
JH
1220JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1221 default, modifiable by a malware= option. The list separator for
23763898 1222 the options can now be changed in the usual way. Bug 68.
4e71661f 1223
1ad6489e
JH
1224JH/10 The smtp_receive_timeout main option is now expanded before use.
1225
aeaf5db3
JH
1226JH/11 The incoming_interface log option now also enables logging of the
1227 local interface on delivery outgoing connections.
1228
5032d1cf
JH
1229JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1230 if the interface and destination host and port all match.
1231
7e8360e6
JH
1232JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1233 /defer_ok option.
1234
c5f280e2
AL
1235JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1236 Patch from Andrew Lewis.
1237
fd4d8871 1238JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
dc7b3d36 1239 now supports optional time-restrictions, weighting, and priority
fd4d8871
R
1240 modifiers per server. Patch originally by <rommer@active.by>.
1241
1242JH/16 The spamd_address main option now supports a mixed list of local
2aad5761
JH
1243 and remote servers. Remote servers can be IPv6 addresses, and
1244 specify a port-range.
fd4d8871 1245
23763898
JH
1246JH/17 Bug 68: The spamd_address main option now supports an optional
1247 timeout value per server.
1248
2ad78978
JH
1249JH/18 Bug 1581: Router and transport options headers_add/remove can
1250 now have the list separator specified.
1251
8a512ed5 1252JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
cfab9d68 1253 option values.
8a512ed5 1254
82c0c8ea 1255JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
f69979cf
JH
1256 under OpenSSL.
1257
cc00f4af
JH
1258JH/21 Support for the A6 type of dns record is withdrawn.
1259
82c0c8ea
JH
1260JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1261 rather than the verbs used.
1262
b980ed83
JH
1263JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1264 from 255 to 1024 chars.
1265
6c9ed72e
JH
1266JH/24 Verification callouts now attempt to use TLS by default.
1267
cfab9d68 1268HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
99c1bb4e 1269 are generic router options now. The defaults didn't change.
50dc7409 1270
f846c8f5
JH
1271JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1272 Original patch from Alexander Shikoff, worked over by JH.
1273
fd4c285c
HSHR
1274HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1275 files if ZCAT_COMMAND is not executable.
1276
4c04137d 1277JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
fd7f7910 1278
d2a2c69b
JH
1279JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1280
8241d8dd
JH
1281JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1282 Normally benign, it bites when the pair was led to by a CNAME;
4c04137d 1283 modern usage is to not canonicalize the domain to a CNAME target
8241d8dd
JH
1284 (and we were inconsistent anyway for A-only vs AAAA+A).
1285
1f12df4d
JH
1286JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1287
1f155f8e
JH
1288JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1289 when evaluating $sender_host_dnssec.
1290
1705dd20
JH
1291JH/31 Check the HELO verification lookup for DNSSEC, adding new
1292 $sender_helo_dnssec variable.
1293
038597d2
PP
1294JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1295
474f71bf
JH
1296JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1297
7137ca4b
JH
1298JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1299
dcb1095c
JH
1300JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1301 documented as working, but never had. Support all but $spam_report.
1302
2f460950
JH
1303JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1304 added for tls authenticator.
1305
2f680c0c
HSHR
1306HS/03 Add perl_taintmode main config option
1307
9c695f6d 1308
e449c3b0
TL
1309Exim version 4.85
1310-----------------
4c57a40e 1311
e449c3b0
TL
1312TL/01 When running the test suite, the README says that variables such as
1313 no_msglog_check are global and can be placed anywhere in a specific
1314 test's script, however it was observed that placement needed to be near
1315 the beginning for it to behave that way. Changed the runtest perl
1316 script to read through the entire script once to detect and set these
1317 variables, reset to the beginning of the script, and then run through
1318 the script parsing/test process like normal.
1319
ac20058f
TL
1320TL/02 The BSD's have an arc4random API. One of the functions to induce
1321 adding randomness was arc4random_stir(), but it has been removed in
1322 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1323 function when detected.
1324
a9b8ec8b
JH
1325JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1326 cause callback expansion.
1327
6286d7c4
TL
1328TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1329 syntax errors in an expansion can be treated as a string instead of
1330 logging or causing an error, due to the internal use of bool_lax
1331 instead of bool when processing it.
1332
0f06b4f2 1333JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
d567a64d
JH
1334 server certificates when making smtp deliveries.
1335
be36e572
JH
1336JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1337
ac4ef9bd
JH
1338JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1339
0eb51736
TL
1340TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1341
c713ca4b
TL
1342TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1343 Merged patch from Sebastian Wiedenroth.
e449c3b0 1344
bd21a787
WB
1345JH/05 Fix results-pipe from transport process. Several recipients, combined
1346 with certificate use, exposed issues where response data items split
1347 over buffer boundaries were not parsed properly. This eventually
1348 resulted in duplicates being sent. This issue only became common enough
4c04137d 1349 to notice due to the introduction of connection certificate information,
bd21a787
WB
1350 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1351
8bc732e8
JH
1352JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1353 size buffer was used, resulting in syntax errors when an expansion
1354 exceeded it.
1355
a7fec7a7
JH
1356JH/07 Add support for directories of certificates when compiled with a GnuTLS
1357 version 3.3.6 or later.
1358
4c04137d 1359JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
774ef2d7
JH
1360 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1361 both become "event_action", the variables become $event_name, $event_data
aec45841 1362 and $event_defer_errno. There is a new variable $verify_mode, usable in
723fe533
JH
1363 routers, transports and related events. The tls:cert event is now also
1364 raised for inbound connections, if the main configuration event_action
1365 option is defined.
774ef2d7 1366
eca4debb
TL
1367TL/06 In test suite, disable OCSP for old versions of openssl which contained
1368 early OCSP support, but no stapling (appears to be less than 1.0.0).
1369
8d692470
JH
1370JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1371 server certificate names available under the smtp transport option
1372 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1373 matches.
1374
e9477a08
JH
1375JH/10 Time-related extraction expansions from certificates now use the main
1376 option "timezone" setting for output formatting, and are consistent
1377 between OpenSSL and GnuTLS compilations. Bug 1541.
1378
ad4c5ff9
JH
1379JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1380 encoded parameter in the incoming message. Bug 1558.
8dea5edf
JH
1381
1382JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1383 include certificate info, eximon was claiming there were spoolfile
1384 syntax errors.
1385
3394b36a 1386JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
8dea5edf
JH
1387
1388JH/14 Log delivery-related information more consistently, using the sequence
1389 "H=<name> [<ip>]" wherever possible.
1390
3394b36a
TL
1391TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1392 are problematic for Debian distribution, omit them from the release
1393 tarball.
1394
ad4c5ff9
JH
1395JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1396
4c04137d 1397JH/16 Fix string representation of time values on 64bit time_t architectures.
ad4c5ff9
JH
1398 Bug 1561.
1399
1400JH/17 Fix a null-indirection in certextract expansions when a nondefault
1401 output list separator was used.
1402
8bc732e8 1403
1f0ebb98
TL
1404Exim version 4.84
1405-----------------
09728d20
TL
1406TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1407 checkers that were complaining about end of non-void function with no
1408 return.
1f0ebb98 1409
a612424f 1410JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
4c04137d 1411 This was a regression introduced in 4.83 by another bugfix.
a612424f
JH
1412
1413JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1414
1415TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
a9b8ec8b 1416 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
a612424f 1417
1f0ebb98 1418
c0e56233
TF
1419Exim version 4.83
1420-----------------
1421
1422TF/01 Correctly close the server side of TLS when forking for delivery.
1423
1424 When a message was received over SMTP with TLS, Exim failed to clear up
1425 the incoming connection properly after forking off the child process to
1426 deliver the message. In some situations the subsequent outgoing
1427 delivery connection happened to have the same fd number as the incoming
1428 connection previously had. Exim would try to use TLS and fail, logging
1429 a "Bad file descriptor" error.
1430
7245734e
TF
1431TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1432 utilities have not been installed.
1433
fd5dad68
JH
1434JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1435 temporary space as the ACL may create new global variables.
1436
5428a946
TL
1437TL/01 LDAP support uses per connection or global context settings, depending
1438 upon the detected version of the libraries at build time.
1439
a3c86431
TL
1440TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1441 to extract and use the src ip:port in logging and expansions as if it
8ded8589
TL
1442 were a direct connection from the outside internet. PPv2 support was
1443 updated based on HAProxy spec change in May 2014.
a3c86431 1444
aa26e137
JH
1445JH/02 Add ${listextract {number}{list}{success}{fail}}.
1446
5a1b8443
WB
1447TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1448 Properly escape header and check for NULL return.
1449
72c9e342
PP
1450PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1451 not dns_use_dnssec.
1452
76f44207
WB
1453JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1454
770747fd
MFM
1455TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1456 characters in header names, implemented as a verify condition.
1457 Contributed by Michael Fischer v. Mollard.
1458
8ddef691 1459TL/05 Rename SPF condition results err_perm and err_temp to standardized
982650ec
TL
1460 results permerror and temperror. Previous values are deprecated but
1461 still accepted. In a future release, err_perm and err_temp will be
1462 completely removed, which will be a backward incompatibility if the
1463 ACL tests for either of these two old results. Patch contributed by
8ddef691 1464 user bes-internal on the mailing list.
c0e56233 1465
b9c2e32f
AR
1466JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1467
e45a1c37
JH
1468JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1469 selectors, in both main and reject logs.
1470
67d81c10
JH
1471JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1472 failed delivery.
1473
b1f8e4f8
JH
1474JH/07 Add malware type "sock" for talking to simple daemon.
1475
511a6c14 1476JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
511a6c14
JH
1477
1478JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1479 routers/transports under cutthrough routing.
214042d2 1480
51c7471d
JH
1481JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1482 numbers. Touch up "bool" conditional to keep the same definition.
1483
3695be34
TL
1484TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1485
1e06383a
TL
1486JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1487
76146973
JH
1488JH/12 Expand items in router/transport headers_add or headers_remove lists
1489 individually rather than the list as a whole. Bug 1452.
1490
1491 Required for reasonable handling of multiple headers_ options when
1492 they may be empty; requires that headers_remove items with embedded
1493 colons must have them doubled (or the list-separator changed).
1494
8c8b8274
TL
1495TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1496 view the policy declared in the DMARC record. Currently, $dmarc_status
1497 is a combined value of both the record presence and the result of the
1498 analysis.
b1f8e4f8 1499
35aba663
JH
1500JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1501
8c51eead 1502JH/14 New options dnssec_request_domains, dnssec_require_domains on the
578897ea
JH
1503 dnslookup router and the smtp transport (applying to the forward
1504 lookup).
8c51eead 1505
deae092e
HS
1506TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1507 of ldap servers used for a specific lookup. Patch provided by Heiko
1508 Schlichting.
35aba663 1509
fd3b6a4a 1510JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
4e0983dc 1511 New variable $lookup_dnssec_authenticated for observability.
fd3b6a4a 1512
8d91c6dc
LT
1513TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1514 Patch submitted by Lars Timman.
1515
2b4a568d
JH
1516JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1517
d2af03f4
HS
1518TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1519 Requires trusted mode and valid format message id, aborts otherwise.
1520 Patch contributed by Heiko Schlichting.
1521
9d1c15ef
JH
1522JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1523 certextract with support for various fields. Bug 1358.
1524
44662487
JH
1525JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1526 is requested by default, modifiable by smtp transport option
6a8a60e0
JH
1527 hosts_request_ocsp.
1528
ed3bba5f 1529JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
6a8a60e0 1530 operate on certificate variables to give certificate fingerprints
9ef9101c 1531 Also new ${sha256:cert_variable}.
44662487 1532
8ccd00b1
JH
1533JH/23 The PRDR feature is moved from being Experimental into the mainline.
1534
8ded8589
TL
1535TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1536 Christian Aistleitner.
1537
f2de3a33
JH
1538JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1539
6eb02f88
TL
1540TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1541 file. Patch from Wolfgang Breyha.
1542
00bff6f6
JH
1543JH/25 Expand the coverage of the delivery $host and $host_address to
1544 client authenticators run in verify callout. Bug 1476.
1545
071c51f7
JH
1546JH/26 Port service names are now accepted for tls_on_connect_ports, to
1547 align with daemon_smtp_ports. Bug 72.
1548
a6d4c44e
TF
1549TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1550 support and error reporting did not work properly.
1551
3ae173e7
ACK
1552TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1553 and is readable. Patch from Andrew Colin Kissa.
1554
c13d09b8
TL
1555TL/14 Enhance documentation of ${run expansion and how it parses the
1556 commandline after expansion, particularly in the case when an
1557 unquoted variable expansion results in an empty value.
1558
0df4ab80
JH
1559JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1560
66be95e0
PP
1561PP/02 Fix internal collision of T_APL on systems which support RFC3123
1562 by renaming away from it. Addresses GH issue 15, reported by
1563 Jasper Wallace.
1564
1bd0d12b
JH
1565JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1566
0de7239e
TL
1567TL/15 SECURITY: prevent double expansion in math comparison functions
1568 (can expand unsanitized data). Not remotely exploitable.
1569 CVE-2014-2972
1570
fd3b6a4a 1571
2c422e6f 1572Exim version 4.82
98a90c36
PP
1573-----------------
1574
1575PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1576
12f69989
PP
1577PP/02 Make -n do something, by making it not do something.
1578 When combined with -bP, the name of an option is not output.
1579
54c90be1
PP
1580PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1581 by GnuTLS.
1582
1f4a55da
PP
1583PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1584 $sender_host_name and config options to manage this, and basic check
1585 routines.
1586
13363eba 1587PP/05 DSCP support for outbound connections and control modifier for inbound.
36a3ae5f 1588
66645890 1589PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
e402235f
PP
1590 (Only plugin which currently uses this is kerberos4, which nobody should
1591 be using, but we should make it available and other future plugins might
1592 conceivably use it, even though it would break NAT; stuff *should* be
1593 using channel bindings instead).
66645890 1594
a3fb9793 1595PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
f4ee74ac
PP
1596 name; added for Sendmail compatibility; requires admin caller.
1597 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1598 just ignore it); requires trusted caller.
a3fb9793 1599 Also parse but ignore: -Ac -Am -X<logfile>
f4ee74ac 1600 Bugzilla 1117.
a3fb9793 1601
d27f98fe 1602TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
98a90c36 1603
6822b909
TL
1604TL/02 Add +smtp_confirmation as a default logging option.
1605
e7568d51
TL
1606TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1607 Patch by Magnus Holmgren from 2007-02-20.
1608
ae0e32ee 1609TL/04 Bugzilla 1281 - Spec typo.
ca0ff207 1610 Bugzilla 1283 - Spec typo.
97f42f10 1611 Bugzilla 1290 - Spec grammar fixes.
ca0ff207
TL
1612
1613TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
ae0e32ee 1614
e2658fff
TL
1615TL/06 Add Experimental DMARC support using libopendmarc libraries.
1616
83712b39
TL
1617TL/07 Fix an out of order global option causing a segfault. Reported to dev
1618 mailing list by by Dmitry Isaikin.
1619
976b7e9f
JH
1620JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1621
be4a1376
JH
1622JH/02 Support "G" suffix to numbers in ${if comparisons.
1623
ec4b68e5
PP
1624PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1625
d7148a07
NM
1626NM/01 Bugzilla 1197 - Spec typo
1627 Bugzilla 1196 - Spec examples corrections
ec4b68e5 1628
585121e2 1629JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
ec4b68e5 1630
2519e60d
TL
1631PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1632 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1633 function.
a5f239e4 1634
13d08c90
PP
1635PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1636 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1637
bef3ea7f
JH
1638JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1639 "acl {{name}{arg}...}", and optional args on acl condition
1640 "acl = name arg..."
a5f239e4 1641
846726c5
JH
1642JH/05 Permit multiple router/transport headers_add/remove lines.
1643
3a796370
JH
1644JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1645
ea722490 1646JH/07 Avoid using a waiting database for a single-message-only transport.
8b260705
PP
1647 Performance patch from Paul Fisher. Bugzilla 1262.
1648
b1b05573
JH
1649JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1650 Bugzilla 884.
1651
362145b5
JH
1652JH/09 Add $headers_added variable, with content from use of ACL modifier
1653 add_header (but not yet added to the message). Bugzilla 199.
1654
3c0a92dc
JH
1655JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1656 Pulled from Bugzilla 817 by Wolfgang Breyha.
1657
6d7c6175
PP
1658PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1659 CVE-2012-5671
e78e6ecf 1660 (nb: this is the same fix as in Exim 4.80.1)
6d7c6175 1661
6f123593
JH
1662JH/11 Add A= logging on delivery lines, and a client_set_id option on
1663 authenticators.
1664
c8e2fc1e
JH
1665JH/12 Add optional authenticated_sender logging to A= and a log_selector
1666 for control.
1667
005ac57f
PP
1668PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1669
3f1df0e3
PP
1670PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1671 advertise SMTP AUTH mechanism to us, instead of a generic
1672 protocol violation error. Also, make Exim more robust to bad
1673 data from the Dovecot auth socket.
1674
67bd1ab3
TF
1675TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1676
1677 When a queue runner is handling a message, Exim first routes the
1678 recipient addresses, during which it prunes them based on the retry
1679 hints database. After that it attempts to deliver the message to
1680 any remaining recipients. It then updates the hints database using
1681 the retry rules.
1682
1683 So if a recipient address works intermittently, it can get repeatedly
1684 deferred at routing time. The retry hints record remains fresh so the
1685 address never reaches the final cutoff time.
1686
1687 This is a fairly common occurrence when a user is bumping up against
1688 their storage quota. Exim had some logic in its local delivery code
1689 to deal with this. However it did not apply to per-recipient defers
1690 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1691
1ddeb334
TF
1692 This change adds a proper retry rule check during routing so that the
1693 final cutoff time is checked against the message's age. We only do
1694 this check if there is an address retry record and there is not a
1695 domain retry record; this implies that previous attempts to handle
1696 the address had the retry_use_local_parts option turned on. We use
1697 this as an approximation for the destination being like a local
1698 delivery, as in LMTP.
67bd1ab3
TF
1699
1700 I suspect this new check makes the old local delivery cutoff check
1701 redundant, but I have not verified this so I left the code in place.
1702
326cdc37
TF
1703TF/02 Correct gecos expansion when From: is a prefix of the username.
1704
1705 Test 0254 submits a message to Exim with the header
1706
1707 Resent-From: f
1708
1709 When I ran the test suite under the user fanf2, Exim expanded
1710 the header to contain my full name, whereas it should have added
1711 a Resent-Sender: header. It erroneously treats any prefix of the
1712 username as equal to the username.
1713
1714 This change corrects that bug.
1715
f62514b3
GF
1716GF/01 DCC debug and logging tidyup
1717 Error conditions log to paniclog rather than rejectlog.
1718 Debug lines prefixed by "DCC: " to remove any ambiguity.
1719
eb505532
TF
1720TF/03 Avoid unnecessary rebuilds of lookup-related code.
1721
14c7b357
PP
1722PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1723 Bug spotted by Jeremy Harris; was flawed since initial commit.
1724 Would have resulted in OCSP responses post-SNI triggering an Exim
1725 NULL dereference and crash.
1726
94eaf700
PP
1727JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1728
6f5a440a
PP
1729PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1730 Bug detection, analysis and fix by Samuel Thibault.
1731 Bugzilla 1331, Debian bug #698092.
1732
514ee161
SC
1733SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1734
fd98a5c6
JH
1735JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1736 Server implementation by Todd Lyons, client by JH.
1737 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1738 config variable "prdr_enable" controls whether the server
1739 advertises the facility. If the client requests PRDR a new
1740 acl_data_smtp_prdr ACL is called once for each recipient, after
1741 the body content is received and before the acl_smtp_data ACL.
4c04137d 1742 The client is controlled by both of: a hosts_try_prdr option
fd98a5c6
JH
1743 on the smtp transport, and the server advertisement.
1744 Default client logging of deliveries and rejections involving
1745 PRDR are flagged with the string "PRDR".
1746
035c7f1e
PP
1747PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1748 fclose(). Diagnosis by Todd Lyons.
1749
ff284120
PP
1750PP/17 Update configure.default to handle IPv6 localhost better.
1751 Patch by Alain Williams (plus minor tweaks).
1752 Bugzilla 880.
1753
26e72755
PP
1754PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1755 This is now consistent with GnuTLS, and is now documented: the
1756 previous undocumented portable approach to treating the option as
1757 unset was to force an expansion failure. That still works, and
1758 an empty string is now equivalent.
1759
0fbd9bff
PP
1760PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1761 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1762 not performing validation itself.
1763
700d22f3
PP
1764PP/20 Added force_command boolean option to pipe transport.
1765 Patch from Nick Koston, of cPanel Inc.
1766
fcc8e047
JH
1767JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1768 Bugzilla 321, 823.
1769
4c04137d 1770TF/04 Added udpsend ACL modifier and hexquote expansion operator
7142daca 1771
8c020188
PP
1772PP/21 Fix eximon continuous updating with timestamped log-files.
1773 Broken in a format-string cleanup in 4.80, missed when I repaired the
1774 other false fix of the same issue.
1775 Report and fix from Heiko Schlichting.
1776 Bugzilla 1363.
1777
d13cdd30
PP
1778PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1779 Report from Prashanth Katuri.
1780
e2fbf4a2
PP
1781PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1782 It's SecureTransport, so affects any MacOS clients which use the
1783 system-integrated TLS libraries, including email clients.
1784
f4c1088b
PP
1785PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1786 using a MIME ACL for non-SMTP local injection.
1787 Report and assistance in diagnosis by Warren Baker.
1788
c5c2182f
PP
1789TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1790
73431ca9
JH
1791JH/16 Fix comparisons for 64b. Bugzilla 1385.
1792
2d07a215
TL
1793TL/09 Add expansion variable $authenticated_fail_id to keep track of
1794 last id that failed so it may be referenced in subsequent ACL's.
1795
a30a8861
TL
1796TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1797 Alexander Miroch.
1798
33382dd9
TL
1799TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1800 ldap library initialization, allowing self-signed CA's to be
1801 used. Also properly sets require_cert option later in code by
1802 using NULL (global ldap config) instead of ldap handle (per
1803 session). Bug diagnosis and testing by alxgomz.
6d7c6175 1804
046172e6
TL
1805TL/12 Enhanced documentation in the ratelimit.pl script provided in
1806 the src/util/ subdirectory.
1807
581d7bee 1808TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1a7b746d 1809 renamed to Transport Post Delivery Action by Jeremy Harris, as
9bdd29ad
TL
1810 EXPERIMENTAL_TPDA.
1811
1812TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1813 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1814 redis_servers = needs to be configured which will be used by the redis
1815 lookup. Patch from Warren Baker, of The Packet Hub.
1816
237b2cf2
TL
1817TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1818
9fc5a352
TL
1819TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1820 hostname or reverse DNS when processing a host list. Used suggestions
1821 from multiple comments on this bug.
1a7b746d 1822
b10e4ec2
TL
1823TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1824
e2cebd74
TL
1825TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1826 Missed a few lines, added it to make the runtest require no keyboard
1827 interaction.
1828
1829TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1830 contains upper case chars. Make router use caseful_local_part.
1831
2519e60d
TL
1832TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1833 support when GnuTLS has been built with p11-kit.
1834
e78e6ecf 1835
4263f395
PP
1836Exim version 4.80.1
1837-------------------
1838
1839PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1840 CVE-2012-5671
2c422e6f 1841 This, or similar/improved, will also be change PP/11 of 4.82.
3c0a92dc 1842
ea722490 1843
b1770b6e 1844Exim version 4.80
0599f9cf
PP
1845-----------------
1846
1847PP/01 Handle short writes when writing local log-files.
1848 In practice, only affects FreeBSD (8 onwards).
1849 Bugzilla 1053, with thanks to Dmitry Isaikin.
1850
23c7e742
NM
1851NM/01 Bugzilla 949 - Documentation tweak
1852
b322aac8
NM
1853NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1854 improved.
1855
4a891427
NM
1856NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1857
c1e794ba 1858PP/02 Implemented gsasl authenticator.
b322aac8 1859
97753960
PP
1860PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1861
1862PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1863 `pkg-config foo` for cflags/libs.
1864
df6303fa
PP
1865PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1866 with rest of GSASL and with heimdal_gssapi.
1867
7e6a8985
PP
1868PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1869 `pkg-config foo` for cflags/libs for the TLS implementation.
1870
f1e05cc7 1871PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
20aa9dbd
PP
1872 properties get this fed in as external SSF. A number of robustness
1873 and debugging improvements to the cyrus_sasl authenticator.
b322aac8 1874
4c287009
PP
1875PP/08 cyrus_sasl server now expands the server_realm option.
1876
b98bb9ac
PP
1877PP/09 Bugzilla 1214 - Log authentication information in reject log.
1878 Patch by Jeremy Harris.
1879
4a6a987a
PP
1880PP/10 Added dbmjz lookup type.
1881
c45dd180 1882PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
c7955b11 1883
7db8d074
PP
1884PP/12 MAIL args handles TAB as well as SP, for better interop with
1885 non-compliant senders.
1886 Analysis and variant patch by Todd Lyons.
1887
eae0036b 1888NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
cfab9d68 1889 Bug report from Lars Müller <lars@samba.org> (via SUSE),
e0df1c83
DM
1890 Patch from Dirk Mueller <dmueller@suse.com>
1891
dec5017e
PP
1892PP/13 tls_peerdn now print-escaped for spool files.
1893 Observed some $tls_peerdn in wild which contained \n, which resulted
1894 in spool file corruption.
1895
c80c5570
PP
1896PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1897 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1898 or write after TLS renegotiation, which otherwise led to messages
1899 "Got SSL error 2".
1900
076b11e2
PP
1901TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1902 as a tracking header (ie: a signed header comes before the signature).
1903 Patch from Wolfgang Breyha.
1904
5407bfff
JH
1905JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1906 comma-sep list; embedded commas doubled.
1907
9e45c72b
PP
1908JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1909
e74376d8
PP
1910PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1911 diagnostics.
1912 Report and patch from Dmitry Banschikov.
1913
4c04137d 1914PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
da3ad30d
PP
1915 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1916 failures. We appear to now support TLS1.1+ with Exim.
1917
7be682ca
PP
1918PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1919 lets Exim select keys and certificates based upon TLS SNI from client.
3f0945ff
PP
1920 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1921 before an outbound SMTP session. New log_selector, +tls_sni.
7be682ca 1922
ef840681
PP
1923PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1924 NULL dereference. Report and patch from Alun Jones.
1925
5bfb4cdf
PP
1926PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1927 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1928 Not seeing resolver debug output on NetBSD, but suspect this is a
1929 resolver implementation change.
1930
c6e95d22
PP
1931PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1932 Left warnings. Added "eximon gdb" invocation mode.
1933
9cbad13b
PP
1934PP/21 Defaulting "accept_8bitmime" to true, not false.
1935
9ee44efb
PP
1936PP/22 Added -bw for inetd wait mode support.
1937
6a6084f8
PP
1938PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1939 locate the relevant includes and libraries. Made this the default.
1940
12dd53c7
PP
1941PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1942 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1943
9e45c72b 1944JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
97d17305
JH
1945 This may cause build issues on older platforms.
1946
17c76198
PP
1947PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1948 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1949 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1950 Added SNI support via GnuTLS too.
af3498d6 1951 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
17c76198 1952
53947857 1953PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
3f7eeb86 1954
eae0036b 1955PP/27 Applied dnsdb SPF support patch from Janne Snabb.
8ee4b30e
PP
1956 Applied second patch from Janne, implementing suggestion to default
1957 multiple-strings-in-record handling to match SPF spec.
eae0036b 1958
9e45c72b 1959JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
2605c55b 1960
7390e768
PP
1961PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1962 read-only, out of scope).
1963 Patch from Wolfgang Breyha, report from Stuart Northfield.
1964
08488c86
PP
1965PP/29 Fix three issues highlighted by clang analyser static analysis.
1966 Only crash-plausible issue would require the Cambridge-specific
1967 iplookup router and a misconfiguration.
1968 Report from Marcin Mirosław.
1969
6475bd82
PP
1970PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1971
81f91683
PP
1972PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1973 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1974 As part of this, removing so much warning spew let me fix some minor
1975 real issues in debug logging.
1976
5779e6aa
PP
1977PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1978 assignment on my part. Fixed.
1979
3375e053
PP
1980PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1981 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1982 Janne Snabb (who went above and beyond: thank you).
1983
1984PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1985 string otherwise requires a connection and a bunch more work and it's
78e0c7a3
PP
1986 relatively easy to get wrong. Should also expose TLS library linkage
1987 problems.
3375e053 1988
9d26b8c0
PP
1989PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1990 64-bit ${eval} (JH/03).
1991
57eb9e91 1992PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
b87a6e0e
PP
1993 GNU libc to support some of the 64-bit stuff, should not lead to
1994 conflicts. Defined before os.h is pulled in, so if a given platform
1995 needs to override this, it can.
1996
16880d1a
PP
1997PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1998 protection layer was required, which is not implemented.
1999 Bugzilla 1254, patch from Wolfgang Breyha.
2000
a799883d
PP
2001PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
2002 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
2003 tls_dhparam take prime identifiers. Also unbreak combination of
2004 OpenSSL+DH_params+TLSSNI.
2005
3ecab157 2006PP/39 Disable SSLv2 by default in OpenSSL support.
f0f5a555 2007
0599f9cf 2008
867fcbf5
PP
2009Exim version 4.77
2010-----------------
2011
2012PP/01 Solaris build fix for Oracle's LDAP libraries.
2013 Bugzilla 1109, patch from Stephen Usher.
2014
f1a29782
TF
2015TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
2016
ab42bd23
TK
2017TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
2018 whitespace trailer
867fcbf5 2019
0ca0cf52
TF
2020TF/02 Fix a couple more cases where we did not log the error message
2021 when unlink() failed. See also change 4.74-TF/03.
2022
921b12ca
TF
2023TF/03 Make the exiwhat support code safe for signals. Previously Exim might
2024 lock up or crash if it happened to be inside a call to libc when it
2025 got a SIGUSR1 from exiwhat.
2026
2027 The SIGUSR1 handler appends the current process status to the process
2028 log which is later printed by exiwhat. It used to use the general
2029 purpose logging code to do this, but several functions it calls are
2030 not safe for signals.
2031
2032 The new output code in the SIGUSR1 handler is specific to the process
2033 log, and simple enough that it's easy to inspect for signal safety.
2034 Removing some special cases also simplifies the general logging code.
2035 Removing the spurious timestamps from the process log simplifies
2036 exiwhat.
2037
c99ce5c9
TF
2038TF/04 Improved ratelimit ACL condition.
