Change the default for hosts_noproxy_tls to unset, enabling continued-TLS deliveries...
[exim.git] / doc / doc-txt / ChangeLog
CommitLineData
495ae4b0 1Change log file for Exim from version 4.21
f988ce57 2------------------------------------------
446415f5
HSHR
3This document describes *changes* to previous versions, that might
4affect Exim's operation, with an unchanged configuration file. For new
5options, and new features, see the NewStuff file next to this ChangeLog.
495ae4b0 6
4c57a40e 7
40ed89b3
JH
8Exim version 4.93
9-----------------
10
8a40db1c
JH
11JH/01 OpenSSL: With debug enabled output keying information sufficient, server
12 side, to decode a TLS 1.3 packet capture.
40ed89b3 13
fc243e94 14JH/02 OpenSSL: Suppress the sending of (stateful) TLS1.3 session tickets.
d7f31bb6
JH
15 Previously the default library behaviour applied, sending two, each in
16 its own TCP segment.
17
897024f1
JH
18JH/03 Debug output for ACL now gives the config file name and line number for
19 each verb.
20
f1be21cf
JH
21JH/04 The default received_header_text now uses the RFC 8314 tls cipher clause.
22
fe12ec88
JH
23JH/05 DKIM: ensure that dkim_domain elements are lowercased before use.
24
05bf16f6
JH
25JH/06 Fix buggy handling of autoreply bounce_return_size_limit, and a possible
26 buffer overrun for (non-chunking) other transports.
27
fc243e94
JH
28JH/07 GnuTLS: Our use of late (post-handshake) certificate verification, under
29 TLS1.3, means that a server rejecting a client certificate is not visible
30 to the client until the first read of encrypted data (typically the
31 response to EHLO). Add detection for that case and treat it as a failed
32 TLS connection attempt, so that the normal retry-in-clear can work (if
33 suitably configured).
34
c05bdbd6 35JB/01 Bug 2375: fix expansions of 822 addresses having comments in local-part
e2ff8e24
JB
36 and/or domain. Found and fixed by Jason Betts.
37
14bc9cf0
JH
38JH/08 Add hardening against SRV & TLSA lookups the hit CNAMEs (a nonvalid
39 configuration). If a CNAME target was not a wellformed name pattern, a
40 crash could result.
41
254f38d1
JH
42JH/09 Logging: Fix initial listening-on line for multiple ports for an IP when
43 the OS reports them interleaved with other addresses.
44
c09dbcfb
JH
45JH/10 OpenSSL: Fix aggregation of messages. Previously, when PIPELINING was
46 used both for input and for a verify callout, both encrypted, SMTP
47 responses being sent by the server could be lost. This resulted in
48 dropped connections and sometimes bounces generated by a peer sending
49 to this system.
254f38d1 50
f9fc9427
JH
51JH/11 Harden plaintext authenticator against a badly misconfigured client-send
52 string. Previously it was possible to cause undefined behaviour in a
53 library routine (usually a crash). Found by "zerons".
54
e6024a5e
JH
55JH/12 Bug 2384: fix "-bP smtp_receive_timeout". Previously it returned no
56 output.
57
1fbf41cd
JH
58JH/13 Bug 2386: Fix builds with Dane under LibreSSL 2.9.0 onward. Some old
59 API was removed, so update to use the newer ones.
60
3c55eef2 61JH/14 Bug 1891: Close the log file if receiving a non-smtp message, without
00c0dd4e 62 any timeout set, is taking a long time. Previously we would hang on to a
3c55eef2
JH
63 rotated logfile "forever" if the input was arriving with long gaps
64 (a previous attempt to fix addressed lack, for a long time, of initial
65 input).
66
cb80814d
HSHR
67HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
68 shared (NFS) environment. The length of the tempfile name is now
69 4 + 16 ("hdr.$message_exim_id") which might break on file
70 systems which restrict the file name length to lower values.
71 (It was "hdr.$pid".)
72
82a996b1
HSHR
73HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
74 shared (NFS) environment.
75
76HS/02 Bug 2392: exigrep does case sensitive *option* processing (as it
77 did for all versions <4.90). Notably -M, -m, --invert, -I may be
78 affected.
79
bd83c6f9
JH
80JH/15 Use unsigned when creating bitmasks in macros, to avoid build errors
81 on some platforms for bit 31.
82
d9acfc1c
JH
83JH/16 GnuTLS: rework ciphersuite strings under recent library versions. Thanks
84 to changes apparently associated with TLS1.3 handling some of the APIs
85 previously used were either nonfunctional or inappropriate. Strings
86 like TLS1.3:ECDHE_SECP256R1__RSA_PSS_RSAE_SHA256__AES_256_GCM__AEAD:256
87 and TLS1.2:ECDHE_SECP256R1__RSA_SHA256__AES_128_CBC__SHA256:128 replace
88 the previous TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256 .
89 This affects log line X= elements, the $tls_{in,out}_cipher variables,
90 and the use of specific cipher names in the encrypted= ACL condition.
91
b10c87b3
JH
92JH/17 OpenSSL: the default openssl_options now disables ssl_v3.
93
7a501c87
JH
94JH/18 GnuTLS: fix $tls_out_ocsp under hosts_request_ocsp. Previously the
95 verification result was not updated unless hosts_require_ocsp applied.
96
e5903596
JH
97JH/19 Bug 2398: fix listing of a named-queue. Previously, even with the option
98 queue_list_requires_admin set to false, non-admin users were denied the
99 facility.
100
12d95aa6
JH
101JH/20 Bug 2389: fix server advertising of usable certificates, under GnuTLS in
102 directory-of-certs mode. Previously they were advertised despite the
103 documentation.
104
96eb7d2a
JH
105JH/21 The smtp transport option "hosts_noproxy_tls" is now unset by default.
106 A single TCP connection by a client will now hold a TLS connection open
107 for multiple message deliveries, by default. Previoud the default was to
108 not do so.
109
110
40ed89b3 111
d99f54e4
JH
112Exim version 4.92
113-----------------
114
9723f966
JH
115JH/01 Remove code calling the customisable local_scan function, unless a new
116 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
117
118JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
64b67b65
JH
119 non-signal-safe functions being used.
120
121JH/03 Bug 2269: When presented with a received message having a stupidly large
122 number of DKIM-Signature headers, disable DKIM verification to avoid
123 a resource-consumption attack. The limit is set at twenty.
9723f966 124
ea7b1f16
JH
125JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
126 report of oldest_pass in ${authres } in consequence, and separate out
127 some descriptions of reasons for verification fail.
128
cfbb0d24
JH
129JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
130 files in the spool were present and unlocked. A queue-runner could spot
131 them, resulting in a duplicate delivery. Fix that by doing the unlock
0488984d
JH
132 after the unlink. Investigation by Tim Stewart. Take the opportunity to
133 add more error-checking on spoolfile handling while that code is being
cfbb0d24
JH
134 messed with.
135
85defcf0
PP
136PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
137 No known attacks, no CVE, this is defensive hardening.
138
1bd642c2
JH
139JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
140 a queue-runner could start a delivery while other operations were ongoing.
141 Cutthrough delivery was a common victim, resulting in duplicate delivery.
142 Found and investigated by Tim Stewart. Fix by using the open message data
143 file handle rather than opening another, and not locally closing it (which
144 releases a lock) for that case, while creating the temporary .eml format
145 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
146
2ddb4094
JH
147JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
148 $sender_verify_failure/$recipient_verify_failure to "random".
149
1613fd68
JH
150JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
151 legitimate.
152
e6057245
JH
153JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
154 Previously this would segfault.
155
7b9822bf
JH
156JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
157 segfault.
158
d8d9f930
JH
159JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
160 like zero, since the resolver should be doing this for us, But we need one
161 as a CNAME but no MX presence gets the CNAME returned; we need to check
162 that doesn't point to an MX to declare it "no MX returned" rather than
163 "error, loop". A new main option is added so the older capability of
164 following some limited number of chain links is maintained.
165
61e3f250
JH
166JH/12 Add client-ip info to non-pass iprev ${authres } lines.
167
7a8b9519
JH
168JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
169 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
170 now-deprecated earlier definitions used only specified the range up to TLS
171 1.2 (in the older-version library docs).
172
49e56fb3
JH
173JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
174
74f1a423
JH
175JH/15 Rework TLS client-side context management. Stop using a global, and
176 explicitly pass a context around. This enables future use of TLS for
177 connections to service-daemons (eg. malware scanning) while a client smtp
178 connection is using TLS; with cutthrough connections this is quite likely.
179
5054c4fd 180JH/16 Fix ARC verification to do AS checks in reverse order.
611b1961
JH
181
182JH/17 Support a "tls" option on the ${readsocket } expansion item.
5054c4fd 183
946515bf
JH
184JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
185 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
186 Previously the "utf8" would be re-prepended for every additional message.
187
8c34c611
JH
188JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
189 Previously thery were accepted, resulting in issues when attempting to
190 forward messages to a non-supporting MTA.
191
1bca4f5f
PP
192PP/02 Let -n work with printing macros too, not just options.
193
8a6b4e02
JH
194JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
195 one parent address was copied, and bogus data was used at delivery-logging
196 time. Either a crash (after delivery) or bogus log data could result.
197 Discovery and analysis by Tim Stewart.
198
0a682b6c
PP
199PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
200 Previously if the string ended mid-character, we did not insert the
201 promised '?' replacement.
202
c2c451ac
PP
203PP/04 Documentation: current string operators work on bytes, not codepoints.
204
8768d548
JH
205JH/21 Change as many as possible of the global flags into one-bit bitfields; these
206 should pack well giving a smaller memory footprint so better caching and
207 therefore performance. Group the declarations where this can't be done so
208 that the byte-sized flag variables are not interspersed among pointer
209 variables, giving a better chance of good packing by the compiler.
210
5455f548
JH
211JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
212 non-null, to avoid issues with sites running BATV. Previously reports were
213 sent with an empty envelope sender so looked like bounces.
214
25beaee4
MK
215JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
216 The ignore_error flag wasn't being returned from the filter subprocess so
217 was not set for later routers. Investigation and fix by Matthias Kurz.
218
7ea1237c 219JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
570cb1bd 220 and a msg:complete for the whole, when a message is manually removed using
7ea1237c
MK
221 -Mrm. Developement by Matthias Kurz, hacked on by JH.
222
ebda598a
JH
223JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
224 a "Gnu special" function, asprintf() in the DB utility binary builds; I
225 hope that is portable enough.
226
570cb1bd
JH
227JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
228 requiring a known-CA anchor certificate; make it now rely entirely on the
229 TLSA as an anchor. Checking the name on the leaf cert against the name
230 on the A-record for the host is still done for TA (but not for EE mode).
231
eb58ddf5
JH
232JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
233 included in delivery lines for non-proxied connections, when compiled with
234 SUPPORT_SOCKS and running with proxy logging enabled.
235
ffbc20ed
MK
236JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
237 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
238 move the existing event to fire before the normal logging of message
239 failure so that custom logging is bracketed by normal logging.
240
4e928780
MK
241JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
242 msg:fail:internal event. Developement by Matthias Kurz.
243
75c121f0 244JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
059f2ace 245 far too small for todays use of crypto signatures stored there. Go all
75c121f0
JH
246 the way to the max DNS message size of 64kB, even though this might be
247 overmuch for IOT constrained device use.
248
e30f4f43
JH
249JH/31 Fix a bad use of a copy function, which could be used to pointlessly
250 copy a string over itself. The library routine is documented as not
251 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
252
a45431fa
JH
253JH/32 For main options check_spool_space and check_inode_space, where the
254 platform supports 64b integers, support more than the previous 2^31 kB
255 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
256 the previous G, M, k.
257
c0fb53b7
JH
258JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
259 $authenticated_fail_id variable on authentication failure. Previously
260 it was unset.
261
6aac3239
JH
262JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
263 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
264 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
265 GNUTLS_SEC_PARAM_MEDIUM.
266
5a2a0989
JH
267JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
268 side. Previously we would continue as if no SNI had been received.
269
de6f74f2 270JH/36 Harden the handling of string-lists. When a list consisted of a sole
b72f857f
JH
271 "<" character, which should be a list-separator specification, we walked
272 off past the nul-terimation.
273
de6f74f2
JH
274JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
275 causes) even when the retry time is not yet met. Previously they were
276 not, meaning that when (say) an account was over-quota and temp-rejecting,
277 and multiple senders' messages were queued, only one sender would get
278 notified on each configured delay_warning cycle.
279
aa6e77af 280JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
aaf3e414 281
25fa0868
JH
282JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
283 cipher-suites, an error can be left on the stack even for a succeeding
284 accept; this results in impossible error messages when a later operation
285 actually does fail.
286
cb6bd80f
JH
287AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
288 return error codes indicating retry. Under TLS1.3 this becomes required.
289
290JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
291 it only wrote the new authenticators, resulting in a lack of tracking of
292 peer changes of ESMTP extensions until the next cache flush.
518b70e9 293
56ac062a
JH
294JH/41 Fix the loop reading a message header line to check for integer overflow,
295 and more-often against header_maxsize. Previously a crafted message could
296 induce a crash of the recive process; now the message is cleanly rejected.
297
ae63862b
MA
298JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
299 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
300
9723f966 301
bb264f6b
JH
302Exim version 4.91
303-----------------
459fca58 304
c39c8870 305GF/01 DEFER rather than ERROR on redis cluster MOVED response.
bb264f6b
JH
306 When redis_servers is set to a list of > 1 element, and the Redis servers
307 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
308 case of MOVED into a DEFER case instead, thus moving the query onto the
309 next server in the list. For a cluster of N elements, all N servers must
310 be defined in redis_servers.
c39c8870 311
0800ef83
GF
312GF/02 Catch and remove uninitialized value warning in exiqsumm
313 Check for existence of @ARGV before looking at $ARGV[0]
314
459fca58
JH
315JH/01 Replace the store_release() internal interface with store_newblock(),
316 which internalises the check required to safely use the old one, plus
317 the allocate and data copy operations duplicated in both (!) of the
318 extant use locations.
319
944e8b37
JH
320JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
321 modifier. This matches the restriction on the commandline.
322
bbfb5dcd
JH
323JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
324 Previously only the last row was returned.
325
a05d3e34
JH
326JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
327 we assumed that tags in the header were well-formed, and parsed the
328 element content after inspecting only the first char of the tag.
329 Assumptions at that stage could crash the receive process on malformed
330 input.
331
ce93c6d8
JH
332JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
333 While running the DKIM ACL we operate on the Permanent memory pool so that
334 variables created with "set" persist to the DATA ACL. Also (at any time)
335 DNS lookups that fail create cache records using the Permanent pool. But
336 expansions release any allocations made on the current pool - so a dnsdb
337 lookup expansion done in the DKIM ACL releases the memory used for the
338 DNS negative-cache, and bad things result. Solution is to switch to the
339 Main pool for expansions.
340 While we're in that code, add checks on the DNS cache during store_reset,
341 active in the testsuite.
342 Problem spotted, and debugging aided, by Wolfgang Breyha.
343
2577f55f
JH
344JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
345 When none of the hosts presented to a transport match an already-open
346 connection, close it and proceed with the list. Previously we would
347 queue the message. Spotted by Lena with Yahoo, probably involving
348 round-robin DNS.
349
5b6f7658
JH
350JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
351 Previously a spurious "250 OK id=" response was appended to the proper
352 failure response.
353
c11d665d
JH
354JH/08 The "support for" informational output now, which built with Content
355 Scanning support, has a line for the malware scanner interfaces compiled
356 in. Interface can be individually included or not at build time.
e5ba8aa7
JH
357
358JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
359 by the template makefile "src/EDITME". The "STREAM" support for an older
360 ClamAV interface method is removed.
c11d665d 361
ba0e37b1
JH
362JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
363 rows affected is given instead).
364
96508de1
JH
365JH/11 The runtime Berkeley DB library version is now additionally output by
366 "exim -d -bV". Previously only the compile-time version was shown.
367
06fdb9f7
JH
368JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
369 SMTP connection. Previously, when one had more receipients than the
370 first, an abortive onward connection was made. Move to full support for
371 multiple onward connections in sequence, handling cutthrough connection
372 for all multi-message initiating connections.
373
f83a760f
JH
374JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
375 routers. Previously, a multi-recipient message would fail to match the
376 onward-connection opened for the first recipient, and cause its closure.
377
f1fed05b
JH
378JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
379 a timeout on read on a GnuTLS initiating connection, resulting in the
380 initiating connection being dropped. This mattered most when the callout
381 was marked defer_ok. Fix to keep the two timeout-detection methods
382 separate.
383
051d5efa
JH
384JH/15 Relax results from ACL control request to enable cutthrough, in
385 unsupported situations, from error to silently (except under debug)
386 ignoring. This covers use with PRDR, frozen messages, queue-only and
387 fake-reject.
388
cf3cd306
HSHR
389HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
390
744976d4
JH
391JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
392 metadata, resulting in a crash in free().
393
aab9a843 394PP/01 Fix broken Heimdal GSSAPI authenticator integration.
7be14582 395 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
aab9a843 396 Broken also in d185889f4, with init system revamp.
7be14582 397
83d2a861
JH
398JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
399 Previously we abruptly closed the connection after reading a malware-
400 found indication; now we go on to read the "scan ok" response line,
401 and send a quit.
402
6741531c
JH
403JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
404 ACL. Previously, a crash would result.
405
85e03244
JH
406JH/19 Speed up macro lookups during configuration file read, by skipping non-
407 macro text after a replacement (previously it was only once per line) and
408 by skipping builtin macros when searching for an uppercase lead character.
409
c0635b6d
JH
410JH/20 DANE support moved from Experimental to mainline. The Makefile control
411 for the build is renamed.
412
b808677c
JH
413JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
414 was allocated for every new TLS startup, meaning one per message. Fix
415 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
416
6678c382
JH
417JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
418 reported the original. Fix to report (as far as possible) the ACL
419 result replacing the original.
420
dec766a1
WB
421JH/23 Fix memory leak during multi-message connections using STARTTLS under
422 OpenSSL. Certificate information is loaded for every new TLS startup,
423 and the resources needed to be freed.
424
15ae19f9
JH
425JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
426
e6532c4a
JH
427JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
428 was not propagated.
429
2556b3c6
SA
430JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
431 DATA response info to the (existing) per-recipient response info for
432 the "C=" log element. It can have useful tracking info from the
433 destination system. Patch from Simon Arlott.
434
fc8cd529
JH
435JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
436 length value. Previously this would segfault.
437
71bb51e0
HSHR
438HS/02 Support Avast multiline protoocol, this allows passing flags to
439 newer versions of the scanner.
440
e04bfa34
JH
441JH/28 Ensure that variables possibly set during message acceptance are marked
442 dead before release of memory in the daemon loop. This stops complaints
443 about them when the debug_store option is enabled. Discovered specifically
444 for sender_rate_period, but applies to a whole set of variables.
c232fc99
JH
445 Do the same for the queue-runner and queue-list loops, for variables set
446 from spool message files. Do the same for the SMTP per-message loop, for
447 certain variables indirectly set in ACL operations.
e04bfa34 448
ecce6d9a
JH
449JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
450 as a multi-recipient message from a mailinglist manager). The coding had
451 an arbitrary cutoff number of characters while checking for more input;
452 enforced by writing a NUL into the buffer. This corrupted long / fast
453 input. The problem was exposed more widely when more pipelineing of SMTP
454 responses was introduced, and one Exim system was feeding another.
455 The symptom is log complaints of SMTP syntax error (NUL chars) on the
456 receiving system, and refused recipients seen by the sending system
457 (propating to people being dropped from mailing lists).
458 Discovered and pinpointed by David Carter.
459
c9cf9ac4
JH
460JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
461 replaced by the ${authresults } expansion.
462
b3b37076
JH
463JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
464
830832c9
HSHR
465HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
466 allows proper process termination in container environments.
467
f64e8b5f
JH
468JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
469 Previously the "final dot" had a newline after it; ensure it is CR,LF.
470
8f0776b5
JH
471JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
472 and "err_perm", deprecated since 4.83 when the RFC-defined words
473 "temperror" and "permerror" were introduced.
474
857eaf37
JH
475JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
476 transport-filters or DKIM-signing. The restriction was lost in the
477 consolidation of verify-callout and delivery SMTP handling.
5add7dc4 478 Extend the restriction to also cover ARC-signing.
857eaf37 479
c85476e9
JH
480JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
481 in defer=pass mode supply a 450 to the initiator. Previously the message
482 would be spooled.
483
405074ad
PP
484PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
485 tls_require_ciphers is used as before.
486
eb445b04
HSHR
487HS/03 Malware Avast: Better match the Avast multiline protocol. Add
488 "pass_unscanned". Only tmpfails from the scanner are written to
489 the paniclog, as they may require admin intervention (permission
490 denied, license issues). Other scanner errors (like decompression
491 bombs) do not cause a paniclog entry.
ad93c40f 492
d342446f
JH
493JH/36 Fix reinitialisation of DKIM logging variable between messages.
494 Previously it was possible to log spurious information in receive log
495 lines.
496
a28050f8
JH
497JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
498 triggered odd behaviour from Outlook Express clients.
499
ddd16464
PP
500PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
501 suffix list.
502
321ef002
JH
503JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
504 since the IETF WG has not yet settled on that versus the original
505 "bare" representation.
506
3203e7ba
JH
507JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
508 Previously the millisecond value corrupted the output.
509 Fix also for syslog_pid=no and log_selector +pid, for which the pid
510 corrupted the output.
511
bbfb5dcd 512
acfc18c3
PP
513Exim version 4.90
514-----------------
515
516JH/01 Rework error string handling in TLS interface so that the caller in
517 more cases is responsible for logging. This permits library-sourced
518 string to be attached to addresses during delivery, and collapses
519 pairs of long lines into single ones.
520
856d1e16
PP
521PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
522 during configuration. Wildcards are allowed and expanded.
523
b9df1829
JH
524JH/02 Rework error string handling in DKIM to pass more info back to callers.
525 This permits better logging.
526
875512a3
JH
527JH/03 Rework the transport continued-connection mechanism: when TLS is active,
528 do not close it down and have the child transport start it up again on
529 the passed-on TCP connection. Instead, proxy the child (and any
530 subsequent ones) for TLS via a unix-domain socket channel. Logging is
531 affected: the continued delivery log lines do not have any DNSSEC, TLS
5013d912 532 Certificate or OCSP information. TLS cipher information is still logged.
875512a3 533
fc3f96af
JH
534JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
535 identical IP addresses on different listening ports. Will also affect
536 "exiwhat" output.
537
98913c8e
BK
538PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
539 add noisy ifdef guards to special-case this sillyness.
540 Patch from Bernd Kuhls.
541
8d909960
JH
542JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
543 than 255 are no longer allowed.
544
7006ee24
JH
545JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
546 Disable the session-cache too, which might reduce our load. Since we
547 currrectly use a new context for every connection, both as server and
548 client, there is no benefit for these.
549 GnuTLS appears to not support tickets server-side by default (we don't
550 call gnutls_session_ticket_enable_server()) but client side is enabled
551 by default on recent versions (3.1.3 +) unless the PFS priority string
552 is used (3.2.4 +).
553
6e411084
PP
554PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
555 <https://reproducible-builds.org/specs/source-date-epoch/>.
556
4c2471ca
JH
557JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
558 the check for any unsuccessful recipients did not notice the limit, and
559 erroneously found still-pending ones.
560
4e910c01
JH
561JH/08 Pipeline CHUNKING command and data together, on kernels that support
562 MSG_MORE. Only in-clear (not on TLS connections).
563
42055a33
JH
564JH/09 Avoid using a temporary file during transport using dkim. Unless a
565 transport-filter is involved we can buffer the headers in memory for
566 creating the signature, and read the spool data file once for the
567 signature and again for transmission.
568
eeb35890
JH
569JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
570 4.77 as the kernel support then wasn't solid, having issues in 64bit
7d758a6a 571 mode. Now, it's been long enough. Add support for FreeBSD also.
eeb35890 572
b7d3afcf
JH
573JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
574 case where the routing stage had gathered several addresses to send to
575 a host before calling the transport for the first, we previously failed
576 to close down TLS in the old transport process before passing the TCP
577 connection to the new process. The new one sent a STARTTLS command
578 which naturally failed, giving a failed delivery and bloating the retry
579 database. Investigation and fix prototype from Wolfgang Breyha.
580
40525d07
JH
581JH/12 Fix check on SMTP command input synchronisation. Previously there were
582 false-negatives in the check that the sender had not preempted a response
583 or prompt from Exim (running as a server), due to that code's lack of
a5ffa9b4 584 awareness of the SMTP input buffering.
40525d07 585
f33875c3
PP
586PP/04 Add commandline_checks_require_admin option.
587 Exim drops privileges sanely, various checks such as -be aren't a
588 security problem, as long as you trust local users with access to their
589 own account. When invoked by services which pass untrusted data to
590 Exim, this might be an issue. Set this option in main configuration
591 AND make fixes to the calling application, such as using `--` to stop
592 processing options.
593
a5ffa9b4
JH
594JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
595 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
596 responses to those, into a single TLS record each way (this usually means
597 a single packet). As a side issue, smtp_enforce_sync now works on TLS
598 connections.
925ac8e4 599
6600985a
PP
600PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
601 affects you only if you're dancing at the edge of the param size limits.
602 If you are, and this message makes sense to you, then: raise the
603 configured limit or use OpenSSL 1.1. Nothing we can do for older
604 versions.
605
ac4d558b
JH
606JH/14 For the "sock" variant of the malware scanner interface, accept an empty
607 cmdline element to get the documented default one. Previously it was
608 inaccessible.
609
e69636bc
JH
610JH/15 Fix a crash in the smtp transport caused when two hosts in succession
611 are unsuable for non-message-specific reasons - eg. connection timeout,
612 banner-time rejection.
613
a843a57e
JH
614JH/16 Fix logging of delivery remote port, when specified by router, under
615 callout/hold.
616
8e041ae0
PP
617PP/06 Repair manualroute's ability to take options in any order, even if one
618 is the name of a transport.
833c70bc
PP
619 Fixes bug 2140.
620
35a04365
HSHR
621HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
622
4226691b
JH
623JH/17 Change the list-building routines interface to use the expanding-string
624 triplet model, for better allocation and copying behaviour.
625
d185889f
JH
626JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
627 Previously it was constructed the first time a possibly-matching string
628 was met in the configuration file input during startup; now it is done
629 during compilation.
630
0a6c178c
JH
631JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
632 compatible one, to avoid the (poorly documented) possibility of a config
633 file in the working directory redirecting the DB files, possibly correpting
02745400 634 some existing file. CVE-2017-10140 assigned for BDB.
0a6c178c 635
fae8970d
JH
636JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
637 cache-hot. Previously, although the result was properly cached, the
638 initial verify call returned a defer.
639
ad1a76fe 640JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
14de8063
JH
641 the main verify for receipient in uncached-mode.
642
ad1a76fe
JH
643JH/22 Retire historical build files to an "unsupported" subdir. These are
644 defined as "ones for which we have no current evidence of testing".
645
135e9496
JH
646JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
647 if present. Previously it was ignored.
648
f2ed27cf
JH
649JH/24 Start using specified-initialisers in C structure init coding. This is
650 a C99 feature (it's 2017, so now considered safe).
651
7eb0e5d2
JH
652JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
653 if was a fixed-sized field and bitmask ops via macros; it is now more
654 extensible.
655
4f9f4be4
JÅ 
656PP/07 GitHub PR 56: Apply MariaDB build fix.
657 Patch provided by Jaroslav Å karvada.
658
dc4de9cc
PP
659PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
660 during Coverity cleanups [4.87 JH/47]
661 Diagnosis and fix provided by Michael Fischer v. Mollard.
662
ea18931d
JH
663JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
664 the right size to place the terminating semicolon on its own folded
665 line, the header hash was calculated to an incorrect value thanks to
666 the (relaxed) space the fold became.
667
0768462d 668HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
2cee425a
HSHR
669 and confused the parent.
670
848214f7
JH
671JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
672 which could crash as a result. This could lead to undeliverable messages.
673
9e0ed81f
JH
674JH/28 Logging: "next input sent too soon" now shows where input was truncated
675 for log purposes.
676
2540f2f8
JH
677JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
678 matters on fast-turnover and PID-randomising systems, which were getting
679 out-of-order delivery.
680
e5ab0ba9
JH
681JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
682 a possibly-overlapping copy. The symptom was that "Remote host closed
683 connection in response to HELO" was logged instead of the actual 4xx
684 error for the HELO.
685
e99a3a6c
JH
686JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
687 Previously only that bufferd was discarded, resulting in SYMTP command
688 desynchronisation.
689
18067c75
JH
690JH/32 DKIM: when a message has multiple signatures matching an identity given
691 in dkim_verify_signers, run the dkim acl once for each. Previously only
692 one run was done. Bug 2189.
693
72934ba7
JH
694JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
695 "panic the current process" to "deliberately defer". The panic log is
696 still written with the problem list name; the mail and reject logs now
697 get a temp-reject line for the message that was being handled, saying
698 something like "domains check lookup or other defer". The SMTP 451
699 message is still "Temporary local problem".
700
625667b6
JH
701JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
702 A crafted sequence of BDAT commands could result in in-use memory beeing
b488395f
JH
703 freed. CVE-2017-16943.
704
705HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
706 from SMTP input. Previously it was always done; now only done for DATA
707 and not BDAT commands. CVE-2017-16944.
625667b6 708
d21bf202
JH
709JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
710 to the message (such as an overlong header line). Previously this was
711 not done and we did not exit BDAT mode. Followon from the previous item
712 though a different problem.
713
acfc18c3 714
fd047340 715Exim version 4.89
acfc18c3 716-----------------
4c57a40e 717
9427e879 718JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
4c04137d 719 than -2003 did; needs libidn2 in addition to libidn.
fd047340 720
7b283890
JH
721JH/02 The path option on a pipe transport is now expanded before use.
722
4c57a40e
PP
723PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
724 Patch provided by "Björn", documentation fix added too.
725
5d036699
JH
726JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
727 missing a wire-to-host endian conversion.
728
f4630439
JH
729JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
730 close after a BDAT command line could be taken as a following command,
731 giving a synch failure. Fix by only checking for synch immediately
732 before acknowledging the chunk.
733
f988ce57
JS
734PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
735 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
736 macro. Patches provided by Josh Soref.
737
bd8fbe36
JH
738JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
739 Previously we did not; the RFC seems ambiguous and VRFY is not listed
740 by IANA as a service extension. However, John Klensin suggests that we
741 should.
742
743JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
b895f4b2
JH
744 the dkim code may be unix-mode line endings rather than smtp wire-format
745 CRLF, so prepend a CR to any bare LF.
fd047340 746
bd8fbe36 747JH/07 Rationalise the coding for callout smtp conversations and transport ones.
902fbd69
JH
748 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
749
bd8fbe36
JH
750JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
751 the first were themselves being wrongly included in the feed into dkim
752 processing; with most chunk sizes in use this resulted in an incorrect
753 body hash calculated value.
754
eea19017
JH
755JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
756 DKIM signature block, for verification. Although advised against by
757 standards it is specifically not ruled illegal.
758
44e6651b
JH
759JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
760
761JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
762 missing a body hash (the bh= tag).
763
764JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
765 It seems that HAProxy sends the Proxy Protocol information in clear and
766 only then does a TLS startup, so do the same.
767
768JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
769 TCP connections (such as for Spamd) unless the daemon successfully set
770 Fast Open mode on its listening sockets. This fixes breakage seen on
771 too-old kernels or those not configured for Fast Open, at the cost of
772 requiring both directions being enabled for TFO, and TFO never being used
773 by non-daemon-related Exim processes.
774
775JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
776 endings, at least on the first header line. Try to canonify any that get
777 past that check, despite the cost.
778
b6040544
JH
779JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
780 now limited to an arbitrary five deep, while parsing addresses with the
781 strip_excess_angle_brackets option enabled.
782
f700ea4d
PP
783PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
784 instead leave the unprompted TLS handshake in socket buffer for the
785 TLS library to consume.
786
da88acae
PP
787PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
788
f6ef9370
PP
789PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
790
90341c71
JH
791JH/16 Drop variables when they go out of scope. Memory management drops a whole
792 region in one operation, for speed, and this leaves assigned pointers
793 dangling. Add checks run only under the testsuite which checks all
794 variables at a store-reset and panics on a dangling pointer; add code
795 explicitly nulling out all the variables discovered. Fixes one known
796 bug: a transport crash, where a dangling pointer for $sending_ip_address
797 originally assigned in a verify callout, is re-used.
798
1ec2ab36
PP
799PP/06 Drop '.' from @INC in various Perl scripts.
800
801PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
802
803PP/08 Reduce a number of compilation warnings under clang; building with
804 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
805 should be warning-free.
806
8b2b9480
PP
807JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
808
809HS/01 Fix portability problems introduced by PP/08 for platforms where
810 realloc(NULL) is not equivalent to malloc() [SunOS et al].
811
d953610f
HSHR
812HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
813 chunk. This allows us to accept broken chunked messages. We need a more
814 general solution here.
815
7dc5f827
PP
816PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
817 already-broken messages in the queue.
818
4bb432cb
PP
819JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
820
3b1a84c8
PP
821JH/19 Fix reference counting bug in routing-generated-address tracking.
822
902fbd69 823
8d042305
JH
824Exim version 4.88
825-----------------
4c57a40e 826
9094b84b
JH
827JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
828 supports it and a size is available (ie. the sending peer gave us one).
8d042305 829
03d5892b
JH
830JH/02 The obsolete acl condition "demime" is removed (finally, after ten
831 years of being deprecated). The replacements are the ACLs
832 acl_smtp_mime and acl_not_smtp_mime.
833
4b0fe319
JH
834JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
835 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
836 or even an in-clear connection were permitted. Now, if the host lookup
837 was dnssec and dane was requested then the host is only used if the
838 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
839 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
840 if one fails this test.
841 This means that a poorly-configured remote DNS will make it incommunicado;
842 but it protects against a DNS-interception attack on it.
843
789f8a4f
JH
844JH/04 Bug 1810: make continued-use of an open smtp transport connection
845 non-noisy when a race steals the message being considered.
846
23bb6982 847JH/05 If main configuration option tls_certificate is unset, generate a
f59aaaaa 848 self-signed certificate for inbound TLS connections.
23bb6982 849
0bd1b1ed 850JH/06 Bug 165: hide more cases of password exposure - this time in expansions
f42deca9 851 in rewrites and routers.
0bd1b1ed 852
20b9a2dc
JH
853JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
854 and logged a warning sing 4.83; now they are a configuration file error.
855
05392bbc
JH
856JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
857 (lacking @domain). Apply the same qualification processing as RCPT.
858
1a6230a3
JH
859JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
860
cfab9d68
JH
861JH/10 Support ${sha256:} applied to a string (as well as the previous
862 certificate).
863
98c82a3d
JH
864JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
865 a cutthrough deliver is pending, as we always want to make a connection.
866 This also avoids re-routing the message when later placing the cutthrough
867 connection after a verify cache hit.
868 Do not update it with the verify result either.
869
870JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
871 when routing results in more than one destination address.
872
ae8386f0
JH
873JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
874 signing (which inhibits the cutthrough capability). Previously only
875 the presence of an option was tested; now an expansion evaluating as
876 empty is permissible (obviously it should depend only on data available
877 when the cutthrough connection is made).
878
0d9fa8c0
JH
879JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
880 the relevant preceding SMTP command did not note the pipelining mode.
881
3581f321
JH
882JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
883 Previously they were not counted.
884
ef3a1a30
JH
885JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
886 as one having no matching records. Previously we deferred the message
887 that needed the lookup.
888
4c04137d 889JH/17 Fakereject: previously logged as a normal message arrival "<="; now
27b9e5f4
JH
890 distinguished as "(=".
891
1435d4b2
JH
892JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
893 for missing MX records. Previously it only worked for missing A records.
894
eea0defe
JB
895JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
896
897JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
898 after the data-go-ahead and data-ack. Patch from Jason Betts.
860cdda2 899
4c04137d 900JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
72a201e2
TM
901 even for a "none" policy. Patch from Tony Meyer.
902
1c788856
JH
903JH/22 Fix continued use of a connection for further deliveries. If a port was
904 specified by a router, it must also match for the delivery to be
905 compatible.
906
e3b1f624
JH
907JH/23 Bug 1874: fix continued use of a connection for further deliveries.
908 When one of the recipients of a message was unsuitable for the connection
909 (has no matching addresses), we lost track of needing to mark it
910 deferred. As a result mail would be lost.
911
a57ce043
JH
912JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
913
f59aaaaa 914JH/25 Decoding ACL controls is now done using a binary search; the source code
2d009132
JH
915 takes up less space and should be simpler to maintain. Merge the ACL
916 condition decode tables also, with similar effect.
d7bed771 917
d1f9fb42
JH
918JH/26 Fix problem with one_time used on a redirect router which returned the
919 parent address unchanged. A retry would see the parent address marked as
920 delivered, so not attempt the (identical) child. As a result mail would
921 be lost.
922
92b0827a
JH
923JH/27 Fix a possible security hole, wherein a process operating with the Exim
924 UID can gain a root shell. Credit to http://www.halfdog.net/ for
925 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
926 itself :(
927
ddf1b11a
JH
928JH/28 Enable {spool,log} filesystem space and inode checks as default.
929 Main config options check_{log,spool}_{inodes,space} are now
930 100 inodes, 10MB unless set otherwise in the configuration.
931
3cc3f762
JH
932JH/29 Fix the connection_reject log selector to apply to the connect ACL.
933 Previously it only applied to the main-section connection policy
934 options.