2039
2040 The /noupdate option has been deprecated in favour of /readonly which
2041 has clearer semantics. The /leaky, /strict, and /readonly update modes
2042 are mutually exclusive. The update mode is no longer included in the
2043 database key; it just determines when the database is updated. (This
4c04137d 2044 means that when you upgrade Exim will forget old rate measurements.)
c99ce5c9
TF
2045
2046 Exim now checks that the per_* options are used with an update mode that
2047 makes sense for the current ACL. For example, when Exim is processing a
2048 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
2049 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
2050 must specify per_mail/readonly. If you omit the update mode it defaults to
2051 /leaky where that makes sense (as before) or /readonly where required.
2052
2053 The /noupdate option is now undocumented but still supported for
2054 backwards compatibility. It is equivalent to /readonly except that in
2055 ACLs where /readonly is required you may specify /leaky/noupdate or
2056 /strict/noupdate which are treated the same as /readonly.
2057
2058 A useful new feature is the /count= option. This is a generalization
2059 of the per_byte option, so that you can measure the throughput of other
2060 aggregate values. For example, the per_byte option is now equivalent
2061 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
2062
2063 The per_rcpt option has been generalized using the /count= mechanism
2064 (though it's more complicated than the per_byte equivalence). When it is
2065 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
2066 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
2067 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
2068 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
2069 Note that using per_rcpt with a non-readonly update mode in more than
2070 one ACL will cause the recipients to be double-counted. (The per_mail
2071 and per_byte options don't have this problem.)
2072
2073 The handling of very low rates has changed slightly. If the computed rate
2074 is less than the event's count (usually one) then this event is the first
2075 after a long gap. In this case the rate is set to the same as this event's
2076 count, so that the first message of a spam run is counted properly.
2077
2078 The major new feature is a mechanism for counting the rate of unique
2079 events. The new per_addr option counts the number of different
2080 recipients that someone has sent messages to in the last time period. It
2081 behaves like per_rcpt if all the recipient addresses are different, but
2082 duplicate recipient addresses do not increase the measured rate. Like
2083 the /count= option this is a general mechanism, so the per_addr option
2084 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
2085 example, measure the rate that a client uses different sender addresses
2086 with the options per_mail/unique=$sender_address. There are further
2087 details in the main documentation.
2088
3634fc25
TF
2089TF/05 Removed obsolete $Cambridge$ CVS revision strings.
2090
792e8a19
TF
2091TF/06 Removed a few PCRE remnants.
2092
5901f0ab
TF
2093TF/07 Automatically extract Exim's version number from tags in the git
2094 repository when doing development or release builds.
2095
7f2a2a43
PP
2096PP/02 Raise smtp_cmd_buffer_size to 16kB.
2097 Bugzilla 879. Patch from Paul Fisher.
e2ca7082 2098
061b7ebd
PP
2099PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
2100 Heavily based on revision 40f9a89a from Simon Arlott's tree.
2101 Bugzilla 97.
2102
e12f8c32
PP
2103PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
2104
9e949f00 2105PP/05 Variable $av_failed, true if the AV scanner deferred.
7f2a2a43
PP
2106 Bugzilla 1078. Patch from John Horne.
2107
2108PP/06 Stop make process more reliably on build failure.
2109 Bugzilla 1087. Patch from Heiko Schlittermann.
9e949f00 2110
555ae6af 2111PP/07 Make maildir_use_size_file an _expandable_ boolean.
ac53fcda
PP
2112 Bugzilla 1089. Patch from Heiko Schlittermann.
2113
2114PP/08 Handle ${run} returning more data than OS pipe buffer size.
2115 Bugzilla 1131. Patch from Holger Weiß.
555ae6af 2116
6f7fe114
PP
2117PP/09 Handle IPv6 addresses with SPF.
2118 Bugzilla 860. Patch from Wolfgang Breyha.
2119
c566dd90
PP
2120PP/10 GnuTLS: support TLS 1.2 & 1.1.
2121 Bugzilla 1156.
89f897c3
PP
2122 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2123 Bugzilla 1095.
c566dd90 2124
d6cc7c78 2125PP/11 match_* no longer expand right-hand-side by default.
39257585
PP
2126 New compile-time build option, EXPAND_LISTMATCH_RHS.
2127 New expansion conditions, "inlist", "inlisti".
2128
0d0e4455
PP
2129PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2130
3399bb60 2131PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
d690cbdc
PP
2132
2133PP/14 fix log_write() format string regression from TF/03.
2134 Bugzilla 1152. Patch from Dmitry Isaikin.
2135
0ca0cf52 2136
10906672
PP
2137Exim version 4.76
2138-----------------
2139
2140PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2141
754a0503
PP
2142PP/02 Harmonised TLS library version reporting; only show if debugging.
2143 Layout now matches that introduced for other libraries in 4.74 PP/03.
2144
c0c7b2da
PP
2145PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2146
e97d1f08
PP
2147PP/04 New "dns_use_edns0" global option.
2148
084c1d8c
PP
2149PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2150 Bugzilla 1098.
2151
4e7ee012
PP
2152PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2153 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
da80c2a8 2154
c8d52a00
PP
2155TK/01 Updated PolarSSL code to 0.14.2.
2156 Bugzilla 1097. Patch from Andreas Metzler.
2157
54e7ce4a
PP
2158PP/07 Catch divide-by-zero in ${eval:...}.
2159 Fixes bugzilla 1102.
2160
5ee6f336
PP
2161PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2162 Bugzilla 1104.
2163
c8d52a00 2164TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
6ea4a851
PP
2165 format-string attack -- SECURITY: remote arbitrary code execution.
2166
2167TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2168 time unintentionally subject to list matching rules, letting the header
2169 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2170 arbitrary string expansion). This allowed for information disclosure.
2171
2172PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2173 INT_MIN/-1 -- value coerced to INT_MAX.
c8d52a00 2174
10906672 2175
aa097c4c
NM
2176Exim version 4.75
2177-----------------
2178
4c04137d 2179NM/01 Workaround for PCRE version dependency in version reporting
aa097c4c
NM
2180 Bugzilla 1073
2181
7f3d9eff
TF
2182TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2183 This fixes portability to compilers other than gcc, notably
2184 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2185
159f52d2
TF
2186TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2187 makefiles for portability to HP-UX and POSIX correctness.
2188
0cc9542a
PP
2189PP/01 Permit LOOKUP_foo enabling on the make command-line.
2190 Also via indented variable definition in the Makefile.
2191 (Debugging by Oliver Heesakkers).
2192
f7274286
PP
2193PP/02 Restore caching of spamd results with expanded spamd_address.
2194 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2195
7b797365
PP
2196PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2197 Improves build reliability. Fix from: Frank Elsner
2198
caacae52
NM
2199NM/02 Fix wide character breakage in the rfc2047 coding
2200 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2201
09dcaba9
NM
2202NM/03 Allow underscore in dnslist lookups
2203 Fixes bug 1026. Patch from Graeme Fowler
2204
bc19a55b
PP
2205PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2206 Code patches from Adam Ciarcinski of NetBSD.
caacae52 2207
bd4c9759
NM
2208NM/04 Fixed exiqgrep to cope with mailq missing size issue
2209 Fixes bug 943.
2210
b72aab72
PP
2211PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2212 is logged, to avoid truncation. Patch from John Horne.
2213
2fe76745
PP
2214PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2215 Patch from Jakob Hirsch.
2216
76aa570c
PP
2217PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2218 SQL string expansion failure details.
2219 Patch from Andrey Oktyabrski.
2220
f1e5fef5
PP
2221PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2222 Patch from Simon Arlott.
2223
4d805ee9
PP
2224PP/09 New lookups functionality failed to compile on old gcc which rejects
2225 extern declarations in function scope.
2226 Patch from Oliver Fleischmann
2227
cd59ab18
PP
2228PP/10 Use sig_atomic_t for flags set from signal handlers.
2229 Check getgroups() return and improve debugging.
2230 Fixed developed for diagnosis in bug 927 (which turned out to be
2231 a kernel bug).
2232
332f5cf3
PP
2233PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2234 Patch from Mark Zealey.
2235
29cfeb94
PP
2236PP/12 Bugzilla 1056: Improved spamd server selection.
2237 Patch from Mark Zealey.
2238
660242ad
PP
2239PP/13 Bugzilla 1086: Deal with maildir quota file races.
2240 Based on patch from Heiko Schlittermann.
2241
bc4bc4c5
PP
2242PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2243 Patch from Uwe Doering, sign-off by Michael Haardt.
2244
2e64baa9
NM
2245NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2246 variable declaration deep within a block. Bug and patch from
2247 Dennis Davis.
2248
4c04137d 2249PP/15 lookups-Makefile IRIX compatibility coercion.
bddd7526 2250
6bac1a9a
PP
2251PP/16 Make DISABLE_DKIM build knob functional.
2252
552193f0
NM
2253NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2254 Patch by Simon Arlott
baeee2c1 2255
1b587e48
TF
2256TF/03 Fix valgrind.h portability to C89 compilers that do not support
2257 variable argument macros. Our copy now differs from upstream.
2258
aa097c4c 2259
8c07b69f
TF
2260Exim version 4.74
2261-----------------
2262
2263TF/01 Failure to get a lock on a hints database can have serious
2264 consequences so log it to the panic log.
2265
c0ea85ab
TF
2266TF/02 Log LMTP confirmation messages in the same way as SMTP,
2267 controlled using the smtp_confirmation log selector.
2268
0761d44e
TF
2269TF/03 Include the error message when we fail to unlink a spool file.
2270
0a349494
PP
2271DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2272 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2273 for maintaining out-of-tree patches for some time.
2274
2275PP/01 Bugzilla 139: Documentation and portability issues.
2276 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2277 Handle per-OS dynamic-module compilation flags.
2278
fea24b2e
PP
2279PP/02 Let /dev/null have normal permissions.
2280 The 4.73 fixes were a little too stringent and complained about the
2281 permissions on /dev/null. Exempt it from some checks.
2282 Reported by Andreas M. Kirchwitz.
2283
6545de78
PP
2284PP/03 Report version information for many libraries, including
2285 Exim version information for dynamically loaded libraries. Created
2286 version.h, now support a version extension string for distributors
2287 who patch heavily. Dynamic module ABI change.
2288
1670ef10
PP
2289PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2290 privilege escalation vulnerability whereby the Exim run-time user
2291 can cause root to append content of the attacker's choosing to
2292 arbitrary files.
2293
c0886197
PP
2294PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2295 (Wolfgang Breyha)
2296
b7487bce
PP
2297PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2298 If dropping privileges for untrusted macros, we disabled normal logging
2299 on the basis that it would fail; for the Exim run-time user, this is not
2300 the case, and it resulted in successful deliveries going unlogged.
2301 Fixed. Reported by Andreas Metzler.
2302
8c07b69f 2303
97fd1e48 2304Exim version 4.73
ed7f7860 2305-----------------
97fd1e48
PP
2306
2307PP/01 Date: & Message-Id: revert to normally being appended to a message,
2308 only prepend for the Resent-* case. Fixes regression introduced in
2309 Exim 4.70 by NM/22 for Bugzilla 607.
2310
6901c596
PP
2311PP/02 Include check_rfc2047_length in configure.default because we're seeing
2312 increasing numbers of administrators be bitten by this.
2313
a8c8d6b5
JJ
2314JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2315
77bb000f
PP
2316PP/03 Bugzilla 994: added openssl_options main configuration option.
2317
a29e5231
PP
2318PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2319
ec5a0394 2320PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
a29e5231 2321
55c75993
PP
2322PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2323
453a6645 2324PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
ec5a0394
PP
2325 without a peer certificate, leading to a segfault because of an
2326 assumption that peers always have certificates. Be a little more
453a6645
PP
2327 paranoid. Problem reported by Martin Tscholak.
2328
8544e77a
PP
2329PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2330 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2331 NB: ClamAV planning to remove STREAM in "middle of 2010".
3346ab01
PP
2332 CL also introduces -bmalware, various -d+acl logging additions and
2333 more caution in buffer sizes.
8544e77a 2334
83e029d5
PP
2335PP/09 Implemented reverse_ip expansion operator.
2336
ed7f7860
PP
2337PP/10 Bugzilla 937: provide a "debug" ACL control.
2338
7d9f747b
PP
2339PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2340
4b2241d2
PP
2341PP/12 Bugzilla 973: Implement --version.
2342
10385c15
PP
2343PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2344
dbc4b90d
PP
2345PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2346
532be449
PP
2347PP/15 Bugzilla 816: support multiple condition rules on Routers.
2348
6a8de854 2349PP/16 Add bool_lax{} expansion operator and use that for combining multiple
71265ae9
PP
2350 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2351 ignore trailing whitespace.
6a8de854 2352
5dc43717
JJ
2353JJ/02 prevent non-panic DKIM error from being sent to paniclog
2354
2355JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2356 "exim" to be used
55c75993 2357
3346ab01
PP
2358PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2359 Notification from Dr Andrew Aitchison.
2360
491fab4c
PP
2361PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2362 ExtendedDetectionInfo response format.
2363 Notification from John Horne.
2364
13eb9497
PP
2365PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2366 compatible.
2367
2368PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2369 XSL and documented dependency on system catalogs, with examples of how
2370 it normally works.
2371
7f36d675
DW
2372DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2373 access.
2374
c1d94452
DW
2375DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2376 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2377 configuration file which is writeable by the Exim user or group.
2378
e2f5dc15
DW
2379DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2380 of configuration files to cover files specified with the -C option if
2381 they are going to be used with root privileges, not just the default
2382 configuration file.
2383
cd25e41d
DW
2384DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2385 option (effectively making it always true).
2386
261dc43e
DW
2387DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2388 files to be used while preserving root privileges.
2389
fa32850b
DW
2390DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2391 that rogue child processes cannot use them.
2392
79d4bc3d
PP
2393PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2394 run-time user, instead of root.
2395
43236f35 2396PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2cfd3221
PP
2397 Exim run-time user without dropping privileges.
2398
fb08281f
DW
2399DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2400 result string, instead of calling string_vformat() twice with the same
2401 arguments.
3346ab01 2402
74935b98
DW
2403DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2404 for other users. Others should always drop root privileges if they use
2405 -C on the command line, even for a whitelisted configure file.
2406
90b6341f
DW
2407DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2408
57730b52
ML
2409NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2410
66581d1e 2411
465e92cf
JJ
2412Exim version 4.72
2413-----------------
2414
453a6645
PP
2415JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2416 $data_path, and $header_path variables; fixed documentation bugs and
2417 typos
465e92cf 2418
453a6645
PP
2419JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2420 exipick to access non-standard spools, including the "frozen" queue
2421 (Finput)
edae0343 2422
9bd3e22c
NM
2423NM/01 Bugzilla 965: Support mysql stored procedures.
2424 Patch from Alain Williams
2425
bb576ff7
NM
2426NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2427
5a1a5845
NM
2428NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2429 Patch from Andreas Metzler
2430
981a9fad
NM
2431NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2432 Patch from Kirill Miazine
2433
7fc497ee
NM
2434NM/05 Bugzilla 671: Added umask to procmail example.
2435
1a41defa
JJ
2436JJ/03 installed exipick 20100323.0, fixing doc bug
2437
a466095c 2438NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
b26eacf1 2439 directory. Notification and patch from Dan Rosenberg.
a466095c 2440
94a6bd0b
NM
2441TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2442
2443TK/02 Improve log output when DKIM signing operation fails.
2444
2445MH/01 Treat the transport option dkim_domain as a colon separated
2446 list, not as a single string, and sign the message with each element,
2447 omitting multiple occurences of the same signer.
2448
c1b141a8
NM
2449NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2450 Bugzilla 985, 986. Patch by Simon Arlott
94a6bd0b 2451
b26eacf1 2452NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
0d0c6357
NM
2453 Patch by Simon Arlott
2454
179c5980 2455PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
b26eacf1 2456 MBX locking. Notification from Dan Rosenberg.
179c5980 2457
9bd3e22c 2458
7c6d71af
NM
2459Exim version 4.71
2460-----------------
2461
7d9f747b 2462TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
7c6d71af 2463
f013fb92
NM
2464NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2465
0eb8eedd
NM
2466NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2467
663ee6d9
NM
2468NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2469
177ebd9b
NM
2470NM/04 Bugzilla 915: Flag broken perl installation during build.
2471
7c6d71af 2472
210f147e
NM
2473Exim version 4.70
2474-----------------
2475
cdd3bb85 2476TK/01 Added patch by Johannes Berg that expands the main option
e739e3d9 2477 "spamd_address" if it starts with a dollar sign.
cdd3bb85
TK
2478
2479TK/02 Write list of recipients to X-Envelope-Sender header when building
2480 the mbox-format spool file for content scanning (suggested by Jakob
7d9f747b 2481 Hirsch).
cdd3bb85
TK
2482
2483TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2484 (http://www.dcc-servers.net/) support via dccifd. Activated by
e739e3d9 2485 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
cdd3bb85
TK
2486
2487TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2488 by Mark Daniel Reidel <mr@df.eu>.
2489
210f147e
NM
2490NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2491 When building exim an external PCRE library is now needed -
2492 PCRE is a system library on the majority of modern systems.
2493 See entry on PCRE_LIBS in EDITME file.
2494
deafd5b3
NM
2495NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2496 conversation. Added nologin parameter to request.
7d9f747b 2497 Patch contributed by Kirill Miazine.
deafd5b3 2498
089793a4
TF
2499TF/01 Do not log submission mode rewrites if they do not change the address.
2500
5f16ca82
TF
2501TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2502
dae9d94e 2503NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
7d9f747b 2504 log files in place. Contributed by Roberto Lima.
dae9d94e 2505
7d9f747b 2506NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
3f0da4d0 2507
06864c44
TF
2508TF/03 Bugzilla 615: When checking the local_parts router precondition
2509 after a local_part_suffix or local_part_prefix option, Exim now
2510 does not use the address's named list lookup cache, since this
2511 contains cached lookups for the whole local part.
2512
65a7d8c3 2513NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
7d9f747b 2514 Robert Millan. Documentation is in experimental-spec.txt.
65a7d8c3 2515
23510047 2516TF/04 Bugzilla 668: Fix parallel build (make -j).
65a7d8c3 2517
7d9f747b 2518NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
5f28a6e8 2519
7d8eec3a 2520NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
7d9f747b 2521 Patch provided by Jan Srzednicki.
6c588e74 2522
89dec7b6
TF
2523TF/05 Leading white space used to be stripped from $spam_report which
2524 wrecked the formatting. Now it is preserved.
5f28a6e8 2525
a99de90c
TF
2526TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2527 that they are available at delivery time.
2528
e2803e40
TF
2529TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2530
7199e1ee
TF
2531TF/08 TLS error reporting now respects the incoming_interface and
2532 incoming_port log selectors.
2533
e276e04b
TF
2534TF/09 Produce a more useful error message if an SMTP transport's hosts
2535 setting expands to an empty string.
2536
ce552449 2537NM/06 Bugzilla 744: EXPN did not work under TLS.
7d9f747b 2538 Patch provided by Phil Pennock.
ce552449 2539
e765a0f1 2540NM/07 Bugzilla 769: Extraneous comma in usage fprintf
7d9f747b 2541 Patch provided by Richard Godbee.
e765a0f1 2542
4f054c63 2543NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
447de4b0 2544 acl_smtp_notquit, added index entry.
4f054c63 2545
7d9f747b
PP
2546NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2547 Patch provided by Eugene Bujak.
24c929a2 2548
7d9f747b
PP
2549NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2550 accept(). Patch provided by Maxim Dounin.
cf73943b 2551
b52bc06e 2552NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
7d9f747b 2553 Patch provided by Phil Pennock.
b52bc06e 2554
447de4b0
NM
2555NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2556
4c69d561 2557NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
7d9f747b 2558 Patch provided by Brad "anomie" Jorsch.
4c69d561 2559
d5c39246 2560NM/14 Bugzilla 622: Added timeout setting to transport filter.
7d9f747b 2561 Patch provided by Dean Brooks.
9b989985 2562
0b23848a
TK
2563TK/05 Add native DKIM support (does not depend on external libraries).
2564
8f3414a1 2565NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
7d9f747b 2566 Patch provided by Graeme Fowler.
e2aacdfd 2567
fb6f955d
NM
2568NM/16 Bugzilla 851: Documentation example syntax fix.
2569
2570NM/17 Changed NOTICE file to remove references to embedded PCRE.
8f3414a1 2571
7d9f747b
PP
2572NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2573 lsearch.
dbb0bf41 2574
7d9f747b
PP
2575NM/19 Bugzilla 745: TLS version reporting.
2576 Patch provided by Phil Pennock.
f3766eb5 2577
7d9f747b
PP
2578NM/20 Bugzilla 167: bool: condition support.
2579 Patch provided by Phil Pennock.
36f12725 2580
7d9f747b
PP
2581NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2582 clients. Patch provided by Phil Pennock.
e6060e2c 2583
7d9f747b
PP
2584NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2585 Patch provided by Brad "anomie" Jorsch.
5eb690a1 2586
7d9f747b
PP
2587NM/23 Bugzilla 687: Fix misparses in eximstats.
2588 Patch provided by Heiko Schlittermann.
d5c13d66 2589
7d9f747b
PP
2590NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2591 Patch provided by Heiko Schlittermann.
b2335c0b 2592
7d9f747b 2593NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
1da77999 2594 plus update to original patch.
f4cd9433 2595
7d9f747b 2596NM/26 Bugzilla 799: Documentation correction for ratelimit.
dc988b7e 2597
7d9f747b
PP
2598NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2599 Patch provided by David Brownlee.
8dc71ab3 2600
7d9f747b 2601NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
400eda43 2602
7d9f747b 2603NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
ec5a421b 2604
7d9f747b 2605NM/30 Bugzilla 888: TLS documentation bugfixes.
07af267e 2606
7d9f747b 2607NM/31 Bugzilla 896: Dovecot buffer overrun fix.
51473862 2608
17792b53 2609NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
7d9f747b 2610 Unlike the original bugzilla I have changed all shell scripts in src tree.
17792b53 2611
7d9f747b
PP
2612NM/33 Bugzilla 898: Transport filter timeout fix.
2613 Patch by Todd Rinaldo.
52383f8f 2614
91576cec 2615NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
7d9f747b 2616 Patch by Serge Demonchaux.
5ca6d115 2617
7d9f747b
PP
2618NM/35 Bugzilla 39: Base64 decode bug fixes.
2619 Patch by Jakob Hirsch.
baee9eee 2620
7d9f747b 2621NM/36 Bugzilla 909: Correct connect() call in dcc code.
e93a964c 2622
7d9f747b 2623NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
9bf3d68f 2624
7d9f747b 2625NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
96535b98 2626
7d9f747b 2627NM/39 Bugzilla 911: Fixed MakeLinks build script.
30339e0f 2628
deafd5b3 2629
47db1125
NM
2630Exim version 4.69
2631-----------------
2632
4b3504d0
TK
2633TK/01 Add preliminary DKIM support. Currently requires a forked version of
2634 ALT-N's libdkim that I have put here:
2635 http://duncanthrax.net/exim-experimental/
2636
2637 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2638 were called 'true' and it seems that C99 defines that as a reserved
2639 keyword to be used with 'bool' variable types. That means you could
2640 not include C99-style headers which use bools without triggering
2641 build errors in sieve.c.
2642
81ea09ca
NM
2643NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2644 as mailq or other aliases. Changed the --help handling significantly
2645 to do whats expected. exim_usage() emits usage/help information.
2646
f13cddcb
SC
2647SC/01 Added the -bylocaldomain option to eximstats.
2648
7d9f747b 2649NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
8ad076b2 2650
7d9f747b 2651NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
a843aaa6 2652
7d9f747b 2653NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
47db1125
NM
2654
2655
eb4c0de6
PH
2656Exim version 4.68
2657-----------------
2658
2659PH/01 Another patch from the Sieve maintainer.
2660
6a3bceb1
PH
2661PH/02 When an IPv6 address is converted to a string for single-key lookup
2662 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2663 dots are used instead of colons so that keys in lsearch files need not
2664 contain colons. This was done some time before quoting was made available
2665 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2666 (notated using the quote facility) so as to distinguish them from IPv4
2667 keys. This meant that lookups for IP addresses in host lists did not work
2668 for iplsearch lookups.
2669
2670 This has been fixed by arranging for IPv6 addresses to be expressed with
2671 colons if the lookup type is iplsearch. This is not incompatible, because
2672 previously such lookups could never work.
2673
4c04137d 2674 The situation is now rather anomalous, since one *can* have colons in
6a3bceb1
PH
2675 ordinary lsearch keys. However, making the change in all cases is
2676 incompatible and would probably break a number of configurations.
2677
2e30fa9d
TK
2678TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2679 version.
2680
0806a9c5
MH
2681MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2682 conversion specification without a maximum field width, thereby enabling
2683 a rogue spamd server to cause a buffer overflow. While nobody in their
2684 right mind would setup Exim to query an untrusted spamd server, an
2685 attacker that gains access to a server running spamd could potentially
2686 exploit this vulnerability to run arbitrary code as the Exim user.
2687
ae276964
TK
2688TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2689 $primary_hostname instead of what libspf2 thinks the hosts name is.
2690
0f2cbd1b
MH
2691MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2692 a directory entry by the name of the lookup key. Previously, if a
2693 symlink pointed to a non-existing file or a file in a directory that
2694 Exim lacked permissions to read, a lookup for a key matching that
2695 symlink would fail. Now it is enough that a matching directory entry
2696 exists, symlink or not. (Bugzilla 503.)
2697
2b85bce7
PH
2698PH/03 The body_linecount and body_zerocount variables are now exported in the
2699 local_scan API.
2700
93655c46
PH
2701PH/04 Added the $dnslist_matched variable.
2702
6c512171
PH
2703PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2704 This means they are set thereafter only if the connection becomes
2705 encrypted.
2706
2707PH/06 Added the client_condition to authenticators so that some can be skipped
2708 by clients under certain conditions.
2709
aa6dc513
PH
2710PH/07 The error message for a badly-placed control=no_multiline_responses left
2711 "_responses" off the end of the name.
2712
a96603a0
PH
2713PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2714
8f240103
PH
2715PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2716 (without spaces) instead of just copying the configuration text.
2717
2718PH/10 Added the /noupdate option to the ratelimit ACL condition.
2719
d677b2f2
PH
2720PH/11 Added $max_received_linelength.
2721
d52120f2
PH
2722PH/12 Added +ignore_defer and +include_defer to host lists.
2723
64f2600a
PH
2724PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2725 way in which PCRE > 7.0 is built.
2726
8669f003
PH
2727PH/14 Implemented queue_only_load_latch.
2728
a4dc33a8
PH
2729PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2730 MAIL command. The effect was to mangle the value on 64-bit systems.
2731
d6a60c0f
PH
2732PH/16 Another patch from the Sieve maintainer.
2733
8f128379
PH
2734PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2735
8932dffe
PH
2736PH/18 If a system quota error occurred while trying to create the file for
2737 a maildir delivery, the message "Mailbox is full" was not appended to the
2738 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2739 only to a quota excession during the actual writing of the file.
d6a60c0f 2740
ddea74fa 2741PH/19 It seems that peer DN values may contain newlines (and other non-printing
48ed62d9
PH
2742 characters?) which causes problems in log lines. The DN values are now
2743 passed through string_printing() before being added to log lines.
2744
ddea74fa 2745PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
b7670459
PH
2746 and InterBase are left for another time.)
2747
ddea74fa
PH
2748PH/21 Added message_body_newlines option.
2749
ce9f225c
PH
2750PH/22 Guard against possible overflow in moan_check_errorcopy().
2751
19897d52
PH
2752PH/23 POSIX allows open() to be a macro; guard against that.
2753
bc64a74d
PH
2754PH/24 If the recipient of an error message contained an @ in the local part
2755 (suitably quoted, of course), incorrect values were put in $domain and
2756 $local_part during the evaluation of errors_copy.
2757
eb4c0de6 2758
b4ed4da0
PH
2759Exim version 4.67
2760-----------------
2761
22ad45c9
MH
2762MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2763 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2764 Jan Srzednicki.
2765
b4ed4da0
PH
2766PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2767 issue a MAIL command.
2768
431b7361
PH
2769PH/02 In an ACL statement such as
2770
2771 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2772
2773 if a client was not listed at all, or was listed with a value other than
2774 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2775 the condition was not true (as it should be), so access was not denied.
2776 The bug was that the ! inversion was incorrectly passed on to the second
2777 item. This has been fixed.
2778
2779PH/03 Added additional dnslists conditions == and =& which are different from
2780 = and & when the dns lookup returns more than one IP address.
2781
83da1223
PH
2782PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2783 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2784
54fc8428
PH
2785PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2786 FSYNC, which compiles an option called disable_fsync that allows for
2787 bypassing fsync(). The documentation is heavily laced with warnings.
2788
34c5e8dd
SC
2789SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2790
bbe15da8
PH
2791PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2792 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2793 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2794 including adding "make clean"; (3) Added -fPIC when compiling the test
2795 dynamically loaded module, to get rid of a warning.
2796
0e8a9471
MH
2797MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2798 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2799 = 0s. The bug is otherwise harmless.
2800
f0872424
PH
2801PH/07 There was a bug in the dovecot authenticator such that the value of
2802 $auth1 could be overwritten, and so not correctly preserved, after a
2803 successful authentication. This usually meant that the value preserved by
2804 the server_setid option was incorrect.
2805
b01dd148
PH
2806PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2807
6bf342e1
PH
2808PH/09 Installed PCRE release 7.0.
2809
273f34d0
PH
2810PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2811 run for batched SMTP input. It is now run at the start of every message
2812 in the batch. While fixing this I discovered that the process information
2813 (output by running exiwhat) was not always getting set for -bs and -bS
2814 input. This is fixed, and it now also says "batched" for BSMTP.
2815
cf8b11a5
PH
2816PH/11 Added control=no_pipelining.
2817
41c7c167
PH
2818PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2819 patch, slightly modified), and move the expansion of helo_data till after
2820 the connection is made in the smtp transport (so it can use these
2821 values).
2822
9c57cbc0
PH
2823PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2824
f3f065bb
PH
2825PH/14 Added log_selector = +pid.
2826
047bdd8c
PH
2827PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2828
0ce9abe6
PH
2829PH/16 Add ${if forany and ${if forall.
2830
0e22dfd1
PH
2831PH/17 Added dsn_from option to vary the From: line in DSNs.
2832
4c590bd1
PH
2833PH/18 Flush SMTP output before performing a callout, unless control =
2834 no_callout_flush is set.
2835
09945f1e
PH
2836PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2837 was true (the default) a successful delivery failed to delete the retry
2838 item, thus causing premature timeout of the address. The bug is now
2839 fixed.
2840
c51b8e75
PH
2841PH/20 Added hosts_avoid_pipelining to the smtp transport.
2842
e28326d8 2843PH/21 Long custom messages for fakedefer and fakereject are now split up
4c04137d 2844 into multiline responses in the same way that messages for "deny" and
e28326d8
PH
2845 other ACL rejections are.