935
ae5afa61
JH
936JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
937
317e40ac
PP
938PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
939 by me. Added RFC7919 DH primes as an alternative.
940
8b0fb68e
PP
941PP/02 Unbreak build via pkg-config with new hash support when crypto headers
942 are not in the system include path.
943
ad7fc6eb 944JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
f59aaaaa 945 GnuTLS, when a session startup failed (eg because the client disconnected)
ad7fc6eb
JH
946 Exim did stdio operations after fclose. This was exposed by a recent
947 change which nulled out the file handle after the fclose.
ad7fc6eb 948
ee5b1e28
JH
949JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
950 signed directly by the cert-signing cert, rather than an intermediate
951 OCSP-signing cert. This is the model used by LetsEncrypt.
952
5ddc9771
JH
953JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
954
8d73599f
JH
955HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
956 an incoming connection.
957
446415f5
HSHR
958HS/02 Bug 1802: Do not half-close the connection after sending a request
959 to rspamd.
960
8e53a4fc
HSHR
961HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
962 fallback to "prime256v1".
8d042305 963
87cb4a16 964JH/34 SECURITY: Use proper copy of DATA command in error message.
4c57a40e 965 Could leak key material. Remotely exploitable. CVE-2016-9963.
87cb4a16
JH
966
967
0d9b78be
JH
968Exim version 4.87
969-----------------
4c57a40e 970
82d14d6a
JH
971JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
972 and 3.4.4 - once the server is enabled to respond to an OCSP request
973 it does even when not requested, resulting in a stapling non-aware
974 client dropping the TLS connection.
0d9b78be 975
6c6d6e48
TF
976TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
977 support variable-length bit vectors. No functional change.
978
ac881e27
TF
979TF/02 Improve the consistency of logging incoming and outgoing interfaces.
980 The I= interface field on outgoing lines is now after the H= remote
981 host field, same as incoming lines. There is a separate
982 outgoing_interface log selector which allows you to disable the
983 outgoing I= field.
984
c8899c20
JH
985JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
986 If not running log_selector +smtp_connection the mainlog would be held
987 open indefinitely after a "too many connections" event, including to a
988 deleted file after a log rotate. Leave the per net connection logging
989 leaving it open for efficiency as that will be quickly detected by the
990 check on the next write.
991
f1b81d81
HSHR
992HS/01 Bug 1671: Fix post transport crash.
993 Processing the wait-<transport> messages could crash the delivery
994 process if the message IDs didn't exist for some reason. When
995 using 'split_spool_directory=yes' the construction of the spool
996 file name failed already, exposing the same netto behaviour.
997
f38917cc
JH
998JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
999 mime_regex ACL conditions.
1000
895fbaf2
JH
1001JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
1002 to DSN fail messages (bounces): remote IP, remote greeting, remote response
1003 to HELO, local diagnostic string.
1004
805bb5c3
JH
1005JH/05 Downgrade message for a TLS-certificate-based authentication fail from
1006 log line to debug. Even when configured with a tls authenticator many
1007 client connections are expected to not authenticate in this way, so
1008 an authenticate fail is not an error.
1009
56c2a7be
HSHR
1010HS/02 Add the Exim version string to the process info. This way exiwhat
1011 gives some more detail about the running daemon.
1012
4c04137d 1013JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
14b3c5bc
JH
1014 matter for fast-change records such as DNSBLs.
1015
6f6dedcc
JH
1016JH/07 Bug 1678: Always record an interface option value, if set, as part of a
1017 retry record, even if constant. There may be multiple transports with
1018 different interface settings and the retry behaviour needs to be kept
1019 distinct.
1020
0f557e90
JH
1021JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
1022
1023JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
1024
ec0eb1a3
JH
1025JH/10 Bug 840: fix log_defer_output option of pipe transport
1026
41e93589
JH
1027JH/11 Bug 830: use same host for all RCPTS of a message, even under
1028 hosts_randomize. This matters a lot when combined with mua_wrapper.
1029
98b98887 1030JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
376d2ec0
JH
1031 ${quote_pgsql:<string>} operator.
1032
98b98887
JH
1033JH/13 Bug 1708: avoid misaligned access in cached lookup.
1034
858e91c2
JH
1035JH/14 Change header file name for freeradius-client. Relevant if compiling
1036 with Radius support; from the Gentoo tree and checked under Fedora.
1037
1038JH/15 Bug 1712: Introduce $prdr_requested flag variable
1039
6ff55e50
JH
1040JH/16 Bug 1714: Permit an empty string as expansion result for transport
1041 option transport_filter, meaning no filtering.
1042
3b957582
JB
1043JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
1044
23f3dc67
JH
1045JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
1046 defaults to "*" (all hosts). The variable is now available when not built
4c04137d 1047 with TLS, default unset, mainly to enable keeping the testsuite sane.
23f3dc67
JH
1048 If a server certificate is not supplied (via tls_certificate) an error is
1049 logged, and clients will find TLS connections fail on startup. Presumably
1050 they will retry in-clear.
1051 Packagers of Exim are strongly encouraged to create a server certificate
1052 at installation time.
1053
240c288f
JH
1054HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
1055 with the $config_file variable.
1056
5ef5dd52
JB
1057JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
1058 in transport context, after the attempt, and per-recipient. The latter type
1059 is per host attempted. The event data is the error message, and the errno
1060 information encodes the lookup type (A vs. MX) used for the (first) host,
4c04137d 1061 and the trailing two digits of the smtp 4xx response.
5ef5dd52 1062
e161710d
GF
1063GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
1064 to write to mainlog (or rejectlog, paniclog) in the window between file
1065 creation and permissions/ownership being changed. Particularly affects
1066 installations where exicyclog is run as root, rather than exim user;
1067 result is that the running daemon panics and dies.
1068
a159f203
JH
1069JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
1070
7f06582c
JH
1071JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
1072 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
1073 "pri" and "weight". Note that the previous implicit priority given by the
1074 list order is no longer honoured.
1075
4c04137d 1076JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
abe1010c
JH
1077 for DKIM processing.
1078
f0989ec0
JH
1079JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
1080 by defining SUPPORT_SOCKS.
74f150bf 1081
cee5f132
JH
1082JH/26 Move PROXY support from Experimental to mainline, enabled for a build
1083 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
e6d2a989
JH
1084 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
1085 variables are renamed to proxy_{local,external}_{address,port}.
cee5f132 1086
8c5d388a
JH
1087JH/27 Move Internationalisation support from Experimental to mainline, enabled
1088 for a build by defining SUPPORT_I18N
1089
2d8d625b
JH
1090JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
1091 of the query string, and make ${quote_redis:} do that quoting.
1092
0cbf2b82
JH
1093JH/29 Move Events support from Experimental to mainline, enabled by default
1094 and removable for a build by defining DISABLE_EVENT.
1095
f2f2c91b
JH
1096JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1097
ce325893
JH
1098JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1099 cached by the daemon.
1100
de78e2d5
JH
1101JH/32 Move Redis support from Experimental to mainline, enabled for a build
1102 by defining LOOKUP_REDIS. The libhiredis library is required.
1103
379ba7d0
JH
1104JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1105 keys are given for lookup.
1106
f444c2c7
JH
1107JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1108 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
07c73177
JH
1109 only supported when built with TLS support. The PolarSSL SHA routines
1110 are still used when the TLS library is too old for convenient support.
f444c2c7 1111
a57b6200
JH
1112JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1113 openssl_options), for security. OpenSSL forces this from version 1.1.0
1114 server-side so match that on older versions.
1115
07c73177 1116JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
fa01e4f8 1117 allocation for $value could be released as the expansion processing
07c73177 1118 concluded, but leaving the global pointer active for it.
fa01e4f8 1119
4f6ae5c3
JH
1120JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1121 and to use the domains and local_parts ACL conditions.
1122
1bc460a6
JH
1123JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1124 incorrectly not doubled on cutthrough transmission, hence seen as a
1125 body-termination at the receiving system - resulting in truncated mails.
62ac2eb7 1126 Commonly the sender saw a TCP-level error, and retransmitted the message
1bc460a6
JH
1127 via the normal store-and-forward channel. This could result in duplicates
1128 received - but deduplicating mailstores were liable to retain only the
1129 initial truncated version.
1130
ab9152ff 1131JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
df3def24 1132
67e87fcf
JH
1133JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1134
ab9152ff
JH
1135JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1136 we're in there, support oversigning also; bug 1309.
1137
af483912
JH
1138JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1139
bc3c7bb7 1140HS/04 Add support for keep_environment and add_environment options.
df3def24 1141
13559da6
JH
1142JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1143 either intentional arithmetic overflow during PRNG, or testing config-
1144 induced overflows.
1145
59eaad2b
JH
1146JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1147 delivery resulted in actual delivery. Cancel cutthrough before DATA
1148 stage.
1149
f9334a28
JH
1150JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1151 rejects a recipient: pass the reject to the originator.
1152
dc8091e7
JH
1153JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1154 Many were false-positives and ignorable, but it's worth fixing the
1155 former class.
1156
dfe7d917
JH
1157JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1158 for the new environment-manipulation done at startup. Move the routines
1159 from being local to tls.c to being global via the os.c file.
1160
93cc2d6e
JH
1161JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1162 an extract embedded as result-arg for a map, the first arg for extract
1163 is unavailable so we cannot tell if this is a numbered or keyed
1164 extraction. Accept either.
1165
13559da6 1166
9c695f6d
JH
1167Exim version 4.86
1168-----------------
4c57a40e 1169
9c695f6d
JH
1170JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1171 expanded.
1172
506900af
JH
1173JH/02 The smtp transport option "multi_domain" is now expanded.
1174
ad07e9ad
JH
1175JH/03 The smtp transport now requests PRDR by default, if the server offers
1176 it.
1177
01a4a5c5 1178JH/04 Certificate name checking on server certificates, when exim is a client,
b3ef41c9 1179 is now done by default. The transport option tls_verify_cert_hostnames
01a4a5c5
JH
1180 can be used to disable this per-host. The build option
1181 EXPERIMENTAL_CERTNAMES is withdrawn.
1182
cb1d7830 1183JH/05 The value of the tls_verify_certificates smtp transport and main options
0e0f3f56 1184 default to the word "system" to access the system default CA bundle.
cb1d7830
JH
1185 For GnuTLS, only version 3.0.20 or later.
1186
610ff438 1187JH/06 Verification of the server certificate for a TLS connection is now tried
6d580f19
JH
1188 (but not required) by default. The verification status is now logged by
1189 default, for both outbound TLS and client-certificate supplying inbound
1190 TLS connections
610ff438 1191
f926e272
JH
1192JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1193 sites use this now.
1194
50dc7409
JH
1195JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1196 Status Notification (bounce) messages are now MIME format per RFC 3464.
1197 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1198 under the control of the dsn_advertise_hosts option, and routers may
1199 have a dsn_lasthop option.
1200
0f0c8159
JH
1201JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1202 default, modifiable by a malware= option. The list separator for
23763898 1203 the options can now be changed in the usual way. Bug 68.
4e71661f 1204
1ad6489e
JH
1205JH/10 The smtp_receive_timeout main option is now expanded before use.
1206
aeaf5db3
JH
1207JH/11 The incoming_interface log option now also enables logging of the
1208 local interface on delivery outgoing connections.
1209
5032d1cf
JH
1210JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1211 if the interface and destination host and port all match.
1212
7e8360e6
JH
1213JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1214 /defer_ok option.
1215
c5f280e2
AL
1216JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1217 Patch from Andrew Lewis.
1218
fd4d8871 1219JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
dc7b3d36 1220 now supports optional time-restrictions, weighting, and priority
fd4d8871
R
1221 modifiers per server. Patch originally by <rommer@active.by>.
1222
1223JH/16 The spamd_address main option now supports a mixed list of local
2aad5761
JH
1224 and remote servers. Remote servers can be IPv6 addresses, and
1225 specify a port-range.
fd4d8871 1226
23763898
JH
1227JH/17 Bug 68: The spamd_address main option now supports an optional
1228 timeout value per server.
1229
2ad78978
JH
1230JH/18 Bug 1581: Router and transport options headers_add/remove can
1231 now have the list separator specified.
1232
8a512ed5 1233JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
cfab9d68 1234 option values.
8a512ed5 1235
82c0c8ea 1236JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
f69979cf
JH
1237 under OpenSSL.
1238
cc00f4af
JH
1239JH/21 Support for the A6 type of dns record is withdrawn.
1240
82c0c8ea
JH
1241JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1242 rather than the verbs used.
1243
b980ed83
JH
1244JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1245 from 255 to 1024 chars.
1246
6c9ed72e
JH
1247JH/24 Verification callouts now attempt to use TLS by default.
1248
cfab9d68 1249HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
99c1bb4e 1250 are generic router options now. The defaults didn't change.
50dc7409 1251
f846c8f5
JH
1252JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1253 Original patch from Alexander Shikoff, worked over by JH.
1254
fd4c285c
HSHR
1255HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1256 files if ZCAT_COMMAND is not executable.
1257
4c04137d 1258JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
fd7f7910 1259
d2a2c69b
JH
1260JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1261
8241d8dd
JH
1262JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1263 Normally benign, it bites when the pair was led to by a CNAME;
4c04137d 1264 modern usage is to not canonicalize the domain to a CNAME target
8241d8dd
JH
1265 (and we were inconsistent anyway for A-only vs AAAA+A).
1266
1f12df4d
JH
1267JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1268
1f155f8e
JH
1269JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1270 when evaluating $sender_host_dnssec.
1271
1705dd20
JH
1272JH/31 Check the HELO verification lookup for DNSSEC, adding new
1273 $sender_helo_dnssec variable.
1274
038597d2
PP
1275JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1276
474f71bf
JH
1277JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1278
7137ca4b
JH
1279JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1280
dcb1095c
JH
1281JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1282 documented as working, but never had. Support all but $spam_report.
1283
2f460950
JH
1284JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1285 added for tls authenticator.
1286
2f680c0c
HSHR
1287HS/03 Add perl_taintmode main config option
1288
9c695f6d 1289
e449c3b0
TL
1290Exim version 4.85
1291-----------------
4c57a40e 1292
e449c3b0
TL
1293TL/01 When running the test suite, the README says that variables such as
1294 no_msglog_check are global and can be placed anywhere in a specific
1295 test's script, however it was observed that placement needed to be near
1296 the beginning for it to behave that way. Changed the runtest perl
1297 script to read through the entire script once to detect and set these
1298 variables, reset to the beginning of the script, and then run through
1299 the script parsing/test process like normal.
1300
ac20058f
TL
1301TL/02 The BSD's have an arc4random API. One of the functions to induce
1302 adding randomness was arc4random_stir(), but it has been removed in
1303 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1304 function when detected.
1305
a9b8ec8b
JH
1306JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1307 cause callback expansion.
1308
6286d7c4
TL
1309TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1310 syntax errors in an expansion can be treated as a string instead of
1311 logging or causing an error, due to the internal use of bool_lax
1312 instead of bool when processing it.
1313
0f06b4f2 1314JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
d567a64d
JH
1315 server certificates when making smtp deliveries.
1316
be36e572
JH
1317JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1318
ac4ef9bd
JH
1319JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1320
0eb51736
TL
1321TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1322
c713ca4b
TL
1323TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1324 Merged patch from Sebastian Wiedenroth.
e449c3b0 1325
bd21a787
WB
1326JH/05 Fix results-pipe from transport process. Several recipients, combined
1327 with certificate use, exposed issues where response data items split
1328 over buffer boundaries were not parsed properly. This eventually
1329 resulted in duplicates being sent. This issue only became common enough
4c04137d 1330 to notice due to the introduction of connection certificate information,
bd21a787
WB
1331 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1332
8bc732e8
JH
1333JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1334 size buffer was used, resulting in syntax errors when an expansion
1335 exceeded it.
1336
a7fec7a7
JH
1337JH/07 Add support for directories of certificates when compiled with a GnuTLS
1338 version 3.3.6 or later.
1339
4c04137d 1340JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
774ef2d7
JH
1341 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1342 both become "event_action", the variables become $event_name, $event_data
aec45841 1343 and $event_defer_errno. There is a new variable $verify_mode, usable in
723fe533
JH
1344 routers, transports and related events. The tls:cert event is now also
1345 raised for inbound connections, if the main configuration event_action
1346 option is defined.
774ef2d7 1347
eca4debb
TL
1348TL/06 In test suite, disable OCSP for old versions of openssl which contained
1349 early OCSP support, but no stapling (appears to be less than 1.0.0).
1350
8d692470
JH
1351JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1352 server certificate names available under the smtp transport option
1353 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1354 matches.
1355
e9477a08
JH
1356JH/10 Time-related extraction expansions from certificates now use the main
1357 option "timezone" setting for output formatting, and are consistent
1358 between OpenSSL and GnuTLS compilations. Bug 1541.
1359
ad4c5ff9
JH
1360JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1361 encoded parameter in the incoming message. Bug 1558.
8dea5edf
JH
1362
1363JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1364 include certificate info, eximon was claiming there were spoolfile
1365 syntax errors.
1366
3394b36a 1367JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
8dea5edf
JH
1368
1369JH/14 Log delivery-related information more consistently, using the sequence
1370 "H=<name> [<ip>]" wherever possible.
1371
3394b36a
TL
1372TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1373 are problematic for Debian distribution, omit them from the release
1374 tarball.
1375
ad4c5ff9
JH
1376JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1377
4c04137d 1378JH/16 Fix string representation of time values on 64bit time_t architectures.
ad4c5ff9
JH
1379 Bug 1561.
1380
1381JH/17 Fix a null-indirection in certextract expansions when a nondefault
1382 output list separator was used.
1383
8bc732e8 1384
1f0ebb98
TL
1385Exim version 4.84
1386-----------------
09728d20
TL
1387TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1388 checkers that were complaining about end of non-void function with no
1389 return.
1f0ebb98 1390
a612424f 1391JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
4c04137d 1392 This was a regression introduced in 4.83 by another bugfix.
a612424f
JH
1393
1394JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1395
1396TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
a9b8ec8b 1397 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
a612424f 1398
1f0ebb98 1399
c0e56233
TF
1400Exim version 4.83
1401-----------------
1402
1403TF/01 Correctly close the server side of TLS when forking for delivery.
1404
1405 When a message was received over SMTP with TLS, Exim failed to clear up
1406 the incoming connection properly after forking off the child process to
1407 deliver the message. In some situations the subsequent outgoing
1408 delivery connection happened to have the same fd number as the incoming
1409 connection previously had. Exim would try to use TLS and fail, logging
1410 a "Bad file descriptor" error.
1411
7245734e
TF
1412TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1413 utilities have not been installed.
1414
fd5dad68
JH
1415JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1416 temporary space as the ACL may create new global variables.
1417
5428a946
TL
1418TL/01 LDAP support uses per connection or global context settings, depending
1419 upon the detected version of the libraries at build time.