2846
75b1493f
PH
2847PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2848 with slight modification.
2849
7c5214ec
PH
2850PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2851 draft, changing the syntax and factoring some duplicate code".
2852
4311097e
PH
2853PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2854 for deliveries of the second and subsequent messages over the same SMTP
2855 connection.
2856
29f89cad
PH
2857PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2858 ${reduce, with only minor "tidies".
2859
5e687460
SC
2860SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2861
c3611384
PH
2862PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2863 expansion side effects.
2864
5a11a7b4
PH
2865PH/27 When a message times out after an over-quota error from an Exim-imposed
2866 quota, the bounce message says "mailbox is full". This message was not
2867 being given when it was a system quota that was exceeded. It now should
2868 be the same.
2869
0e20aff9
MH
2870MH/03 Made $recipients available in local_scan(). local_scan() already has
2871 better access to the recipient list through recipients_list[], but
2872 $recipients can be useful in postmaster-provided expansion strings.
2873
ca86f471
PH
2874PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2875 in the case of a MAIL command with additional options following the
2876 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2877 were accidentally chopped off.
2878
a14e5636
PH
2879PH/29 SMTP synchronization checks are implemented when a command is read -
2880 there is a check that no more input is waiting when there shouldn't be
2881 any. However, for some commands, a delay in an ACL can mean that it is
2882 some time before the response is written. In this time, more input might
2883 arrive, invalidly. So now there are extra checks after an ACL has run for
2884 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2885 pipelining has not been advertised.
2886
ec95d1a6
PH
2887PH/30 MH's patch to allow iscntrl() characters to be list separators.
2888
42855d71
PH
2889PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2890 returned in the SMTP response when smtp_return_error_details was false.
2891 This has been fixed.
2892
57c2c631
PH
2893PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2894 instead of the C I/O that was originally supplied, because problems were
2895 reported on Solaris.
2896
58c01c94
PH
2897PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2898 Exim which did not show up earlier: it was assuming that a call to
2899 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2900 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2901 was a macro that became an assignment, so it seemed to work. This has
2902 changed to a proper function call with a void return, hence the compile
2903 error. Exim's code has been fixed.
2904
dee5a20a
PH
2905PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2906 cpus.
2907
d2ee6114
PH
2908PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2909
b2d5182b
PH
2910PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2911
79749a79
PH
2912PH/37 If a message is not accepted after it has had an id assigned (e.g.
2913 because it turns out to be too big or there is a timeout) there is no
3ce62588
PH
2914 "Completed" line in the log. When some messages of this type were
2915 selected by exigrep, they were listed as "not completed". Others were
2916 picked up by some special patterns. I have improved the selection
2917 criteria to be more general.
79749a79 2918
c456d9bb
PH
2919PH/38 The host_find_failed option in the manualroute router can now be set
2920 to "ignore", to completely ignore a host whose IP address cannot be
2921 found. If all hosts are ignored, the behaviour is controlled by the new
2922 host_all_ignored option.
2923
cd9868ec
PH
2924PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2925 homing or because of multiple MX records with /mx) generated more than
2926 one IP address, and the following item turned out to be the local host,
2927 all the secondary addresses of the first item were incorrectly removed
2928 from the list, along with the local host and any following hosts (which
2929 is what is supposed to happen).
2930
ebeaf996
PH
2931PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2932 whoever called Exim into the -H file. In the case of the daemon it was
2933 behaving confusingly. When first started, it used values for whoever
2934 started the daemon, but after a SIGHUP it used the Exim user (because it
2935 calls itself on a restart). I have changed the code so that it now always
2936 uses the Exim user.
2937
2679d413
PH
2938PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2939 message are rejected with the same error (e.g. no authentication or bad
2940 sender address), and a DATA command is nevertheless sent (as can happen
2941 with PIPELINING or a stupid MUA), the error message that was given to the
2942 RCPT commands is included in the rejection of the DATA command. This is
2943 intended to be helpful for MUAs that show only the final error to their
2944 users.
2945
84024b72
PH
2946PH/42 Another patch from the Sieve maintainer.
2947
8005d38e
SC
2948SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2949 Eximstats - Fixed some broken HTML links and added missing column headers
2950 (Jez Hancock).
2951 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2952 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2953
3298c6c6
SC
2954SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2955
a43a27c5
PH
2956PH/43 Yet another patch from the Sieve maintainer.
2957
58eb016e 2958PH/44 I found a way to check for a TCP/IP connection going away before sending
563b63fa
PH
2959 the response to the final '.' that terminates a message, but only in the
2960 case where the client has not sent further data following the '.'
2961 (unfortunately, this is allowed). However, in many cases there won't be
2962 any further data because there won't be any more messages to send. A call
2963 to select() can be used: if it shows that the input is "ready", there is
2964 either input waiting, or the socket has been closed. An attempt to read
2965 the next input character can distinguish the two cases. Previously, Exim
58eb016e 2966 would have sent an OK response which the client would never have see.
563b63fa
PH
2967 This could lead to message repetition. This fix should cure that, at
2968 least in a lot of common cases.
58eb016e 2969
b43a74ea
PH
2970PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2971 advertised in response to EHLO.
2972
b4ed4da0 2973
5dd1517f
PH
2974Exim version 4.66
2975-----------------
2976
2977PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2978 fixed by 4.65/MH/01 (is this a record?) are fixed:
2979
2980 (i) An empty string was always treated as zero by the numeric comparison
2981 operators. This behaviour has been restored.
2982
2983 (ii) It is documented that the numeric comparison operators always treat
2984 their arguments as decimal numbers. This was broken in that numbers
2985 starting with 0 were being interpreted as octal.
2986
2987 While fixing these problems I realized that there was another issue that
2988 hadn't been noticed. Values of message_size_limit (both the global option
2989 and the transport option) were treated as octal if they started with 0.
2990 The documentation was vague. These values are now always treated as
2991 decimal, and I will make that clear in the documentation.
2992
2993
93cfa765
TK
2994Exim version 4.65
2995-----------------
2996
2997TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2998 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2999 versions. (#438)
3000
d6066548
MH
3001MH/01 Don't check that the operands of numeric comparison operators are
3002 integers when their expansion is in "skipping" mode (fixes bug
3003 introduced by 4.64-PH/07).
3004
4362ff0d
PH
3005PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
3006 child addresses, Exim now panics and dies. Previously, because the count
3007 is held in a short int, deliveries were likely to be lost. As such a
3008 large number of recipients for a single message is ridiculous
3009 (performance will be very, very poor), I have chosen to impose a limit
3010 rather than extend the field.
3011
93cfa765 3012
944e9e9c
TF
3013Exim version 4.64
3014-----------------
aa41d2de 3015
21d74bd9
TK
3016TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
3017 leftover -K file (the existence of which was triggered by #402).
3018 While we were at it, introduced process PID as part of the -K
3019 filename. This should rule out race conditions when creating
3020 these files.
3021
3022TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
3023 processing considerably. Previous code took too long for large mails,
3024 triggering a timeout which in turn triggers #401.
3025
3026TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
3027 in the DK code in transports.c. sendfile() is not really portable,
3028 hence the _LINUX specificness.
944e9e9c
TF
3029
3030TF/01 In the add_headers option to the mail command in an Exim filter,
3031 there was a bug that Exim would claim a syntax error in any
3032 header after the first one which had an odd number of characters
3033 in the field name.
3034
2b1c6e3a
PH
3035PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
3036 callout verification, Exim cached a "reject" for the entire domain. This
3037 is correct for most verifications, but it is not correct for a recipient
3038 verification with use_sender or use_postmaster set, because in that case
3039 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
3040 case of MAIL FROM:<> rejection from other early rejections (e.g.
3041 rejection of HELO). When verifying a recipient using a non-null MAIL
3042 address, the cache is ignored if it shows MAIL FROM:<> rejection.
3043 Whatever the result of the callout, the value of the domain cache is
3044 left unchanged (for any other kind of callout, getting as far as trying
3045 RCPT means that the domain itself is ok).
3046
1f872c80
PH
3047PH/02 Tidied a number of unused variable and signed/unsigned warnings that
3048 gcc 4.1.1 threw up.
3049
3050PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
3051 manifest itself as EPIPE rather than ECONNECT. When tidying away a
3052 session, the daemon ignores ECONNECT errors and logs others; it now
3053 ignores EPIPE as well.
3054
d203e649
PH
3055PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
3056 (quoted-printable decoding).
3057
cc2ed8f7 3058PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
21a04aa3 3059 later the small subsequent patch to fix an introduced bug.
f951fd57 3060
ddfcd446
PH
3061PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
3062
d45b1de8
PH
3063PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
3064
3065PH/08 An error is now given if message_size_limit is specified negative.
3066
38a0a95f 3067PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
641cb756 3068 to be given (somewhat) arbitrary names.
38a0a95f 3069
a2405d83
JJ
3070JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
3071 in 4.64-PH/09.
3072
3073JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
3074 miscellaneous code fixes
3075
6ea85e9a
PH
3076PH/10 Added the log_reject_target ACL modifier to specify where to log
3077 rejections.
3078
26da7e20
PH
3079PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
3080 hostname. This is wrong, because it relates to the incoming message (and
3081 probably the interface on which it is arriving) and not to the outgoing
3082 callout (which could be using a different interface). This has been
3083 changed to use the value of the helo_data option from the smtp transport
3084 instead - this is what is used when a message is actually being sent. If
3085 there is no remote transport (possible with a router that sets up host
3086 addresses), $smtp_active_hostname is used.
6ea85e9a 3087
14aa5a05 3088PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
7befa435 3089 tweaks were necessary in order to get it to work (see also 21 below):
14aa5a05
PH
3090 (a) The code assumed that strncpy() returns a negative number on buffer
3091 overflow, which isn't the case. Replaced with Exim's string_format()
3092 function.
3093 (b) There were several signed/unsigned issues. I just did the minimum
3094 hacking in of casts. There is scope for a larger refactoring.
3095 (c) The code used strcasecmp() which is not a standard C function.
3096 Replaced with Exim's strcmpic() function.
3097 (d) The code set only $1; it now sets $auth1 as well.
3098 (e) A simple test gave the error "authentication client didn't specify
3099 service in request". It would seem that Dovecot has changed its
3100 interface. Fortunately there's a specification; I followed it and
3101 changed what the client sends and it appears to be working now.
3102
ff75a1f7
PH
3103PH/13 Added $message_headers_raw to provide the headers without RFC 2047
3104 decoding.
3105
e6f6568e
PH
3106PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
3107 address A is aliased to B and C, where B exists and C does not. Without
3108 -v the output is "A verified" because verification stops after a
3109 successful redirection if more than one address is generated. However,
3110 with -v the child addresses are also verified. Exim was outputting "A
3111 failed to verify" and then showing the successful verification for C,
3112 with its parentage. It now outputs "B failed to verify", showing B's
3113 parentage before showing the successful verification of C.
3114
d6f6e0dc
PH
3115PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3116 look up a TXT record in a specific list after matching in a combined
3117 list.
3118
322050c2
PH
3119PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3120 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3121 they consult the DNS. I had assumed they would set it the way they
3122 wanted; and indeed my experiments on Linux seem to show that in some
3123 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3124 To be on the safe side, however, I have now made the interface to
3125 host_find_byname() similar to host_find_bydns(), with an argument
3126 containing the DNS resolver options. The host_find_byname() function now
3127 sets these options at its start, just as host_find_bydns() does. The smtp
3128 transport options dns_qualify_single and dns_search_parents are passed to
3129 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3130 of host_find_byname() use the default settings of RES_DEFNAMES
3131 (qualify_single) but not RES_DNSRCH (search_parents).
3132
08955dd3
PH
3133PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3134 spool_read_header() do less string testing, by means of a preliminary
3135 switch on the second character of optional "-foo" lines. (This is
3136 overdue, caused by the large number of possibilities that now exist.
3137 Originally there were few.) While I was there, I also converted the
3138 str(n)cmp tests so they don't re-test the leading "-" and the first
3139 character, in the hope this might squeeze out yet more improvement.
3140
1eccaa59
PH
3141PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3142 flag allowing group syntax was set by the header_syntax check but not
3143 turned off, possible causing trouble later; (2) The flag was not being
3144 set at all for the header_verify test, causing "group"-style headers to
3145 be rejected. I have now set it in this case, and also caused header_
3146 verify to ignore an empty address taken from a group. While doing this, I
3147 came across some other cases where the code for allowing group syntax
3148 while scanning a header line wasn't quite right (mostly, not resetting
3149 the flag correctly in the right place). These bugs could have caused
3150 trouble for malformed header lines. I hope it is now all correct.
3151
602e59e5
PH
3152PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3153 with the "reply" argument non-NULL. The code, however (which originally
3154 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3155 but it didn't always do it. This confused somebody who was copying the
3156 code for some other use. I have removed all the tests.
3157
411ef850
PH
3158PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3159 feature that was used to support insecure browsers during the U.S. crypto
3160 embargo. It requires special client support, and Exim is probably the
3161 only MTA that supported it -- and would never use it because real RSA is
3162 always available. This code has been removed, because it had the bad
3163 effect of slowing Exim down by computing (never used) parameters for the
3164 RSA_EXPORT functionality.
3165
7befa435
PH
3166PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3167 authenticator to fail if there's a tab character in the incoming data
3168 (there should never be unless someone is messing about, as it's supposed
3169 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3170 if the connection is using TLS or if the remote IP is the same as the
3171 local IP, and the "valid-client-cert option" if a client certificate has
3172 been verified.
3173
48da4259 3174PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
16ff981e
PH
3175 authenticators. This can be used for authorization after authentication
3176 succeeds. (In the case of plaintext, it servers for both authentication
3177 and authorization.)
3178
48da4259
PH
3179PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3180 if any retry times were supplied.
3181
d1d5595c
PH
3182PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3183 connection, where there is no client IP address to check. In this
3184 situation, the verify now always succeeds.
3185
0ef732d9
PH
3186PH/25 Applied John Jetmore's -Mset patch.
3187
328895cc
PH
3188PH/26 Added -bem to be like -Mset, but loading a message from a file.
3189
fd700877
PH
3190PH/27 In a string expansion for a processed (not raw) header when multiple
3191 headers of the same name were present, leading whitespace was being
3192 removed from all of them, but trailing whitespace was being removed only
3193 from the last one. Now trailing whitespace is removed from each header
f6c332bd
PH
3194 before concatenation. Completely empty headers in a concatenation (as
3195 before) are ignored.
fd700877 3196
8dce1a6f
PH
3197PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3198 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3199
17af4a17
PH
3200PH/29 [Removed. This was a change that I later backed out, and forgot to
3201 correct the ChangeLog entry (that I had efficiently created) before
3202 committing the later change.]
f6c332bd
PH
3203
3204PH/30 Exim was sometimes attempting to deliver messages that had suffered
3205 address errors (4xx response to RCPT) over the same connection as other
3206 messages routed to the same hosts. Such deliveries are always "forced",
3207 so retry times are not inspected. This resulted in far too many retries
3208 for the affected addresses. The effect occurred only when there were more
3209 hosts than the hosts_max_try setting in the smtp transport when it had
3210 the 4xx errors. Those hosts that it had tried were not added to the list
3211 of hosts for which the message was waiting, so if all were tried, there
3212 was no problem. Two fixes have been applied:
3213
3214 (i) If there are any address or message errors in an SMTP delivery, none
3215 of the hosts (tried or untried) are now added to the list of hosts
3216 for which the message is waiting, so the message should not be a
3217 candidate for sending over the same connection that was used for a
3218 successful delivery of some other message. This seems entirely
3219 reasonable: after all the message is NOT "waiting for some host".
3220 This is so "obvious" that I'm not sure why it wasn't done
3221 previously. Hope I haven't missed anything, but it can't do any
3222 harm, as the worst effect is to miss an optimization.
3223
3224 (ii) If, despite (i), such a delivery is accidentally attempted, the
3225 routing retry time is respected, so at least it doesn't keep
3226 hammering the server.
3227
c1114884
PH
3228PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3229 in ${readsocket because some servers need this prod.
3230
7a0743eb
PH
3231PH/32 Added some extra debug output when updating a wait-xxx database.
3232
0d85fa3f
PH
3233PH/33 The hint "could be header name not terminated by colon", which has been
3234 given for certain expansion errors for a long time, was not being given
3235 for the ${if def:h_colon_omitted{... case.
3236
1bf43b78
PH
3237PH/34 The spec says: "With one important exception, whenever a domain list is
3238 being scanned, $domain contains the subject domain." There was at least
3239 one case where this was not true.
3240
520de300
PH
3241PH/35 The error "getsockname() failed: connection reset by peer" was being
3242 written to the panic log as well as the main log, but it isn't really
3243 panic-worthy as it just means the connection died rather early on. I have
3244 removed the panic log writing for the ECONNRESET error when getsockname()
3245 fails.
3246
48c7f9e2
PH
3247PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3248 runs only) independently of the message's sender address. This meant
3249 that, if the 4xx error was in fact related to the sender, a different
3250 message to the same recipient with a different sender could confuse
4c04137d 3251 things. In particular, this can happen when sending to a greylisting
48c7f9e2
PH
3252 server, but other circumstances could also provoke similar problems.
3253 I have changed the default so that the retry time for these errors is now
3254 based a combination of the sender and recipient addresses. This change
3255 can be overridden by setting address_retry_include_sender=false in the
3256 smtp transport.
3257
99ea1c86
PH
3258PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3259 remote server are returned as part of bounce messages. This was not
3260 happening for LMTP over a pipe (the lmtp transport), but now it is the
3261 same for both kinds of LMTP.
3262
a2042e78
PH
3263PH/38 Despite being documented as not happening, Exim was rewriting addresses
3264 in header lines that were in fact CNAMEs. This is no longer the case.
3265
4fbcfc2e
PH
3266PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3267 and queue runs started by the daemon processed all messages. This has
3268 been fixed so that -R and -S can now usefully be given with -q<time>.
3269
aa41d2de
PH
3270PH/40 Import PCRE release 6.7 (fixes some bugs).
3271
af561417
PH
3272PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3273
3cc66b45
PH
3274PH/42 Give an error if -q is specified more than once.
3275
194cc0e4
PH
3276PH/43 Renamed the variables $interface_address and $interface_port as
3277 $received_ip_address and $received_port, to make it clear that these
3278 values apply to message reception, and not to the outgoing interface when
3279 a message is delivered. (The old names remain recognized, of course.)
3280
a401ddaa
PH
3281PH/44 There was no timeout on the connect() call when using a Unix domain
3282 socket in the ${readsocket expansion. There now is.
3283
4e88a19f
PH
3284PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3285 be meaningful with "accept".
3286
d7d7b289
SC
3287SC/01 Eximstats V1.43
3288 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3289
3290SC/02 Eximstats V1.44
3291 Use a glob alias rather than an array ref in the generated
3292 parser. This improves both readability and performance.
3293
3294SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3295 Collect SpamAssassin and rejection statistics.
3296 Don't display local sender or destination tables unless
3297 there is data to show.
3298 Added average volumes into the top table text output.
3299
3300SC/04 Eximstats V1.46
3301 Collect data on the number of addresses (recipients)
3302 as well as the number of messages.
3303
3304SC/05 Eximstats V1.47
3305 Added 'Message too big' to the list of mail rejection
3306 reasons (thanks to Marco Gaiarin).
3307
3308SC/06 Eximstats V1.48
3309 Mainlog lines which have GMT offsets and are too short to
3310 have a flag are now skipped.
3311
3312SC/07 Eximstats V1.49 (Alain Williams)
3313 Added the -emptyok flag.
3314
3315SC/08 Eximstats V1.50
3316 Fixes for obtaining the IP address from reject messages.
3317
0ea2a468
JJ
3318JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3319 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
4c04137d 3320 whitespace changes from 4.64-PH/27
0ea2a468
JJ
3321
3322JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3323 match 4.64-PH/13
3324
3325JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3326 are found, allow negative numbers in numeric criteria)
3327
3328JJ/06 exipick.20061117.2, added new $message_body_missing variable
3329
3330JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3331 to match changes made in 4.64-PH/43
3332
8a10f5a4
PH
3333PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3334
30e18802
PH
3335PH/47 Put in an explicit test for a DNS lookup of an address record where the
3336 "domain" is actually an IP address, and force a failure. This locks out
3337 those revolvers/nameservers that support "A-for-A" lookups, in
3338 contravention of the specifications.
3339
55728a4f
PH
3340PH/48 When a host name was looked up from an IP address, and the subsequent
3341 forward lookup of the name timed out, the host name was left in
3342 $sender_host_name, contrary to the specification.
d7d7b289 3343
d7837193
PH
3344PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3345 restricted to single-key lookups, Exim was not diagnosing an error if
3346 * or *@ was used with a query-style lookup.
3347
87054a31
PH
3348PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3349
ea2c01d2
MH
3350MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3351 long ago, but noone interested enough thought of it. Let's just say that
3352 the "1.1" means that there are some new functions that weren't there at
3353 some point in the past.
3354
e4fa6968
PH
3355PH/51 Error processing for expansion failure of helo_data from an smtp
3356 transport during callout processing was broken.
3357
56f5d9bd
PH
3358PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3359 tested/used via the -bh/-bhc/-bs options.
3360
922e1c28
PH
3361PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3362 bug, fixed in subsequent PCRE releases).
3363
21eb6e72
PH
3364PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3365 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3366
a0540757
PH
3367PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3368
944e9e9c 3369
478be7b0
SC
3370Exim version 4.63
3371-----------------
3372
3373SC/01 Use a glob alias rather than an array ref in eximstats generated
3374 parser. This improves both readability and performance.
3375
3376SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3377 Don't display local sender or destination tables in eximstats unless
3378 there is data to show.
3379 Added average volumes into the eximstats top table text output.
3380
3381SC/03 Collect data on the number of addresses (recipients) as well
3382 as the number of messages in eximstats.
3383
2b965a65
TF
3384TF/01 Correct an error in the documentation for the redirect router. Exim
3385 does (usually) call initgroups() when daemonizing.
478be7b0 3386
45b91596
PH
3387TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3388 with consistent privilege compared to when running as a daemon.
478be7b0 3389
c59f5781
TF
3390TF/03 Note in the spec that $authenticated_id is not set for local
3391 submissions from trusted users.
3392
90fc3069
TF
3393TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3394 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3395
6083aca0
TF
3396TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3397 by adding some example configuration directives to the default
3398 configuration file. A little bit of work is required to uncomment the
3399 directives and define how usernames and passwords are checked, but
3400 there is now a framework to start from.
3401
765b530f
PH
3402PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3403 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3404 without this. I don't know how relevant this is to other LDAP libraries.
3405
4e167a8c
PH
3406PH/02 Add the verb name to the "unknown ACL verb" error.
3407
4608d683
PH
3408PH/03 Magnus Holmgren's patch for filter_prepend_home.
3409
b8dc3e4a
PH
3410PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3411
5418e93b
PH
3412PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3413 directory not expanded when it should be if an expanded home directory
3414 was set for the address (which is overridden by the transport).
3415
b4a9bda2
PH
3416PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3417 libradius.
3418
45b91596
PH
3419PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3420 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3421 because it is too late at that time, and has no effect.
3422
5547e2c5
PH
3423PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3424 security issue with \' (bugzilla #107). I could not use the
3425 PQescapeStringConn() function, because it needs a PGconn value as one of
3426 its arguments.
3427
dbcef0ea
PH
3428PH/08 When testing addresses using -bt, indicate those final addresses that
3429 are duplicates that would not cause an additional delivery. At least one
3430 person was confused, thinking that -bt output corresponded to deliveries.
3431 (Suppressing duplicates isn't a good idea as you lose the information
3432 about possibly different redirections that led to the duplicates.)
3433
25257489
PH
3434PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3435 systems where poll() doesn't work, in particular OS X.
3436
c816d124
PH
3437PH/10 Added more information to debugging output for retry time not reached.
3438
a9ccd69a
PH
3439PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3440 operations in malware.c.
3441
75fa1910
PH
3442PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3443 signatures.
3444
a7d7aa58
PH
3445PH/13 If write_rejectlog was set false when logging was sent to syslog with
3446 syslog_duplication set false, log lines that would normally be written
3447 both the the main log and to the reject log were not written to syslog at
3448 all.
3449
42119b09
PH
3450PH/14 In the default configuration, change the use of "message" in ACL warn
3451 statements to "add_header".
3452
41609df5
PH
3453PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3454 not followed by a command (e.g. "seen endif").
3455
a5bd321b
PH
3456PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3457 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3458 latter.
3459
e85a7ad5 3460PH/17 Added extra conditions to the default value of delay_warning_condition
5dff5817
PH
3461 so that it is now:
3462
e85a7ad5
PH
3463 ${if or { \
3464 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3465 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3466 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
5dff5817
PH
3467 }{no}{yes}}
3468
e85a7ad5
PH
3469 The Auto-Submitted: and various List- headers are standardised, whereas I
3470 don't think Precedence: ever was.
5dff5817 3471
d8fe1c03
PH
3472PH/18 Refactored debugging code in route_finduser() to show more information,
3473 in particular, the error code if getpwnam() issues one.
3474
16282d2b
PH
3475PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3476 This is apparently needed in addition to the PH/07 change above to avoid
3477 any possible encoding problems.
3478
35d40a98
PH
3479PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3480 but not after initializing Perl.
3481
034d99ab
PH
3482PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3483 output them only if debugging. By default they are written stderr,
3484 apparently, which is not desirable.
3485
6ec97b1b
PH
3486PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3487 queries.
3488
e22ca4ac
JJ
3489JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3490 --not options
3491
3492JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3493
33d73e3b
PH
3494PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3495 authenticated or an ident call has been made. Suppress the default
3496 values for $authenticated_id and $authenticated_sender (but permit -oMai
3497 and -oMas) when testing with -bh.
3498
9ecb03f3
PH
3499PH/24 Re-jigged the order of the tests in the default configuration so that the
3500 tests for valid domains and recipients precede the DNS black list and CSA
3501 tests, on the grounds that those ones are more expensive.
3502
084efe8d
PH
3503PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3504 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3505 This bug exists in every version of Exim that I still have, right back to
3506 0.12.
3507
366fc9f0
PH
3508PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3509 However, an attempt to turn on case-sensitivity in a regex key by
3510 including (?-i) didn't work because the subject string was already
3511 lowercased, and the effects were non-intuitive. It turns out that a
3512 one-line patch can be used to allow (?-i) to work as expected.
3513
c59f5781 3514
c887c79e
TF
3515Exim version 4.62
3516-----------------
3517
3518TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3519 other effects) broke the use of negated acl sub-conditions.
3520
1cce3af8
PH
3521PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3522 patch).
3523
afb3eaaf
PH
3524PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3525 "Deny" causes Exim to reject the incoming connection with a 554 error.
3526 Unfortunately, if there is a major crisis, such as a disk failure,
3527 tcp-wrappers gives "deny", whereas what one would like would be some
3528 kind of temporary error. A kludge has been added to help with this.
3529 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3530 554 error is used if errno is still zero or contains ENOENT (which occurs
3531 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3532 451 error is used.
3533
e173618b
PH
3534PH/03 Add -lutil to the default FreeBSD LIBS setting.
3535
dd16e114
PH
3536PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3537 errors. Otherwise a message that provokes a temporary error (when other
3538 messages do not) can cause a whole host to time out.
3539
f7fd3850
PH
3540PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3541 addresses were routed directly to files or pipes from a redirect router.
3542 File deliveries just didn't batch; pipe deliveries might have suffered
3543 odd errors.
3544
d87df92c
PH
3545PH/06 A failure to get a lock for a hints database would erroneously always say
3546 "Failed to get write lock", even when it was really a read lock.
3547
7e9f683d
PH
3548PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3549 of 0600. This has been changed to use the value of the lockfile_mode
3550 option (which defaults to 0600).
3551
bfad5236
PH
3552PH/08 Applied small patch from the Sieve maintainer.
3553
01c490df
PH
3554PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3555 folder from quota calculations, a direct delivery into this folder messed
3556 up the contents of the maildirsize file. This was because the regex was
3557 used only to exclude .Trash (or whatever) when the size of the mailbox
3558 was calculated. There was no check that a delivery was happening into an
3559 excluded directory. This bug has been fixed by ignoring all quota
3560 processing for deliveries into excluded directories.
3561
d6629cdc
PH
3562PH/10 Added the maildirfolder_create_regex option to appendfile.
3563
1cce3af8 3564
214e2000
PH
3565Exim version 4.61
3566-----------------
3567
3568PH/01 The code for finding all the local interface addresses on a FreeBSD
3569 system running IPv6 was broken. This may well have applied to all BSD
3570 systems, as well as to others that have similar system calls. The broken
3571 code found IPv4 interfaces correctly, but gave incorrect values for the
3572 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3573 that it would not match correctly against @[] and not recognize the IPv6
3574 addresses as local.
3575
f9daeae0
PH
3576PH/02 The ipliteral router was not recognizing addresses of the form user@
3577 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3578
7e66e54d
PH
3579PH/03 Added disable_ipv6.
3580
c8ea1597
PH
3581PH/04 Changed $reply_address to use the raw form of the headers instead of the
3582 decoded form, because it is most often used to construct To: headers
3583 lines in autoreplies, and the decoded form may well be syntactically
3584 invalid. However, $reply_address has leading white space removed, and all
3585 newlines turned into spaces so that the autoreply transport does not
3586 grumble.
3587
911f6fde
PH
3588PH/05 If group was specified without a user on a router, and no group or user
3589 was specified on a transport, the group from the router was ignored.
3590
47ca6d6c
PH
3591PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3592 for visible compile-time settings that can be used to change these
3593 numbers, for those that want even more. Backwards compatibility with old
3594 spool files has been maintained. However, going back to a previous Exim
3595 release will lost any variables that are in spool files.
3596
ed0e9820
PH
3597PH/07 Two small changes when running in the test harness: increase delay when
3598 passing a TCP/IP connection to a new process, in case the original
3599 process has to generate a bounce, and remove special handling of
3600 127.0.0.2 (sic), which is no longer necessary.
3601
eff37e47
PH
3602PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3603 be the same on different OS.
3604
1921d2ea
PH
3605PH/09 Moved a debug statement in filter processing to avoid a race problem when
3606 testing.
3607
b3f69ca8
JJ
3608JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3609 whether --show-vars was specified or not
3610
3611JJ/02 exipick: Added support for new ACL variable spool format introduced
3612 in 4.61-PH/06
3613
424a1c63
PH
3614PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3615 syntactically invalid From: or Reply-to: line, and a filter used this to
3616 generate an autoreply, and therefore failed to obtain an address for the
3617 autoreply, Exim could try to deliver to a non-existent relative file
3618 name, causing unrelated and misleading errors. What now happens is that
3619 it logs this as a hard delivery error, but does not attempt to create a
3620 bounce message.