1420
a3c86431
TL
1421TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1422 to extract and use the src ip:port in logging and expansions as if it
8ded8589
TL
1423 were a direct connection from the outside internet. PPv2 support was
1424 updated based on HAProxy spec change in May 2014.
a3c86431 1425
aa26e137
JH
1426JH/02 Add ${listextract {number}{list}{success}{fail}}.
1427
5a1b8443
WB
1428TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1429 Properly escape header and check for NULL return.
1430
72c9e342
PP
1431PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1432 not dns_use_dnssec.
1433
76f44207
WB
1434JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1435
770747fd
MFM
1436TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1437 characters in header names, implemented as a verify condition.
1438 Contributed by Michael Fischer v. Mollard.
1439
8ddef691 1440TL/05 Rename SPF condition results err_perm and err_temp to standardized
982650ec
TL
1441 results permerror and temperror. Previous values are deprecated but
1442 still accepted. In a future release, err_perm and err_temp will be
1443 completely removed, which will be a backward incompatibility if the
1444 ACL tests for either of these two old results. Patch contributed by
8ddef691 1445 user bes-internal on the mailing list.
c0e56233 1446
b9c2e32f
AR
1447JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1448
e45a1c37
JH
1449JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1450 selectors, in both main and reject logs.
1451
67d81c10
JH
1452JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1453 failed delivery.
1454
b1f8e4f8
JH
1455JH/07 Add malware type "sock" for talking to simple daemon.
1456
511a6c14 1457JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
511a6c14
JH
1458
1459JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1460 routers/transports under cutthrough routing.
214042d2 1461
51c7471d
JH
1462JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1463 numbers. Touch up "bool" conditional to keep the same definition.
1464
3695be34
TL
1465TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1466
1e06383a
TL
1467JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1468
76146973
JH
1469JH/12 Expand items in router/transport headers_add or headers_remove lists
1470 individually rather than the list as a whole. Bug 1452.
1471
1472 Required for reasonable handling of multiple headers_ options when
1473 they may be empty; requires that headers_remove items with embedded
1474 colons must have them doubled (or the list-separator changed).
1475
8c8b8274
TL
1476TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1477 view the policy declared in the DMARC record. Currently, $dmarc_status
1478 is a combined value of both the record presence and the result of the
1479 analysis.
b1f8e4f8 1480
35aba663
JH
1481JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1482
8c51eead 1483JH/14 New options dnssec_request_domains, dnssec_require_domains on the
578897ea
JH
1484 dnslookup router and the smtp transport (applying to the forward
1485 lookup).
8c51eead 1486
deae092e
HS
1487TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1488 of ldap servers used for a specific lookup. Patch provided by Heiko
1489 Schlichting.
35aba663 1490
fd3b6a4a 1491JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
4e0983dc 1492 New variable $lookup_dnssec_authenticated for observability.
fd3b6a4a 1493
8d91c6dc
LT
1494TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1495 Patch submitted by Lars Timman.
1496
2b4a568d
JH
1497JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1498
d2af03f4
HS
1499TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1500 Requires trusted mode and valid format message id, aborts otherwise.
1501 Patch contributed by Heiko Schlichting.
1502
9d1c15ef
JH
1503JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1504 certextract with support for various fields. Bug 1358.
1505
44662487
JH
1506JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1507 is requested by default, modifiable by smtp transport option
6a8a60e0
JH
1508 hosts_request_ocsp.
1509
ed3bba5f 1510JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
6a8a60e0 1511 operate on certificate variables to give certificate fingerprints
9ef9101c 1512 Also new ${sha256:cert_variable}.
44662487 1513
8ccd00b1
JH
1514JH/23 The PRDR feature is moved from being Experimental into the mainline.
1515
8ded8589
TL
1516TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1517 Christian Aistleitner.
1518
f2de3a33
JH
1519JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1520
6eb02f88
TL
1521TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1522 file. Patch from Wolfgang Breyha.
1523
00bff6f6
JH
1524JH/25 Expand the coverage of the delivery $host and $host_address to
1525 client authenticators run in verify callout. Bug 1476.
1526
071c51f7
JH
1527JH/26 Port service names are now accepted for tls_on_connect_ports, to
1528 align with daemon_smtp_ports. Bug 72.
1529
a6d4c44e
TF
1530TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1531 support and error reporting did not work properly.
1532
3ae173e7
ACK
1533TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1534 and is readable. Patch from Andrew Colin Kissa.
1535
c13d09b8
TL
1536TL/14 Enhance documentation of ${run expansion and how it parses the
1537 commandline after expansion, particularly in the case when an
1538 unquoted variable expansion results in an empty value.
1539
0df4ab80
JH
1540JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1541
66be95e0
PP
1542PP/02 Fix internal collision of T_APL on systems which support RFC3123
1543 by renaming away from it. Addresses GH issue 15, reported by
1544 Jasper Wallace.
1545
1bd0d12b
JH
1546JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1547
0de7239e
TL
1548TL/15 SECURITY: prevent double expansion in math comparison functions
1549 (can expand unsanitized data). Not remotely exploitable.
1550 CVE-2014-2972
1551
fd3b6a4a 1552
2c422e6f 1553Exim version 4.82
98a90c36
PP
1554-----------------
1555
1556PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1557
12f69989
PP
1558PP/02 Make -n do something, by making it not do something.
1559 When combined with -bP, the name of an option is not output.
1560
54c90be1
PP
1561PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1562 by GnuTLS.
1563
1f4a55da
PP
1564PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1565 $sender_host_name and config options to manage this, and basic check
1566 routines.
1567
13363eba 1568PP/05 DSCP support for outbound connections and control modifier for inbound.
36a3ae5f 1569
66645890 1570PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
e402235f
PP
1571 (Only plugin which currently uses this is kerberos4, which nobody should
1572 be using, but we should make it available and other future plugins might
1573 conceivably use it, even though it would break NAT; stuff *should* be
1574 using channel bindings instead).
66645890 1575
a3fb9793 1576PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
f4ee74ac
PP
1577 name; added for Sendmail compatibility; requires admin caller.
1578 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1579 just ignore it); requires trusted caller.
a3fb9793 1580 Also parse but ignore: -Ac -Am -X<logfile>
f4ee74ac 1581 Bugzilla 1117.
a3fb9793 1582
d27f98fe 1583TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
98a90c36 1584
6822b909
TL
1585TL/02 Add +smtp_confirmation as a default logging option.
1586
e7568d51
TL
1587TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1588 Patch by Magnus Holmgren from 2007-02-20.
1589
ae0e32ee 1590TL/04 Bugzilla 1281 - Spec typo.
ca0ff207 1591 Bugzilla 1283 - Spec typo.
97f42f10 1592 Bugzilla 1290 - Spec grammar fixes.
ca0ff207
TL
1593
1594TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
ae0e32ee 1595
e2658fff
TL
1596TL/06 Add Experimental DMARC support using libopendmarc libraries.
1597
83712b39
TL
1598TL/07 Fix an out of order global option causing a segfault. Reported to dev
1599 mailing list by by Dmitry Isaikin.
1600
976b7e9f
JH
1601JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1602
be4a1376
JH
1603JH/02 Support "G" suffix to numbers in ${if comparisons.
1604
ec4b68e5
PP
1605PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1606
d7148a07
NM
1607NM/01 Bugzilla 1197 - Spec typo
1608 Bugzilla 1196 - Spec examples corrections
ec4b68e5 1609
585121e2 1610JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
ec4b68e5 1611
2519e60d
TL
1612PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1613 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1614 function.
a5f239e4 1615
13d08c90
PP
1616PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1617 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1618
bef3ea7f
JH
1619JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1620 "acl {{name}{arg}...}", and optional args on acl condition
1621 "acl = name arg..."
a5f239e4 1622
846726c5
JH
1623JH/05 Permit multiple router/transport headers_add/remove lines.
1624
3a796370
JH
1625JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1626
ea722490 1627JH/07 Avoid using a waiting database for a single-message-only transport.
8b260705
PP
1628 Performance patch from Paul Fisher. Bugzilla 1262.
1629
b1b05573
JH
1630JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1631 Bugzilla 884.
1632
362145b5
JH
1633JH/09 Add $headers_added variable, with content from use of ACL modifier
1634 add_header (but not yet added to the message). Bugzilla 199.
1635
3c0a92dc
JH
1636JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1637 Pulled from Bugzilla 817 by Wolfgang Breyha.
1638
6d7c6175
PP
1639PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1640 CVE-2012-5671
e78e6ecf 1641 (nb: this is the same fix as in Exim 4.80.1)
6d7c6175 1642
6f123593
JH
1643JH/11 Add A= logging on delivery lines, and a client_set_id option on
1644 authenticators.
1645
c8e2fc1e
JH
1646JH/12 Add optional authenticated_sender logging to A= and a log_selector
1647 for control.
1648
005ac57f
PP
1649PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1650
3f1df0e3
PP
1651PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1652 advertise SMTP AUTH mechanism to us, instead of a generic
1653 protocol violation error. Also, make Exim more robust to bad
1654 data from the Dovecot auth socket.
1655
67bd1ab3
TF
1656TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1657
1658 When a queue runner is handling a message, Exim first routes the
1659 recipient addresses, during which it prunes them based on the retry
1660 hints database. After that it attempts to deliver the message to
1661 any remaining recipients. It then updates the hints database using
1662 the retry rules.
1663
1664 So if a recipient address works intermittently, it can get repeatedly
1665 deferred at routing time. The retry hints record remains fresh so the
1666 address never reaches the final cutoff time.
1667
1668 This is a fairly common occurrence when a user is bumping up against
1669 their storage quota. Exim had some logic in its local delivery code
1670 to deal with this. However it did not apply to per-recipient defers
1671 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1672
1ddeb334
TF
1673 This change adds a proper retry rule check during routing so that the
1674 final cutoff time is checked against the message's age. We only do
1675 this check if there is an address retry record and there is not a
1676 domain retry record; this implies that previous attempts to handle
1677 the address had the retry_use_local_parts option turned on. We use
1678 this as an approximation for the destination being like a local
1679 delivery, as in LMTP.
67bd1ab3
TF
1680
1681 I suspect this new check makes the old local delivery cutoff check
1682 redundant, but I have not verified this so I left the code in place.
1683
326cdc37
TF
1684TF/02 Correct gecos expansion when From: is a prefix of the username.
1685
1686 Test 0254 submits a message to Exim with the header
1687
1688 Resent-From: f
1689
1690 When I ran the test suite under the user fanf2, Exim expanded
1691 the header to contain my full name, whereas it should have added
1692 a Resent-Sender: header. It erroneously treats any prefix of the
1693 username as equal to the username.
1694
1695 This change corrects that bug.
1696
f62514b3
GF
1697GF/01 DCC debug and logging tidyup
1698 Error conditions log to paniclog rather than rejectlog.
1699 Debug lines prefixed by "DCC: " to remove any ambiguity.
1700
eb505532
TF
1701TF/03 Avoid unnecessary rebuilds of lookup-related code.
1702
14c7b357
PP
1703PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1704 Bug spotted by Jeremy Harris; was flawed since initial commit.
1705 Would have resulted in OCSP responses post-SNI triggering an Exim
1706 NULL dereference and crash.
1707
94eaf700
PP
1708JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1709
6f5a440a
PP
1710PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1711 Bug detection, analysis and fix by Samuel Thibault.
1712 Bugzilla 1331, Debian bug #698092.
1713
514ee161
SC
1714SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1715
fd98a5c6
JH
1716JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1717 Server implementation by Todd Lyons, client by JH.
1718 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1719 config variable "prdr_enable" controls whether the server
1720 advertises the facility. If the client requests PRDR a new
1721 acl_data_smtp_prdr ACL is called once for each recipient, after
1722 the body content is received and before the acl_smtp_data ACL.
4c04137d 1723 The client is controlled by both of: a hosts_try_prdr option
fd98a5c6
JH
1724 on the smtp transport, and the server advertisement.
1725 Default client logging of deliveries and rejections involving
1726 PRDR are flagged with the string "PRDR".
1727
035c7f1e
PP
1728PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1729 fclose(). Diagnosis by Todd Lyons.
1730
ff284120
PP
1731PP/17 Update configure.default to handle IPv6 localhost better.
1732 Patch by Alain Williams (plus minor tweaks).
1733 Bugzilla 880.
1734
26e72755
PP
1735PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1736 This is now consistent with GnuTLS, and is now documented: the
1737 previous undocumented portable approach to treating the option as
1738 unset was to force an expansion failure. That still works, and
1739 an empty string is now equivalent.
1740
0fbd9bff
PP
1741PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1742 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1743 not performing validation itself.
1744
700d22f3
PP
1745PP/20 Added force_command boolean option to pipe transport.
1746 Patch from Nick Koston, of cPanel Inc.
1747
fcc8e047
JH
1748JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1749 Bugzilla 321, 823.
1750
4c04137d 1751TF/04 Added udpsend ACL modifier and hexquote expansion operator
7142daca 1752
8c020188
PP
1753PP/21 Fix eximon continuous updating with timestamped log-files.
1754 Broken in a format-string cleanup in 4.80, missed when I repaired the
1755 other false fix of the same issue.
1756 Report and fix from Heiko Schlichting.
1757 Bugzilla 1363.
1758
d13cdd30
PP
1759PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1760 Report from Prashanth Katuri.
1761
e2fbf4a2
PP
1762PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1763 It's SecureTransport, so affects any MacOS clients which use the
1764 system-integrated TLS libraries, including email clients.
1765
f4c1088b
PP
1766PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1767 using a MIME ACL for non-SMTP local injection.
1768 Report and assistance in diagnosis by Warren Baker.
1769
c5c2182f
PP
1770TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1771
73431ca9
JH
1772JH/16 Fix comparisons for 64b. Bugzilla 1385.
1773
2d07a215
TL
1774TL/09 Add expansion variable $authenticated_fail_id to keep track of
1775 last id that failed so it may be referenced in subsequent ACL's.
1776
a30a8861
TL
1777TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1778 Alexander Miroch.
1779
33382dd9
TL
1780TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1781 ldap library initialization, allowing self-signed CA's to be
1782 used. Also properly sets require_cert option later in code by
1783 using NULL (global ldap config) instead of ldap handle (per
1784 session). Bug diagnosis and testing by alxgomz.
6d7c6175 1785
046172e6
TL
1786TL/12 Enhanced documentation in the ratelimit.pl script provided in
1787 the src/util/ subdirectory.
1788
581d7bee 1789TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1a7b746d 1790 renamed to Transport Post Delivery Action by Jeremy Harris, as
9bdd29ad
TL
1791 EXPERIMENTAL_TPDA.
1792
1793TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1794 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1795 redis_servers = needs to be configured which will be used by the redis
1796 lookup. Patch from Warren Baker, of The Packet Hub.
1797
237b2cf2
TL
1798TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1799
9fc5a352
TL
1800TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1801 hostname or reverse DNS when processing a host list. Used suggestions
1802 from multiple comments on this bug.
1a7b746d 1803
b10e4ec2
TL
1804TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1805
e2cebd74
TL
1806TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1807 Missed a few lines, added it to make the runtest require no keyboard
1808 interaction.
1809
1810TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1811 contains upper case chars. Make router use caseful_local_part.
1812
2519e60d
TL
1813TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1814 support when GnuTLS has been built with p11-kit.
1815
e78e6ecf 1816
4263f395
PP
1817Exim version 4.80.1
1818-------------------
1819
1820PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1821 CVE-2012-5671
2c422e6f 1822 This, or similar/improved, will also be change PP/11 of 4.82.
3c0a92dc 1823
ea722490 1824
b1770b6e 1825Exim version 4.80
0599f9cf
PP
1826-----------------
1827
1828PP/01 Handle short writes when writing local log-files.
1829 In practice, only affects FreeBSD (8 onwards).
1830 Bugzilla 1053, with thanks to Dmitry Isaikin.
1831
23c7e742
NM
1832NM/01 Bugzilla 949 - Documentation tweak
1833
b322aac8
NM
1834NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1835 improved.
1836
4a891427
NM
1837NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1838
c1e794ba 1839PP/02 Implemented gsasl authenticator.
b322aac8 1840
97753960
PP
1841PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1842
1843PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1844 `pkg-config foo` for cflags/libs.
1845
df6303fa
PP
1846PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1847 with rest of GSASL and with heimdal_gssapi.
1848
7e6a8985
PP
1849PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1850 `pkg-config foo` for cflags/libs for the TLS implementation.
1851
f1e05cc7 1852PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
20aa9dbd
PP
1853 properties get this fed in as external SSF. A number of robustness
1854 and debugging improvements to the cyrus_sasl authenticator.
b322aac8 1855
4c287009
PP
1856PP/08 cyrus_sasl server now expands the server_realm option.
1857
b98bb9ac
PP
1858PP/09 Bugzilla 1214 - Log authentication information in reject log.
1859 Patch by Jeremy Harris.
1860
4a6a987a
PP
1861PP/10 Added dbmjz lookup type.
1862
c45dd180 1863PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
c7955b11 1864
7db8d074
PP
1865PP/12 MAIL args handles TAB as well as SP, for better interop with
1866 non-compliant senders.
1867 Analysis and variant patch by Todd Lyons.
1868
eae0036b 1869NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
cfab9d68 1870 Bug report from Lars Müller <lars@samba.org> (via SUSE),
e0df1c83
DM
1871 Patch from Dirk Mueller <dmueller@suse.com>
1872
dec5017e
PP
1873PP/13 tls_peerdn now print-escaped for spool files.
1874 Observed some $tls_peerdn in wild which contained \n, which resulted
1875 in spool file corruption.
1876
c80c5570
PP
1877PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1878 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1879 or write after TLS renegotiation, which otherwise led to messages
1880 "Got SSL error 2".
1881
076b11e2
PP
1882TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1883 as a tracking header (ie: a signed header comes before the signature).
1884 Patch from Wolfgang Breyha.
1885
5407bfff
JH
1886JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1887 comma-sep list; embedded commas doubled.
1888
9e45c72b
PP
1889JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1890
e74376d8
PP
1891PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1892 diagnostics.
1893 Report and patch from Dmitry Banschikov.
1894
4c04137d 1895PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
da3ad30d
PP
1896 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1897 failures. We appear to now support TLS1.1+ with Exim.
1898
7be682ca
PP
1899PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1900 lets Exim select keys and certificates based upon TLS SNI from client.
3f0945ff
PP
1901 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1902 before an outbound SMTP session. New log_selector, +tls_sni.
7be682ca 1903
ef840681
PP
1904PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1905 NULL dereference. Report and patch from Alun Jones.
1906
5bfb4cdf
PP
1907PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1908 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1909 Not seeing resolver debug output on NetBSD, but suspect this is a
1910 resolver implementation change.
1911
c6e95d22
PP
1912PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1913 Left warnings. Added "eximon gdb" invocation mode.
1914
9cbad13b
PP
1915PP/21 Defaulting "accept_8bitmime" to true, not false.
1916
9ee44efb
PP
1917PP/22 Added -bw for inetd wait mode support.