3621
7a100415
PH
3622PH/11 The exinext utility has a -C option for testing purposes, but although
3623 the given file was scanned by exinext itself; it wasn't being passed on
3624 when Exim was called.
3625
19b9dc85
PH
3626PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3627 an end-of-file indication when reading a command response.
3628
309bd837
PH
3629PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3630 compiled. In many other places in Exim, IPv6 addresses are always
3631 recognized, so I have changed this. It also means that IPv4 domain
3632 literals of the form [IPV4:n.n.n.n] are now always recognized.
3633
59e82a2a
PH
3634PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3635 used if the router is not running as root, for example, when verifying at
3636 ACL time, or when using -bh. The debugging output from this situation was
3637 non-existent - all you got was a failure to exec. I have made two
3638 changes:
3639
3640 (a) Failures to set uid/gid, the current directory, or a process leader
3641 in a subprocess such as that created by queryprogram now generate
4c04137d 3642 suitable debugging output when -d is set.
59e82a2a
PH
3643
3644 (b) The queryprogram router detects when it is not running as root,
3645 outputs suitable debugging information if -d is set, and then runs
3646 the subprocess without attempting to change uid/gid.
3647
9edc04ce
PH
3648PH/15 Minor change to Makefile for building test_host (undocumented testing
3649 feature).
3650
1349e1e5
PH
3651PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3652 additional section of a DNS packet that returns MX or SRV records.
3653 Instead, it always explicitly searches for A/AAAA records. This avoids
3654 major problems that occur when a DNS server includes only records of one
3655 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3656 fixed another bug: if SRV records were looked up and the corresponding
3657 address records were *not* found in the additional section, the port
3658 values from the SRV records were lost.
3659
ea49d0e1
PH
3660PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3661 using the correct key (the original address) when searching the retry
3662 rules in order to find which one to use for generating the retry hint.
3663
064a94c9
PH
3664PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3665 adding the default one. Similarly, if it contains a Reply-To: header, the
3666 errors_reply_to option, if set, is not used.
3667
727071f8
PH
3668PH/19 When calculating a retry time, Exim used to measure the "time since
3669 failure" by looking at the "first failed" field in the retry record. Now
3670 it does not use this if it is later than than the arrival time of the
3671 message. Instead it uses the arrival time. This makes for better
3672 behaviour in cases where some deliveries succeed, thus re-setting the
3673 "first failed" field. An example is a quota failure for a huge message
3674 when small messages continue to be delivered. Without this change, the
3675 "time since failure" will always be short, possible causing more frequent
3676 delivery attempts for the huge message than are intended.
dd16e114 3677 [Note: This change was subsequently modified - see PH/04 for 4.62.]
727071f8 3678
f78eb7c6
PH
3679PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3680 $1, $2, $3) because the numerical variables can be reset during some
3681 expansion items (e.g. "match"), thereby losing the authentication data.
3682
21c28500
PH
3683PH/21 Make -bV show the size of off_t variables so that the test suite can
3684 decide whether to run tests for quotas > 2G.
3685
3686PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3687 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3688 filecount value is greater than 2G or if a quota value is greater than 2G
3689 on a system where the size of off_t is not greater than 4, a panic error
3690 is given.
3691
1688f43b
PH
3692PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3693 never match. The debug and -bh output now contains an explicit error
3694 message indicating a malformed IPv4 address or mask.
3695
3696PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3697 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3698 PH/23 above applies.
3699
9675b384
PH
3700PH/25 Do not write to syslog when running in the test harness. The only
3701 occasion when this arises is a failure to open the main or panic logs
3702 (for which there is an explicit test).
3703
6a3f1455
PH
3704PH/26 Added the /no_tell option to "control=freeze".
3705
dac79d3e
PH
3706PH/27 If a host name lookup failed very early in a connection, for example, if
3707 the IP address matched host_lookup and the reverse lookup yielded a name
3708 that did not have a forward lookup, an error message of the form "no IP
3709 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3710 could be logged. Now it outputs the IP address instead of "NULL".
1349e1e5 3711
5977a0b3
PH
3712PH/28 An enabling patch from MH: add new function child_open_exim2() which
3713 allows the sender and the authenticated sender to be set when
3714 submitting a message from within Exim. Since child_open_exim() is
3715 documented for local_scan(), the new function should be too.
3716
c91535f3
PH
3717PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3718 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3719 results in an empty string is now treated as unset.
3720
0d46a8c8
PH
3721PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3722
278c6e6c
PH
3723PH/31 Added sender_verify_fail logging option.
3724
2cbb4081
PH
3725PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3726 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3727 tidied the source and removed it altogether.
3728
3eef829e
PH
3729PH/33 When a queue run was abandoned because the load average was too high, a
3730 log line was always written; now it is written only if the queue_run log
3731 selector is set. In addition, the log line for abandonment now contains
3732 information about the queue run such as the pid. This is always present
3733 in "start" and "stop" lines but was omitted from the "abandon" line.
3734
1ab95fa6
PH
3735PH/34 Omit spaces between a header name and the colon in the error message that
3736 is given when verify = headers_syntax fails (if there are lots of them,
3737 the message gets confusing).
3738
230205fc
PH
3739PH/35 Change the default for dns_check_names_pattern to allow slashes within
3740 names, as there are now some PTR records that contain slashes. This check
3741 is only to protect against broken name servers that fall over on strange
3742 characters, so the fact that it applies to all lookups doesn't matter.
3743
75e0e026
PH
3744PH/36 Now that the new test suite is complete, we can remove some of the
3745 special code in Exim that was needed for the old test suite. For example,
3746 sorting DNS records because real resolvers return them in an arbitrary
3747 order. The new test suite's fake resolver always returns records in the
3748 same order.
3749
3750PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3751 bounces) except when queue_only is set, to avoid logging races between
3752 the different processes.
3753
145396a6
PH
3754PH/38 Panic-die if .include specifies a non-absolute path.
3755
3cd34f13
PH
3756PH/39 A tweak to the "H" retry rule from its user.
3757
11121d3d
JJ
3758JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3759 a label. They prevented compilation on older perls.
3760
3761JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3762 a warning to be raised on newish perls.
3763
3764JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3765 on queue. Changes to match documented behaviour of showing count of
3766 messages matching specified criteria.
3767
8def5aaf
PH
3768PH/40 Changed the default ident timeout from 30s to 5s.
3769
929ba01c
PH
3770PH/41 Added support for the use of login_cap features, on those BSD systems
3771 that have them, for controlling the resources used by pipe deliveries.
3772
2632889e
PH
3773PH/42 The content-scanning code uses fopen() to create files in which to put
3774 message data. Previously it was not paying any attention to the mode of
3775 the files. Exim runs with umask(0) because the rest of the code creates
3776 files with open(), and sets the required mode explicitly. Thus, these
3777 files were ending up world-writeable. This was not a big issue, because,
3778 being within the spool directory, they were not world-accessible. I have
3779 created a function called modefopen, which takes an additional mode
3780 argument. It sets umask(777), creates the file, chmods it to the required
3781 mode, then resets the umask. All the relevant calls to fopen() in the
3782 content scanning code have been changed to use this function.
3783
944a9c55
PH
3784PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3785 to 24 hours. This avoids potential overflow problems when processing G
3786 and H retry rules. I suspect nobody ever tinkers with this value.
3787
4a23603b
PH
3788PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3789
4730f942
PH
3790PH/45 When the plaintext authenticator is running as a client, the server's
3791 challenges are checked to ensure they are valid base64 strings. By
3792 default, the authentication attempt is cancelled if an invalid string is
3793 received. Setting client_ignore_invalid_base64 true ignores these errors.
3794 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3795 they are received. Thus, the responses can be made to depend on the
3796 challenges. If an invalid string is ignored, an empty string is placed in
3797 the variable.
3798
30dba1e6
PH
3799PH/46 Messages that are created by the autoreply transport now contains a
3800 References: header, in accordance with RFCs 2822 and 3834.
3801
382afc6b
PH
3802PH/47 Added authenticated_sender_force to the smtp transport.
3803
a86229cf
PH
3804PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3805
50c99ba6
PH
3806PH/49 Installed latest patch from the Sieve maintainer.
3807
d35e429d
PH
3808PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3809 was also set, the appendfile transport was unnecessarily scanning a
3810 directory of message files (e.g. for maildir delivery) to find the count
3811 of files (along with the size), even though it did not need this
3812 information. It now does the scan only if it needs to find either the
3813 size of the count of files.
3814
f90d018c
PH
3815PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3816
75def545
PH
3817PH/52 Two bugs concerned with error handling when the smtp transport is
3818 used in LMTP mode:
3819
3820 (i) Exim was not creating retry information for temporary errors given
3821 for individual recipients after the DATA command when the smtp transport
3822 was used in LMTP mode. This meant that they could be retried too
3823 frequently, and not timed out correctly.
3824
3825 (ii) Exim was setting the flag that allows error details to be returned
3826 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3827 recipients that were returned after the DATA command.
3828
3829PH/53 This is related to PH/52, but is more general: for any failing address,
3830 when detailed error information was permitted to be returned to the
3831 sender, but the error was temporary, then after the final timeout, only
3832 "retry timeout exceeded" was returned. Now it returns the full error as
3833 well as "retry timeout exceeded".
3834
c46782ef
PH
3835PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3836 do this, and (what is worse) MTAs that accept it.
3837
71fafd95
PH
3838PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3839 will now be deprecated.
3840
2c5db4fd
PH
3841PH/56 New os.c-cygwin from the Cygwin maintainer.
3842
9cf6b11a
JJ
3843JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3844 formats (previously only available in exim formats via -bpr, -bpru,
3845 and -bpra. Now also available in native and exiqgrep formats)
3846
3847JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3848 with very large, slow to parse queues
3849
3850JJ/08 exipick: added ! as generic prefix to negate any criteria format
3851
3852JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3853
898d150f
PH
3854PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3855 responses to authentication challenges, though it was showing the
3856 challenges; (ii) I've removed the CR characters from the debug output for
3857 SMTP output lines.
3858
46218253
PH
3859PH/58 Allow for the insertion of a newline as well as a space when a string
3860 is turned into more than one encoded-word during RFC 2047 encoding. The
3861 Sieve code now uses this.
3862
e97957bc
PH
3863PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3864 data_4xx, lost_connection, tls_required.
3865
81e509d7
PH
3866PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3867 message was being sent as an SMTP response.
3868
3d240ff7
PH
3869PH/61 Add -l and -k options to exicyclog.
3870
b37c4101
PH
3871PH/62 When verifying, if an address was redirected to one new address, so that
3872 verification continued, and the new address failed or deferred after
3873 having set something in $address_data, the value of $address_data was not
3874 passed back to the ACL. This was different to the case when no
3875 redirection occurred. The value is now passed back in both cases.
3876
79378e0f
PH
3877PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3878 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3879 use login_cap.h, so on its own it isn't the distinguishing feature. The
3880 new name refers directly to the setclassresources() function.
3881
e49c7bb4
PH
3882PH/65 Added configuration files for NetBSD3.
3883
d114ec46
PH
3884PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3885
f3d7df6c
PH
3886PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3887 is preferred over IPv4.
3888
715ab376
PH
3889PH/68 The bounce_return_message and bounce_return_body options were not being
3890 honoured for bounces generated during the reception of non-SMTP messages.
3891 In particular, this applied to messages rejected by the ACL. This bug has
3892 been fixed. However, if bounce_return_message is true and bounce_return_
3893 body is false, the headers that are returned for a non-SMTP message
3894 include only those that have been read before the error was detected.
3895 (In the case of an ACL rejection, they have all been read.)
3896
6b31b150
PH
3897PH/69 The HTML version of the specification is now built in a directory called
3898 spec_html instead of spec.html, because the latter looks like a path with
3899 a MIME-type, and this confuses some software.
3900
3901PH/70 Catch two compiler warnings in sieve.c.
3902
d515a917
PH
3903PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3904 function verify_get_ident() calls ip_connect() to connect a socket, but
3905 if the "connect()" function timed out, ip_connect() used to close the
3906 socket. However, verify_get_ident() also closes the socket later, and in
3907 between Exim writes to the log, which may get opened at this point. When
3908 the socket was closed in ip_connect(), the log could get the same file
3909 descriptor number as the socket. This naturally causes chaos. The fix is
3910 not to close the socket in ip_connect(); the socket should be closed by
3911 the function that creates it. There was only one place in the code where
3912 this was missing, in the iplookup router, which I don't think anybody now
3913 uses, but I've fixed it anyway.
3914
9b8fadde
PH
3915PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3916 well as to direct DNS lookups. Otherwise the handling of names in host
3917 lists is inconsistent and therefore confusing.
3918
214e2000 3919
5de37277
PH
3920Exim version 4.60
3921-----------------
3922
cc38ddbf
PH
3923PH/01 Two changes to the default runtime configuration:
3924
3925 (1) Move the checks for relay_from_hosts and authenticated clients from
3926 after to before the (commented out) DNS black list checks.
3927
3928 (2) Add control=submission to the relay_from_hosts and authenticated
3929 clients checks, on the grounds that messages accepted by these
3930 statements are most likely to be submissions.
5de37277 3931
72fdd6ae
PH
3932PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3933
3934 (1) Generate an error if the third argument for the ${prvs expansion is
3935 not a single digit.
3936
3937 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3938 string.
3939
3940 (3) Reset the variables that are obtained from the first argument of
3941 ${prvscheck and used in the second argument before leaving the code,
3942 because their memory is reclaimed, so using them afterwards may do
3943 silly things.
3944
3945 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3946 one (it's much easier than Tom thought :-).
3947
3948 (5) Because of (4), we can now allow for the use of $prvscheck_result
3949 inside the third argument.
cb9328de 3950
cb741023
PH
3951PH/03 For some reason, the default setting of PATH when running a command from
3952 a pipe transport was just "/usr/bin". I have changed it to
3953 "/bin:/usr/bin".
3954
f174f16e
PH
3955PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3956 anything to be listed in the output from -bV.
b2f5a032 3957
c25242d7
PH
3958PH/05 When a filter generated an autoreply, the entire To: header line was
3959 quoted in the delivery log line, like this:
3960
3961 => >A.N.Other <ano@some.domain> <original@ddress> ...
3962
3963 This has been changed so that it extracts the operative address. There
3964 may be more than one such address. If so, they are comma-separated, like
3965 this:
3966
3967 => >ano@some.domain,ona@other.domain <original@ddress> ...
3968
82c19f95
PH
3969PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3970 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3971 not being looked up in the rDNS to get a host name, Exim was showing the
3972 IP address twice in Received: lines, even though the IP addresses were
3973 identical. For example:
3974
3975 Received: from [1.2.3.4] (helo=[1.2.3.4])
3976
3977 However, if the real host name was known, it was omitting the HELO data
3978 if it matched the actual IP address. This has been tidied up so that it
3979 doesn't show the same IP address twice.
3980
d7ffbc12
PH
3981PH/07 When both +timestamp and +memory debugging was on, the value given by
3982 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3983 called by the debug printing, thereby overwriting the timestamp buffer.
3984 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3985
9f526266
PH
3986PH/08 When the original message was included in an autoreply transport, it
3987 always said "this is a copy of the message, including all the headers",
3988 even if body_only or headers_only was set. It now gives an appropriate
3989 message.
3990
87fcc8b9
PH
3991PH/09 Applied a patch from the Sieve maintainer which:
3992
3993 o fixes some comments
3994 o adds the (disabled) notify extension core
3995 o adds some debug output for the result of if/elsif tests
3996 o points to the current vacation draft in the documentation
3997 and documents the missing references header update
3998
3999 and most important:
4000
4001 o fixes a bug in processing the envelope test (when testing
4c04137d 4002 multiple envelope elements, the last element determined the
87fcc8b9
PH
4003 result)
4004
456682f5
PH
4005PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
4006 Electronic Mail") by including:
4007
4008 Auto-submitted: auto-generated
4009
4010 in the messages that it generates (bounce messages and others, such as
4c04137d 4011 warnings). In the case of bounce messages for non-SMTP messages, there was
456682f5
PH
4012 also a typo: it was using "Auto_submitted" (underscore instead of
4013 hyphen). Since every message generated by Exim is necessarily in response
4014 to another message, thes have all been changed to:
4015
4016 Auto-Submitted: auto-replied
4017
4018 in accordance with these statements in the RFC:
4019
4020 The auto-replied keyword:
4021
4022 - SHOULD be used on messages sent in direct response to another
4023 message by an automatic process,
4024
4025 - MUST NOT be used on manually-generated messages,
4026
4027 - MAY be used on Delivery Status Notifications (DSNs) and Message
4028 Disposition Notifications (MDNs),
4029
4030 - MUST NOT be used on messages generated by automatic or periodic
4031 processes, except for messages which are automatic responses to
4032 other messages.
4033
3e46c1aa
PH
4034PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
4035 to the default Received: header definition.
456682f5 4036
49826d12
PH
4037PH/12 Added log selector acl_warn_skipped (default on).
4038
eba0c039
PH
4039PH/13 After a successful wildlsearch lookup, discard the values of numeric
4040 variables because (a) they are in the wrong storage pool and (b) even if
4041 they were copied, it wouldn't work properly because of the caching.
4042
a0d6ba8a
PH
4043PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
4044 checking when decoding. Apparently there are clients that generate
4045 overlong encoded strings. Why am I not surprised?
4046
f0917727
PH
4047PH/15 If the first argument of "${if match_address" was not empty, but did not
4048 contain an "@" character, Exim crashed. Now it writes a panic log message
4049 and treats the condition as false.
4050
096fee00
PH
4051PH/16 In autoreply, treat an empty string for "once" the same as unset.
4052
024bd3c2
PH
4053PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
4054 extension "envelope-auth". The code is finished and in agreement with
4055 other implementations, but there is no documentation so far and in fact,
4056 nobody wrote the draft yet. This extension is currently #undef'ed, thus
4057 not changing the active code.
4058
4059 Print executed "if" and "elsif" statements when debugging is used. This
4060 helps a great deal to understand what a filter does.
4061
4062 Document more things not specified clearly in RFC3028. I had all this
4063 sorted out, when out of a sudden new issues came to my mind. Oops."
4064
df199fec
PH
4065PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
4066 (Bugzilla #53).
4067
d27f1df3
PH
4068PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
4069 canonical form (as documented). However, after a host name lookup from
4070 the IP address, check_host() was doing a simple string comparison with
4071 addresses acquired from the DNS when checking that the found name did
4072 have the original IP as one of its addresses. Since any found IPv6
4073 addresses are likely to be in abbreviated form, the comparison could
4074 fail. Luckily, there already exists a function for doing the comparison
4075 by converting both addresses to binary, so now that is used instead of
4076 the text comparison.
4077
96776534
PH
4078PH/20 There was another similar case to PH/19, when a complete host name was
4079 given in a host list; looking up its IP address could give an abbreviated
4080 form, whereas the current host's name might or might not be abbreviated.
4081 The same fix has been applied.
4082
5de37277 4083
9a799bc0
PH
4084Exim version 4.54
4085-----------------
4086
4087PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
4088 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
4089 It now does.
4090
99a4b039
PH
4091PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
4092 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
4093
4094PH/03 Typo: missing ".o" in src/pcre/Makefile.
4095
4b233853
PH
4096PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
4097 header line, restrict the check to what is listed in RFCs 2369 and 2929.
4098 Also, for "Auto-Submitted", treat anything other than "no" as
4099 non-personal, in accordance with RFC 3834. (Previously it treated
4100 anything starting "auto-" as non-personal.)
4101
8857ccfd
PH
4102TF/01 The control=submission/name=... option had a problem with syntax
4103 errors if the name included a slash character. The /name= option
4104 now slurps the rest of the string, so it can include any characters
4105 but it must come last in the list of options (after /sender_retain
4106 or /domain=).
4107
433a2980
PH
4108PH/05 Some modifications to the interface to the fake nameserver for the new
4109 testing suite.
4110
3e46c1aa 4111
9a799bc0 4112
e3a311ba
TK
4113Exim version 4.53
4114-----------------
4115
4116TK/01 Added the "success_on_redirect" address verification option. See
4117 NewStuff for rationale and an example.
4118
13b685f9
PH
4119PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4120
395ff96d
PH
4121PH/02 Patch to exigrep to allow it to work on syslog lines.
4122
5b68f6e4
PH
4123PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4124 fread() to skip over the body file's header line, because in Cygwin the
4125 header line is locked and is inaccessible.
4126
1ab52c69
PH
4127PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4128 co-exist for some time) to make it clear that it is the Exim ID that is
4129 referenced, not the Message-ID: header line.
4130
b07e6aa3
PH
4131PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4132 string_format() function, because snprintf() does not exist on all
4133 operating systems.
4134
254e032f
PH
4135PH/06 The use of forbid_filter_existstest now also locks out the use of the
4136 ${stat: expansion item.
4137
3af76a81
PH
4138PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4139 protocol synchronization error", to keep the pedants happy.
4140
2548ba04
PH
4141PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4142 well as for IRIX systems, when gcc is being used. See the host.c source
4143 file for comments.
4144
b6c6011d
PH
4145PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4146
cf39cf57
PH
4147PH/10 Named domain lists were not working if used in a queue_smtp_domains
4148 setting.
4149
f1513293
PH
4150PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4151 transport and to the smtp transport in LMTP mode.
4152
727549a4
PH
4153TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4154
af46795e
PH
4155PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4156 run a filter in a subprocess. This could lead to confusion in subsequent
4157 lookups in the parent process. There should also be a search_tidyup() at
4158 the end of the subprocess.
4159
d7b47fd0
PH
4160PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4161 only if the host matched helo_try_verify_hosts, which caused the
4162 verification to occur when the EHLO/HELO command was issued. The ACL just
4163 tested the remembered result. Now, if a previous verification attempt has
4164 not happened, "verify = helo" does it there and then.
4165
ee744174
JJ
4166JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4167
b582ab87
PH
4168TK/03 Fix log output including CR from clamd.
4169
41a13e0a
PH
4170PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4171 exist provoked a memory error which could cause a segfault.
4172
f625cc5a
PH
4173PH/15 Installed PCRE 6.2
4174
4175PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4176
21f7af35
PH
4177PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4178 of the problem. Specifically, suggested +O2 rather than +O1 for the
4179 HP-UX compiler.
4180
31480e42
PH
4181PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4182
2d280592
PH
4183PH/20 If a delivery was routed to a non-standard port by means of an SRV
4184 record, the port was not correctly logged when the outgoing_port log
4185 selector was set (it logged the transort's default port).
4186
7cd1141b
PH
4187PH/21 Added support for host-specific ports to manualroute, queryprogram,
4188 fallback_hosts, and "hosts" in the smtp transport.
4189
4190PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4191 host errors such as "Connection refused".
4192
750af86e
PH
4193PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4194 authentication with radiusclient 0.4.9:
4195
4196 - Error returned from rc_read_config was caught wrongly
4197 - Username/password not passed on to radius server due to wrong length.
4198
4199 The presumption is that some radiusclient API changes for 4.51/PH/17
4200 were not taken care of correctly. The code is still untested by me (my
4201 Linux distribution still has 0.3.2 of radiusclient), but it was
4202 contributed by a Radius user.
4203
4204PH/24 When doing a callout, the value of $domain wasn't set correctly when
4205 expanding the "port" option of the smtp transport.
4206
4304270b
TK
4207TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4208 while reading a MIME header. Thanks to Tom Hughes for a patch.
4209
750af86e
PH
4210PH/24 Include config.h inside local_scan.h so that configuration settings are
4211 available.
4212
64ffc24f
PH
4213PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4214 that in an ACL for RCPT (for example), you can examine exactly what was
4215 received.
4216
5dd9625b
PH
4217PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4218 commands, but it was not correctly comparing the address with the actual
4219 client host address. Thus, it would show the EHLO address in Received:
4220 header lines when this was not necessary.
4221
5591031b
PH
4222PH/27 Added the % operator to ${eval:}.
4223
ba18e66a
PH
4224PH/28 Exim tries to create and chdir to its spool directory when it starts;
4225 it should be ignoring failures (because with -C, for example, it has lost
4226 privilege). It wasn't ignoring creation failures other than "already
4227 exists".
4228
9cec981f
PH
4229PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4230 -bV or -d is used.
4231
aa2b5c79
PH
4232PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4233 because an input line was too long, either on its own, or by virtue of
1509d3a8
PH
4234 too many continuations, the temporary file was not being removed, and the
4235 return code was incorrect.
aa2b5c79 4236
48a53b7f
PH
4237PH/31 Missing "BOOL" in function definition in filtertest.c.
4238
1c59d63b
PH
4239PH/32 Applied Sieve patches from the maintainer.
4240
671012da
TK
4241TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4242
1509d3a8
PH
4243PH/33 Added "verify = not_blind".
4244
4245PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4246 Local/Makefile (with some defaults set). These are used in built scripts
4247 such as exicyclog, but they have never been used in the exim_install
4248 script (though there are many overriding facilities there). I have
4249 arranged that the exim_install script now takes note of these two
4250 settings.
4251
4252PH/35 Installed configuration files for Dragonfly.
4253
2fe1a124
PH
4254PH/36 When a locally submitted message by a trusted user did not contain a
4255 From: header, and the sender address was obtained from -f or from an SMTP
4256 MAIL command, and the trusted user did not use -F to supply a sender
4257 name, $originator_name was incorrectly used when constructing a From:
4258 header. Furthermore, $originator_name was used for submission mode
4259 messages from external hosts without From: headers in a similar way,
4260 which is clearly wrong.
4261
8800895a
PH
4262PH/37 Added control=suppress_local_fixups.
4263
ccfdb010
PH
4264PH/38 When log_selector = +received_sender was set, and the addition of the
4265 sender made the log line's construction buffer exactly full, or one byte
4266 less than full, an overflow happened when the terminating "\n" was
4267 subsequently added.
4268
1130bfb0
PH
4269PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4270 when the result of a list match is failure because a DNS lookup failed.
4271
ebcb507f
PH
4272PH/40 RM_COMMAND is now used in the building process.
4273
c35e155c
PH
4274PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4275 the "build-* directories that it finds.
4276
95d1f782
PH
4277PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4278 address in a domain literal was a prefix of an interface address.
4279
fd6de02e
PH
4280PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4281 when verifying a sender address, unless rewrite_headers is false.
4282
58de37c5
PH
4283PH/44 Wrote a long comment about why errors_to addresses are verified as
4284 recipients, not senders.
4285
261cf466
TF
4286TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4287 the ratelimit ACL was added.
4288
3ee512ff
PH
4289PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4290
e08c430f
PH
4291PH/46 Added extra information about PostgreSQL errors to the error string.
4292
bef5a11f
PH
4293PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4294 avoiding the need to install special zones in a real server. This is
4295 backwards compatible; if it can't find the fake resolver, it drops back.
4296 Thus, both old and new test suites can be run.
4297
7546de58
TF
4298TF/02 Added util/ratelimit.pl
4299
e5d5a95f
TF
4300TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4301 clock is set back in time.
4302
2e88a017
TF
4303TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4304 Candler <B.Candler@pobox.com>.
4305
a5f65aa4
TF
4306TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4307 OK for addresses that are the result of redirections.
4308
e7726cbf
PH
4309PH/48 A number of further additions for the benefit of the new test suite,
4310 including a fake gethostbyname() that interfaces to the fake DNS resolver
4311 (see PH/47 above).
4312
a7fdad5b
TF
4313TF/06 The fix for widen_domains has also been applied to qualify_single and
4314 search_parents which are the other dnslookup options that can cause
4315 header rewrites.
4316
6af56900
PH
4317PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4318 type ("H").
4319
0925ede6
PH
4320PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4321
66afa403
TF
4322TF/07 Exim produced the error message "an SRV record indicated no SMTP
4323 service" if it encountered an MX record with an empty target hostname.
4324 The message is now "an MX or SRV record indicated no SMTP service".
4325
0154e85a
TF
4326TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4327 if the DNS of the sending site is misconfigured. This is quite a
4328 common situation. This change restores the behaviour of treating a
4329 helo verification defer as a failure.
4330
16f12c76
PH
4331PH/51 If self=fail was set on a router, the bounce message did not include the
4332 actual error message.
4333
bbe902f0 4334
e5a9dba6
PH
4335Exim version 4.52
4336-----------------
4337
4338TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4339
22c3b60b
PH
4340PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4341 command itself ended in error, the underlying message about the transport
4342 filter timeout was being overwritten with the pipe command error. Now the
4343 underlying error message should be appended to the second error message.
4344
06a9b4b5
PH
4345TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4346
c1ac6996
PH
4347PH/02 Reduce the amount of output that "make" produces by default. Full output
4348 can still be requested.
4349
9c7a242c
PH
4350PH/03 The warning log line about a condition test deferring for a "warn" verb
4351 was being output only once per connection, rather than after each
4352 occurrence (because it was using the same function as for successful
4353 "warn" verbs). This seems wrong, so I have changed it.
4354
87ba3f5f
PH
4355TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4356 it should not have, which might have caused a crash in the right
4357 circumstances, but probably never did.
4358
4359PH/04 Installed a modified version of Tony Finch's patch to make submission
4360 mode fix the return path as well as the Sender: header line, and to
4361 add a /name= option so that you can make the user's friendly name appear
4362 in the header line.
4363
29aba418
TF
4364TF/03 Added the control = fakedefer ACL modifier.
4365
fe0dab11
TF
4366TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4367 Mark Lowes for thorough testing.
870f6ba8 4368
11d337a4
TK
4369TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4370
4371TK/03 Merged latest SRS patch from Miles Wilton.
4372
415c8f3b
PH
4373PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4374 with the definition in sysexits.h (which is #included earlier).
4375 Fortunately, Exim does not actually use EX_OK. The code used to try to
4c04137d 4376 preserve the sysexits.h value, by assuming that macro definitions were
415c8f3b
PH
4377 scanned for macro replacements. I have been disabused of this notion,
4378 so now the code just undefines EX_OK before #including unistd.h.
11d337a4 4379
958541e9
PH
4380PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4381 in the smtp transport. When a block could not be written in a single
4382 write() function, the timeout was being re-applied to each part-write.
4383 This seems wrong - if the receiver was accepting one byte at a time it
4384 would take for ever. The timeout is now adjusted when this happens. It
4385 doesn't have to be particularly precise.
4386
c206415f
TK
4387TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4388 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4389
2a4be8f9
PH
4390PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4391 without a domain if the check to <postmaster@domain> fails.
4392
1cba11c5
SC
4393SC/01 Eximstats: added -xls and the ability to specify output files
4394 (patch written by Frank Heydlauf).
4395
4c04137d 4396SC/02 Eximstats: use FileHandles for outputting results.
1cba11c5
SC
4397
4398SC/03 Eximstats: allow any combination of xls, txt, and html output.
4399
4400SC/04 Eximstats: fixed display of large numbers with -nvr option
4401
4402SC/05 Eximstats: fixed merging of reports with empty tables.