1918
6a6084f8
PP
1919PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1920 locate the relevant includes and libraries. Made this the default.
1921
12dd53c7
PP
1922PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1923 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1924
9e45c72b 1925JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
97d17305
JH
1926 This may cause build issues on older platforms.
1927
17c76198
PP
1928PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1929 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1930 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1931 Added SNI support via GnuTLS too.
af3498d6 1932 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
17c76198 1933
53947857 1934PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
3f7eeb86 1935
eae0036b 1936PP/27 Applied dnsdb SPF support patch from Janne Snabb.
8ee4b30e
PP
1937 Applied second patch from Janne, implementing suggestion to default
1938 multiple-strings-in-record handling to match SPF spec.
eae0036b 1939
9e45c72b 1940JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
2605c55b 1941
7390e768
PP
1942PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1943 read-only, out of scope).
1944 Patch from Wolfgang Breyha, report from Stuart Northfield.
1945
08488c86
PP
1946PP/29 Fix three issues highlighted by clang analyser static analysis.
1947 Only crash-plausible issue would require the Cambridge-specific
1948 iplookup router and a misconfiguration.
1949 Report from Marcin Mirosław.
1950
6475bd82
PP
1951PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1952
81f91683
PP
1953PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1954 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1955 As part of this, removing so much warning spew let me fix some minor
1956 real issues in debug logging.
1957
5779e6aa
PP
1958PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1959 assignment on my part. Fixed.
1960
3375e053
PP
1961PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1962 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1963 Janne Snabb (who went above and beyond: thank you).
1964
1965PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1966 string otherwise requires a connection and a bunch more work and it's
78e0c7a3
PP
1967 relatively easy to get wrong. Should also expose TLS library linkage
1968 problems.
3375e053 1969
9d26b8c0
PP
1970PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1971 64-bit ${eval} (JH/03).
1972
57eb9e91 1973PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
b87a6e0e
PP
1974 GNU libc to support some of the 64-bit stuff, should not lead to
1975 conflicts. Defined before os.h is pulled in, so if a given platform
1976 needs to override this, it can.
1977
16880d1a
PP
1978PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1979 protection layer was required, which is not implemented.
1980 Bugzilla 1254, patch from Wolfgang Breyha.
1981
a799883d
PP
1982PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1983 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1984 tls_dhparam take prime identifiers. Also unbreak combination of
1985 OpenSSL+DH_params+TLSSNI.
1986
3ecab157 1987PP/39 Disable SSLv2 by default in OpenSSL support.
f0f5a555 1988
0599f9cf 1989
867fcbf5
PP
1990Exim version 4.77
1991-----------------
1992
1993PP/01 Solaris build fix for Oracle's LDAP libraries.
1994 Bugzilla 1109, patch from Stephen Usher.
1995
f1a29782
TF
1996TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1997
ab42bd23
TK
1998TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1999 whitespace trailer
867fcbf5 2000
0ca0cf52
TF
2001TF/02 Fix a couple more cases where we did not log the error message
2002 when unlink() failed. See also change 4.74-TF/03.
2003
921b12ca
TF
2004TF/03 Make the exiwhat support code safe for signals. Previously Exim might
2005 lock up or crash if it happened to be inside a call to libc when it
2006 got a SIGUSR1 from exiwhat.
2007
2008 The SIGUSR1 handler appends the current process status to the process
2009 log which is later printed by exiwhat. It used to use the general
2010 purpose logging code to do this, but several functions it calls are
2011 not safe for signals.
2012
2013 The new output code in the SIGUSR1 handler is specific to the process
2014 log, and simple enough that it's easy to inspect for signal safety.
2015 Removing some special cases also simplifies the general logging code.
2016 Removing the spurious timestamps from the process log simplifies
2017 exiwhat.
2018
c99ce5c9
TF
2019TF/04 Improved ratelimit ACL condition.
2020
2021 The /noupdate option has been deprecated in favour of /readonly which
2022 has clearer semantics. The /leaky, /strict, and /readonly update modes
2023 are mutually exclusive. The update mode is no longer included in the
2024 database key; it just determines when the database is updated. (This
4c04137d 2025 means that when you upgrade Exim will forget old rate measurements.)
c99ce5c9
TF
2026
2027 Exim now checks that the per_* options are used with an update mode that
2028 makes sense for the current ACL. For example, when Exim is processing a
2029 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
2030 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
2031 must specify per_mail/readonly. If you omit the update mode it defaults to
2032 /leaky where that makes sense (as before) or /readonly where required.
2033
2034 The /noupdate option is now undocumented but still supported for
2035 backwards compatibility. It is equivalent to /readonly except that in
2036 ACLs where /readonly is required you may specify /leaky/noupdate or
2037 /strict/noupdate which are treated the same as /readonly.
2038
2039 A useful new feature is the /count= option. This is a generalization
2040 of the per_byte option, so that you can measure the throughput of other
2041 aggregate values. For example, the per_byte option is now equivalent
2042 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
2043
2044 The per_rcpt option has been generalized using the /count= mechanism
2045 (though it's more complicated than the per_byte equivalence). When it is
2046 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
2047 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
2048 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
2049 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
2050 Note that using per_rcpt with a non-readonly update mode in more than
2051 one ACL will cause the recipients to be double-counted. (The per_mail
2052 and per_byte options don't have this problem.)
2053
2054 The handling of very low rates has changed slightly. If the computed rate
2055 is less than the event's count (usually one) then this event is the first
2056 after a long gap. In this case the rate is set to the same as this event's
2057 count, so that the first message of a spam run is counted properly.
2058
2059 The major new feature is a mechanism for counting the rate of unique
2060 events. The new per_addr option counts the number of different
2061 recipients that someone has sent messages to in the last time period. It
2062 behaves like per_rcpt if all the recipient addresses are different, but
2063 duplicate recipient addresses do not increase the measured rate. Like
2064 the /count= option this is a general mechanism, so the per_addr option
2065 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
2066 example, measure the rate that a client uses different sender addresses
2067 with the options per_mail/unique=$sender_address. There are further
2068 details in the main documentation.
2069
3634fc25
TF
2070TF/05 Removed obsolete $Cambridge$ CVS revision strings.
2071
792e8a19
TF
2072TF/06 Removed a few PCRE remnants.
2073
5901f0ab
TF
2074TF/07 Automatically extract Exim's version number from tags in the git
2075 repository when doing development or release builds.
2076
7f2a2a43
PP
2077PP/02 Raise smtp_cmd_buffer_size to 16kB.
2078 Bugzilla 879. Patch from Paul Fisher.
e2ca7082 2079
061b7ebd
PP
2080PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
2081 Heavily based on revision 40f9a89a from Simon Arlott's tree.
2082 Bugzilla 97.
2083
e12f8c32
PP
2084PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
2085
9e949f00 2086PP/05 Variable $av_failed, true if the AV scanner deferred.
7f2a2a43
PP
2087 Bugzilla 1078. Patch from John Horne.
2088
2089PP/06 Stop make process more reliably on build failure.
2090 Bugzilla 1087. Patch from Heiko Schlittermann.
9e949f00 2091
555ae6af 2092PP/07 Make maildir_use_size_file an _expandable_ boolean.
ac53fcda
PP
2093 Bugzilla 1089. Patch from Heiko Schlittermann.
2094
2095PP/08 Handle ${run} returning more data than OS pipe buffer size.
2096 Bugzilla 1131. Patch from Holger Weiß.
555ae6af 2097
6f7fe114
PP
2098PP/09 Handle IPv6 addresses with SPF.
2099 Bugzilla 860. Patch from Wolfgang Breyha.
2100
c566dd90
PP
2101PP/10 GnuTLS: support TLS 1.2 & 1.1.
2102 Bugzilla 1156.
89f897c3
PP
2103 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2104 Bugzilla 1095.
c566dd90 2105
d6cc7c78 2106PP/11 match_* no longer expand right-hand-side by default.
39257585
PP
2107 New compile-time build option, EXPAND_LISTMATCH_RHS.
2108 New expansion conditions, "inlist", "inlisti".
2109
0d0e4455
PP
2110PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2111
3399bb60 2112PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
d690cbdc
PP
2113
2114PP/14 fix log_write() format string regression from TF/03.
2115 Bugzilla 1152. Patch from Dmitry Isaikin.
2116
0ca0cf52 2117
10906672
PP
2118Exim version 4.76
2119-----------------
2120
2121PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2122
754a0503
PP
2123PP/02 Harmonised TLS library version reporting; only show if debugging.
2124 Layout now matches that introduced for other libraries in 4.74 PP/03.
2125
c0c7b2da
PP
2126PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2127
e97d1f08
PP
2128PP/04 New "dns_use_edns0" global option.
2129
084c1d8c
PP
2130PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2131 Bugzilla 1098.
2132
4e7ee012
PP
2133PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2134 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
da80c2a8 2135
c8d52a00
PP
2136TK/01 Updated PolarSSL code to 0.14.2.
2137 Bugzilla 1097. Patch from Andreas Metzler.
2138
54e7ce4a
PP
2139PP/07 Catch divide-by-zero in ${eval:...}.
2140 Fixes bugzilla 1102.
2141
5ee6f336
PP
2142PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2143 Bugzilla 1104.
2144
c8d52a00 2145TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
6ea4a851
PP
2146 format-string attack -- SECURITY: remote arbitrary code execution.
2147
2148TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2149 time unintentionally subject to list matching rules, letting the header
2150 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2151 arbitrary string expansion). This allowed for information disclosure.
2152
2153PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2154 INT_MIN/-1 -- value coerced to INT_MAX.
c8d52a00 2155
10906672 2156
aa097c4c
NM
2157Exim version 4.75
2158-----------------
2159
4c04137d 2160NM/01 Workaround for PCRE version dependency in version reporting
aa097c4c
NM
2161 Bugzilla 1073
2162
7f3d9eff
TF
2163TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2164 This fixes portability to compilers other than gcc, notably
2165 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2166
159f52d2
TF
2167TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2168 makefiles for portability to HP-UX and POSIX correctness.
2169
0cc9542a
PP
2170PP/01 Permit LOOKUP_foo enabling on the make command-line.
2171 Also via indented variable definition in the Makefile.
2172 (Debugging by Oliver Heesakkers).
2173
f7274286
PP
2174PP/02 Restore caching of spamd results with expanded spamd_address.
2175 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2176
7b797365
PP
2177PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2178 Improves build reliability. Fix from: Frank Elsner
2179
caacae52
NM
2180NM/02 Fix wide character breakage in the rfc2047 coding
2181 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2182
09dcaba9
NM
2183NM/03 Allow underscore in dnslist lookups
2184 Fixes bug 1026. Patch from Graeme Fowler
2185
bc19a55b
PP
2186PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2187 Code patches from Adam Ciarcinski of NetBSD.
caacae52 2188
bd4c9759
NM
2189NM/04 Fixed exiqgrep to cope with mailq missing size issue
2190 Fixes bug 943.
2191
b72aab72
PP
2192PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2193 is logged, to avoid truncation. Patch from John Horne.
2194
2fe76745
PP
2195PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2196 Patch from Jakob Hirsch.
2197
76aa570c
PP
2198PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2199 SQL string expansion failure details.
2200 Patch from Andrey Oktyabrski.
2201
f1e5fef5
PP
2202PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2203 Patch from Simon Arlott.
2204
4d805ee9
PP
2205PP/09 New lookups functionality failed to compile on old gcc which rejects
2206 extern declarations in function scope.
2207 Patch from Oliver Fleischmann
2208
cd59ab18
PP
2209PP/10 Use sig_atomic_t for flags set from signal handlers.
2210 Check getgroups() return and improve debugging.
2211 Fixed developed for diagnosis in bug 927 (which turned out to be
2212 a kernel bug).
2213
332f5cf3
PP
2214PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2215 Patch from Mark Zealey.
2216
29cfeb94
PP
2217PP/12 Bugzilla 1056: Improved spamd server selection.
2218 Patch from Mark Zealey.
2219
660242ad
PP
2220PP/13 Bugzilla 1086: Deal with maildir quota file races.
2221 Based on patch from Heiko Schlittermann.
2222
bc4bc4c5
PP
2223PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2224 Patch from Uwe Doering, sign-off by Michael Haardt.
2225
2e64baa9
NM
2226NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2227 variable declaration deep within a block. Bug and patch from
2228 Dennis Davis.
2229
4c04137d 2230PP/15 lookups-Makefile IRIX compatibility coercion.
bddd7526 2231
6bac1a9a
PP
2232PP/16 Make DISABLE_DKIM build knob functional.
2233
552193f0
NM
2234NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2235 Patch by Simon Arlott
baeee2c1 2236
1b587e48
TF
2237TF/03 Fix valgrind.h portability to C89 compilers that do not support
2238 variable argument macros. Our copy now differs from upstream.
2239
aa097c4c 2240
8c07b69f
TF
2241Exim version 4.74
2242-----------------
2243
2244TF/01 Failure to get a lock on a hints database can have serious
2245 consequences so log it to the panic log.
2246
c0ea85ab
TF
2247TF/02 Log LMTP confirmation messages in the same way as SMTP,
2248 controlled using the smtp_confirmation log selector.
2249
0761d44e
TF
2250TF/03 Include the error message when we fail to unlink a spool file.
2251
0a349494
PP
2252DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2253 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2254 for maintaining out-of-tree patches for some time.
2255
2256PP/01 Bugzilla 139: Documentation and portability issues.
2257 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2258 Handle per-OS dynamic-module compilation flags.
2259
fea24b2e
PP
2260PP/02 Let /dev/null have normal permissions.
2261 The 4.73 fixes were a little too stringent and complained about the
2262 permissions on /dev/null. Exempt it from some checks.
2263 Reported by Andreas M. Kirchwitz.
2264
6545de78
PP
2265PP/03 Report version information for many libraries, including
2266 Exim version information for dynamically loaded libraries. Created
2267 version.h, now support a version extension string for distributors
2268 who patch heavily. Dynamic module ABI change.
2269
1670ef10
PP
2270PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2271 privilege escalation vulnerability whereby the Exim run-time user
2272 can cause root to append content of the attacker's choosing to
2273 arbitrary files.
2274
c0886197
PP
2275PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2276 (Wolfgang Breyha)
2277
b7487bce
PP
2278PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2279 If dropping privileges for untrusted macros, we disabled normal logging
2280 on the basis that it would fail; for the Exim run-time user, this is not
2281 the case, and it resulted in successful deliveries going unlogged.
2282 Fixed. Reported by Andreas Metzler.
2283
8c07b69f 2284
97fd1e48 2285Exim version 4.73
ed7f7860 2286-----------------
97fd1e48
PP
2287
2288PP/01 Date: & Message-Id: revert to normally being appended to a message,
2289 only prepend for the Resent-* case. Fixes regression introduced in
2290 Exim 4.70 by NM/22 for Bugzilla 607.
2291
6901c596
PP
2292PP/02 Include check_rfc2047_length in configure.default because we're seeing
2293 increasing numbers of administrators be bitten by this.
2294
a8c8d6b5
JJ
2295JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2296
77bb000f
PP
2297PP/03 Bugzilla 994: added openssl_options main configuration option.
2298
a29e5231
PP
2299PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2300
ec5a0394 2301PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
a29e5231 2302
55c75993
PP
2303PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2304
453a6645 2305PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
ec5a0394
PP
2306 without a peer certificate, leading to a segfault because of an
2307 assumption that peers always have certificates. Be a little more
453a6645
PP
2308 paranoid. Problem reported by Martin Tscholak.
2309
8544e77a
PP
2310PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2311 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2312 NB: ClamAV planning to remove STREAM in "middle of 2010".
3346ab01
PP
2313 CL also introduces -bmalware, various -d+acl logging additions and
2314 more caution in buffer sizes.
8544e77a 2315
83e029d5
PP
2316PP/09 Implemented reverse_ip expansion operator.
2317
ed7f7860
PP
2318PP/10 Bugzilla 937: provide a "debug" ACL control.
2319
7d9f747b
PP
2320PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2321
4b2241d2
PP
2322PP/12 Bugzilla 973: Implement --version.
2323
10385c15
PP
2324PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2325
dbc4b90d
PP
2326PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2327
532be449
PP
2328PP/15 Bugzilla 816: support multiple condition rules on Routers.
2329
6a8de854 2330PP/16 Add bool_lax{} expansion operator and use that for combining multiple
71265ae9
PP
2331 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2332 ignore trailing whitespace.
6a8de854 2333
5dc43717
JJ
2334JJ/02 prevent non-panic DKIM error from being sent to paniclog
2335
2336JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2337 "exim" to be used
55c75993 2338
3346ab01
PP
2339PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2340 Notification from Dr Andrew Aitchison.
2341
491fab4c
PP
2342PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2343 ExtendedDetectionInfo response format.
2344 Notification from John Horne.
2345
13eb9497
PP
2346PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2347 compatible.
2348
2349PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2350 XSL and documented dependency on system catalogs, with examples of how
2351 it normally works.
2352
7f36d675
DW
2353DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2354 access.
2355
c1d94452
DW
2356DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2357 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2358 configuration file which is writeable by the Exim user or group.
2359
e2f5dc15
DW
2360DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2361 of configuration files to cover files specified with the -C option if
2362 they are going to be used with root privileges, not just the default
2363 configuration file.
2364
cd25e41d
DW
2365DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2366 option (effectively making it always true).
2367
261dc43e
DW
2368DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2369 files to be used while preserving root privileges.
2370
fa32850b
DW
2371DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2372 that rogue child processes cannot use them.
2373
79d4bc3d
PP
2374PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2375 run-time user, instead of root.
2376
43236f35 2377PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2cfd3221
PP
2378 Exim run-time user without dropping privileges.
2379
fb08281f
DW
2380DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2381 result string, instead of calling string_vformat() twice with the same
2382 arguments.
3346ab01 2383
74935b98
DW
2384DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2385 for other users. Others should always drop root privileges if they use
2386 -C on the command line, even for a whitelisted configure file.
2387
90b6341f
DW
2388DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2389
57730b52
ML
2390NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2391
66581d1e 2392
465e92cf
JJ
2393Exim version 4.72
2394-----------------
2395
453a6645
PP
2396JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2397 $data_path, and $header_path variables; fixed documentation bugs and
2398 typos
465e92cf 2399
453a6645
PP
2400JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2401 exipick to access non-standard spools, including the "frozen" queue
2402 (Finput)
edae0343 2403
9bd3e22c
NM
2404NM/01 Bugzilla 965: Support mysql stored procedures.
2405 Patch from Alain Williams
2406
bb576ff7
NM
2407NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2408
5a1a5845
NM
2409NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2410 Patch from Andreas Metzler
2411
981a9fad
NM
2412NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2413 Patch from Kirill Miazine
2414
7fc497ee
NM
2415NM/05 Bugzilla 671: Added umask to procmail example.
2416
1a41defa
JJ
2417JJ/03 installed exipick 20100323.0, fixing doc bug
2418
a466095c 2419NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
b26eacf1 2420 directory. Notification and patch from Dan Rosenberg.
a466095c 2421
94a6bd0b
NM
2422TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2423
2424TK/02 Improve log output when DKIM signing operation fails.
2425
2426MH/01 Treat the transport option dkim_domain as a colon separated
2427 list, not as a single string, and sign the message with each element,
2428 omitting multiple occurences of the same signer.
2429
c1b141a8
NM
2430NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2431 Bugzilla 985, 986. Patch by Simon Arlott
94a6bd0b 2432
b26eacf1 2433NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
0d0c6357
NM
2434 Patch by Simon Arlott
2435
179c5980 2436PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
b26eacf1 2437 MBX locking. Notification from Dan Rosenberg.
179c5980 2438
9bd3e22c 2439
7c6d71af
NM
2440Exim version 4.71
2441-----------------
2442
7d9f747b 2443TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
7c6d71af 2444
f013fb92
NM
2445NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2446
0eb8eedd
NM
2447NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2448
663ee6d9
NM
2449NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2450
177ebd9b
NM
2451NM/04 Bugzilla 915: Flag broken perl installation during build.
2452
7c6d71af 2453
210f147e
NM
2454Exim version 4.70
2455-----------------
2456
cdd3bb85 2457TK/01 Added patch by Johannes Berg that expands the main option
e739e3d9 2458 "spamd_address" if it starts with a dollar sign.
cdd3bb85
TK
2459
2460TK/02 Write list of recipients to X-Envelope-Sender header when building
2461 the mbox-format spool file for content scanning (suggested by Jakob
7d9f747b 2462 Hirsch).
cdd3bb85
TK
2463
2464TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2465 (http://www.dcc-servers.net/) support via dccifd. Activated by
e739e3d9 2466 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
cdd3bb85
TK
2467
2468TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2469 by Mark Daniel Reidel <mr@df.eu>.
2470
210f147e
NM
2471NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2472 When building exim an external PCRE library is now needed -
2473 PCRE is a system library on the majority of modern systems.
2474 See entry on PCRE_LIBS in EDITME file.
2475
deafd5b3
NM
2476NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2477 conversation. Added nologin parameter to request.
7d9f747b 2478 Patch contributed by Kirill Miazine.
deafd5b3 2479
089793a4
TF
2480TF/01 Do not log submission mode rewrites if they do not change the address.
2481
5f16ca82
TF
2482TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2483
dae9d94e 2484NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
7d9f747b 2485 log files in place. Contributed by Roberto Lima.
dae9d94e 2486
7d9f747b 2487NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
3f0da4d0 2488
06864c44
TF
2489TF/03 Bugzilla 615: When checking the local_parts router precondition
2490 after a local_part_suffix or local_part_prefix option, Exim now
2491 does not use the address's named list lookup cache, since this
2492 contains cached lookups for the whole local part.
2493
65a7d8c3 2494NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
7d9f747b 2495 Robert Millan. Documentation is in experimental-spec.txt.
65a7d8c3 2496
23510047 2497TF/04 Bugzilla 668: Fix parallel build (make -j).
65a7d8c3 2498
7d9f747b 2499NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
5f28a6e8 2500
7d8eec3a 2501NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
7d9f747b 2502 Patch provided by Jan Srzednicki.
6c588e74 2503
89dec7b6
TF
2504TF/05 Leading white space used to be stripped from $spam_report which
2505 wrecked the formatting. Now it is preserved.
5f28a6e8 2506
a99de90c
TF
2507TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2508 that they are available at delivery time.
2509
e2803e40
TF
2510TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2511
7199e1ee
TF
2512TF/08 TLS error reporting now respects the incoming_interface and
2513 incoming_port log selectors.
2514
e276e04b
TF
2515TF/09 Produce a more useful error message if an SMTP transport's hosts
2516 setting expands to an empty string.
2517
ce552449 2518NM/06 Bugzilla 744: EXPN did not work under TLS.
7d9f747b 2519 Patch provided by Phil Pennock.
ce552449 2520
e765a0f1 2521NM/07 Bugzilla 769: Extraneous comma in usage fprintf
7d9f747b 2522 Patch provided by Richard Godbee.
e765a0f1 2523
4f054c63 2524NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
447de4b0 2525 acl_smtp_notquit, added index entry.
4f054c63 2526
7d9f747b
PP
2527NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2528 Patch provided by Eugene Bujak.
24c929a2 2529
7d9f747b
PP
2530NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2531 accept(). Patch provided by Maxim Dounin.
cf73943b 2532
b52bc06e 2533NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
7d9f747b 2534 Patch provided by Phil Pennock.
b52bc06e 2535
447de4b0
NM
2536NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2537
4c69d561 2538NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
7d9f747b 2539 Patch provided by Brad "anomie" Jorsch.
4c69d561 2540
d5c39246 2541NM/14 Bugzilla 622: Added timeout setting to transport filter.
7d9f747b 2542 Patch provided by Dean Brooks.
9b989985 2543
0b23848a
TK
2544TK/05 Add native DKIM support (does not depend on external libraries).
2545
8f3414a1 2546NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
7d9f747b 2547 Patch provided by Graeme Fowler.
e2aacdfd 2548
fb6f955d
NM
2549NM/16 Bugzilla 851: Documentation example syntax fix.
2550
2551NM/17 Changed NOTICE file to remove references to embedded PCRE.
8f3414a1 2552
7d9f747b
PP
2553NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2554 lsearch.
dbb0bf41 2555
7d9f747b
PP
2556NM/19 Bugzilla 745: TLS version reporting.
2557 Patch provided by Phil Pennock.
f3766eb5 2558
7d9f747b
PP
2559NM/20 Bugzilla 167: bool: condition support.
2560 Patch provided by Phil Pennock.
36f12725 2561
7d9f747b
PP
2562NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2563 clients. Patch provided by Phil Pennock.
e6060e2c 2564
7d9f747b
PP
2565NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2566 Patch provided by Brad "anomie" Jorsch.
5eb690a1 2567
7d9f747b
PP
2568NM/23 Bugzilla 687: Fix misparses in eximstats.
2569 Patch provided by Heiko Schlittermann.
d5c13d66 2570
7d9f747b
PP
2571NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2572 Patch provided by Heiko Schlittermann.
b2335c0b 2573
7d9f747b 2574NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
1da77999 2575 plus update to original patch.
f4cd9433 2576
7d9f747b 2577NM/26 Bugzilla 799: Documentation correction for ratelimit.
dc988b7e 2578
7d9f747b
PP
2579NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2580 Patch provided by David Brownlee.
8dc71ab3 2581
7d9f747b 2582NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
400eda43 2583
7d9f747b 2584NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
ec5a421b 2585
7d9f747b 2586NM/30 Bugzilla 888: TLS documentation bugfixes.
07af267e 2587
7d9f747b 2588NM/31 Bugzilla 896: Dovecot buffer overrun fix.
51473862 2589
17792b53 2590NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
7d9f747b 2591 Unlike the original bugzilla I have changed all shell scripts in src tree.
17792b53 2592
7d9f747b
PP
2593NM/33 Bugzilla 898: Transport filter timeout fix.
2594 Patch by Todd Rinaldo.
52383f8f 2595
91576cec 2596NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
7d9f747b 2597 Patch by Serge Demonchaux.
5ca6d115 2598
7d9f747b
PP
2599NM/35 Bugzilla 39: Base64 decode bug fixes.
2600 Patch by Jakob Hirsch.
baee9eee 2601
7d9f747b 2602NM/36 Bugzilla 909: Correct connect() call in dcc code.
e93a964c 2603
7d9f747b 2604NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
9bf3d68f 2605
7d9f747b 2606NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
96535b98 2607
7d9f747b 2608NM/39 Bugzilla 911: Fixed MakeLinks build script.
30339e0f 2609
deafd5b3 2610
47db1125
NM
2611Exim version 4.69
2612-----------------
2613
4b3504d0
TK
2614TK/01 Add preliminary DKIM support. Currently requires a forked version of
2615 ALT-N's libdkim that I have put here:
2616 http://duncanthrax.net/exim-experimental/
2617
2618 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2619 were called 'true' and it seems that C99 defines that as a reserved
2620 keyword to be used with 'bool' variable types. That means you could
2621 not include C99-style headers which use bools without triggering
2622 build errors in sieve.c.
2623
81ea09ca
NM
2624NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2625 as mailq or other aliases. Changed the --help handling significantly
2626 to do whats expected. exim_usage() emits usage/help information.
2627
f13cddcb
SC
2628SC/01 Added the -bylocaldomain option to eximstats.
2629
7d9f747b 2630NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
8ad076b2 2631
7d9f747b 2632NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
a843aaa6 2633
7d9f747b 2634NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
47db1125
NM
2635
2636
eb4c0de6
PH
2637Exim version 4.68
2638-----------------
2639
2640PH/01 Another patch from the Sieve maintainer.
2641
6a3bceb1
PH
2642PH/02 When an IPv6 address is converted to a string for single-key lookup
2643 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2644 dots are used instead of colons so that keys in lsearch files need not
2645 contain colons. This was done some time before quoting was made available
2646 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2647 (notated using the quote facility) so as to distinguish them from IPv4
2648 keys. This meant that lookups for IP addresses in host lists did not work
2649 for iplsearch lookups.
2650
2651 This has been fixed by arranging for IPv6 addresses to be expressed with
2652 colons if the lookup type is iplsearch. This is not incompatible, because
2653 previously such lookups could never work.
2654
4c04137d 2655 The situation is now rather anomalous, since one *can* have colons in
6a3bceb1
PH
2656 ordinary lsearch keys. However, making the change in all cases is
2657 incompatible and would probably break a number of configurations.
2658
2e30fa9d
TK
2659TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2660 version.
2661
0806a9c5
MH
2662MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2663 conversion specification without a maximum field width, thereby enabling
2664 a rogue spamd server to cause a buffer overflow. While nobody in their
2665 right mind would setup Exim to query an untrusted spamd server, an
2666 attacker that gains access to a server running spamd could potentially
2667 exploit this vulnerability to run arbitrary code as the Exim user.
2668
ae276964
TK
2669TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2670 $primary_hostname instead of what libspf2 thinks the hosts name is.
2671
0f2cbd1b
MH
2672MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2673 a directory entry by the name of the lookup key. Previously, if a
2674 symlink pointed to a non-existing file or a file in a directory that
2675 Exim lacked permissions to read, a lookup for a key matching that
2676 symlink would fail. Now it is enough that a matching directory entry
2677 exists, symlink or not. (Bugzilla 503.)
2678
2b85bce7
PH
2679PH/03 The body_linecount and body_zerocount variables are now exported in the
2680 local_scan API.
2681
93655c46
PH
2682PH/04 Added the $dnslist_matched variable.
2683
6c512171
PH
2684PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2685 This means they are set thereafter only if the connection becomes
2686 encrypted.
2687
2688PH/06 Added the client_condition to authenticators so that some can be skipped
2689 by clients under certain conditions.
2690
aa6dc513
PH
2691PH/07 The error message for a badly-placed control=no_multiline_responses left
2692 "_responses" off the end of the name.
2693
a96603a0
PH
2694PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2695
8f240103
PH
2696PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2697 (without spaces) instead of just copying the configuration text.
2698
2699PH/10 Added the /noupdate option to the ratelimit ACL condition.
2700
d677b2f2
PH
2701PH/11 Added $max_received_linelength.
2702
d52120f2
PH
2703PH/12 Added +ignore_defer and +include_defer to host lists.
2704
64f2600a
PH
2705PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2706 way in which PCRE > 7.0 is built.
2707
8669f003
PH
2708PH/14 Implemented queue_only_load_latch.
2709
a4dc33a8
PH
2710PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2711 MAIL command. The effect was to mangle the value on 64-bit systems.
2712
d6a60c0f
PH
2713PH/16 Another patch from the Sieve maintainer.
2714
8f128379
PH
2715PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2716
8932dffe
PH
2717PH/18 If a system quota error occurred while trying to create the file for
2718 a maildir delivery, the message "Mailbox is full" was not appended to the
2719 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2720 only to a quota excession during the actual writing of the file.
d6a60c0f 2721
ddea74fa 2722PH/19 It seems that peer DN values may contain newlines (and other non-printing
48ed62d9
PH
2723 characters?) which causes problems in log lines. The DN values are now
2724 passed through string_printing() before being added to log lines.
2725
ddea74fa 2726PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
b7670459
PH
2727 and InterBase are left for another time.)
2728
ddea74fa
PH
2729PH/21 Added message_body_newlines option.
2730
ce9f225c
PH
2731PH/22 Guard against possible overflow in moan_check_errorcopy().
2732
19897d52
PH
2733PH/23 POSIX allows open() to be a macro; guard against that.
2734
bc64a74d
PH
2735PH/24 If the recipient of an error message contained an @ in the local part
2736 (suitably quoted, of course), incorrect values were put in $domain and
2737 $local_part during the evaluation of errors_copy.
2738
eb4c0de6 2739
b4ed4da0
PH
2740Exim version 4.67
2741-----------------
2742
22ad45c9
MH
2743MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2744 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2745 Jan Srzednicki.
2746
b4ed4da0
PH
2747PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2748 issue a MAIL command.
2749
431b7361
PH
2750PH/02 In an ACL statement such as
2751
2752 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2753
2754 if a client was not listed at all, or was listed with a value other than
2755 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2756 the condition was not true (as it should be), so access was not denied.
2757 The bug was that the ! inversion was incorrectly passed on to the second
2758 item. This has been fixed.
2759
2760PH/03 Added additional dnslists conditions == and =& which are different from
2761 = and & when the dns lookup returns more than one IP address.
2762
83da1223
PH
2763PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2764 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2765
54fc8428
PH
2766PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2767 FSYNC, which compiles an option called disable_fsync that allows for
2768 bypassing fsync(). The documentation is heavily laced with warnings.
2769
34c5e8dd
SC
2770SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2771
bbe15da8
PH
2772PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2773 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2774 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2775 including adding "make clean"; (3) Added -fPIC when compiling the test
2776 dynamically loaded module, to get rid of a warning.
2777
0e8a9471
MH
2778MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2779 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2780 = 0s. The bug is otherwise harmless.
2781
f0872424
PH
2782PH/07 There was a bug in the dovecot authenticator such that the value of
2783 $auth1 could be overwritten, and so not correctly preserved, after a
2784 successful authentication. This usually meant that the value preserved by
2785 the server_setid option was incorrect.
2786
b01dd148
PH
2787PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2788
6bf342e1
PH
2789PH/09 Installed PCRE release 7.0.
2790
273f34d0
PH
2791PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2792 run for batched SMTP input. It is now run at the start of every message
2793 in the batch. While fixing this I discovered that the process information
2794 (output by running exiwhat) was not always getting set for -bs and -bS
2795 input. This is fixed, and it now also says "batched" for BSMTP.
2796
cf8b11a5
PH
2797PH/11 Added control=no_pipelining.
2798
41c7c167
PH
2799PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2800 patch, slightly modified), and move the expansion of helo_data till after
2801 the connection is made in the smtp transport (so it can use these
2802 values).
2803
9c57cbc0
PH
2804PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2805
f3f065bb
PH
2806PH/14 Added log_selector = +pid.
2807
047bdd8c
PH
2808PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2809
0ce9abe6
PH
2810PH/16 Add ${if forany and ${if forall.
2811
0e22dfd1
PH
2812PH/17 Added dsn_from option to vary the From: line in DSNs.
2813
4c590bd1
PH
2814PH/18 Flush SMTP output before performing a callout, unless control =
2815 no_callout_flush is set.
2816
09945f1e
PH
2817PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2818 was true (the default) a successful delivery failed to delete the retry
2819 item, thus causing premature timeout of the address. The bug is now
2820 fixed.
2821
c51b8e75
PH
2822PH/20 Added hosts_avoid_pipelining to the smtp transport.
2823
e28326d8 2824PH/21 Long custom messages for fakedefer and fakereject are now split up
4c04137d 2825 into multiline responses in the same way that messages for "deny" and
e28326d8
PH
2826 other ACL rejections are.
2827
75b1493f
PH
2828PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2829 with slight modification.
2830
7c5214ec
PH
2831PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2832 draft, changing the syntax and factoring some duplicate code".
2833
4311097e
PH
2834PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2835 for deliveries of the second and subsequent messages over the same SMTP
2836 connection.
2837
29f89cad
PH
2838PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2839 ${reduce, with only minor "tidies".
2840
5e687460
SC
2841SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2842
c3611384
PH
2843PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2844 expansion side effects.
2845
5a11a7b4
PH
2846PH/27 When a message times out after an over-quota error from an Exim-imposed
2847 quota, the bounce message says "mailbox is full". This message was not
2848 being given when it was a system quota that was exceeded. It now should
2849 be the same.
2850
0e20aff9
MH
2851MH/03 Made $recipients available in local_scan(). local_scan() already has
2852 better access to the recipient list through recipients_list[], but
2853 $recipients can be useful in postmaster-provided expansion strings.
2854
ca86f471
PH
2855PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2856 in the case of a MAIL command with additional options following the
2857 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2858 were accidentally chopped off.
2859
a14e5636
PH
2860PH/29 SMTP synchronization checks are implemented when a command is read -
2861 there is a check that no more input is waiting when there shouldn't be
2862 any. However, for some commands, a delay in an ACL can mean that it is
2863 some time before the response is written. In this time, more input might
2864 arrive, invalidly. So now there are extra checks after an ACL has run for
2865 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2866 pipelining has not been advertised.
2867
ec95d1a6
PH
2868PH/30 MH's patch to allow iscntrl() characters to be list separators.
2869
42855d71
PH
2870PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2871 returned in the SMTP response when smtp_return_error_details was false.
2872 This has been fixed.
2873
57c2c631
PH
2874PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2875 instead of the C I/O that was originally supplied, because problems were
2876 reported on Solaris.
2877
58c01c94
PH
2878PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2879 Exim which did not show up earlier: it was assuming that a call to
2880 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2881 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2882 was a macro that became an assignment, so it seemed to work. This has
2883 changed to a proper function call with a void return, hence the compile
2884 error. Exim's code has been fixed.
2885
dee5a20a
PH
2886PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2887 cpus.
2888
d2ee6114
PH
2889PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2890
b2d5182b
PH
2891PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2892
79749a79
PH
2893PH/37 If a message is not accepted after it has had an id assigned (e.g.
2894 because it turns out to be too big or there is a timeout) there is no
3ce62588
PH
2895 "Completed" line in the log. When some messages of this type were
2896 selected by exigrep, they were listed as "not completed". Others were
2897 picked up by some special patterns. I have improved the selection
2898 criteria to be more general.
79749a79 2899
c456d9bb
PH
2900PH/38 The host_find_failed option in the manualroute router can now be set
2901 to "ignore", to completely ignore a host whose IP address cannot be
2902 found. If all hosts are ignored, the behaviour is controlled by the new
2903 host_all_ignored option.