4403
4404SC/06 Eximstats: added the -include_original_destination flag
4405
4406SC/07 Eximstats: removed tabs and trailing whitespace.
4407
1005d00e
TK
4408TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4409
4410TK/06 MBOX spool code: Add real "From " MBOX separator line
4411 so the .eml file is really in mbox format (even though
4412 most programs do not really care). Patch from Alex Miller.
4413
4414TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4415 The latter is generated from $received_to and is only set if the
4416 message has one envelope recipient. SA can use these headers,
4417 obviously out-of-the-box. Patch from Alex Miller.
4418
9b4768fa
PH
4419PH/08 The ${def test on a variable was returning false if the variable's
4420 value was "0", contrary to what the specification has always said!
4421 The result should be true unless the variable is empty.
4422
4423PH/09 The syntax error of a character other than { following "${if
4424 def:variable_name" (after optional whitespace) was not being diagnosed.
4425 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4426 accidental colon was present, for example, could give incorrect results.
4427
0d7eb84a
PH
4428PH/10 Tidied the code in a number of places where the st_size field of a stat()
4429 result is used (not including appendfile, where other changes are about
4430 to be made).
4431
4432PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4433 This involved changing a lot of size variables from int to off_t. It
4434 should work with maildirs and everything.
4435
40727bee
TK
4436TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4437 spamd dying while we are connected to it.
4438
554d2369
TF
4439TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4440 <jgh@wizmail.org>
4441
1f922db1
PH
4442PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4443 function for BDB 4.3.
4444
ef213c3b
PH
4445PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4446
8ac170f3
PH
4447PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4448 the sources for PCRE have been re-arranged and more files are now
4449 involved.
4450
b1c749bb
PH
4451PH/15 The code I had for printing potentially long long variables in PH/11
4452 above was not the best (it lost precision). The length of off_t variables
4453 is now inspected at build time, and an appropriate printing format (%ld
c6c2dc1d
PH
4454 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4455 to be "long long int" or "long int". This is needed for the internal
4456 formatting function string_vformat().
b1c749bb 4457
4aac9b49
PH
4458PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4459 the configuration file to be ":syslog", then the script "guesses" where
4460 the logs files are, rather than using the compiled in default. In our
4461 case the guess is not the same as the compiled default, so the script
4462 suddenly stopped working when I started to use syslog. The patch checks
4463 to see if log_file_path is "". If so, it attempts to read it from exim
4464 with no configuration file to get the compiled in version, before it
4465 falls back to the previous guessing code."
4466
294520c8
TK
4467TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4468 implementing BATV in an Exim configuration. See NewStuff for the gory
4469 details.
4470
5bd022fe
PH
4471PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4472 Makefile that are specific to HP-UX.
4473
90e9ce59
PH
4474PH/18 If the "use_postmaster" option was set for a recipient callout together
4475 with the "random" option, the postmaster address was used as the MAIL
4476 FROM address for the random test, but not for the subsequent recipient
4477 test. It is now used for both.
4478
5ea81592
PH
4479PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4480 patch removes a few documentation additions to RFC 3028, because the
4481 latest draft now contains them. It adds the new en;ascii-case comparator
4482 and a new error check for 8bit text in MIME parts. Comparator and
4483 require names are now matched exactly. I enabled the subaddress
4484 extension, but it is not well tested yet (read: it works for me)."
4485
c6c2dc1d
PH
4486PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4487 rework some of the code of TK/09 above to avoid the hardwired use of
4488 "%lld" and "long long". Replaced the call to snprintf() with a call to
4489 string_vformat().
4490
fffffe4c
PH
4491PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4492 records point to non-existent hosts", "retry timeout exceeded", and
4493 "retry time not reached for any host after a long failure period".
ca02eafb 4494
9a26b6b2
PH
4495PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4496 experimental DomainKeys support:
4497
4498 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4499 (2) On an error such as an illegally used "control", the wrong name for
4500 the control was given.
4501
4502 These problems did NOT occur unless DomainKeys support was compiled.
4503
4aee0225
PH
4504PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4505
32d668a5
PH
4506PH/24 Added ${if match_ip condition.
4507
8187c3f3
PH
4508PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4509 databases so that it will be absolutely obvious if a crash occurs in the
4510 DB library. This is a regular occurrence (often caused by mis-matched
4511 db.h files).
4512
ff790e47 4513PH/26 Insert a lot of missing (void) casts for functions such as chown(),
f1e894f3
PH
4514 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4515 picked up on a user's system that detects such things. There doesn't seem
4516 to be a gcc warning option for this - only an attribute that has to be
4517 put on the function's prototype. It seems that in Fedora Core 4 they have
4518 set this on a number of new functions. No doubt there will be more in due
4519 course.
ff790e47 4520
5417f6d1
PH
4521PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4522 specify a transport. However, if an address that was verified by such a
4523 router was the subject of a callout, Exim crashed because it tried to
4524 read the rcpt_include_affixes from the non-existent transport. Now it
4525 just assumes that the setting of that option is false. This bug was
4526 introduced by 4.51/PH/31.
4527
59cf8544
PH
4528PH/28 Changed -d+all to exclude +memory, because that information is very
4529 rarely of interest, but it makes the output a lot bigger. People tend to
4530 do -d+all out of habit.
4531
e7ad8a65
PH
4532PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4533 code in os-type was giving problems when libc.so lives in lib64, like on
4534 x86_64 Fedora Core.
4535
ade42478
PH
4536PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4537 aren't the modern standard, and it seems that some systems' include files
4538 don't always have them. Exim was already checking for some of the newer
4539 ones like T_AAAA, and defining it itself. I've added checks for all the
4540 record types that Exim uses.
4541
182ad5cf
PH
4542PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4543 not automatically generating a new one, as it is supposed to. This
4544 prevented TLS from working. If the file did exist, but contained invalid
4545 data, a new version was generated, as expected. It was only the case of a
4546 non-existent file that was broken.
4547
b0d9fc80
TK
4548TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4549 with a change in libdomainkeys > 0.64.
4550
4551TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4552 from DNS. If the selector record carries the flag, it now has
4553 precedence over the domain-wide flag.
4554
4555TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4556
47c7a64a
PH
4557PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4558 the use of a port name that isn't defined in /etc/services) occurred, the
4559 message was deferred as in a normal delivery, and thus remained on the
4560 spool, instead of being failed because of the mua_wrapper setting. This
4561 is now fixed, and I tidied up some of the mua_wrapper messages at the
4562 same time.
4563
a388bce4
SC
4564SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4565 the messages in a hash of arrays rather than using individual hashes.
4566 This is a bit cleaner and results in dramatic memory savings, albeit
4567 at a slight CPU cost.
4568
4569SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4570 as requested by Marc Sherman.
4571
4572SC/10 Eximstats: added histograms for user specified patterns as requested
4573 by Marc Sherman.
4574
0793e4ed
SC
4575SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4576
c58b88df
PH
4577PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4578 fopen() in the content-scanning modules that did not already have it.
4579
e7ad8a65 4580
7982096b
PH
4581Exim version 4.51
4582-----------------
4583
1a46a8c5
PH
4584TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4585 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4586
2f079f46 4587TK/02 Fix ACL "control" statement not being available in MIME ACL.
1a46a8c5
PH
4588
4589TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4590
4591PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4592 to test Sieve filters that use "vacation".
4593
4594PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4595 that changes the way the GnuTLS parameters are stored in the cache file.
4596 The new format can be generated externally. For backward compatibility,
4597 if the data in the cache doesn't make sense, Exim assumes it has read an
4598 old-format file, and it generates new data and writes a new file. This
4599 means that you can't go back to an older release without removing the
4600 file.
4601
4602PH/03 A redirect router that has both "unseen" and "one_time" set does not
4603 work if there are any delivery delays because "one_time" forces the
4604 parent to be marked "delivered", so its unseen clone is never tried
4605 again. For this reason, Exim now forbids the simultaneous setting of
4606 these two options.
4607
4608PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4609 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4610 entry if you want to know the details. The fix, however, neglected to
4611 consider the case when local delivery batching is involved. The test for
4612 "previously delivered" was not happening when checking to see if an
4613 address could be batched with a previous (undelivered) one; under
4614 certain circumstances this could lead to multiple deliveries to the same
c2c19e9d 4615 address.
1a46a8c5
PH
4616
4617PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4618 in its include files, and this causes problems building Exim.
4619
4620PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4621 header_syntax) but Exim was just ignoring anything given after a slash.
4622 In particular, this caused confusion with an attempt to use "verify =
4623 reverse_host_lookup/defer_ok". An error is now given when options are
4624 supplied for verify items that do not have them. (Maybe reverse_host_
4625 lookup should have a defer_ok option, but that's a different point.)
4626
4627PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4628 defined by RFC 821) to 2048, because there were problems with some AUTH
4629 commands, and RFC 1869 says the size should be increased for extended
4630 SMTP commands that take arguments.
4631
4632PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4633 Finch).
4634
4635PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4636 "unknown" error; now it says that the functionality isn't in the binary.
8d67ada3 4637
49c2d5ea
PH
4638PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4639 an address' error message when a string expansion fails (syntax or
f331f3b6
PH
4640 whatever). Otherwise the password may appear in the log. Following change
4641 PH/42 below, there is no longer a chance of it appearing in a bounce
4642 message.
49c2d5ea 4643
bf759a8b
PH
4644PH/11 Installed exipick version 20050225.0 from John Jetmore.
4645
83364d30
PH
4646PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4647 of its addresses was ever tried. (Bugzilla bug #2.)
4648
7999bbd7
PH
4649PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4650 the result incorrectly in the debug output. (It correctly added a newline
4651 to what was transported.)
4652
7dbf77c9
PH
4653TF/01 Added $received_time.
4654
74e0617f
PH
4655PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4656 commented out examples of how to interface to a virus scanner and to
4657 SpamAssassin. Also added commented examples of av_scanner and
4658 spamd_address settings.
4659
2f079f46
PH
4660PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4661 and controls are allowed in which ACLs. There were a couple of minor
4662 errors. Some of the entries in the conditions table (which is a table of
4663 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4664 negation of where the condition IS allowed.
4665
8c841523
PH
4666PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4667
7766a4f0
PH
4668PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4669 header file does not have a version number, so I've had to invent a new
4670 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4671 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4672 radiusclient), but it was contributed by a Radius user.
4673
8b417f2c
PH
4674PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4675 files or directories, for OpenSSL.
4676
901f42cb
PH
4677PH/19 When an Exim process that is running as root has to create an Exim log
4678 file, it does so in a subprocess that runs as exim:exim so as to get the
4679 ownership right at creation (otherwise, other Exim processes might see
4680 the file with the wrong ownership). There was no test for failure of this
4681 fork() call, which would lead to the process getting stuck as it waited
4682 for a non-existent subprocess. Forks do occasionally fail when resources
4683 run out. I reviewed all the other calls to fork(); they all seem to check
4684 for failure.
4685
f9b9210e
PH
4686PH/20 When checking for unexpected SMTP input at connect time (before writing
4687 the banner), Exim was not dealing correctly with a non-positive return
4688 from the read() function. If the client had disconnected by this time,
4689 the result was a log entry for a synchronization error with an empty
4690 string after "input=" when read() returned zero. If read() returned -1
4691 (an event I could not check), uninitialized data bytes were printed.
4692 There were reports of junk text (parts of files, etc) appearing after
4693 "input=".
4694
54cdb463
PH
4695PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4696
cf00dad6
PH
4697PH/22 Added support for macro redefinition, and (re)definition in between
4698 driver and ACL definitions.
4699
acb1b346
PH
4700PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4701 forgetting to use the resulting value; it was using the unexpanded value.
4702
c5ddb310
PH
4703PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4704 hadn't been configured. The fix is from Juergen Kreileder, who
4705 understands it better than I do:
4706
4707 "Here's what I see happening with three configured cyrus_sasl
4708 authenticators configured (plain, login, cram-md5):
4709
4710 On startup auth_cyrus_sasl_init() gets called for each of these.
4711 This means three calls to sasl_listmech() without a specified mech_list.
4712 => SASL tests which mechs of all available mechs actually work
4713 => three warnings about OTP not working
4714 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4715
4716 With the patch, sasl_listmech() also gets called three times. But now
4717 SASL's mech_list option is set to the server_mech specified in the the
4718 authenticator. Or in other words, the answer from sasl_listmech()
4719 gets limited to just the mech you're testing for (which is different
4720 for each call.)
4721 => the return list contains just 'plain' or 'login', 'cram-md5' or
4722 nothing depending on the value of ob->server_mech.
4723
4724 I've just tested the patch: Authentication still works fine,
4725 unavailable mechs specified in the exim configuration are still
4726 caught, and the auth.log warnings about OTP are gone."
4727
31619da6
PH
4728PH/25 When debugging is enabled, the contents of the command line are added
4729 to the debugging output, even when log_selector=+arguments is not
4730 specified.
4731
bebaf0fc
PH
4732PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4733 answer is "GNU", and only if the return is "GNU/something" is the answer
4734 "Linux".
4735
475fe28a
PH
4736PH/27 $acl_verify_message is now set immediately after the failure of a
4737 verification in an ACL, and so is available in subsequent modifiers. In
4738 particular, the message can be preserved by coding like this:
4739
4740 warn !verify = sender
4741 set acl_m0 = $acl_verify_message
4742
4743 Previously, $acl_verify_message was set only while expanding "message"
4744 and "log_message" when a very denied access.
4745
7e8bec7a
PH
4746PH/28 Modified OS/os.c-Linux with
4747
4748 -#ifndef OS_LOAD_AVERAGE
4749 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4750
4751 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4752 nomenclature these days.)
4753
e4a89c47
PH
4754PH/29 Installed patch from the Sieve maintainer that adds the options
4755 sieve_useraddress and sieve_subaddress to the redirect router.
4756
5ca2a9a1
PH
4757PH/30 In these circumstances:
4758 . Two addresses routed to the same list of hosts;
4759 . First host does not offer TLS;
4760 . First host accepts first address;
4761 . First host gives temporary error to second address;
4762 . Second host offers TLS and a TLS session is established;
4763 . Second host accepts second address.
4764 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4765 and peerdn, if requested) that were in fact used only for the second
4766 address.
7e8bec7a 4767
c688b954
PH
4768PH/31 When doing a callout as part of verifying an address, Exim was not paying
4769 attention to any local part prefix or suffix that was matched by the
4770 router that accepted the address. It now behaves in the same way as it
4771 does for delivery: the affixes are removed from the local part unless
4772 rcpt_include_affixes is set on the transport.
4773
fed77020
PH
4774PH/32 Add the sender address, as F=<...>, to the log line when logging a
4775 timeout during the DATA phase of an incoming message.
4776
7fe1560f
PH
4777PH/33 Sieve envelope tests were broken for match types other than :is. I have
4778 applied a patch sanctioned by the Sieve maintainer.
c688b954 4779
ebb6e6d5
PH
4780PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4781 the uid or gid is negative. A case of a negative gid caused this to be
4782 noticed. The fix allows for either to be negative.
4783
9c4e8f60
PH
4784PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4785 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4786 overlooked.
4787
4788PH/36 The change PH/12 above was broken. Fixed it.
4789
d7174846
PH
4790PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4791 the grounds that routing the same address twice would always produce the
4792 same answer. This might have been true once, but it is certainly no
4793 longer true now. Routing a child address may depend on the previous
4794 routing that produced that child. Some complicated redirection strategies
4795 went wrong when messages had multiple recipients, and made Exim's
4796 behaviour dependent on the order in which the addresses were given.
4797
4798 I have moved the duplicate checking until after the routing is complete.
4799 Exim scans the addresses that are assigned to local and remote
4800 transports, and removes any duplicates. This means that more work will be
4801 done, as duplicates will always all be routed, but duplicates are
4802 presumably rare, so I don't expect this is of any significance.
4803
4804 For deliveries to pipes, files, and autoreplies, the duplicate checking
4805 still happens during the routing process, since they are not going to be
4806 routed further.
4807
cfe75fc3
PH
4808PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4809 It corrects a timeout issue with spamd. This is Ian's comment: "The
4810 background is that sometimes spamd either never reads data from a
4811 connection it has accepted, or it never writes response data. The exiscan
4812 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4813 blindly assumes that writes won't block so it may never time out."
4814
be22d70e
PH
4815PH/39 Allow G after quota size as well as K and M.
4816
0612b098
PH
4817PH/40 The value set for $authenticated_id in an authenticator may not contain
4818 binary zeroes or newlines because the value is written to log lines and
4819 to spool files. There was no check on this. Now the value is run through
4820 the string_printing() function so that such characters are converted to
4821 printable escape sequences.
4822
2e0c1448
PH
4823PH/41 $message_linecount is a new variable that contains the total number of
4824 lines in the message. Compare $body_linecount, which is the count for the
4825 body only.
4826
447d236c
PH
4827PH/42 Exim no longer gives details of delivery errors for specific addresses in
4828 bounce and delay warning messages, except in certain special cases, which
4829 are as follows:
4830
4831 (a) An SMTP error message from a remote host;
4832 (b) A message specified in a :fail: redirection;
4833 (c) A message specified in a "fail" command in a system filter;
4834 (d) A message specified in a FAIL return from the queryprogram router;
4835 (e) A message specified by the cannot_route_message router option.
4836
4837 In these cases only, Exim does include the error details in bounce and
4838 warning messages. There are also a few cases where bland messages such
4839 as "unrouteable address" or "local delivery error" are given.
4840
d20976dc
PH
4841PH/43 $value is now also set for the "else" part of a ${run expansion.
4842
f656d135
PH
4843PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4844 being worked on, but at least Exim now implements the latest version to
4845 play with."
4846
2e2a30b4
PH
4847PH/45 In a pipe transport, although a timeout while waiting for the pipe
4848 process to complete was treated as a delivery failure, a timeout while
4849 writing the message to the pipe was logged, but erroneously treated as a
4850 successful delivery. Such timeouts include transport filter timeouts. For
4851 consistency with the overall process timeout, these timeouts are now
4852 treated as errors, giving rise to delivery failures by default. However,
4853 there is now a new Boolean option for the pipe transport called
4854 timeout_defer, which, if set TRUE, converts the failures into defers for
4855 both kinds of timeout. A transport filter timeout is now identified in
4856 the log output.
4857
9176e9f0
PH
4858PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4859 systems where "make" and "gmake" are different, calling "gmake" at top
4860 level broke things. I've arranged for the value of $(MAKE) to be passed
4861 from the Makefile to this script so that it can call the same version of
4862 "make".
4863
7982096b 4864
bbe902f0
PH
4865A note about Exim versions 4.44 and 4.50
4866----------------------------------------
4867
4868Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4869changes of various kinds. As a consequence, a big documentation update was
4870needed. This delayed the release for rather longer than seemed good, especially
4871in the light of a couple of (minor) security issues. Therefore, the changes
4872that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4873release. So 4.44 and 4.50 are in effect two different branches that both start
4874from 4.43.
4875
4876I have left the 4.50 change log unchanged; it contains all the changes since
48774.43. The change log for 4.44 is below; many of its items are identical to
4878those for 4.50. This seems to be the most sensible way to preserve the
4879historical information.
4880
4881
f7b63901 4882Exim version 4.50
495ae4b0
PH
4883-----------------
4884
5fe762f6
PH
4885 1. Minor wording change to the doc/README.SIEVE file.
4886
139059f6 4887 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
5fe762f6 4888 computation of the current number of files was incorrect.
495ae4b0 4889
7086e875
PH
4890 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4891 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4892 place.
4893
35af9f61
PH
4894 4. Give more explanation in the error message when the command for a transport
4895 filter fails to execute.
4896
b668c215
PH
4897 5. There are several places where Exim runs a non-Exim command in a
4898 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4899 was being done only for the command run by the queryprogram router. It is
4900 now done for all such subprocesses. The other cases are: ${run, transport
4901 filters, and the commands run by the lmtp and pipe transports.
4902
a494b1e1
PH
4903 6. Added CONFIGURE_GROUP build-time option.
4904
4905 7. Some older OS have a limit of 256 on the maximum number of file
4906 descriptors. Exim was using setrlimit() to set 1000 as a large value
4907 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4908 systems. I've change it so that if it can't get 1000, it tries for 256.
35edf2ff 4909
c5fcb476
PH
4910 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4911 was an oversight, and furthermore, ever since the addition of extra
4912 controls (e.g. 4.43/32), the checks on when to allow different forms of
4913 "control" were broken. There should now be diagnostics for all cases when a
4914 control that does not make sense is encountered.
4915
69358f02
PH
4916 9. Added the /retain_sender option to "control=submission".
4917
5be20824
PH
491810. $recipients is now available in the predata ACL (oversight).
4919
eb2c0248
PH
492011. Tidy the search cache before the fork to do a delivery from a message
4921 received from the command line. Otherwise the child will trigger a lookup
4922 failure and thereby defer the delivery if it tries to use (for example) a
4923 cached ldap connection that the parent has called unbind on.
4924
2a3eea10
PH
492512. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4926 of $address_data from the recipient verification was clobbered by the
4927 sender verification.
4928
492913. The value of address_data from a sender verification is now available in
4930 $sender_address_data in subsequent conditions in the ACL statement.
4931
23c7ff99
PH
493214. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4933
4deaf07d
PH
493415. Added a new option "connect=<time>" to callout options, to set a different
4935 connection timeout.
4936
926e1192
PH
493716. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4938 was its contents. (It was OK if the option was not defined at all.)
4939
650edc6f
PH
494017. A "Completed" log line is now written for messages that are removed from
4941 the spool by the -Mrm option.
4942
2c7db3f5
PH
494318. New variables $sender_verify_failure and $recipient_verify_failure contain
4944 information about exactly what failed.
4945
3d235903
PH
494619. Added -dd to debug only the daemon process.
4947
7c7ad977
PH
494820. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4949 handles timeouts, both on the server side and network timeouts. Renamed the
4950 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4951
981756db
PH
495221. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4953 It is now set to "smtps".
4954
d4eb88df
PH
495522. $host_address is now set to the target address during the checking of
4956 ignore_target_hosts.
4957
495823. When checking ignore_target_hosts for an ipliteral router, no host name was
4959 being passed; this would have caused $sender_host_name to have been used if
4960 matching the list had actually called for a host name (not very likely,
4961 since this list is usually IP addresses). A host name is now passed as
4962 "[x.x.x.x]".
4963
7d468ab8
PH
496424. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4965 code that specifies a non-restarting handler (typically sigaction() in
4966 modern systems) in an attempt to fix a rare and obscure crash bug.
4967
496825. Narrowed the window for a race in the daemon that could cause it to ignore
4969 SIGCHLD signals. This is not a major problem, because they are used only to
4970 wake it up if nothing else does.
4971
62c0818f
PH
497226. A malformed maildirsize file could cause Exim to calculate negative values
4973 for the mailbox size or file count. Odd effects could occur as a result.
4974 The maildirsize information is now recalculated if the size or filecount
4975 end up negative.
4976
26034054
PH
497727. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4978 support for a long time. Removed HAVE_SYS_VFS_H.
4979
af66f652
PH
498028. Installed the latest version of exipick from John Jetmore.
4981
90af77f4
PH
498229. In an address list, if the pattern was not a regular expression, an empty
4983 subject address (from a bounce message) matched only if the pattern was an
4984 empty string. Non-empty patterns were not even tested. This was the wrong
4985 because it is perfectly reasonable to use an empty address as part of a
4986 database query. An empty address is now tested by patterns that are
4987 lookups. However, all the other forms of pattern expect the subject to
4988 contain a local part and a domain, and therefore, for them, an empty
4989 address still always fails if the pattern is not itself empty.
4990
d8ef3577
PH
499130. Exim went into a mad DNS loop when attempting to do a callout where the
4992 host was specified on an smtp transport, and looking it up yielded more
4993 than one IP address.
4994
5cb8cbc6
PH
499531. Re-factored the code for checking spool and log partition space into a
4996 function that finds that data and another that does the check. The former
4997 is then used to implement four new variables: $spool_space, $log_space,
4998 $spool_inodes, and $log_inodes.
4999
14702f5b
PH
500032. The RFC2047 encoding function was originally intended for short strings
5001 such as real names; it was not keeping to the 75-character limit for
5002 encoded words that the RFC imposes. It now respects the limit, and
5003 generates multiple encoded words if necessary. To be on the safe side, I
5004 have increased the buffer size for the ${rfc2047: expansion operator from
5005 1024 to 2048 bytes.
5006
063b1e99
PH
500733. It is now permitted to omit both strings after an "if" condition; if the
5008 condition is true, the result is "true". As before, when the second string
5009 is omitted, a false condition yields an empty string. This makes it less
5010 cumbersome to write custom ACL and router conditions.
5011
652e1b65
PH
501234. Failure to deliver a bounce message always caused it to be frozen, even if
5013 there was an errors_to setting on the router. The errors_to setting is now
5014 respected.
5015
6f0c9a4f
PH
501635. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5017 canonical form (fully expanded) before being placed in
5018 $sender_host_address.
5019
33397d19
PH
502036. The table in the code that translates DNS record types into text (T_A to
5021 "A" for instance) was missing entries for NS and CNAME. It is just possible
5022 that this could have caused confusion if both these types were looked up
5023 for the same domain, because the text type is used as part of Exim's
5024 per-process caching. But the chance of anyone hitting this buglet seems
5025 very small.
5026
7bb56e1f
PH
502737. The dnsdb lookup has been extended in a number of ways.
5028
5029 (1) There is a new type, "zns", which walks up the domain tree until it
5030 finds some nameserver records. It should be used with care.
5031
ea3bc19b
PH
5032 (2) There is a new type, "mxh", which is like "mx" except that it returns
5033 just the host names, not the priorities.
5034
5035 (3) It is now possible to give a list of domains (or IP addresses) to be
ff4dbb19
PH
5036 looked up. The behaviour when one of the lookups defers can be
5037 controlled by a keyword.
7bb56e1f 5038
ea3bc19b 5039 (4) It is now possible to specify the separator character for use when
7bb56e1f 5040 multiple records are returned.
33397d19 5041
0bcb2a0e
PH
504238. The dnslists ACL condition has been extended: it is now possible to supply
5043 a list of IP addresses and/or domains to be looked up in a particular DNS
5044 domain.
5045
2ac0e484
PH
504639. Added log_selector=+queue_time_overall.
5047
4e1fde53
PH
504840. When running the queue in the test harness, wait just a tad after forking a
5049 delivery process, to get repeatability of debugging output.
5050
de365ded
PH
505141. Include certificate and key file names in error message when GnuTLS fails
5052 to set them up, because the GnuTLS error message doesn't include the name
5053 of the failing file when there is a problem reading it.
5054
f05da2e8
PH
505542. Allow both -bf and -bF in the same test run.
5056
d6453af2
PH
505743. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
5058
f7b63901
PH
505944. The "Exiscan patch" is now merged into the mainline Exim source.
5060
506145. Sometimes the final signoff response after QUIT could fail to get
5062 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5063 < 0 before doing a fflush(). This bug looks as though it goes back to the
5064 introduction of TLS in release 3.20, but "sometimes" must have been rare
5065 because the tests only now provoked it.
5066
a444213a
PH
506746. Reset the locale to "C" after calling embedded Perl, in case it was changed
5068 (this can affect the format of dates).
5069
0ec020ea
PH
507047. exim_tidydb, when checking for the continued existence of a message for
5071 which it has found a message-specific retry record, was not finding
5072 messages that were in split spool directories. Consequently, it was
5073 deleting retry records that should have stayed in existence.
5074
b1206957
PH
507548. Steve fixed some bugs in eximstats.
5076
507749. The SPA authentication driver was not abandoning authentication and moving
5078 on to the next authenticator when an expansion was forced to fail,
5079 contradicting the general specification for all authenticators. Instead it
5080 was generating a temporary error. It now behaves as specified.
5081
26dd5a95
PH
508250. The default ordering of permitted cipher suites for GnuTLS was pessimal
5083 (the order specifies the preference for clients). The order is now AES256,
5084 AES128, 3DES, ARCFOUR128.
5085
343b2385
PH
508651. Small patch to Sieve code - explicitly set From: when generating an
5087 autoreply.
5088
1c5466b9
PH
508952. Exim crashed if a remote delivery caused a very long error message to be
5090 recorded - for instance if somebody sent an entire SpamAssassin report back
5091 as a large number of 550 error lines. This bug was coincidentally fixed by
5092 increasing the size of one of Exim's internal buffers (big_buffer) that
5093 happened as part of the Exiscan merge. However, to be on the safe side, I
5094 have made the code more robust (and fixed the comments that describe what
5095 is going on).
5096
55ee9ee3
PH
509753. Now that there can be additional text after "Completed" in log lines (if
5098 the queue_time_overall log selector is set), a one-byte patch to exigrep
5099 was needed to allow it to recognize "Completed" as not the last thing in
5100 the line.
5101
d38f8232
PH
510254. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
5103 patch that reportedly fixes this has been added. I am not expert enough to
5104 create a test for it. This is what the patch creator wrote:
5105
5106 "I found a little strange behaviour of ldap code when working with
5107 Windows 2003 AD Domain, where users was placed in more than one
5108 Organization Units. When I tried to give exim partial DN, the exit code
5109 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
5110 But simultaneously result of request was absolutely normal ldap result,
5111 so I produce this patch..."
5112
3295e65b
PH
5113 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
5114 REFERENCE, so I have modified the code to exclude the patch when that macro
5115 is not defined.
5116
7102e136
PH
511755. Some experimental protocols are using DNS PTR records for new purposes. The
5118 keys for these records are domain names, not reversed IP addresses. The
b975ba52
PH
5119 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5120 leaves it alone. Component reversal etc. now happens only for IP addresses.
ea3a6f44 5121 CAN-2005-0021
7102e136 5122
3ca0ba97
PH
512356. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5124
c2bcbe20
PH
512557. Double the size of the debug message buffer (to 2048) so that more of very
5126 long debug lines gets shown.
5127
18ce445d
PH
512858. The exicyclog utility now does better if the number of log files to keep
5129 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5130
1f5b4c3d
PH
513159. Two changes related to the smtp_active_hostname option:
5132
5133 (1) $smtp_active_hostname is now available as a variable.
5134 (2) The default for smtp_banner uses $smtp_active_hostname instead
5135 of $primary_hostname.
5136
b975ba52
PH
513760. The host_aton() function is supposed to be passed a string that is known
5138 to be a valid IP address. However, in the case of IPv6 addresses, it was
5139 not checking this. This is a hostage to fortune. Exim now panics and dies
5140 if the condition is not met. A case was found where this could be provoked
85b87bc2
PH
5141 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5142 components; fortuitously, this particular loophole had already been fixed
5143 by change 4.50/55 above.
5144
5145 If there are any other similar loopholes, the new check in host_aton()
5146 itself should stop them being exploited. The report I received stated that
5147 data on the command line could provoke the exploit when Exim was running as
5148 exim, but did not say which command line option was involved. All I could
5149 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5150 running as the user.
ea3a6f44 5151 CAN-2005-0021
85b87bc2
PH
5152
515361. There was a buffer overflow vulnerability in the SPA authentication code
5154 (which came originally from the Samba project). I have added a test to the
5155 spa_base64_to_bits() function which I hope fixes it.
ea3a6f44 5156 CAN-2005-0022
b975ba52 5157
17ffcae7
PH
515862. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5159 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5160
d95f9fdb
PH
516163. The daemon start-up calls getloadavg() while still root for those OS that
5162 need the first call to be done as root, but it missed one case: when
5163 deliver_queue_load_max is set with deliver_drop_privilege. This is
5164 necessary for the benefit of the queue runner, because there is no re-exec
5165 when deliver_drop_privilege is set.
5166
86b8287f
PH
516764. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5168 This has been fixed.
5169
60dc5e56
PH
517065. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5171 was in use, was not putting the data itself into the right store pool;
5172 consequently, it could be overwritten for a subsequent message in the same
5173 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5174 the caching.)
5175
533244af
PH
517666. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5177
a5a28604
PH
517867. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5179 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5180 the function were treating the return as a boolean value, which happened to
5181 work because 0=false and not-0=true, but is not correct code.
5182
7e634d24
PH
518368. The host_aton() function was not handling scoped IPv6 addresses (those
5184 with, for example, "%eth0" on the end) correctly.
5185
3e11c26b
PH
518669. Fixed some compiler warnings in acl.c for the bitmaps specified with
5187 negated items (that is, ~something) in unsigned ints. Some compilers
5188 apparently mutter when there is no cast.
5189
6729cf78
PH
519070. If an address verification called from an ACL failed, and did not produce a
5191 user-specific message (i.e. there was only a "system" message), nothing was
5192 put in $acl_verify_message. In this situation, it now puts the system
5193 message there.
5194
00f00ca5
PH
519571. Change 4.23/11 added synchronization checking at the start of an SMTP
5196 session; change 4.31/43 added the unwanted input to the log line - except
5197 that it did not do this in the start of session case. It now does.
5198
c9bdd01c
PH
519972. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5200 This is wrong and can cause the other end to generate a synchronization
5201 error if it is another Exim or anything else that does the synchronization
5202 check. A QUIT command is no longer sent after a timeout.
5203
d43194df
PH
520473. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5205 during host lookups.
5206
fe5b5d0b
PH
520774. The defer_ok option of callout verification was not working if it was used
5208 when verifying addresses in header lines, that is, for this case:
5209
5210 verify = header_sender/callout=defer_ok
5211
76a2d7ba
PH
521275. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5213 those file descriptors could be used for SMTP connections. If anything
5214 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5215 could be sent to the SMTP client, causing chaos. The daemon now opens
5216 stdin, stdout, and stderr to /dev/null when it puts itself into the
5217 background.
5218
521976. Arrange for output from Perl's "warn" command to be written to Exim's main
5220 log by default. The user can override this with suitable Perl magic.
5221
04f7d5b9
PH
522277. The use of log_message on a "discard" ACL verb, which is supposed to add to
5223 the log message when discard triggers, was not working for the DATA ACL or
5224 for the non-SMTP ACL.
5225
bc60667e
PH
522678. Error message wording change in sieve.c.
5227
bb6e88ff
PH
522879. If smtp_accept_max_per_host was set, the number of connections could be
5229 restricted to fewer than expected, because the daemon was trying to set up
5230 a new connection before checking whether the processes handling previous
5231 connections had finished. The check for completed processes is now done
5232 earlier. On busy systems, this bug wouldn't be noticed because something
5233 else would have woken the daemon, and it would have reaped the completed
5234 process earlier.
5235
1e70f85b
PH
523680. If a message was submitted locally by a user whose login name contained one
5237 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5238 It caused a spool format error. I have fixed the spool reading code. A
5239 related problem was that the "from" clause in the Received: line became
5240 illegal because of the space(s). It is now covered by ${quote_local_part.
5241
524281. Included the latest eximstats from Steve (adds average sizes to HTML Top
5243 tables).
5244
4e01f9d6
PH
524582. Updated OS/Makefile-AIX as per message from Mike Meredith.
5246
1ee1cef2
PH
524783. Patch from Sieve maintainer to fix unterminated string problem in
5248 "vacation" handling.
5249
6e2b4ccc
PH
525084. Some minor changes to the Linux configuration files to help with other
5251 OS variants using glibc.
5252
8e669ac1
PH
525385. One more patch for Sieve to update vacation handling to latest spec.
5254
495ae4b0 5255
bbe902f0
PH
5256----------------------------------------------------
5257See the note above about the 4.44 and 4.50 releases.
5258----------------------------------------------------
5259
5260
5261Exim version 4.44
5262-----------------
5263
5264 1. Change 4.43/35 introduced a bug that caused file counts to be
5265 incorrectly computed when quota_filecount was set in an appendfile
5266 transport
5267
5268 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5269 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5270 place.
5271
5272 3. Give more explanation in the error message when the command for a transport
5273 filter fails to execute.
5274
5275 4. There are several places where Exim runs a non-Exim command in a
5276 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5277 was being done only for the command run by the queryprogram router. It is
5278 now done for all such subprocesses. The other cases are: ${run, transport
5279 filters, and the commands run by the lmtp and pipe transports.
5280
5281 5. Some older OS have a limit of 256 on the maximum number of file
5282 descriptors. Exim was using setrlimit() to set 1000 as a large value
5283 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5284 systems. I've change it so that if it can't get 1000, it tries for 256.
5285
5286 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5287 was an oversight, and furthermore, ever since the addition of extra
5288 controls (e.g. 4.43/32), the checks on when to allow different forms of
5289 "control" were broken. There should now be diagnostics for all cases when a
5290 control that does not make sense is encountered.
5291
5292 7. $recipients is now available in the predata ACL (oversight).
5293
5294 8. Tidy the search cache before the fork to do a delivery from a message
5295 received from the command line. Otherwise the child will trigger a lookup
5296 failure and thereby defer the delivery if it tries to use (for example) a
5297 cached ldap connection that the parent has called unbind on.
5298
5299 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5300 of $address_data from the recipient verification was clobbered by the
5301 sender verification.
5302
530310. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5304 was its contents. (It was OK if the option was not defined at all.)
5305
530611. A "Completed" log line is now written for messages that are removed from
5307 the spool by the -Mrm option.
5308
530912. $host_address is now set to the target address during the checking of
5310 ignore_target_hosts.
5311
531213. When checking ignore_target_hosts for an ipliteral router, no host name was
5313 being passed; this would have caused $sender_host_name to have been used if
5314 matching the list had actually called for a host name (not very likely,
5315 since this list is usually IP addresses). A host name is now passed as
5316 "[x.x.x.x]".
5317
531814. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5319 code that specifies a non-restarting handler (typically sigaction() in
5320 modern systems) in an attempt to fix a rare and obscure crash bug.
5321
532215. Narrowed the window for a race in the daemon that could cause it to ignore
5323 SIGCHLD signals. This is not a major problem, because they are used only to
5324 wake it up if nothing else does.
5325
532616. A malformed maildirsize file could cause Exim to calculate negative values
5327 for the mailbox size or file count. Odd effects could occur as a result.
5328 The maildirsize information is now recalculated if the size or filecount
5329 end up negative.
5330
533117. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5332 support for a long time. Removed HAVE_SYS_VFS_H.
5333
ea3a6f44 533418. Updated exipick to current release from John Jetmore.
bbe902f0
PH
5335
533619. Allow an empty sender to be matched against a lookup in an address list.
5337 Previously the only cases considered were a regular expression, or an
5338 empty pattern.
5339
534020. Exim went into a mad DNS lookup loop when doing a callout where the
5341 host was specified on the transport, if the DNS lookup yielded more than
5342 one IP address.
5343
ea3a6f44
NM
534421. The RFC2047 encoding function was originally intended for short strings
5345 such as real names; it was not keeping to the 75-character limit for
5346 encoded words that the RFC imposes. It now respects the limit, and
5347 generates multiple encoded words if necessary. To be on the safe side, I
5348 have increased the buffer size for the ${rfc2047: expansion operator from
5349 1024 to 2048 bytes.
bbe902f0 5350
ea3a6f44
NM
535122. Failure to deliver a bounce message always caused it to be frozen, even if
5352 there was an errors_to setting on the router. The errors_to setting is now
5353 respected.
bbe902f0
PH
5354
535523. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5356 canonical form (fully expanded) before being placed in
5357 $sender_host_address.
5358
535924. Updated eximstats to version 1.33
5360
ea3a6f44
NM
536125. Include certificate and key file names in error message when GnuTLS fails
5362 to set them up, because the GnuTLS error message doesn't include the name
5363 of the failing file when there is a problem reading it.
bbe902f0
PH
5364
536526. Expand error message when OpenSSL has problems setting up cert/key files.
ea3a6f44 5366 As per change 25.
bbe902f0 5367
ea3a6f44
NM
536827. Reset the locale to "C" after calling embedded Perl, in case it was changed
5369 (this can affect the format of dates).
bbe902f0 5370
ea3a6f44
NM
537128. exim_tidydb, when checking for the continued existence of a message for
5372 which it has found a message-specific retry record, was not finding
5373 messages that were in split spool directories. Consequently, it was
5374 deleting retry records that should have stayed in existence.
bbe902f0
PH
5375
537629. eximstats updated to version 1.35
5377 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5378 1.35 - bugfix such that pie charts by volume are generated correctly
5379
ea3a6f44
NM
538030. The SPA authentication driver was not abandoning authentication and moving
5381 on to the next authenticator when an expansion was forced to fail,
5382 contradicting the general specification for all authenticators. Instead it
5383 was generating a temporary error. It now behaves as specified.
bbe902f0 5384
ea3a6f44
NM
538531. The default ordering of permitted cipher suites for GnuTLS was pessimal
5386 (the order specifies the preference for clients). The order is now AES256,
5387 AES128, 3DES, ARCFOUR128.
bbe902f0 5388
ea3a6f44
NM
538931. Small patch to Sieve code - explicitly set From: when generating an
5390 autoreply.
bbe902f0 5391
ea3a6f44
NM
539232. Exim crashed if a remote delivery caused a very long error message to be
5393 recorded - for instance if somebody sent an entire SpamAssassin report back
5394 as a large number of 550 error lines. This bug was coincidentally fixed by
5395 increasing the size of one of Exim's internal buffers (big_buffer) that
5396 happened as part of the Exiscan merge. However, to be on the safe side, I
5397 have made the code more robust (and fixed the comments that describe what
5398 is going on).
bbe902f0 5399
ea3a6f44
NM
540033. Some experimental protocols are using DNS PTR records for new purposes. The
5401 keys for these records are domain names, not reversed IP addresses. The
5402 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5403 leaves it alone. Component reversal etc. now happens only for IP addresses.
bbe902f0
PH
5404 CAN-2005-0021
5405
ea3a6f44
NM
540634. The host_aton() function is supposed to be passed a string that is known
5407 to be a valid IP address. However, in the case of IPv6 addresses, it was
5408 not checking this. This is a hostage to fortune. Exim now panics and dies
5409 if the condition is not met. A case was found where this could be provoked
5410 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5411 components; fortuitously, this particular loophole had already been fixed
5412 by change 4.50/55 or 4.44/33 above.
5413
5414 If there are any other similar loopholes, the new check in host_aton()
5415 itself should stop them being exploited. The report I received stated that
5416 data on the command line could provoke the exploit when Exim was running as
5417 exim, but did not say which command line option was involved. All I could
5418 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5419 running as the user.
bbe902f0
PH
5420 CAN-2005-0021
5421
ea3a6f44
NM
542235. There was a buffer overflow vulnerability in the SPA authentication code
5423 (which came originally from the Samba project). I have added a test to the
5424 spa_base64_to_bits() function which I hope fixes it.
bbe902f0
PH
5425 CAN-2005-0022
5426
ea3a6f44
NM
542736. The daemon start-up calls getloadavg() while still root for those OS that
5428 need the first call to be done as root, but it missed one case: when
5429 deliver_queue_load_max is set with deliver_drop_privilege. This is
5430 necessary for the benefit of the queue runner, because there is no re-exec
5431 when deliver_drop_privilege is set.
bbe902f0 5432
ea3a6f44
NM
543337. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5434 was in use, was not putting the data itself into the right store pool;
5435 consequently, it could be overwritten for a subsequent message in the same
5436 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5437 the caching.)
bbe902f0 5438
ea3a6f44
NM
543938. Sometimes the final signoff response after QUIT could fail to get
5440 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5441 < 0 before doing a fflush(). This bug looks as though it goes back to the
5442 introduction of TLS in release 3.20, but "sometimes" must have been rare
5443 because the tests only now provoked it.
bbe902f0
PH
5444
5445
495ae4b0
PH
5446Exim version 4.43
5447-----------------
5448
5449 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5450 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5451 Now it returns an integer. A number of calls were still expecting a T/F
5452 return. Fortuitously, in all cases, the tests worked in OK situations,
5453 which is the norm. However, things would have gone wrong on any write
5454 failures on the smtp file descriptor. This function is used when sending
5455 messages over SMTP and also when doing verify callouts.
5456
5457 2. When Exim is called to do synchronous delivery of a locally submitted
5458 message (the -odf or -odi options), it no longer closes stderr before doing
5459 the delivery.
5460
5461 3. Implemented the mua_wrapper option.
5462
5463 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5464
5465 5. Implemented the functions header_remove(), header_testname(),
5466 header_add_at_position(), and receive_remove_recipient(), and exported them
5467 to local_scan().
5468
5469 6. If an ACL "warn" statement specified the addition of headers, Exim already
5470 inserted X-ACL-Warn: at the start if there was no header name. However, it
5471 was not making this test for the second and subsequent header lines if
5472 there were newlines in the string. This meant that an invalid header could
5473 be inserted if Exim was badly configured.
5474
5475 7. Allow an ACL "warn" statement to add header lines at the start or after all
5476 the Received: headers, as well as at the end.
5477
5478 8. Added the rcpt_4xx retry error code.
5479
5480 9. Added postmaster_mailfrom=xxx to callout verification option.
5481
548210. Added mailfrom=xxxx to the callout verification option, for verify=
5483 header_sender only.
5484
548511. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5486 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5487
548812. Inserted some casts to stop certain compilers warning when using pointer
5489 differences as field lengths or precisions in printf-type calls (mostly
5490 affecting debugging statements).
5491
549213. Added optional readline() support for -be (dynamically loaded).
5493
549414. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5495 same clock tick as a message's arrival, so that its received time was the
5496 same as the "first fail" time on the retry record, and that message
5497 remained on the queue past the ultimate address timeout, every queue runner
5498 would try a delivery (because it was past the ultimate address timeout) but
5499 after another failure, the ultimate address timeout, which should have then
5500 bounced the address, did not kick in. This was a "< instead of <=" error;
5501 in most cases the first failure would have been in the next clock tick
5502 after the received time, and all would be well.
5503
550415. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5505 being recognized when the domain list was tested by the match_domain
5506 condition in an expansion string.
5507
550816. Added the ${str2b64: operator.
5509
551017. Exim was always calling setrlimit() to set a large limit for the number of
5511 processes, without checking whether the existing limit was already
5512 adequate. (It did check for the limit on file descriptors.) Furthermore,
5513 errors from getrlimit() and setrlimit() were being ignored. Now they are
5514 logged to the main and panic logs, but Exim does carry on, to try to do its
5515 job under whatever limits there are.
5516
551718. Imported PCRE 5.0.
5518
551919. Trivial typo in log message " temporarily refused connection" (the leading
5520 space).
5521
552220. If the log selector return_path_on_delivery was set and an address was
5523 redirected to /dev/null, the delivery process crashed because it assumed
5524 that a return path would always be set for a "successful" delivery. In this
5525 case, the whole delivery is bypassed as an optimization, and therefore no
5526 return path is set.
5527
552821. Internal re-arrangement: the function for sending a challenge and reading
5529 a response while authentication was assuming a zero-terminated challenge
5530 string. It's now changed to take a pointer and a length, to allow for
5531 binary data in such strings.
5532
553322. Added the cyrus_sasl authenticator (code supplied by MBM).
5534
553523. Exim was not respecting finduser_retries when seeking the login of the
5536 uid under which it was called; it was always trying 10 times. (The default
5537 setting of finduser_retries is zero.) Also, it was sleeping after the final
5538 failure, which is pointless.
5539
554024. Implemented tls_on_connect_ports.
5541
554225. Implemented acl_smtp_predata.
5543
554426. If the domain in control=submission is set empty, Exim assumes that the
5545 authenticated id is a complete email address when it generates From: or
5546 Sender: header lines.
5547
554827. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5549 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5550 chown and chgrp in /bin and hostname in /usr/bin.
5551
555228. Exim was keeping the "process log" file open after each use, just as it
5553 does for the main log. This opens the possibility of it remaining open for
5554 long periods when the USR1 signal hits a daemon. Occasional processlog
5555 errors were reported, that could have been caused by this. Anyway, it seems
5556 much more sensible not to leave this file open at all, so that is what now
5557 happens.
5558
555929. The long-running daemon process does not normally write to the log once it
5560 has entered its main loop, and it closes the log before doing so. This is
5561 so that log files can straightforwardly be renamed and moved. However,
5562 there are a couple of unusual error situations where the daemon does write
5563 log entries, and I had neglected to close the log afterwards.
5564
556530. The text of an SMTP error response that was received during a remote
5566 delivery was being truncated at 512 bytes. This is too short for some of
5567 the long messages that one sometimes sees. I've increased the limit to
5568 1024.
5569
557031. It is now possible to make retry rules that apply only when a message has a
5571 specific sender, in particular, an empty sender.
5572
557332. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5574 it possible to be selective about when SMTP synchronization is enforced.
5575
557633. Added "control = caseful_local_part" and "control = "caselower_local_part".
5577
557832. Implemented hosts_connection_nolog.
5579
558033. Added an ACL for QUIT.
5581
558234. Setting "delay_warning=" to disable warnings was not working; it gave a
5583 syntax error.
5584
558535. Added mailbox_size and mailbox_filecount to appendfile.
5586
558736. Added control = no_multiline_responses to ACLs.
5588
558937. There was a bug in the logic of the code that waits for the clock to tick
5590 in the case where the clock went backwards by a substantial amount such
5591 that the microsecond fraction of "now" was more than the microsecond
5592 fraction of "then" (but the whole seconds number was less).
5593
559438. Added support for the libradius Radius client library this is found on
5595 FreeBSD (previously only the radiusclient library was supported).
5596
5597
5598Exim version 4.42
5599-----------------
5600
5601 1. When certain lookups returned multiple values in the form name=value, the
5602 quoting of the values was not always being done properly. Specifically:
5603 (a) If the value started with a double quote, but contained no whitespace,
5604 it was not quoted.
5605 (b) If the value contained whitespace other than a space character (i.e.
5606 tabs or newlines or carriage returns) it was not quoted.
5607 This fix has been applied to the mysql and pgsql lookups by writing a
5608 separate quoting function and calling it from the lookup code. The fix
5609 should probably also be applied to nisplus, ibase and oracle lookups, but
5610 since I cannot test any of those, I have not disturbed their existing code.
5611
5612 2. A hit in the callout cache for a specific address caused a log line with no
5613 reason for rejecting RCPT. Now it says "Previous (cached) callout
5614 verification failure".
5615
5616 3. There was an off-by-one bug in the queryprogram router. An over-long
5617 return line was truncated at 256 instead of 255 characters, thereby
5618 overflowing its buffer with the terminating zero. As well as fixing this, I
5619 have increased the buffer size to 1024 (and made a note to document this).
5620
5621 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5622 when Exim is waiting for an SMTP response from a remote server, Exim
5623 restarts its select() call on the socket, thereby resetting its timeout.
5624 This is not a problem when such interrupts are rare. Somebody set up a cron
5625 job to run exiwhat every 2 minutes, which is less than the normal select()
5626 timeout (5 or 10 minutes). This meant that the select() timeout never
5627 kicked in because it was always reset. I have fixed this by comparing the
5628 time when an interrupt arrives with the time at the start of the first call
5629 to select(). If more time than the timeout has elapsed, the interrupt is
5630 treated as a timeout.
5631
5632 5. Some internal re-factoring in preparation for the addition of Sieve
5633 extensions (by MH). In particular, the "personal" test is moved to a
5634 separate function, and given an option for scanning Cc: and Bcc: (which is
5635 not set for Exim filters).
5636
5637 6. When Exim created an email address using the login of the caller as the
5638 local part (e.g. when creating a From: or Sender: header line), it was not
5639 quoting the local part when it contained special characters such as @.
5640
5641 7. Installed new OpenBSD configuration files.
5642
5643 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5644 try to make them clearer.
5645
5646 9. Callout options, other than the timeout value, were being ignored when
5647 verifying sender addresses in header lines. For example, when using
5648
5649 verify = header_sender/callout=no_cache
5650
5651 the cache was (incorrectly) being used.
5652
565310. Added a missing instance of ${EXE} to the exim_install script; this affects
5654 only the Cygwin environment.
5655
565611. When return_path_on_delivery was set as a log selector, if different remote
5657 addresses in the same message used different return paths and parallel
5658 remote delivery occurred, the wrong values would sometimes be logged.
5659 (Whenever a remote delivery process finished, the return path value from
5660 the most recently started remote delivery process was logged.)
5661
566212. RFC 3848 specifies standard names for the "with" phrase in Received: header
5663 lines when AUTH and/or TLS are in use. This is the "received protocol"
5664 field. Exim used to use "asmtp" for authenticated SMTP, without any
5665 indication (in the protocol name) for TLS use. Now it follows the RFC and
5666 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5667 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5668 names appear in log lines as well as in Received: header lines.
5669
567013. Installed MH's patches for Sieve to add the "copy" and "vacation"
5671 extensions, and comparison tests, and to fix some bugs.
5672
567314. Changes to the "personal" filter test:
5674
5675 (1) The test was buggy in that it was just doing the equivalent of
5676 "contains" tests on header lines. For example, if a user's address was
5677 anne@some.where, the "personal" test would incorrectly be true for
5678
5679 To: susanne@some.where
5680
5681 This test is now done by extracting each address from the header in turn,
5682 and checking the entire address. Other tests that are part of "personal"
5683 are now done using regular expressions (for example, to check local parts
5684 of addresses in From: header lines).
5685
5686 (2) The list of non-personal local parts in From: addresses has been
5687 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5688 taken from the Sieve specification recommendations.
5689
5690 (3) If the message contains any header line starting with "List-" it is
5691 treated as non-personal.
5692
5693 (4) The test for "circular" in the Subject: header line has been removed
5694 because it now seems ill-conceived.
5695
569615. Minor typos in src/EDITME comments corrected.
5697
569816. Installed latest exipick from John Jetmore.
5699
570017. If headers_add on a router specified a text string that was too long for
5701 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5702 of string_sprintf() is now avoided.
5703
570418. $message_body_size was not set (it was always zero) when running the DATA
5705 ACL and the local_scan() function.
5706
570719. For the "mail" command in an Exim filter, no default was being set for
5708 the once_repeat time, causing a random time value to be used if "once" was
5709 specified. (If the value happened to be <= 0, no repeat happened.) The
5710 default is now 0s, meaning "never repeat". The "vacation" command was OK
5711 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5712 (I found it when inspecting the code).
5713
571420. There is now an overall timeout for performing a callout verification. It
5715 defaults to 4 times the callout timeout, which applies to individual SMTP
5716 commands during the callout. The overall timeout applies when there is more
5717 than one host that can be tried. The timeout is checked before trying the
5718 next host. This prevents very long delays if there are a large number of
5719 hosts and all are timing out (e.g. when the network connections are timing
5720 out). The value of the overall timeout can be changed by specifying an
5721 additional sub-option for "callout", called "maxwait". For example:
5722
5723 verify = sender/callout=5s,maxwait=20s
5724
572521. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5726 to the end before writing, but this should make it even safer).
5727
572822. Exim was forgetting that it had advertised PIPELINING for the second and
5729 subsequent messages on an SMTP connection. It was also not resetting its
5730 memory on STARTTLS and an internal HELO.
5731
573223. When Exim logs an SMTP synchronization error within a session, it now
5733 records whether PIPELINING has been advertised or not.
5734
573524. Added 3 instances of "(long int)" casts to time_t variables that were being
5736 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5737 rather than long int.
5738
573925. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5740
574126. Added the never_mail option to autoreply.
5742
5743
5744Exim version 4.41
5745-----------------
5746
5747 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5748 crash if the getsockname() call failed; this can happen if a connection is
5749 closed very soon after it is established. The problem was simply in the
5750 order in which certain operations were done, causing Exim to try to write
5751 to the SMTP stream before it had set up the file descriptor. The bug has
5752 been fixed by making things happen in the correct order.
5753
5754
5755Exim version 4.40
5756-----------------
5757
5758 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5759 before the connection was closed, thus losing the rejection response.
5760
5761 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5762 some early Solaris releases, but causes trouble in current releases where
5763 socklen_t is defined.
5764
5765 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5766 always exist.
5767
5768 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5769 configured.
5770
5771 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5772 that releasing the top of it at the end releases what was used for sub-
5773 expansions (unless the block got too big). However, discard this block if
5774 the first thing is a variable or header, so that we can use its block when
5775 it is dynamic (useful for very large $message_headers, for example).
5776
5777 6. Lookups now cache *every* query, not just the most recent. A new, separate
5778 store pool is used for this. It can be recovered when all lookup caches are
5779 flushed. Lookups now release memory at the end of their result strings.
5780 This has involved some general refactoring of the lookup sources.
5781
5782 7. Some code has been added to the store_xxx() functions to reduce the amount
5783 of flapping under certain conditions.
5784
5785 8. log_incoming_interface used to affect only the <= reception log lines. Now
5786 it causes the local interface and port to be added to several more SMTP log
5787 lines, for example "SMTP connection from", and rejection lines.
5788
5789 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5790
579110. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5792
579311. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5794 could be overwritten at the end of the current message (or the start of a
5795 new message if it was set in a HELO ACL). The value is now preserved for
5796 the duration of the SMTP connection.
5797
579812. If a transport had a headers_rewrite setting, and a matching header line
5799 contained an unqualified address, that address was qualified, even if it
5800 did not match any rewriting rules. The underlying bug was that the values
5801 of the flags that permit the existence of unqualified sender and recipient
5802 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5803 non-local messages, and by -bnq for local messages) were not being
5804 preserved with the message after it was received.
5805
580613. When Exim was logging an SMTP synchronization error, it could sometimes log
5807 "next input=" as part of the text comprising the host identity instead of
5808 the correct text. The code was using the same buffer for two different
5809 strings. However, depending on which order the printing function evaluated
5810 its arguments, the bug did not always show up. Under Linux, for example, my
5811 test suite worked just fine.
5812
581314. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5814 doesn't work with some older versions of Perl. It has been changed to "my",
5815 which in any case is probably the better facility to use.
5816
581715. A really picky compiler found some instances of statements for creating
5818 error messages that either had too many or two few arguments for the format
5819 string.
5820
582116. The size of the buffer for calls to the DNS resolver has been increased
5822 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5823 for addresses that have a lot of PTR records. This alleviates a problem; it
5824 does not fully solve it.
5825
582617. A dnsdb lookup for PTR records that receives more data than will fit in the
5827 buffer now truncates the list and logs the incident, which is the same
5828 action as happens when Exim is looking up a host name and its aliases.
5829 Previously in this situation something unpredictable would happen;
5830 sometimes it was "internal error: store_reset failed".
5831
583218. If a server dropped the connection unexpectedly when an Exim client was
5833 using GnuTLS and trying to read a response, the client delivery process
5834 crashed while trying to generate an error log message.
5835
583619. If a "warn" verb in an ACL added multiple headers to a message in a single
5837 string, for example:
5838
5839 warn message = H1: something\nH2: something
5840
5841 the text was added as a single header line from Exim's point of view
5842 though it ended up OK in the delivered message. However, searching for the
5843 second and subsequent header lines using $h_h2: did not work. This has been
5844 fixed. Similarly, if a system filter added multiple headers in this way,
5845 the routers could not see them.
5846
584720. Expanded the error message when iplsearch is called with an invalid key to
5848 suggest using net-iplsearch in a host list.
5849
585021. When running tests using -bh, any delays imposed by "delay" modifiers in
5851 ACLs are no longer actually imposed (and a message to that effect is
5852 output).
5853
585422. If a "gecos" field in a passwd entry contained escaped characters, in
5855 particular, if it contained a \" sequence, Exim got it wrong when building
5856 a From: or a Sender: header from that name. A second bug also caused
5857 incorrect handling when an unquoted " was present following a character
5858 that needed quoting.
5859
586023. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5861 was not being matched caselessly.
5862
586324. Arranged for all hyphens in the exim.8 source to be escaped with
5864 backslashes.
5865
586625. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5867 properly. Recipient callout cache records were still being keyed to include
5868 the sender, even when use_sender was set false. This led to far more
5869 callouts that were necessary. The sender is no longer included in the key
5870 when use_sender is false.
5871
587226. Added "control = submission" modifier to ACLs.
5873
587427. Added the ${base62d: operator to decode base 62 numbers.
5875
587628. dnsdb lookups can now access SRV records.
5877
587829. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5879 the configuration file.
5880
588130. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5882 (-v) mode. This makes the output for a verbose queue run more intelligible.
5883
588431. Added a use_postmaster feature to recipient callouts.
5885
588632. Added the $body_zerocount variable, containing the number of binary zero
5887 bytes in the message body.
5888
588933. The time of last modification of the "new" subdirectory is now used as the
5890 "mailbox time last read" when there is a quota error for a maildir
5891 delivery.
5892
589334. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5894
589535. Added +ignore_unknown as a special item in host lists.
5896
589736. Code for decoding IPv6 addresses in host lists is now included, even if
5898 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5899 address was recognized as an IP address, but was then not correctly decoded
5900 into binary, causing unexpected and incorrect effects when compared with
5901 another IP address.
5902
5903
5904Exim version 4.34
5905-----------------
5906
5907 1. Very minor rewording of debugging text in manualroute to say "list of
5908 hosts" instead of "hostlist".
5909
5910 2. If verify=header_syntax was set, and a header line with an unqualified
5911 address (no domain) and a large number of spaces between the end of the
5912 name and the colon was received, the reception process suffered a buffer
5913 overflow, and (when I tested it) crashed. This was caused by some obsolete
5914 code that should have been removed. The fix is to remove it!
5915
5916 3. When running in the test harness, delay a bit after writing a bounce
5917 message to get a bit more predictability in the log output.
5918
5919 4. Added a call to search_tidyup() just before forking a reception process. In
5920 theory, someone could use a lookup in the expansion of smtp_accept_max_
5921 per_host which, without the tidyup, could leave open a database connection.