2904
cd9868ec
PH
2905PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2906 homing or because of multiple MX records with /mx) generated more than
2907 one IP address, and the following item turned out to be the local host,
2908 all the secondary addresses of the first item were incorrectly removed
2909 from the list, along with the local host and any following hosts (which
2910 is what is supposed to happen).
2911
ebeaf996
PH
2912PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2913 whoever called Exim into the -H file. In the case of the daemon it was
2914 behaving confusingly. When first started, it used values for whoever
2915 started the daemon, but after a SIGHUP it used the Exim user (because it
2916 calls itself on a restart). I have changed the code so that it now always
2917 uses the Exim user.
2918
2679d413
PH
2919PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2920 message are rejected with the same error (e.g. no authentication or bad
2921 sender address), and a DATA command is nevertheless sent (as can happen
2922 with PIPELINING or a stupid MUA), the error message that was given to the
2923 RCPT commands is included in the rejection of the DATA command. This is
2924 intended to be helpful for MUAs that show only the final error to their
2925 users.
2926
84024b72
PH
2927PH/42 Another patch from the Sieve maintainer.
2928
8005d38e
SC
2929SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2930 Eximstats - Fixed some broken HTML links and added missing column headers
2931 (Jez Hancock).
2932 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2933 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2934
3298c6c6
SC
2935SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2936
a43a27c5
PH
2937PH/43 Yet another patch from the Sieve maintainer.
2938
58eb016e 2939PH/44 I found a way to check for a TCP/IP connection going away before sending
563b63fa
PH
2940 the response to the final '.' that terminates a message, but only in the
2941 case where the client has not sent further data following the '.'
2942 (unfortunately, this is allowed). However, in many cases there won't be
2943 any further data because there won't be any more messages to send. A call
2944 to select() can be used: if it shows that the input is "ready", there is
2945 either input waiting, or the socket has been closed. An attempt to read
2946 the next input character can distinguish the two cases. Previously, Exim
58eb016e 2947 would have sent an OK response which the client would never have see.
563b63fa
PH
2948 This could lead to message repetition. This fix should cure that, at
2949 least in a lot of common cases.
58eb016e 2950
b43a74ea
PH
2951PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2952 advertised in response to EHLO.
2953
b4ed4da0 2954
5dd1517f
PH
2955Exim version 4.66
2956-----------------
2957
2958PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2959 fixed by 4.65/MH/01 (is this a record?) are fixed:
2960
2961 (i) An empty string was always treated as zero by the numeric comparison
2962 operators. This behaviour has been restored.
2963
2964 (ii) It is documented that the numeric comparison operators always treat
2965 their arguments as decimal numbers. This was broken in that numbers
2966 starting with 0 were being interpreted as octal.
2967
2968 While fixing these problems I realized that there was another issue that
2969 hadn't been noticed. Values of message_size_limit (both the global option
2970 and the transport option) were treated as octal if they started with 0.
2971 The documentation was vague. These values are now always treated as
2972 decimal, and I will make that clear in the documentation.
2973
2974
93cfa765
TK
2975Exim version 4.65
2976-----------------
2977
2978TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2979 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2980 versions. (#438)
2981
d6066548
MH
2982MH/01 Don't check that the operands of numeric comparison operators are
2983 integers when their expansion is in "skipping" mode (fixes bug
2984 introduced by 4.64-PH/07).
2985
4362ff0d
PH
2986PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2987 child addresses, Exim now panics and dies. Previously, because the count
2988 is held in a short int, deliveries were likely to be lost. As such a
2989 large number of recipients for a single message is ridiculous
2990 (performance will be very, very poor), I have chosen to impose a limit
2991 rather than extend the field.
2992
93cfa765 2993
944e9e9c
TF
2994Exim version 4.64
2995-----------------
aa41d2de 2996
21d74bd9
TK
2997TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2998 leftover -K file (the existence of which was triggered by #402).
2999 While we were at it, introduced process PID as part of the -K
3000 filename. This should rule out race conditions when creating
3001 these files.
3002
3003TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
3004 processing considerably. Previous code took too long for large mails,
3005 triggering a timeout which in turn triggers #401.
3006
3007TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
3008 in the DK code in transports.c. sendfile() is not really portable,
3009 hence the _LINUX specificness.
944e9e9c
TF
3010
3011TF/01 In the add_headers option to the mail command in an Exim filter,
3012 there was a bug that Exim would claim a syntax error in any
3013 header after the first one which had an odd number of characters
3014 in the field name.
3015
2b1c6e3a
PH
3016PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
3017 callout verification, Exim cached a "reject" for the entire domain. This
3018 is correct for most verifications, but it is not correct for a recipient
3019 verification with use_sender or use_postmaster set, because in that case
3020 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
3021 case of MAIL FROM:<> rejection from other early rejections (e.g.
3022 rejection of HELO). When verifying a recipient using a non-null MAIL
3023 address, the cache is ignored if it shows MAIL FROM:<> rejection.
3024 Whatever the result of the callout, the value of the domain cache is
3025 left unchanged (for any other kind of callout, getting as far as trying
3026 RCPT means that the domain itself is ok).
3027
1f872c80
PH
3028PH/02 Tidied a number of unused variable and signed/unsigned warnings that
3029 gcc 4.1.1 threw up.
3030
3031PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
3032 manifest itself as EPIPE rather than ECONNECT. When tidying away a
3033 session, the daemon ignores ECONNECT errors and logs others; it now
3034 ignores EPIPE as well.
3035
d203e649
PH
3036PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
3037 (quoted-printable decoding).
3038
cc2ed8f7 3039PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
21a04aa3 3040 later the small subsequent patch to fix an introduced bug.
f951fd57 3041
ddfcd446
PH
3042PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
3043
d45b1de8
PH
3044PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
3045
3046PH/08 An error is now given if message_size_limit is specified negative.
3047
38a0a95f 3048PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
641cb756 3049 to be given (somewhat) arbitrary names.
38a0a95f 3050
a2405d83
JJ
3051JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
3052 in 4.64-PH/09.
3053
3054JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
3055 miscellaneous code fixes
3056
6ea85e9a
PH
3057PH/10 Added the log_reject_target ACL modifier to specify where to log
3058 rejections.
3059
26da7e20
PH
3060PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
3061 hostname. This is wrong, because it relates to the incoming message (and
3062 probably the interface on which it is arriving) and not to the outgoing
3063 callout (which could be using a different interface). This has been
3064 changed to use the value of the helo_data option from the smtp transport
3065 instead - this is what is used when a message is actually being sent. If
3066 there is no remote transport (possible with a router that sets up host
3067 addresses), $smtp_active_hostname is used.
6ea85e9a 3068
14aa5a05 3069PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
7befa435 3070 tweaks were necessary in order to get it to work (see also 21 below):
14aa5a05
PH
3071 (a) The code assumed that strncpy() returns a negative number on buffer
3072 overflow, which isn't the case. Replaced with Exim's string_format()
3073 function.
3074 (b) There were several signed/unsigned issues. I just did the minimum
3075 hacking in of casts. There is scope for a larger refactoring.
3076 (c) The code used strcasecmp() which is not a standard C function.
3077 Replaced with Exim's strcmpic() function.
3078 (d) The code set only $1; it now sets $auth1 as well.
3079 (e) A simple test gave the error "authentication client didn't specify
3080 service in request". It would seem that Dovecot has changed its
3081 interface. Fortunately there's a specification; I followed it and
3082 changed what the client sends and it appears to be working now.
3083
ff75a1f7
PH
3084PH/13 Added $message_headers_raw to provide the headers without RFC 2047
3085 decoding.
3086
e6f6568e
PH
3087PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
3088 address A is aliased to B and C, where B exists and C does not. Without
3089 -v the output is "A verified" because verification stops after a
3090 successful redirection if more than one address is generated. However,
3091 with -v the child addresses are also verified. Exim was outputting "A
3092 failed to verify" and then showing the successful verification for C,
3093 with its parentage. It now outputs "B failed to verify", showing B's
3094 parentage before showing the successful verification of C.
3095
d6f6e0dc
PH
3096PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3097 look up a TXT record in a specific list after matching in a combined
3098 list.
3099
322050c2
PH
3100PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3101 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3102 they consult the DNS. I had assumed they would set it the way they
3103 wanted; and indeed my experiments on Linux seem to show that in some
3104 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3105 To be on the safe side, however, I have now made the interface to
3106 host_find_byname() similar to host_find_bydns(), with an argument
3107 containing the DNS resolver options. The host_find_byname() function now
3108 sets these options at its start, just as host_find_bydns() does. The smtp
3109 transport options dns_qualify_single and dns_search_parents are passed to
3110 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3111 of host_find_byname() use the default settings of RES_DEFNAMES
3112 (qualify_single) but not RES_DNSRCH (search_parents).
3113
08955dd3
PH
3114PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3115 spool_read_header() do less string testing, by means of a preliminary
3116 switch on the second character of optional "-foo" lines. (This is
3117 overdue, caused by the large number of possibilities that now exist.
3118 Originally there were few.) While I was there, I also converted the
3119 str(n)cmp tests so they don't re-test the leading "-" and the first
3120 character, in the hope this might squeeze out yet more improvement.
3121
1eccaa59
PH
3122PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3123 flag allowing group syntax was set by the header_syntax check but not
3124 turned off, possible causing trouble later; (2) The flag was not being
3125 set at all for the header_verify test, causing "group"-style headers to
3126 be rejected. I have now set it in this case, and also caused header_
3127 verify to ignore an empty address taken from a group. While doing this, I
3128 came across some other cases where the code for allowing group syntax
3129 while scanning a header line wasn't quite right (mostly, not resetting
3130 the flag correctly in the right place). These bugs could have caused
3131 trouble for malformed header lines. I hope it is now all correct.
3132
602e59e5
PH
3133PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3134 with the "reply" argument non-NULL. The code, however (which originally
3135 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3136 but it didn't always do it. This confused somebody who was copying the
3137 code for some other use. I have removed all the tests.
3138
411ef850
PH
3139PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3140 feature that was used to support insecure browsers during the U.S. crypto
3141 embargo. It requires special client support, and Exim is probably the
3142 only MTA that supported it -- and would never use it because real RSA is
3143 always available. This code has been removed, because it had the bad
3144 effect of slowing Exim down by computing (never used) parameters for the
3145 RSA_EXPORT functionality.
3146
7befa435
PH
3147PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3148 authenticator to fail if there's a tab character in the incoming data
3149 (there should never be unless someone is messing about, as it's supposed
3150 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3151 if the connection is using TLS or if the remote IP is the same as the
3152 local IP, and the "valid-client-cert option" if a client certificate has
3153 been verified.
3154
48da4259 3155PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
16ff981e
PH
3156 authenticators. This can be used for authorization after authentication
3157 succeeds. (In the case of plaintext, it servers for both authentication
3158 and authorization.)
3159
48da4259
PH
3160PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3161 if any retry times were supplied.
3162
d1d5595c
PH
3163PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3164 connection, where there is no client IP address to check. In this
3165 situation, the verify now always succeeds.
3166
0ef732d9
PH
3167PH/25 Applied John Jetmore's -Mset patch.
3168
328895cc
PH
3169PH/26 Added -bem to be like -Mset, but loading a message from a file.
3170
fd700877
PH
3171PH/27 In a string expansion for a processed (not raw) header when multiple
3172 headers of the same name were present, leading whitespace was being
3173 removed from all of them, but trailing whitespace was being removed only
3174 from the last one. Now trailing whitespace is removed from each header
f6c332bd
PH
3175 before concatenation. Completely empty headers in a concatenation (as
3176 before) are ignored.
fd700877 3177
8dce1a6f
PH
3178PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3179 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3180
17af4a17
PH
3181PH/29 [Removed. This was a change that I later backed out, and forgot to
3182 correct the ChangeLog entry (that I had efficiently created) before
3183 committing the later change.]
f6c332bd
PH
3184
3185PH/30 Exim was sometimes attempting to deliver messages that had suffered
3186 address errors (4xx response to RCPT) over the same connection as other
3187 messages routed to the same hosts. Such deliveries are always "forced",
3188 so retry times are not inspected. This resulted in far too many retries
3189 for the affected addresses. The effect occurred only when there were more
3190 hosts than the hosts_max_try setting in the smtp transport when it had
3191 the 4xx errors. Those hosts that it had tried were not added to the list
3192 of hosts for which the message was waiting, so if all were tried, there
3193 was no problem. Two fixes have been applied:
3194
3195 (i) If there are any address or message errors in an SMTP delivery, none
3196 of the hosts (tried or untried) are now added to the list of hosts
3197 for which the message is waiting, so the message should not be a
3198 candidate for sending over the same connection that was used for a
3199 successful delivery of some other message. This seems entirely
3200 reasonable: after all the message is NOT "waiting for some host".
3201 This is so "obvious" that I'm not sure why it wasn't done
3202 previously. Hope I haven't missed anything, but it can't do any
3203 harm, as the worst effect is to miss an optimization.
3204
3205 (ii) If, despite (i), such a delivery is accidentally attempted, the
3206 routing retry time is respected, so at least it doesn't keep
3207 hammering the server.
3208
c1114884
PH
3209PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3210 in ${readsocket because some servers need this prod.
3211
7a0743eb
PH
3212PH/32 Added some extra debug output when updating a wait-xxx database.
3213
0d85fa3f
PH
3214PH/33 The hint "could be header name not terminated by colon", which has been
3215 given for certain expansion errors for a long time, was not being given
3216 for the ${if def:h_colon_omitted{... case.
3217
1bf43b78
PH
3218PH/34 The spec says: "With one important exception, whenever a domain list is
3219 being scanned, $domain contains the subject domain." There was at least
3220 one case where this was not true.
3221
520de300
PH
3222PH/35 The error "getsockname() failed: connection reset by peer" was being
3223 written to the panic log as well as the main log, but it isn't really
3224 panic-worthy as it just means the connection died rather early on. I have
3225 removed the panic log writing for the ECONNRESET error when getsockname()
3226 fails.
3227
48c7f9e2
PH
3228PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3229 runs only) independently of the message's sender address. This meant
3230 that, if the 4xx error was in fact related to the sender, a different
3231 message to the same recipient with a different sender could confuse
4c04137d 3232 things. In particular, this can happen when sending to a greylisting
48c7f9e2
PH
3233 server, but other circumstances could also provoke similar problems.
3234 I have changed the default so that the retry time for these errors is now
3235 based a combination of the sender and recipient addresses. This change
3236 can be overridden by setting address_retry_include_sender=false in the
3237 smtp transport.
3238
99ea1c86
PH
3239PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3240 remote server are returned as part of bounce messages. This was not
3241 happening for LMTP over a pipe (the lmtp transport), but now it is the
3242 same for both kinds of LMTP.
3243
a2042e78
PH
3244PH/38 Despite being documented as not happening, Exim was rewriting addresses
3245 in header lines that were in fact CNAMEs. This is no longer the case.
3246
4fbcfc2e
PH
3247PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3248 and queue runs started by the daemon processed all messages. This has
3249 been fixed so that -R and -S can now usefully be given with -q<time>.
3250
aa41d2de
PH
3251PH/40 Import PCRE release 6.7 (fixes some bugs).
3252
af561417
PH
3253PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3254
3cc66b45
PH
3255PH/42 Give an error if -q is specified more than once.
3256
194cc0e4
PH
3257PH/43 Renamed the variables $interface_address and $interface_port as
3258 $received_ip_address and $received_port, to make it clear that these
3259 values apply to message reception, and not to the outgoing interface when
3260 a message is delivered. (The old names remain recognized, of course.)
3261
a401ddaa
PH
3262PH/44 There was no timeout on the connect() call when using a Unix domain
3263 socket in the ${readsocket expansion. There now is.
3264
4e88a19f
PH
3265PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3266 be meaningful with "accept".
3267
d7d7b289
SC
3268SC/01 Eximstats V1.43
3269 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3270
3271SC/02 Eximstats V1.44
3272 Use a glob alias rather than an array ref in the generated
3273 parser. This improves both readability and performance.
3274
3275SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3276 Collect SpamAssassin and rejection statistics.
3277 Don't display local sender or destination tables unless
3278 there is data to show.
3279 Added average volumes into the top table text output.
3280
3281SC/04 Eximstats V1.46
3282 Collect data on the number of addresses (recipients)
3283 as well as the number of messages.
3284
3285SC/05 Eximstats V1.47
3286 Added 'Message too big' to the list of mail rejection
3287 reasons (thanks to Marco Gaiarin).
3288
3289SC/06 Eximstats V1.48
3290 Mainlog lines which have GMT offsets and are too short to
3291 have a flag are now skipped.
3292
3293SC/07 Eximstats V1.49 (Alain Williams)
3294 Added the -emptyok flag.
3295
3296SC/08 Eximstats V1.50
3297 Fixes for obtaining the IP address from reject messages.
3298
0ea2a468
JJ
3299JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3300 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
4c04137d 3301 whitespace changes from 4.64-PH/27
0ea2a468
JJ
3302
3303JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3304 match 4.64-PH/13
3305
3306JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3307 are found, allow negative numbers in numeric criteria)
3308
3309JJ/06 exipick.20061117.2, added new $message_body_missing variable
3310
3311JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3312 to match changes made in 4.64-PH/43
3313
8a10f5a4
PH
3314PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3315
30e18802
PH
3316PH/47 Put in an explicit test for a DNS lookup of an address record where the
3317 "domain" is actually an IP address, and force a failure. This locks out
3318 those revolvers/nameservers that support "A-for-A" lookups, in
3319 contravention of the specifications.
3320
55728a4f
PH
3321PH/48 When a host name was looked up from an IP address, and the subsequent
3322 forward lookup of the name timed out, the host name was left in
3323 $sender_host_name, contrary to the specification.
d7d7b289 3324
d7837193
PH
3325PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3326 restricted to single-key lookups, Exim was not diagnosing an error if
3327 * or *@ was used with a query-style lookup.
3328
87054a31
PH
3329PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3330
ea2c01d2
MH
3331MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3332 long ago, but noone interested enough thought of it. Let's just say that
3333 the "1.1" means that there are some new functions that weren't there at
3334 some point in the past.
3335
e4fa6968
PH
3336PH/51 Error processing for expansion failure of helo_data from an smtp
3337 transport during callout processing was broken.
3338
56f5d9bd
PH
3339PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3340 tested/used via the -bh/-bhc/-bs options.
3341
922e1c28
PH
3342PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3343 bug, fixed in subsequent PCRE releases).
3344
21eb6e72
PH
3345PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3346 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3347
a0540757
PH
3348PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3349
944e9e9c 3350
478be7b0
SC
3351Exim version 4.63
3352-----------------
3353
3354SC/01 Use a glob alias rather than an array ref in eximstats generated
3355 parser. This improves both readability and performance.
3356
3357SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3358 Don't display local sender or destination tables in eximstats unless
3359 there is data to show.
3360 Added average volumes into the eximstats top table text output.
3361
3362SC/03 Collect data on the number of addresses (recipients) as well
3363 as the number of messages in eximstats.