5922
5923 5. Added the variables $recipient_data and $sender_data which get set from a
5924 lookup success in an ACL "recipients" or "senders" condition, or a router
5925 "senders" option, similar to $domain_data and $local_part_data.
5926
5927 6. Moved the writing of debug_print from before to after the "senders" test
5928 for routers.
5929
5930 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5931 problems for message scanning, either using a data ACL, or using
5932 local_scan() because the Received: header was not generated till after they
5933 were called (in order to set the time as the time of reception completion).
5934 I have revised the way this works. The header is now generated after the
5935 body is received, but before the ACL or local_scan() are called. After they
5936 are run, the timestamp in the header is updated.
5937
5938
5939Exim version 4.33
5940-----------------
5941
5942 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5943 before starting a queue runner without re-exec. This happened only when
5944 deliver_drop_privilege was set or when the Exim user was set to root. The
5945 effect of the bug was that timeouts during subsequent deliveries caused
5946 crashes instead of being properly handled. The handler is now left at its
5947 default (and expected) setting.
5948
5949 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5950 message, again when deliver_drop_privilege is set or Exim is run as root.
5951 The bug described in (1) was not present in this case, but the tidying up
5952 of the other signals was missing. I have made the two cases consistent.
5953
5954 3. The ignore_target_hosts setting on a manualroute router was being ignored
5955 for hosts that were looked up using the /MX notation.
5956
5957 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5958 in domain lists.
5959
5960 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5961 operated on the sender address. After changing the $sender_address to <>
5962 for the sender address verify, Exim was re-instated it as the original
5963 (before rewriting) address, but remembering that it had rewritten it, so it
5964 wasn't rewriting it again. This bug also had the effect of breaking the
5965 sender address verification caching when the sender address was rewritten.
5966
5967 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5968 This has been changed so that if the ip literal address matches
5969 ignore_target_hosts, the router declines.
5970
5971 7. Added expansion conditions match_domain, match_address, and match_local_
5972 part (NOT match_host).
5973
5974 8. The placeholder for the Received: header didn't have a length field set.
5975
5976 9. Added code to Exim itself and to exim_lock to test for a specific race
5977 condition that could lead to file corruption when using MBX delivery. The
5978 issue is with the lockfile that is created in /tmp. If this file is removed
5979 after a process has opened it but before that process has acquired a lock,
5980 there is the potential for a second process to recreate the file and also
5981 acquire a lock. This could lead to two Exim processes writing to the file
5982 at the same time. The added code performs the same test as UW imapd; it
5983 checks after acquiring the lock that its file descriptor still refers to
5984 the same named file.
5985
598610. The buffer for building added header lines was of fixed size, 8192 bytes.
5987 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5988 when Exim is built.
5989
599011. Added the smtp_active_hostname option. If used, this will typically be made
5991 to depend on the incoming interface address. Because $interface_address is
5992 not set up until the daemon has forked a reception process, error responses
5993 that can happen earlier (such as "too many connections") no longer contain
5994 a host name.
5995
599612. If an expansion in a condition on a "warn" statement fails because a lookup
5997 defers, the "warn" statement is abandoned, and the next ACL statement is
5998 processed. Previously this caused the whole ACL to be aborted.
5999
600013. Added the iplsearch lookup type.
6001
600214. Added ident_timeout as a log selector.
6003
600415. Added tls_certificate_verified as a log selector.
6005
600616. Added a global option tls_require_ciphers (compare the smtp transport
6007 option of the same name). This controls incoming TLS connections.
6008
600917. I finally figured out how to make tls_require_ciphers do a similar thing
6010 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
6011 before starting the TLS session.
6012
601318. Tabs are now shown as \t in -bP output.
6014
601519. If the log selector return_path_on_delivery was set, Exim crashed when
6016 bouncing a message because it had too many Received: header lines.
6017
601820. If two routers both had headers_remove settings, and the first one included
6019 a superfluous trailing colon, the final name in the first list and the
6020 first name in the second list were incorrectly joined into one item (with a
6021 colon in the middle).
6022
6023
6024Exim version 4.32
6025-----------------
6026
6027 1. Added -C and -D options to the exinext utility, mainly to make it easier
6028 to include in the automated testing, but these could be helpful when
6029 multiple configurations are in use.
6030
6031 2. The exinext utility was not formatting the output nicely when there was
6032 an alternate port involved in the retry record key, nor when there was a
6033 message id as well (for retries that were specific to a specific message
6034 and a specific host). It was also confused by IPv6 addresses, because of
6035 the additional colons they contain. I have fixed the IPv4 problem, and
6036 patched it up to do a reasonable job for IPv6.
6037
6038 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
6039 delivery, the log line now contains "pipelined" if PIPELINING was used.
6040
6041 4. An SMTP transport process used to panic and die if the bind() call to set
6042 an explicit outgoing interface failed. This has been changed; it is now
6043 treated in the same way as a connect() failure.
6044
6045 5. A reference to $sender_host_name in the part of a conditional expansion
6046 that was being skipped was still causing a DNS lookup. This no longer
6047 occurs.
6048
6049 6. The def: expansion condition was not recognizing references to header lines
6050 that used bh_ and bheader_.
6051
6052 7. Added the _cache feature to named lists.
6053
6054 8. The code for checking quota_filecount in the appendfile transport was
6055 allowing one more file than it should have been.
6056
6057 9. For compatibility with Sendmail, the command line option
6058
6059 -prval:sval
6060
6061 is equivalent to
6062
6063 -oMr rval -oMs sval
6064
6065 and sets the incoming protocol and host name (for trusted callers). The
6066 host name and its colon can be omitted when only the protocol is to be set.
6067 Note the Exim already has two private options, -pd and -ps, that refer to
6068 embedded Perl. It is therefore impossible to set a protocol value of "d" or
6069 "s", but I don't think that's a major issue.
6070
607110. A number of refactoring changes to the code, none of which should affect
6072 Exim's behaviour:
6073
6074 (a) The number of logging options was getting close to filling up the
6075 32-bit word that was used as a bit map. I have split them into two classes:
6076 those that are passed in the argument to log_write(), and those that are
6077 only ever tested independently outside of that function. These are now in
6078 separate 32-bit words, so there is plenty of room for expansion again.
6079 There is no change in the user interface or the logging behaviour.
6080
6081 (b) When building, for example, log lines, the code previously used a
6082 macro that called string_cat() twice, in order to add two strings. This is
6083 not really sufficiently general. Furthermore, there was one instance where
6084 it was actually wrong because one of the argument was used twice, and in
6085 one call a function was used. (As it happened, calling the function twice
6086 did not affect the overall behaviour.) The macro has been replaced by a
6087 function that can join an arbitrary number of extra strings onto a growing
6088 string.
6089
6090 (c) The code for expansion conditions now uses a table and a binary chop
6091 instead of a serial search (which was left over from when there were very
6092 few conditions). Also, it now recognizes conditions like "pam" even when
6093 the relevant support is not compiled in: a suitably worded error message is
6094 given if an attempt is made to use such a condition.
6095
609611. Added ${time_interval:xxxxx}.
6097
609812. A bug was causing one of the ddress fields not to be passed back correctly
6099 from remote delivery subprocesses. The field in question was not being
6100 subsequently used, so this caused to problems in practice.
6101
610213. Added new log selectors queue_time and deliver_time.
6103
610414. Might have fixed a bug in maildirsizefile handling that threw up
6105 "unexpected character" debug warnings, and recalculated the data
6106 unnecessarily. In any case, I expanded the warning message to give more
6107 information.
6108
610915. Added the message "Restricted characters in address" to the statements in
6110 the default ACL that block characters like @ and % in local parts.
6111
611216. Change 71 for release 4.31 proved to be much less benign that I imagined.
6113 Three changes have been made:
6114
6115 (a) There was a serious bug; a negative response to MAIL caused the whole
6116 recipient domain to be cached as invalid, thereby blocking all messages
6117 to all local parts at the same domain, from all senders. This bug has
6118 been fixed. The domain is no longer cached after a negative response to
6119 MAIL if the sender used is not empty.
6120
6121 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6122 been restored.
6123
6124 (c) A new callout option, "use_sender" has been added for people who want
6125 the modified behaviour.
6126
6127
6128Exim version 4.31
6129-----------------
6130
6131 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6132 Larry Rosenman.
6133
6134 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6135 indeed breaks things for older releases.
6136
6137 3. Added additional logging to the case where there is a problem reading data
6138 from a filter that is running in a subprocess using a pipe, in order to
6139 try to track down a specific problem.
6140
6141 4. Testing facility fudge: when running in the test harness and attempting
6142 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6143 getting "No route to host". Convert this to a timeout.
6144
6145 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6146 warning.
6147
6148 6. Some OS don't have socklen_t but use size_t instead. This affects the
6149 fifth argument of getsockopt() amongst other things. This is now
6150 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6151 can be set for individual OS. I have set it for SunOS5, OSF1, and
6152 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6153 some earlier ones do not.
6154
6155 7. Change 4.30/15 was not doing the test caselessly.
6156
6157 8. The standard form for an IPv6 address literal was being rejected by address
6158 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6159 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6160 this, as well as the form without the "IPv6" on the front (but only when
6161 address literals are enabled, of course).
6162
6163 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6164
616510. Exim crashed if a message with an empty sender address specified by -f
6166 encountered a router with an errors_to setting. This could be provoked only
6167 by a command such as
6168
6169 exim -f "" ...
6170
6171 where an empty string was supplied; "<>" did not hit this bug.
6172
617311. Installed PCRE release 4.5.
6174
617512. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6176 remained set. It is now erased.
6177
617813. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6179 times from message ids (which are base 36 rather than the normal 62).
6180
618114. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6182 were being counted as actual protocol errors, and logged if the log
6183 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6184 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6185 and DATA following a set of rejected RCPTs do not count as protocol errors.
6186 In other words, Exim assumes they were pipelined, though this may not
6187 actually be the case. Of course, in all cases the client gets an
6188 appropriate error code.
6189
619015. If a lookup fails in an ACL condition, a message about the failure may
6191 be available; it is used if testing the ACL cannot continue, because most
6192 such messages specify what the cause of the deferral is. However, some
6193 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6194 that caused an old message to be retained and used if a later statement
6195 caused a defer, replacing the real cause of the deferral.
6196
619716. If an IP address had so many PTR records that the DNS lookup buffer
6198 was not large enough to hold them, Exim could crash while trying to process
6199 the truncated data. It now detects and logs this case.
6200
620117. Further to 4.21/58, another change has been made: if (and only if) the
6202 first line of a message (the first header line) ends with CRLF, a bare LF
6203 in a subsequent header line has a space inserted after it, so as not to
6204 terminate the header.
6205
620618. Refactoring: tidied an ugly bit of code in appendfile that copied data
6207 unnecessarily, used atoi() instead of strtol(), and didn't check the
6208 termination when getting file sizes from file names by regex.
6209
621019. Completely re-implemented the support for maildirsize files, in the light
6211 of a number of problems with the previous contributed implementation
6212 (4.30/29). In particular:
6213
6214 . If the quota is zero, the maildirsize file is maintained, but no quota is
6215 imposed.
6216
6217 . If the maildir directory does not exist, it is created before any attempt
6218 to write a maildirsize file.
6219
6220 . The quota value in the file is just a cache; if the quota is changed in
6221 the transport, the new value overrides.
6222
6223 . A regular expression is available for excluding directories from the
6224 count.
6225
622620. The autoreply transport checks the characters in options that define the
6227 message's headers; it allows continued headers, but it was checking with
6228 isspace() after an embedded newline instead of explicitly looking for a
6229 space or a tab.
6230
623121. If all the "regular" hosts to which an address was routed had passed their
6232 expiry times, and had not reached their retry times, the address was
6233 bounced, even if fallback hosts were defined. Now Exim should go on to try
6234 the fallback hosts.
6235
623622. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6237 equivalent code in the SMTP transport. Some hosts send humungous responses
6238 to HELO/EHLO, more than 1024 it seems.
6239
624023. Refactoring: code in filter.c used (void *) for "any old type" but this
6241 gives compiler warnings in some environments. I've now done it "properly",
6242 using a union.
6243
624424. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6245 (because of problems with the built-in one) was declared to return uschar *
6246 instead of char *, causing compiler failure.
6247
624825. Fixed a file descriptor leak when processing alias/forward files.
6249
625026. Fixed a minor format string issue in dbfn.c.
6251
625227. Typo in exim.c: ("dmbnz" for "dbmnz").
6253
625428. If a filter file refered to $h_xxx or $message_headers, and the headers
6255 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6256 become corrupted.
6257
625829. When a sender address is verified, it is cached, to save repeating the test
6259 when there is more than one recipient in a message. However, when the
6260 verification involves a callout, it is possible for different callout
6261 options to be set for different recipients. It is too complicated to keep
6262 track of this in the cache, so now Exim always runs a verification when a
6263 callout is required, relying on the callout cache for the optimization.
6264 The overhead is duplication of the address routing, but this should not be
6265 too great.
6266
626730. Fixed a bug in callout caching. If a RCPT command caused the sender address
6268 to be verified with callout=postmaster, and the main callout worked but the
6269 postmaster check failed, the verification correctly failed. However, if a
6270 subsequent RCPT command asked for sender verification *without* the
6271 postmaster check, incorrect caching caused this verification also to fail,
6272 incorrectly.
6273
627431. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6275 it was not caching the DNS options (qualify_single, search_parents) that
6276 were used when the lookup failed. A subsequent lookup with different
6277 options therefore always gave the same answer, though there were cases
6278 where it should not have. (Example: a "domains = !$mx_any" option on a
6279 dnslookup router: the "domains" option is always processed without any
6280 widening, but the router might have qualify_single set.) Now Exim uses the
6281 cached value only when the same options are set.
6282
628332. Added John Jetmore's "exipick" utility to the distribution.
6284
628533. GnuTLS: When an attempt to start a TLS session fails for any reason other
6286 than a timeout (e.g. a certificate is required, and is not provided), an
6287 Exim server now closes the connection immediately. Previously it waited for
6288 the client to close - but if the client is SSL, it seems that they each
6289 wait for each other, leading to a delay before one of them times out.
6290
629134: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6292 maintained 0.8.x compatibility because I don't think many are using it, and
6293 it is clearly obsolete.
6294
629535. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6296 transport.
6297
629836. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6299 client certificate was expired. A simple patch fixes this, though I don't
6300 understand the full logic of why the verify callback is called multiple
6301 times.
6302
630337. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6304 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6305 which causes problems with some clients (such as the Certicom SSL Plus
6306 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6307 disables the coutermeasure allowing Eudora to connect."
6308
630938. Exim was not checking that a write() to a log file succeeded. This could
6310 lead to Bad Things if a log got too big, in particular if it hit a file
6311 size limit. Exim now panics and dies if it cannot write to a log file, just
6312 as it does if it cannot open a log file.
6313
631439. Modified OS/Makefile-Linux so that it now contains
6315
6316 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6317
6318 The two -D definitions ensure that Exim is compiled with large file
6319 support, which makes it possible to handle log files that are bigger than
6320 2^31.
6321
632240. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6323 instance) a domain was checked against a named list that involved a lookup,
6324 causing $domain_data to be set, then another domain was checked against the
6325 same list, then the first domain was re-checked, the value of $domain_data
6326 after the final check could be wrong. In particular, if the second check
6327 failed, it could be set empty. This bug probably also applied to
6328 $localpart_data.
6329
633041. The strip_trailing_dot option was not being applied to the address given
6331 with the -f command-line option.
6332
633342. The code for reading a message's header from the spool was incrementing
6334 $received_count, but never initializing it. This meant that the value was
6335 incorrect (doubled) while delivering a message in the same process in which
6336 it was received. In the most common configuration of Exim, this never
6337 happens - a fresh exec is done - but it can happen when
6338 deliver_drop_privilege is set.
6339
634043. When Exim logs an SMTP synchronization error - client data sent too soon -
6341 it now includes up to 150 characters of the unexpected data in the log
6342 line.
6343
634444. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6345 and building data strings. The size of both of these buffers was 10 000
6346 bytes - far larger than anybody would *ever* want, thought I. Needless to
6347 say, somebody hit the limit. I have increased the maximum line length to
6348 20 000 and the maximum data length of concatenated lines to 100 000. I have
6349 also fixed two bugs, because there was no checking on these buffers. Tsk,
6350 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6351 buffer is too small.
6352
635345. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6354 lsearch lookups. Now it does.
6355
635646. When parsing a route_list item in a manualroute router, a fixed-length
6357 buffer was used for the list of hosts. I made this 1024 bytes long,
6358 thinking that nobody would ever have a list of hosts that long. Wrong.
6359 Somebody had a whole pile of complicated expansion conditions, and the
6360 string was silently truncated, leading to an expansion error. It turns out
6361 that it is easier to change to an unlimited length (owing to other changes
6362 that have happened since this code was originally written) than to build
6363 structure for giving a limitation error. The length of the item that
6364 expands into the list of hosts is now unlimited.
6365
636647. The lsearch lookup could not handle data where the length of text line was
6367 more than 4095 characters. Such lines were truncated, leading to shortened
6368 data being returned. It should now handle lines of any length.
6369
637048. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6371 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6372 ACL").
6373
637449. Cosmetic tidy to scripts like exicyclog that are generated by globally
6375 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6376 no longer happens in comment lines. A list of replacements is now placed
6377 at the head of all of the source files, except those whose only change is
6378 to replace PERL_COMMAND in the very first #! line.
6379
638050. Replaced the slow insertion sort in queue.c, for sorting the list of
6381 messages on the queue, with a bottom-up merge sort, using code contributed
6382 by Michael Haardt. This should make operations like -bp somewhat faster on
6383 large queues. It won't affect queue runners, except when queue_run_in_order
6384 is set.
6385
638651. Installed eximstats 1.31 in the distribution.
6387
638852. Added support for SRV lookups to the dnslookup router.
6389
639053. If an ACL referred to $message_body or $message_body_end, the value was not
6391 reset for any messages that followed in the same SMTP session.
6392
639354. The store-handling optimization for building very long strings was not
6394 differentiating between the different store pools. I don't think this
6395 actually made any difference in practice, but I've tidied it.
6396
639755. While running the routers to verify a sender address, $sender_address
6398 was still set to the sender address. This is wrong, because when routing to
6399 send a bounce to the sender, it would be empty. Therefore, I have changed
6400 it so that, while verifying a sender address, $sender_address is set to <>.
6401 (There is no change to what happens when verifying a recipient address.)
6402
640356. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6404 target A or AAAA records (if not already returned) without resetting the
6405 qualify_single or search_parents options of the DNS resolver. These are
6406 inappropriate in this case because the targets of MX and SRV records must
6407 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6408 target that, when qualified, matched something in the local domain. These
6409 two options are now turned off when doing these lookups.
6410
641157. It seems that at least some releases of Reiserfs (which does not have the
6412 concept of a fixed number of inodes) returns zero and not -1 for the
6413 number of available inodes. This interacted badly with check_spool_inodes,
6414 which assumed that -1 was the "no such thing" setting. What I have done is
6415 to check that the total number of inodes is greater than zero before doing
6416 the test of how many are available.
6417
641858. When a "warn" ACL statement has a log_message modifier, the message is
6419 remembered, and not repeated. This is to avoid a lot of repetition when a
6420 message has many recipients that cause the same warning to be written.
4c04137d 6421 However, Exim was preserving the list of already written lines for an
495ae4b0
PH
6422 entire SMTP session, which doesn't seem right. The memory is now reset if a
6423 new message is started.
6424
642559. The "rewrite" debugging flag was not showing the result of rewriting in the
6426 debugging output unless log_rewrite was also set.
6427
642860. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6429 of (int)(handle) when we know that handle contains (void *)(-1).
6430
643161. The Exim daemon panic-logs an error return when it closes the incoming
6432 connection. However "connection reset by peer" seems to be common, and
6433 isn't really an error worthy of noting specially, so that particular error
6434 is no long logged.
6435
643662. When Exim is trying to find all the local interfaces, it used to panic and
6437 die if the ioctl to get the interface flags failed. However, it seems that
6438 on at least one OS (Solaris 9) it is possible to have an interface that is
6439 included in the list of interfaces, but for which you get a failure error
6440 for this call. This happens when the interface is not "plumbed" into a
6441 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6442 failure of the "get flags" call assumes that the interface is down.
6443
644463. Added a ${eval10: operator, which assumes all numbers are decimal. This
6445 makes life easier for people who are doing arithmetic on fields extracted
6446 from dates, where you often get leading zeros that should not be
6447 interpreted as octal.
6448
644964. Added qualify_domain to the redirect router, to override the global
6450 setting.
6451
645265. If a pathologically long header line contained very many addresses (the
6453 report of this problem mentioned 10 000) and each of them was rewritten,
6454 Exim could use up a very large amount of memory. (It kept on making new
6455 copies of the header line as it rewrote, and never released the old ones.)
6456 At the expense of a bit more processing, the header rewriting function has
6457 been changed so that it no longer eats memory in this way.
6458
645966. The generation of the Received: header has been moved from the time that a
6460 message starts to be received, to the time that it finishes. The timestamp
6461 in the Received: header should now be very close to that of the <= log
6462 line. There are two side-effects of this change:
6463
6464 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6465 logged header lines no longer include the local Received: line, because
6466 it has not yet been created. The same applies to a copy of the message
6467 that is returned to a non-SMTP sender when a message is rejected.
6468
6469 (b) When a filter file is tested using -bf, no additional Received: header
6470 is added to the test message. After some thought, I decided that this
6471 is a bug fix.
6472
6473 This change does not affect the value of $received_for. It is still set
6474 after address rewriting, but before local_scan() is called.
6475
647667. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6477
647868. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6479 gave an unhelpful panic error message, and a defer error. I have managed to
6480 change this behaviour so that it now rejects any supplied certificate,
6481 which seems right, as the list of acceptable certificates is empty.
6482
648369. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6484 gave an unhelpful defer error. I have not managed to make this reject any
6485 supplied certificates, but the error message it gives is "no certificate
6486 supplied", which is not helpful.
6487
648870. exigrep's output now also includes lines that are not associated with any
6489 message, but which match the given pattern. Implemented by a patch from
6490 Martin Sluka, which also tidied up the Perl a bit.
6491
649271. Recipient callout verification, like sender verification, was using <> in
6493 the MAIL FROM command. This isn't really the right thing, since the actual
6494 sender may affect whether the remote host accepts the recipient or not. I
6495 have changed it to use the actual sender in the callout; this means that
6496 the cache record is now keyed on a recipient/sender pair, not just the
6497 recipient address. There doesn't seem to be a real danger of callout loops,
6498 since a callout by the remote host to check the sender would use <>.
6499 [SEE ABOVE: changed after hitting problems.]
6500
650172. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6502 temporary errors. However, in the case of such a code being given after
6503 the end of a data transmission (i.e. after ".") Exim was failing to write
6504 a retry record for the message. (Yes, there was some broken host that was
6505 actually sending 8xx at this point.)
6506
650773. An unknown lookup type in a host list could cause Exim to panic-die when
6508 the list was checked. (An example that provoked this was putting <; in the
6509 middle of a list instead of at the start.) If this happened during a DATA
6510 ACL check, a -D file could be left lying around. This kind of configuration
4c04137d 6511 error no longer causes Exim to die; instead it causes a defer error. The
495ae4b0
PH
6512 incident is still logged to the main and panic logs.
6513
651474. Buglet left over from Exim 3 conversion. The message "too many messages
6515 in one connection" was written to the rejectlog but not the mainlog, except
6516 when address rewriting (yes!) was being logged.
6517
651875. Added write_rejectlog option.
6519
652076. When a system filter was run not as root (that is, when system_filter_user
6521 was set), the values of the $n variables were not being returned to the
6522 main process; thus, they were not subsequently available in the $sn
6523 variables.
6524
652577. Added +return_path_on_delivery log selector.
6526
652778. A connection timeout was being treated differently from recipients deferred
6528 when testing hosts_max_try with a message that was older than the host's
6529 retry timeout. (The host should not be counted, thus allowing all hosts to
6530 be tried at least once before bouncing.) This may have been the cause of an
6531 occasionally reported bug whereby a message would remain on the queue
6532 longer than the retry timeout, but would be bounced if a delivery was
6533 forced. I say "may" because I never totally pinned down the problem;
6534 setting up timeout/retry tests is difficult. See also the next item.
6535
653679. The ultimate address timeout was not being applied to errors that involved
6537 a combination of host plus message (for example, a timeout on a MAIL
6538 command). When an address resolved to a number of possible hosts, and they
6539 were not all tried for each delivery (e.g. because of hosts_max_try), a
6540 message could remain on the queue longer than the retry timeout.
6541
654280. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6543 Haardt.
6544
654581. Fixed an obscure SMTP outgoing bug which required at least the following
6546 conditions: (a) there was another message waiting for the same server;
6547 (b) the server returned 5xx to all RCPT commands in the first message so
6548 that the message was not completed; (c) the server dropped the connection
6549 or gave a negative response to the RSET that Exim sends to abort the
6550 transaction. The observed case was a dropped connection after DATA that had
6551 been sent in pipelining mode. That is, the server had advertised PIPELINING
6552 but was not implementing it correctly. The effect of the bug was incorrect
6553 behaviour, such as trying another host, and this could lead to a crash.
6554
6555
6556Exim version 4.30
6557-----------------
6558
6559 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6560 and daemon.c were passed as pointers to ints; they should have been
6561 pointers to socklen_t variables (which are typically unsigned ints).
6562
6563 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6564 fixed.
6565
6566 3. Fixed a really odd bug that affected only the testing scheme; patching a
6567 certain fixed string in the binary changed the value of another string that
6568 happened to be identical to the end of the original first string.
6569
6570 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6571 name", it returns that address as the IP address. On some operating
6572 systems (e.g. Solaris), it also passes back the IP address string as the
6573 "host name". However, on others (e.g. Linux), it passes back an empty
6574 string. Exim wasn't checking for this, and was changing the host name to an
4c04137d 6575 empty string, assuming it had been canonicalized.
495ae4b0
PH
6576
6577 5. Although rare, it is permitted to have more than one PTR record for a given
6578 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6579 all the names associated with an address, because they do in Solaris.
6580 However, it seems that they do not in Linux for data that comes from the
6581 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6582 I found this out when I moved to a new Linux workstation and tried to run
6583 the Exim test suite.
6584
6585 To get round this problem I have changed the code so that it now does its
6586 own call to the DNS to look up PTR records when searching for a host name.
6587 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6588 addresses that are only in /etc/hosts are still found.
6589
6590 This behaviour is, however, controlled by an option called host_lookup_
6591 order, which defaults to "bydns:byaddr". If people want to use the other
6592 order, or indeed, just use one or the other means of lookup, they can
6593 specify it in this variable.
6594
6595 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6596 some operating systems, this comes back from gethostbyaddr() as an empty
6597 string, and this is what Exim used to test for. However, it seems that in
6598 other systems, "." is yielded. Exim now tests for this case too.
6599
6600 7. The values of check_spool_space and check_log_space are now held internally
6601 as a number of kilobytes instead of an absolute number of bytes. If a
6602 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6603 kilobyte. This means that much larger values can be stored.
6604
6605 8. Exim monitor: an attempt to get the action menu when not actually pointing
6606 at a message produces an empty menu entitled "No message selected". This
6607 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6608 no entries in it ("Shell widget menu has zero width and/or height"). So I
6609 have added a single, blank menu entry in this case.
6610
6611 9. Added ${quote_local_part.
6612
661310. MIME decoding is now applied to the contents of Subject: header lines when
6614 they are logged.
6615
661611. Now that a reference to $sender_host_address automatically causes a reverse
6617 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6618 host lookup before query-style lookups in lists that might use this
6619 variable. This has therefore been abolished, and the "net-" prefix is no
6620 longer necessary for query-style lookups.
6621
662212. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6623 have been a typo for LFLAGS, so it has been changed.
6624
662513. The install script calls Exim with "-C /dev/null" in order to find the
6626 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
4c04137d 6627 to be output. However, since Exim outputs its version number before the
495ae4b0
PH
6628 error, it didn't break the script. It just looked ugly. I fixed this by
6629 always allowing "-C /dev/null" if the caller is root.
6630
663114. Ignore overlarge ACL variable number when reading spool file - insurance
6632 against a later release with more variables having written the file.
6633
663415. The standard form for an IPv6 address literal was being rejected by EHLO.
6635 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6636 this, as well as the form without the "IPv6" on the front.
6637
663816. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6639 OS/Makefile-Darwin file.
6640
664117. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6642 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6643
664418. After change 4.21/52, "%ld" was used to format the contents of the $inode
6645 variable. However, some OS use ints for inodes. I've added cast to long int
6646 to get rid of the compiler warning.
6647
664819. I had forgotten to lock out "/../" in configuration file names when
6649 ALT_CONFIG_PREFIX was set.
6650
665120. Routers used for verification do not need to specify transports. However,
6652 if such a router generated a host list, and callout was configured, Exim
6653 crashed, because it could not find a port number from the (non-existent)
6654 transport. It now assumes port 25 in this circumstance.
6655
665621. Added the -t option to exigrep.
6657
665822. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6659 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6660 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6661 them is set, LOOKUP_LSEARCH is forced.
6662
666323. "exim -bV" now outputs a list of lookups that are included in the binary.
6664
666524. Added sender and host information to the "rejected by local_scan()" log
6666 line; previously there was no indication of these.
6667
666825. Added .include_if_exists.
6669
667026. Change 3.952/11 added an explicit directory sync on top of a file sync for
6671 Linux. It turns out that not all file systems support this. Apparently some
6672 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6673 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6674 not supported on the file descriptor, is now ignored when Exim is trying to
6675 sync a directory. This applies only to Linux.
6676
667727. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6678
667928. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6680 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6681 this.
6682
668329. Added support for maildirsize files from supplied patch (modified a bit).
6684
668530. The use of :fail: followed by an empty string could lead Exim to respond to
6686 sender verification failures with (e.g.):
6687
6688 550 Verification failed for <xxx>
6689 550 Sender verify failed
6690
6691 where the first response line was missing the '-' that indicates it is not
6692 the final line of the response.
6693
669431. The loop for finding the name of the user that called Exim had a hardwired
6695 limit of 10; it now uses the value of finduser_retries, which is used for
6696 all other user lookups.
6697
669832. Added $received_count variable, available in data and not_smtp ACLs, and at
6699 delivery time.
6700
670133. Exim was neglecting to zero errno before one call of strtol() when
6702 expanding a string and expecting an integer value. On some systems this
6703 resulted in spurious "integer overflow" errors. Also, it was casting the
6704 result into an int without checking.
6705
670634. Testing for a connection timeout using "timeout_connect" in the retry rules
6707 did not work. The code looks as if it has *never* worked, though it appears
4c04137d 6708 to have been documented since at least release 1.62. I have made it work.
495ae4b0
PH
6709
671035. The "timeout_DNS" error in retry rules, also documented since at least
6711 1.62, also never worked. As it isn't clear exactly what this means, and
6712 clearly it isn't a major issue, I have abolished the feature by treating it
6713 as "timeout", and writing a warning to the main and panic logs.
6714
671536. The display of retry rules for -brt wasn't always showing the error code
6716 correctly.
6717
671837. Added new error conditions to retry rules: timeout_A, timeout_MX,
6719 timeout_connect_A, timeout_connect_MX.
6720
672138. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6722 to the empty sender.
6723
672439. The daemon was not analysing the content of -oX till after it had closed
6725 stderr and disconnected from the controlling terminal. This meant that any
6726 syntax errors were only noted on the panic log, and the return code from
6727 the command was 0. By re-arranging the code a little, I've made the
6728 decoding happen first, so such errors now appear on stderr, and the return
6729 code is 1. However, the actual setting up of the sockets still happens in
6730 the disconnected process, so errors there are still only recorded on the
6731 panic log.
6732
673340. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6734 connections (as happens on some IP stacks) was logged at start up time as
6735 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6736 it from "IPv6 and IPv4", which means that two separate sockets are being
6737 used.
6738
673941. The debug output for gethostbyname2() or getipnodebyname() failures now
6740 says whether AF_INET or AF_INET6 was passed as an argument.
6741
674242. Exiwhat output was messed up when time zones were included in log
6743 timestamps.
6744
674543. Exiwhat now gives more information about the daemon's listening ports,
6746 and whether -tls-on-connect was used.
6747
674844. The "port" option of the smtp transport is now expanded.
6749
675045. A "message" modifier in a "warn" statement in a non-message ACL was being
6751 silently ignored. Now an error message is written to the main and panic
6752 logs.
6753
675446. There's a new ACL modifier called "logwrite" which writes to a log file
6755 as soon as it is encountered.
6756
675747. Added $local_user_uid and $local_user_gid at routing time.
6758
675948. Exim crashed when trying to verify a sender address that was being
6760 rewritten to "<>".
6761
676249. Exim was recognizing only a space character after ".include". It now also
6763 recognizes a tab character.
6764
676550. Fixed several bugs in the Perl script that creates the exim.8 man page by
6766 extracting the relevant information from the specification. The man page no
6767 longer contains scrambled data for the -d option, and I've added a section
6768 at the front about calling Exim under different names.
6769
677051. Added "extra_headers" argument to the "mail" command in filter files.
6771
677252. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6773 crash.
6774
677553. Installed eximstats 1.29.
6776
677754. Added transport_filter_timeout as a generic transport option.
6778
677955. Exim no longer adds an empty Bcc: header to messages that have no To: or
6780 Cc: header lines. This was required by RFC 822, but it not required by RFC
6781 2822.
6782
678356. Exim used to add From:, Date:, and Message-Id: header lines to any
6784 incoming messages that did not have them. Now it does so only if the
6785 message originates locally, that is, if there is no associated remote host
6786 address. When Resent- header lines are present, this applies to the Resent-
6787 lines rather than the non-Resent- lines.
6788
678957. Drop incoming SMTP connection after too many syntax or protocol errors. The
6790 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6791
679258. Messages for configuration errors now include the name of the main
6793 configuration file - useful now that there may be more than one file in a
6794 list (.included file names were always shown).
6795
679659. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6797 for those rare installations that do not start the daemon as root or run it
6798 setuid root. I've cut out the call to initgroups() if the daemon is not
6799 root at that time.
6800
680160. The Exim user and group can now be bound into the binary as text strings
6802 that are looked up at the start of Exim's processing.
6803
680461. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6805
680662. Added $mailstore_basename variable.
6807
680863. Installed patch to sieve.c from Michael Haardt.
6809
681064. When Exim failed to open the panic log after failing to open the main log,
6811 the original message it was trying to log was written to stderr and debug
6812 output, but if they were not available (the usual case in production), it
6813 was lost. Now it is written to syslog before the two lines that record the
6814 failures to open the logs.
6815
681665. Users' Exim filters run in subprocesses under the user's uid. It is
6817 possible for a "deliver" command or an alias in a "personal" command to
6818 provoke an address rewrite. If logging of address rewriting is configured,
6819 this fails because the process is not running as root or exim. There may be
6820 a better way of dealing with this, but for the moment (because 4.30 needs
6821 to be released), I have disabled address rewrite logging when running a
6822 filter in a non-root, non-exim process.
6823
6824
6825Exim version 4.24
6826-----------------
6827
6828 1. The buildconfig auxiliary program wasn't quoting the value set for
6829 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6830 not defined. This bug was masked in 4.22 by the effect that was fixed in
6831 change 4.23/1.
6832
6833 2. Some messages that were rejected after a message id was allocated were
6834 shown as "incomplete" by exigrep. It no longer does this for messages that
6835 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6836
6837 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6838 have allow_domain_literals set, the ID did not get logged in the <= line.
6839 Domain literals are now always recognized in Message-ID: header lines.
6840
6841 4. The first argument for a ${extract expansion item is the key name or field
6842 number. Leading and trailing spaces in this item were not being ignored,
6843 causing some misleading effects.
6844
6845 5. When deliver_drop_privilege was set, single queue runner processes started
6846 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6847 same command in the process it spins off) were not dropping privilege.
6848
6849 6. When the daemon running as "exim" started a queue runner, it always
6850 re-executed Exim in the spun-off process. This is a waste of effort when
6851 deliver_drop_privilege is set. The new process now just calls the
6852 queue-runner function directly.
6853
6854
6855Exim version 4.23
6856-----------------
6857
6858 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6859 HEADERS_CHARSET.
6860
6861 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6862 ignored. Though the use of -oP was forcing the writing of a pid file, it
6863 was always written to the default place.
6864
6865 3. If the message "no IP address found for host xxxx" is generated during
6866 incoming verification, it is now followed by identification of the incoming
6867 connection (so you can more easily find what provoked it).
6868
6869 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6870
6871 5. Added some features to "harden" Exim a bit more against certain attacks:
6872
6873 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6874 be put in Local/Makefile. This is like the never_users runtime option,
6875 but it cannot be overridden. The default setting is "root".
6876
6877 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6878 prefix string with which any file named in a -C command line option
6879 must start.
6880
6881 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6882 is retained for -C and -D only if the caller of Exim is root. Without
6883 it, the exim user may also use -C and -D and retain privilege.
6884
6885 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6886 command line option is disabled.
6887
6888 6. Macro names set by the -D option must start with an upper case letter, just
6889 like macro names defined in the configuration file.
6890
6891 7. Added "dereference=" facility to LDAP.
6892
6893 8. Two instances of the typo "uknown" in the source files are fixed.
6894
6895 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6896 the Configure-Makefile script screwed up while processing it.
6897
689810. Incorporated PCRE 4.4.
6899
690011. The SMTP synchronization check was not operating right at the start of an
6901 SMTP session. For example, it could not catch a HELO sent before the client
6902 waited for the greeting. There is now a check for outstanding input at the
6903 point when the greeting is written. Because of the duplex, asynchronous
6904 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6905 way, but not yet received, when the check is performed.
6906
690712. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6908 on TCP/IP sockets, because this apparently causes some broken clients to
6909 timeout.
6910
691113. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6912 unchanged) from the Cygwin maintainer.
6913
691414. The code for -bV that shows what is in the binary showed "mbx" when maildir
6915 was supported instead of testing for mbx. Effectively a typo.
6916
691715. The spa authenticator server code was not checking that the input it
6918 received was valid base64.
6919
692016. The debug output line for the "set" modifier in ACLs was not showing the
6921 name of the variable that was being set.
6922
692317. Code tidy: the variable type "vtype_string" was never used. Removed it.
6924
692518. Previously, a reference to $sender_host_name did not cause a DNS reverse
6926 lookup on its own. Something else was needed to trigger the lookup. For
6927 example, a match in host_lookup or the need for a host name in a host list.
6928 Now, if $sender_host_name is referenced and the host name has not yet been
6929 looked up, a lookup is performed. If the lookup fails, the variable remains
6930 empty, and $host_lookup_failed is set to "1".
6931
693219. Added "eqi" as a case-independent comparison operator.
6933
693420. The saslauthd authentication condition could segfault if neither service
6935 nor realm was specified.
6936
693721. If an overflowing value such as "2048M" was set for message_size_limit, the
6938 error message that was logged was misleading, and incoming SMTP
6939 connections were dropped. The message is now more accurate, and temporary
6940 errors are given to SMTP connections.
6941
694222. In some error situations (such as 21 above) Exim rejects all SMTP commands
6943 (except RSET) with a 421 error, until QUIT is received. However, it was
6944 failing to send a response to QUIT.
6945
694623. The HELO ACL was being run before the code for helo_try_verify_hosts,
6947 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6948 ACL is now run after the helo_try_verify_hosts code.
6949
695024. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6951 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6952 case-independent, so other case variants are also recognized). Apparently
6953 some systems use these upper case variants.
6954
695525. If more than two messages were waiting for the same host, and a transport
6956 filter was specified for the transport, Exim sent two messages over the
6957 same TCP/IP connection, and then failed with "socket operation on non-
6958 socket" when it tried to send the third.
6959
696026. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6961
696227. The extern definition of crypt16() in expand.c was not being excluded when
6963 the OS had its own crypt16() function.
6964
696528. Added bounce_return_body as a new option, and bounce_return_size_limit
6966 as a preferred synonym for return_size_limit, both as an option and as an
6967 expansion variable.
6968
696929. Added LIBS=-liconv to OS/Makefile-OSF1.
6970
697130. Changed the default configuration ACL to relax the local part checking rule
6972 for addresses that are not in any local domains. For these addresses,
6973 slashes and pipe symbols are allowed within local parts, but the sequence
6974 /../ is explicitly forbidden.
6975
697631. SPA server authentication was not clearing the challenge buffer before
6977 using it.
6978
697932. log_message in a "warn" ACL statement was writing to the reject log as
6980 well as to the main log, which contradicts the documentation and doesn't
6981 seem right (because no rejection is happening). So I have stopped it.
6982
698333. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6984 However, I am unable to do any testing of this.
6985
698634. Fixed an infelicity in the appendfile transport. When checking directories
6987 for a mailbox, to see if any needed to be created, it was accidentally
6988 using path names with one or more superfluous leading slashes; tracing
6989 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6990
699135. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6992 contents are added to the log line that is written for every discarded
6993 recipient. (Previously a log_message setting was ignored.)
6994
699536. The ${quote: operator now quotes the string if it is empty.
6996
699737. The install script runs exim in order to find its version number. If for
6998 some reason other than non-existence or emptiness, which it checks, it
6999 could not run './exim', it was installing it with an empty version number,
7000 i.e. as "exim-". This error state is now caught, and the installation is
7001 aborted.
7002
700338. An argument was missing from the function that creates an error message
7004 when Exim fails to connect to the socket for saslauthd authentication.
7005 This could cause Exim to crash, or give a corrupted message.
7006
700739. Added isip, isip4, and isip6 to ${if conditions.
7008
700940. The ACL variables $acl_xx are now saved with the message, and can be
7010 accessed later in routers, transports, and filters.
7011
701241. The new lookup type nwildlsearch is like wildlsearch, except that the key
7013 strings in the file are not string-expanded.
7014
701542. If a MAIL command specified a SIZE value that was too large to fit into an
7016 int variable, the check against message_size_limit failed. Such values are
7017 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
7018 day this will have to be increased, but I don't think I want to be around
7019 when emails are that large.
7020
7021
7022
7023Exim version 4.22
7024-----------------
7025
7026 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
7027 iconv() is not standard in FreeBSD.
7028
7029 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
7030 IPv6 enabled. The observed symptom was a segmentation fault on return from
7031 the function os_common_find_running_interfaces() in src/os.c.
7032
7033 3. In the check_special_case() function in daemon.c I had used "errno" as an
7034 argument name, which causes warnings on some systems. This was basically a
7035 typo, since it was named "eno" in the comments!
7036
7037 4. The code that waits for the clock to tick (at a resolution of some fraction
7038 of a second) so as to ensure message-id uniqueness was always waiting for
7039 at least one whole tick, when it could have waited for less. [This is
7040 almost certainly not relevant at current processor speeds, where it is
7041 unlikely to ever wait at all. But we try to future-proof.]
7042
7043 5. The function that sleeps for a time interval that includes fractions of a
7044 second contained a race. It did not block SIGALRM between setting the
7045 timer, and suspending (a couple of lines later). If the interval was short
7046 and the sigsuspend() was delayed until after it had expired, the suspension
7047 never ended. On busy systems this could lead to processes getting stuck for
7048 ever.
7049
7050 6. Some uncommon configurations may cause a lookup to happen in a queue runner
7051 process, before it forks any delivery processes. The open lookup caching
7052 mechanism meant that the open file or database connection was passed into
7053 the delivery process. The problem was that delivery processes always tidy
7054 up cached lookup data. This could cause a problem for the next delivery
7055 process started by the queue runner, because the external queue runner
7056 process does not know about the closure. So the next delivery process
7057 still has data in the lookup cache. In the case of a file lookup, there was
7058 no problem because closing a file descriptor in a subprocess doesn't affect
7059 the parent. However, if the lookup was caching a connection to a database,
7060 the connection was closed, and the second delivery process was likely to
7061 see errors such as "PGSQL: query failed: server closed the connection
7062 unexpectedly". The problem has been fixed by closing all cached lookups
7063 in a queue runner before running a delivery process.
7064
7065 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
7066 seem to have the "const" qualifier which it has on other OS. I've
7067 parameterised it.
7068
7069 8. Change 4.21/2 was too strict. It is only if there are two authenticators
7070 *of the same type* (client or server) with the same public name that an
7071 error should be diagnosed.
7072
7073 9. When Exim looked up a host name for an IP address, but failed to find the
7074 original IP address when looking up the host name (a safety check), it
7075 output the message "<ip address> does not match any IP for NULL", which was
7076 confusing, to say the least. The bug was that the host name should have
7077 appeared instead of "NULL".
7078
707910. Since release 3.03, if Exim is called by a uid other than root or the Exim
7080 user that is built into the binary, and the -C or -D options is used, root
7081 privilege is dropped before the configuration file is read. In addition,
7082 logging is switched to stderr instead of the normal log files. If the
7083 configuration then re-defines the Exim user, the unprivileged environment
7084 is probably not what is expected, so Exim logs a panic warning message (but
7085 proceeds).
7086
7087 However, if deliver_drop_privilege is set, the unprivileged state may well
7088 be exactly what is intended, so the warning has been cut out in that case,
7089 and Exim is allowed to try to write to its normal log files.
7090
7091
7092Exim version 4.21
7093-----------------
7094
7095 1. smtp_return_error_details was not giving details for temporary sender
7096 or receiver verification errors.
7097
7098 2. Diagnose a configuration error if two authenticators have the same public
7099 name.
7100
7101 3. Exim used not to create the message log file for a message until the first
7102 delivery attempt. This could be confusing when incoming messages were held
7103 for policy or load reasons. The message log file is now created at the time
7104 the message is received, and an initial "Received" line is written to it.
7105
7106 4. The automatically generated man page for command line options had a minor
7107 bug that caused no ill effects; however, a more serious problem was that
7108 the procedure for building the man page automatically didn't always
7109 operate. Consequently, release 4.20 contains an out-of-date version. This
7110 shouldn't happen again.
7111
7112 5. When building Exim with embedded Perl support, the script that builds the
7113 Makefile was calling 'perl' to find its compile-time parameters, ignoring
7114 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
7115
7116 6. The freeze_tell option was not being used for messages that were frozen on
7117 arrival, either by an ACL or by local_scan().
7118
7119 7. Added the smtp_incomplete_transaction log selector.
7120
7121 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7122 was accepting AUTH without a new EHLO.
7123
7124 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7125 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7126 RFC.
7127
712810. Logging of TCP/IP connections (when configured) now happens in the main
7129 daemon process instead of the child process, so that the TCP/IP connection
7130 count is more accurate (but it can never be perfect).
7131
713211. The use of "drop" in a nested ACL was not being handled correctly in the
7133 outer ACL. Now, if condition failure induced by the nested "drop" causes
7134 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7135 or "require"), the connection is dropped.
7136
713712. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7138 that yield "discard" can now be used with an "accept" or a "discard" verb,
7139 but an error is generated for any others (because I can't see a useful way
7140 to define what should happen).
7141
714213. When an ACL is read dynamically from a file (or anywhere else), the lines
7143 are now processed in the same way as lines in the Exim configuration file.
7144 In particular, continuation lines are supported.
7145
714614. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7147
714815. Added -ti meaning -t -i.
7149
715016. Check for letters, digits, hyphens, and dots in the names of dnslist
7151 domains, and warn by logging if others are found.
7152
4c04137d 715317. At least on BSD, alignment is not guaranteed for the array of ifreq's
495ae4b0
PH
7154 returned from GIFCONF when Exim is trying to find the list of interfaces on
7155 a host. The code in os.c has been modified to copy each ifreq to an aligned
7156 structure in all cases.
7157
7158 Also, in some cases, the returned ifreq's were being copied to a 'struct
7159 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7160 means the last couple of bytes of an IPv6 address could be chopped if the
7161 ifreq contained only a normal sockaddr (14 bytes storage).
7162
716318. Named domain lists were not supported in the hosts_treat_as_local option.
7164 An entry such as +xxxx was not recognized, and was treated as a literal
7165 domain name.
7166
716719. Ensure that header lines added by a DATA ACL are included in the reject log
7168 if the ACL subsequently rejects the message.
7169
717020. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7171 MD5 (which is deprecated).
7172
717321. When testing a filter file using -bf, Exim was writing a message when it
7174 took the sender from a "From " line in the message, but it was not doing so
7175 when it took $return_path from a Return-Path: header line. It now does.
7176
717722. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7178 with a valid header line field name (a series of printing characters
7179 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7180
718123. Changed "disc" in the source to "disk" to conform to the documentation and
7182 the book and for uniformity.
7183
718424. Ignore Sendmail's -Ooption=value command line item.
7185
718625. When execve() failed while trying to run a command in a pipe transport,
4c04137d 7187 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
495ae4b0
PH
7188 could be confused with a return value of 69 from the command itself. This
7189 has been changed to 127, the value the shell returns if it is asked to run
7190 a non-existent command. The wording for the related log line suggests a
7191 non-existent command as the problem.
7192
719326. If received_header_text expands to an empty string, do not add a Received:
7194 header line to the message. (Well, it adds a token one on the spool, but
7195 marks it "old" so that it doesn't get used or transmitted.)
7196
719727. Installed eximstats 1.28 (addition of -nt option).
7198
719928. There was no check for failure on the call to getsockname() in the daemon
7200 code. This can fail if there is a shortage of resources on the system, with
7201 ENOMEM, for example. A temporary error is now given on failure.
7202
720329. Contrary to the C standard, it seems that in some environments, the
7204 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7205 program. Exim now does this explicitly; it affects the formatting of
7206 timestamps using strftime().
7207
720830. If exiqsumm was given junk data, it threw up some uninitialized variable
7209 complaints. I've now initialized all the variables, to avoid this.
7210
721132. Header lines added by a system filter were not being "seen" during
7212 transport-time rewrites.
7213
721433. The info_callback() function passed to OpenSSL is set up with type void
7215 (*)(SSL *, int, int), as described somewhere. However, when calling the
7216 function (actually a macro) that sets it up, the type void(*)() is
7217 expected. I've put in a cast to prevent warnings from picky compilers.
7218
721934. If a DNS black list lookup found a CNAME record, but there were no A
7220 records associated with the domain it pointed at, Exim crashed.
7221
722235. If a DNS black list lookup returned more than one A record, Exim ignored
7223 all but the first. It now scans all returned addresses if a particular IP
7224 value is being sought. In this situation, the contents of the
7225 $dnslist_value variable are a list of all the addresses, separated by a
7226 comma and a space.
7227
722836. Tightened up the rules for host name lookups using reverse DNS. Exim used
7229 to accept a host name and all its aliases if the forward lookup for any of
7230 them yielded the IP address of the incoming connection. Now it accepts only
7231 those names whose forward lookup yields the correct IP address. Any other
7232 names are discarded. This closes a loophole whereby a rogue DNS
7233 administrator could create reverse DNS records to break through a
7234 wildcarded host restriction in an ACL.
7235
723637. If a user filter or a system filter that ran in a subprocess used any of
7237 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7238 the wrong values were passed to the pipe command ($thisaddress had the
7239 value of $0, $0 had the value of $1, etc). This bug was introduced by
7240 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7241
724238. Improved the line breaking for long SMTP error messages from ACLs.
7243 Previously, if there was no break point between 40 and 75 characters, Exim
7244 left the rest of the message alone. Two changes have been made: (a) I've
7245 reduced the minimum length to 35 characters; (b) if it can't find a break
7246 point between 35 and 75 characters, it looks ahead and uses the first one
7247 that it finds. This may give the occasional overlong line, but at least the
7248 remaining text gets split now.
7249
725039. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7251 file descriptors might be low, and that setting 1000 would always raise it.
7252 It turns out that in some environments, the limit is already over 1000 and
7253 that lowering it causes trouble. So now Exim takes care not to decrease it.
7254
725540. When delivering a message, the value of $return_path is set to $sender_
7256 address at the start of routing (routers may change the value). By an
7257 oversight, this default was not being set up when an address was tested by
7258 -bt or -bv, which affected the outcome if any router or filter referred to
7259 $return_path.
7260
726141. The idea of the "warn" ACL verb is that it adds a header or writes to the
7262 log only when "message" or "log_message" are set. However, if one of the
7263 conditions was an address verification, or a call to a nested ACL, the
7264 messages generated by the underlying test were being passed through. This
7265 no longer happens. The underlying message is available in $acl_verify_
7266 message for both "message" and "log_message" expansions, so it can be
7267 passed through if needed.
7268
726942. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7270 new expansion $bh_ to give the encoded byte string without charset
7271 translation. Translation happens only if iconv() is available; HAVE_ICONV
7272 indicates this at build time. HEADERS_CHARSET gives the charset to
7273 translate to; headers_charset can change it in the configuration, and
7274 "headers charset" can change it in an individual filter file.
7275
727643. Now that we have a default RFC 2047 charset (see above), the code in Exim
7277 that creates RFC 2047 encoded "words" labels them as that charset instead
7278 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7279 expansion operator; (ii) when Exim creates a From: line for a local
7280 message; (iii) when a header line is rewritten to include a "phrase" part.
7281
728244. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7283 buggy, causing it to skip the first lines of messages whose message ID
7284 ended in 'D'. This would not have bitten before Exim release 4.14, because
7285 message IDs were unlikely to end in 'D' before then. The effect was to have
7286 incorrect size information for certain domains.
7287
728845. #include "config.h" was missing at the start of the crypt16.c module. This
7289 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7290 noticed.
7291
729246. If there was a timeout during a "random" callout check, Exim treated it as
7293 a failure of the random address, and carried on sending RSET and the real
7294 address. If the delay was just some slowness somewhere, the response to the
7295 original RCPT would be taken as a response to RSET and so on, causing
7296 mayhem of various kinds.
7297
729847. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7299 when I implemented it. It didn't allow for the fact that some option values
4c04137d 7300 may legitimately be negative (e.g. size_addition), and it didn't even do
495ae4b0
PH
7301 the right test for positive values.
7302
730348. Domain names in DNS records are case-independent. Exim always looks them up
7304 in lower case. Some resolvers return domain names in exactly the case they
7305 appear in the zone file, that is, they may contain uppercase letters. Not
7306 all resolvers do this - some return always lower case. Exim was treating a
7307 change of case by a resolver as a change of domain, similar to a widening
7308 of a domain abbreviation. This triggered its re-routing code and so it was
7309 trying to route what was effectively the same domain again. This normally
7310 caused routing to fail (because the router wouldn't handle the domain
7311 twice). Now Exim checks for this case specially, and just changes the
7312 casing of the domain that it ultimately uses when it transmits the message
7313 envelope.
7314
731549. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7316 module.
7317
731850. If a filter generated a file delivery with a non-absolute name (possible if
7319 no home directory exists for the router), the forbid_file option was not
7320 forbidding it.
7321
732251. Added '&' feature to dnslists, to provide bit mask matching in addition to
7323 the existing equality matching.
7324
732552. Exim was using ints instead of ino_t variables in some places where it was
7326 dealing with inode numbers.
7327
732853. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7329 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7330 called TMPDIR, and if it finds it is different, it changes its value.
7331
733254. The smtp_printf() function is now made available to local_scan() so
7333 additional output lines can be written before returning. There is also an
7334 smtp_fflush() function to enable the detection of a dropped connection.
7335 The variables smtp_input and smtp_batched_input are exported to
7336 local_scan().
7337
733855. Changed the default runtime configuration: the message "Unknown user"
7339 has been removed from the ACL, and instead placed on the localuser router,
7340 using the cannot_route_message feature. This means that any verification
7341 failures that generate their own messages won't get overridden. Similarly,
7342 the "Unrouteable address" message that was in the ACL for unverifiable
7343 relay addresses has also been removed.
7344
734556. Added hosts_avoid_esmtp to the smtp transport.
7346
734757. The exicyclog script was not checking for the esoteric option
7348 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7349 will work only if exicyclog is run under the appropriate euid.
7350
735158. Following a discussion on the list, the rules by which Exim recognises line
7352 endings on incoming messages have been changed. The -dropcr and drop_cr
7353 options are now no-ops, retained only for backwards compatibility. The
7354 following line terminators are recognized: LF CRLF CR. However, special
7355 processing applies to CR:
7356
7357 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7358 nor a local message in the state where . is a terminator.
7359
7360 (ii) If a bare CR is encountered in a header line, an extra space is added
7361 after the line terminator so as not to end the header. The reasoning
7362 behind this is that bare CRs in header lines are most likely either
7363 to be mistakes, or people trying to play silly games.
7364
736559. The size of a message, as listed by "-bp" or in the Exim monitor window,
7366 was being incorrectly given as 18 bytes larger than it should have been.
7367 This is a VOB (very old bug).
7368
736960. This may never have affected anything current, but just in case it has:
7370 When the local host is found other than at the start of a list of hosts,
7371 the local host, those with the same MX, and any that follow, are discarded.
7372 When the list in question was part of a longer list of hosts, the following
7373 hosts (not currently being processed) were also being discarded. This no
7374 longer happens. I'm not sure if this situation could ever has previously
7375 arisen.
7376
737761. Added the "/MX" feature to lists of hosts in the manualroute and query
7378 program routers.
7379
738062. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7381 header. This is something that is recommended in a new Internet Draft, and
7382 is something that is documented as being done by Sendmail. There are two
7383 possible values. For messages generated by the autoreply transport, Exim
7384 adds:
7385
7386 Auto-Submitted: auto-replied
7387
7388 whereas for all other generated messages (e.g. bounces) it adds
7389
7390 Auto-Submitted: auto-generated
7391
739263. The "personal" condition in filters now includes a test for the
7393 Auto-Submitted: header. If it contains the string "auto-" the message it
7394 not considered personal.
7395
739664. Added rcpt_include_affixes as a generic transport option.
7397
739865. Added queue_only_override (default true).
7399
740066. Added the syslog_duplication option.
7401
740267. If what should have been the first header line of a message consisted of
7403 a space followed by a colon, Exim was mis-interpreting it as a header line.
7404 It isn't of course - it is syntactically invalid and should therefore be
7405 treated as the start of the message body. The misbehaviour could have
7406 caused a number of strange effects, including loss of data in subsequent
7407 header lines, and spool format errors.
7408
740968. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7410 client host had authenticated. This control can now be exercised by an ACL
7411 for more flexibility.
7412
741369. By default, callouts do not happen when testing with -bh. There is now a
7414 variant, -bhc, which does actually run the callout code, including
7415 consulting and updating the callout cache.
7416
741770. Added support for saslauthd authentication, courtesy of Alexander
7418 Sabourenkov.
7419
742071. If statvfs() failed on the spool or log directories while checking their
7421 size for availability, Exim confusingly gave the error "space shortage".
7422 Furthermore, in debugging mode it crashed with a floating point exception.
7423 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7424 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7425 serious problem, Exim now writes to the main and panic logs when this
7426 happens, with details of the failure. It then refuses to accept the
7427 incoming message, giving the message "spool directory problem" or "log
7428 directory problem" with a 421 code for SMTP messages.
7429
743072. When Exim is about to re-exec itself, it ensures that the file descriptors
7431 0, 1, and 2 exist, because some OS complain for execs without them (see
7432 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7433 descriptors. However, the code omitted to check that the open succeeded,
7434 causing mysterious errors if for some reason the permissions on /dev/null
7435 got screwed. Now Exim writes a message to the main and panic logs, and
7436 bombs out if it can't open /dev/null.
7437
743873. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7439 interact so that it is all more flexible. It is supposed to remain
7440 backwards compatible. Also added extra_local_interfaces.
7441
744274. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7443 to bomb out with an assertion failure - to the client this appears as a
7444 connection drop. This problem occurs in the part of the code that was taken
7445 from the Samba project. Fortunately, the assertion is in a very simple
7446 function, so I have fixed this by reproducing the function inline in the
7447 one place where it is called, and arranging for authentication to fail
7448 instead of killing the process with assert().
7449
745075. The SPA client code was not working when the server requested OEM rather
7451 than Unicode encoding.
7452
745376. Added code to make require_files with a specific uid setting more usable in
7454 the case where statting the file as root fails - usually a non-root-mounted
7455 NFS file system. When this happens and the failure is EACCES, Exim now
7456 forks a subprocess and does the per-uid checking as the relevant uid.
7457
745877. Added process_log_path.
7459
746078. If log_file_path was not explicitly set, a setting of check_log_space or
7461 check_log_inodes was ignored.
7462
746379. If a space check for the spool or log partitions fails, the incident is now
7464 logged. Of course, in the latter case the data may get lost...
7465
746680. Added the %p formatting code to string_format() so that it can be used to
7467 print addresses in debug_print(). Adjusted all the address printing in the
7468 debugging in store.c to use %p rather than %d.
7469
747081. There was a concern that a line of code in smtp_in.c could overflow a
7471 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7472 initially expressed, the concern was not well-founded, because trailing
7473 spaces are removed early. However, if the trailing spaces were followed by
7474 a NULL, they did not get removed, so the overflow was possible. Two fixes
7475 were applied:
7476
7477 (a) I re-wrote the offending code in a cleaner fashion.
7478 (b) If an incoming SMTP command contains a NULL character, it is rejected
7479 as invalid.
7480
748182. When Exim changes uid/gid to the Exim user at daemon start time, it now
7482 runs initgroups(), so that if the Exim user is in any additional groups,
7483 they will be used during message reception.
7484
7485
7486Exim version 4.20
7487-----------------
7488
7489The change log for 4.20 and earlier releases has been archived.
7490
7491****