3364
2b965a65
TF
3365TF/01 Correct an error in the documentation for the redirect router. Exim
3366 does (usually) call initgroups() when daemonizing.
478be7b0 3367
45b91596
PH
3368TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3369 with consistent privilege compared to when running as a daemon.
478be7b0 3370
c59f5781
TF
3371TF/03 Note in the spec that $authenticated_id is not set for local
3372 submissions from trusted users.
3373
90fc3069
TF
3374TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3375 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3376
6083aca0
TF
3377TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3378 by adding some example configuration directives to the default
3379 configuration file. A little bit of work is required to uncomment the
3380 directives and define how usernames and passwords are checked, but
3381 there is now a framework to start from.
3382
765b530f
PH
3383PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3384 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3385 without this. I don't know how relevant this is to other LDAP libraries.
3386
4e167a8c
PH
3387PH/02 Add the verb name to the "unknown ACL verb" error.
3388
4608d683
PH
3389PH/03 Magnus Holmgren's patch for filter_prepend_home.
3390
b8dc3e4a
PH
3391PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3392
5418e93b
PH
3393PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3394 directory not expanded when it should be if an expanded home directory
3395 was set for the address (which is overridden by the transport).
3396
b4a9bda2
PH
3397PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3398 libradius.
3399
45b91596
PH
3400PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3401 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3402 because it is too late at that time, and has no effect.
3403
5547e2c5
PH
3404PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3405 security issue with \' (bugzilla #107). I could not use the
3406 PQescapeStringConn() function, because it needs a PGconn value as one of
3407 its arguments.
3408
dbcef0ea
PH
3409PH/08 When testing addresses using -bt, indicate those final addresses that
3410 are duplicates that would not cause an additional delivery. At least one
3411 person was confused, thinking that -bt output corresponded to deliveries.
3412 (Suppressing duplicates isn't a good idea as you lose the information
3413 about possibly different redirections that led to the duplicates.)
3414
25257489
PH
3415PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3416 systems where poll() doesn't work, in particular OS X.
3417
c816d124
PH
3418PH/10 Added more information to debugging output for retry time not reached.
3419
a9ccd69a
PH
3420PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3421 operations in malware.c.
3422
75fa1910
PH
3423PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3424 signatures.
3425
a7d7aa58
PH
3426PH/13 If write_rejectlog was set false when logging was sent to syslog with
3427 syslog_duplication set false, log lines that would normally be written
3428 both the the main log and to the reject log were not written to syslog at
3429 all.
3430
42119b09
PH
3431PH/14 In the default configuration, change the use of "message" in ACL warn
3432 statements to "add_header".
3433
41609df5
PH
3434PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3435 not followed by a command (e.g. "seen endif").
3436
a5bd321b
PH
3437PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3438 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3439 latter.
3440
e85a7ad5 3441PH/17 Added extra conditions to the default value of delay_warning_condition
5dff5817
PH
3442 so that it is now:
3443
e85a7ad5
PH
3444 ${if or { \
3445 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3446 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3447 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
5dff5817
PH
3448 }{no}{yes}}
3449
e85a7ad5
PH
3450 The Auto-Submitted: and various List- headers are standardised, whereas I
3451 don't think Precedence: ever was.
5dff5817 3452
d8fe1c03
PH
3453PH/18 Refactored debugging code in route_finduser() to show more information,
3454 in particular, the error code if getpwnam() issues one.
3455
16282d2b
PH
3456PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3457 This is apparently needed in addition to the PH/07 change above to avoid
3458 any possible encoding problems.
3459
35d40a98
PH
3460PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3461 but not after initializing Perl.
3462
034d99ab
PH
3463PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3464 output them only if debugging. By default they are written stderr,
3465 apparently, which is not desirable.
3466
6ec97b1b
PH
3467PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3468 queries.
3469
e22ca4ac
JJ
3470JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3471 --not options
3472
3473JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3474
33d73e3b
PH
3475PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3476 authenticated or an ident call has been made. Suppress the default
3477 values for $authenticated_id and $authenticated_sender (but permit -oMai
3478 and -oMas) when testing with -bh.
3479
9ecb03f3
PH
3480PH/24 Re-jigged the order of the tests in the default configuration so that the
3481 tests for valid domains and recipients precede the DNS black list and CSA
3482 tests, on the grounds that those ones are more expensive.
3483
084efe8d
PH
3484PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3485 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3486 This bug exists in every version of Exim that I still have, right back to
3487 0.12.
3488
366fc9f0
PH
3489PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3490 However, an attempt to turn on case-sensitivity in a regex key by
3491 including (?-i) didn't work because the subject string was already
3492 lowercased, and the effects were non-intuitive. It turns out that a
3493 one-line patch can be used to allow (?-i) to work as expected.
3494
c59f5781 3495
c887c79e
TF
3496Exim version 4.62
3497-----------------
3498
3499TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3500 other effects) broke the use of negated acl sub-conditions.
3501
1cce3af8
PH
3502PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3503 patch).
3504
afb3eaaf
PH
3505PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3506 "Deny" causes Exim to reject the incoming connection with a 554 error.
3507 Unfortunately, if there is a major crisis, such as a disk failure,
3508 tcp-wrappers gives "deny", whereas what one would like would be some
3509 kind of temporary error. A kludge has been added to help with this.
3510 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3511 554 error is used if errno is still zero or contains ENOENT (which occurs
3512 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3513 451 error is used.
3514
e173618b
PH
3515PH/03 Add -lutil to the default FreeBSD LIBS setting.
3516
dd16e114
PH
3517PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3518 errors. Otherwise a message that provokes a temporary error (when other
3519 messages do not) can cause a whole host to time out.
3520
f7fd3850
PH
3521PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3522 addresses were routed directly to files or pipes from a redirect router.
3523 File deliveries just didn't batch; pipe deliveries might have suffered
3524 odd errors.
3525
d87df92c
PH
3526PH/06 A failure to get a lock for a hints database would erroneously always say
3527 "Failed to get write lock", even when it was really a read lock.
3528
7e9f683d
PH
3529PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3530 of 0600. This has been changed to use the value of the lockfile_mode
3531 option (which defaults to 0600).
3532
bfad5236
PH
3533PH/08 Applied small patch from the Sieve maintainer.
3534
01c490df
PH
3535PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3536 folder from quota calculations, a direct delivery into this folder messed
3537 up the contents of the maildirsize file. This was because the regex was
3538 used only to exclude .Trash (or whatever) when the size of the mailbox
3539 was calculated. There was no check that a delivery was happening into an
3540 excluded directory. This bug has been fixed by ignoring all quota
3541 processing for deliveries into excluded directories.
3542
d6629cdc
PH
3543PH/10 Added the maildirfolder_create_regex option to appendfile.
3544
1cce3af8 3545
214e2000
PH
3546Exim version 4.61
3547-----------------
3548
3549PH/01 The code for finding all the local interface addresses on a FreeBSD
3550 system running IPv6 was broken. This may well have applied to all BSD
3551 systems, as well as to others that have similar system calls. The broken
3552 code found IPv4 interfaces correctly, but gave incorrect values for the
3553 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3554 that it would not match correctly against @[] and not recognize the IPv6
3555 addresses as local.
3556
f9daeae0
PH
3557PH/02 The ipliteral router was not recognizing addresses of the form user@
3558 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3559
7e66e54d
PH
3560PH/03 Added disable_ipv6.
3561
c8ea1597
PH
3562PH/04 Changed $reply_address to use the raw form of the headers instead of the
3563 decoded form, because it is most often used to construct To: headers
3564 lines in autoreplies, and the decoded form may well be syntactically
3565 invalid. However, $reply_address has leading white space removed, and all
3566 newlines turned into spaces so that the autoreply transport does not
3567 grumble.
3568
911f6fde
PH
3569PH/05 If group was specified without a user on a router, and no group or user
3570 was specified on a transport, the group from the router was ignored.
3571
47ca6d6c
PH
3572PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3573 for visible compile-time settings that can be used to change these
3574 numbers, for those that want even more. Backwards compatibility with old
3575 spool files has been maintained. However, going back to a previous Exim
3576 release will lost any variables that are in spool files.
3577
ed0e9820
PH
3578PH/07 Two small changes when running in the test harness: increase delay when
3579 passing a TCP/IP connection to a new process, in case the original
3580 process has to generate a bounce, and remove special handling of
3581 127.0.0.2 (sic), which is no longer necessary.
3582
eff37e47
PH
3583PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3584 be the same on different OS.
3585
1921d2ea
PH
3586PH/09 Moved a debug statement in filter processing to avoid a race problem when
3587 testing.
3588
b3f69ca8
JJ
3589JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3590 whether --show-vars was specified or not
3591
3592JJ/02 exipick: Added support for new ACL variable spool format introduced
3593 in 4.61-PH/06
3594
424a1c63
PH
3595PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3596 syntactically invalid From: or Reply-to: line, and a filter used this to
3597 generate an autoreply, and therefore failed to obtain an address for the
3598 autoreply, Exim could try to deliver to a non-existent relative file
3599 name, causing unrelated and misleading errors. What now happens is that
3600 it logs this as a hard delivery error, but does not attempt to create a
3601 bounce message.
3602
7a100415
PH
3603PH/11 The exinext utility has a -C option for testing purposes, but although
3604 the given file was scanned by exinext itself; it wasn't being passed on
3605 when Exim was called.
3606
19b9dc85
PH
3607PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3608 an end-of-file indication when reading a command response.
3609
309bd837
PH
3610PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3611 compiled. In many other places in Exim, IPv6 addresses are always
3612 recognized, so I have changed this. It also means that IPv4 domain
3613 literals of the form [IPV4:n.n.n.n] are now always recognized.
3614
59e82a2a
PH
3615PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3616 used if the router is not running as root, for example, when verifying at
3617 ACL time, or when using -bh. The debugging output from this situation was
3618 non-existent - all you got was a failure to exec. I have made two
3619 changes:
3620
3621 (a) Failures to set uid/gid, the current directory, or a process leader
3622 in a subprocess such as that created by queryprogram now generate
4c04137d 3623 suitable debugging output when -d is set.
59e82a2a
PH
3624
3625 (b) The queryprogram router detects when it is not running as root,
3626 outputs suitable debugging information if -d is set, and then runs
3627 the subprocess without attempting to change uid/gid.
3628
9edc04ce
PH
3629PH/15 Minor change to Makefile for building test_host (undocumented testing
3630 feature).
3631
1349e1e5
PH
3632PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3633 additional section of a DNS packet that returns MX or SRV records.
3634 Instead, it always explicitly searches for A/AAAA records. This avoids
3635 major problems that occur when a DNS server includes only records of one
3636 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3637 fixed another bug: if SRV records were looked up and the corresponding
3638 address records were *not* found in the additional section, the port
3639 values from the SRV records were lost.
3640
ea49d0e1
PH
3641PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3642 using the correct key (the original address) when searching the retry
3643 rules in order to find which one to use for generating the retry hint.
3644
064a94c9
PH
3645PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3646 adding the default one. Similarly, if it contains a Reply-To: header, the
3647 errors_reply_to option, if set, is not used.
3648
727071f8
PH
3649PH/19 When calculating a retry time, Exim used to measure the "time since
3650 failure" by looking at the "first failed" field in the retry record. Now
3651 it does not use this if it is later than than the arrival time of the
3652 message. Instead it uses the arrival time. This makes for better
3653 behaviour in cases where some deliveries succeed, thus re-setting the
3654 "first failed" field. An example is a quota failure for a huge message
3655 when small messages continue to be delivered. Without this change, the
3656 "time since failure" will always be short, possible causing more frequent
3657 delivery attempts for the huge message than are intended.
dd16e114 3658 [Note: This change was subsequently modified - see PH/04 for 4.62.]
727071f8 3659
f78eb7c6
PH
3660PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3661 $1, $2, $3) because the numerical variables can be reset during some
3662 expansion items (e.g. "match"), thereby losing the authentication data.
3663
21c28500
PH
3664PH/21 Make -bV show the size of off_t variables so that the test suite can
3665 decide whether to run tests for quotas > 2G.
3666
3667PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3668 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3669 filecount value is greater than 2G or if a quota value is greater than 2G
3670 on a system where the size of off_t is not greater than 4, a panic error
3671 is given.
3672
1688f43b
PH
3673PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3674 never match. The debug and -bh output now contains an explicit error
3675 message indicating a malformed IPv4 address or mask.
3676
3677PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3678 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3679 PH/23 above applies.
3680
9675b384
PH
3681PH/25 Do not write to syslog when running in the test harness. The only
3682 occasion when this arises is a failure to open the main or panic logs
3683 (for which there is an explicit test).
3684
6a3f1455
PH
3685PH/26 Added the /no_tell option to "control=freeze".
3686
dac79d3e
PH
3687PH/27 If a host name lookup failed very early in a connection, for example, if
3688 the IP address matched host_lookup and the reverse lookup yielded a name
3689 that did not have a forward lookup, an error message of the form "no IP
3690 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3691 could be logged. Now it outputs the IP address instead of "NULL".
1349e1e5 3692
5977a0b3
PH
3693PH/28 An enabling patch from MH: add new function child_open_exim2() which
3694 allows the sender and the authenticated sender to be set when
3695 submitting a message from within Exim. Since child_open_exim() is
3696 documented for local_scan(), the new function should be too.
3697
c91535f3
PH
3698PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3699 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3700 results in an empty string is now treated as unset.
3701
0d46a8c8
PH
3702PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3703
278c6e6c
PH
3704PH/31 Added sender_verify_fail logging option.
3705
2cbb4081
PH
3706PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3707 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3708 tidied the source and removed it altogether.
3709
3eef829e
PH
3710PH/33 When a queue run was abandoned because the load average was too high, a
3711 log line was always written; now it is written only if the queue_run log
3712 selector is set. In addition, the log line for abandonment now contains
3713 information about the queue run such as the pid. This is always present
3714 in "start" and "stop" lines but was omitted from the "abandon" line.
3715
1ab95fa6
PH
3716PH/34 Omit spaces between a header name and the colon in the error message that
3717 is given when verify = headers_syntax fails (if there are lots of them,
3718 the message gets confusing).
3719
230205fc
PH
3720PH/35 Change the default for dns_check_names_pattern to allow slashes within
3721 names, as there are now some PTR records that contain slashes. This check
3722 is only to protect against broken name servers that fall over on strange
3723 characters, so the fact that it applies to all lookups doesn't matter.
3724
75e0e026
PH
3725PH/36 Now that the new test suite is complete, we can remove some of the
3726 special code in Exim that was needed for the old test suite. For example,
3727 sorting DNS records because real resolvers return them in an arbitrary
3728 order. The new test suite's fake resolver always returns records in the
3729 same order.
3730
3731PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3732 bounces) except when queue_only is set, to avoid logging races between
3733 the different processes.
3734
145396a6
PH
3735PH/38 Panic-die if .include specifies a non-absolute path.
3736
3cd34f13
PH
3737PH/39 A tweak to the "H" retry rule from its user.
3738
11121d3d
JJ
3739JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3740 a label. They prevented compilation on older perls.
3741
3742JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3743 a warning to be raised on newish perls.
3744
3745JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3746 on queue. Changes to match documented behaviour of showing count of
3747 messages matching specified criteria.
3748
8def5aaf
PH
3749PH/40 Changed the default ident timeout from 30s to 5s.
3750
929ba01c
PH
3751PH/41 Added support for the use of login_cap features, on those BSD systems
3752 that have them, for controlling the resources used by pipe deliveries.
3753
2632889e
PH
3754PH/42 The content-scanning code uses fopen() to create files in which to put
3755 message data. Previously it was not paying any attention to the mode of
3756 the files. Exim runs with umask(0) because the rest of the code creates
3757 files with open(), and sets the required mode explicitly. Thus, these
3758 files were ending up world-writeable. This was not a big issue, because,
3759 being within the spool directory, they were not world-accessible. I have
3760 created a function called modefopen, which takes an additional mode
3761 argument. It sets umask(777), creates the file, chmods it to the required
3762 mode, then resets the umask. All the relevant calls to fopen() in the
3763 content scanning code have been changed to use this function.
3764
944a9c55
PH
3765PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3766 to 24 hours. This avoids potential overflow problems when processing G
3767 and H retry rules. I suspect nobody ever tinkers with this value.
3768
4a23603b
PH
3769PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3770
4730f942
PH
3771PH/45 When the plaintext authenticator is running as a client, the server's
3772 challenges are checked to ensure they are valid base64 strings. By
3773 default, the authentication attempt is cancelled if an invalid string is
3774 received. Setting client_ignore_invalid_base64 true ignores these errors.
3775 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3776 they are received. Thus, the responses can be made to depend on the
3777 challenges. If an invalid string is ignored, an empty string is placed in
3778 the variable.
3779
30dba1e6
PH
3780PH/46 Messages that are created by the autoreply transport now contains a
3781 References: header, in accordance with RFCs 2822 and 3834.
3782
382afc6b
PH
3783PH/47 Added authenticated_sender_force to the smtp transport.
3784
a86229cf
PH
3785PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3786
50c99ba6
PH
3787PH/49 Installed latest patch from the Sieve maintainer.
3788
d35e429d
PH
3789PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3790 was also set, the appendfile transport was unnecessarily scanning a
3791 directory of message files (e.g. for maildir delivery) to find the count
3792 of files (along with the size), even though it did not need this
3793 information. It now does the scan only if it needs to find either the
3794 size of the count of files.
3795
f90d018c
PH
3796PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3797
75def545
PH
3798PH/52 Two bugs concerned with error handling when the smtp transport is
3799 used in LMTP mode:
3800
3801 (i) Exim was not creating retry information for temporary errors given
3802 for individual recipients after the DATA command when the smtp transport
3803 was used in LMTP mode. This meant that they could be retried too
3804 frequently, and not timed out correctly.
3805
3806 (ii) Exim was setting the flag that allows error details to be returned
3807 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3808 recipients that were returned after the DATA command.
3809
3810PH/53 This is related to PH/52, but is more general: for any failing address,
3811 when detailed error information was permitted to be returned to the
3812 sender, but the error was temporary, then after the final timeout, only
3813 "retry timeout exceeded" was returned. Now it returns the full error as
3814 well as "retry timeout exceeded".
3815
c46782ef
PH
3816PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3817 do this, and (what is worse) MTAs that accept it.
3818
71fafd95
PH
3819PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3820 will now be deprecated.
3821
2c5db4fd
PH
3822PH/56 New os.c-cygwin from the Cygwin maintainer.
3823
9cf6b11a
JJ
3824JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3825 formats (previously only available in exim formats via -bpr, -bpru,
3826 and -bpra. Now also available in native and exiqgrep formats)
3827
3828JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3829 with very large, slow to parse queues
3830
3831JJ/08 exipick: added ! as generic prefix to negate any criteria format
3832
3833JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3834
898d150f
PH
3835PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3836 responses to authentication challenges, though it was showing the
3837 challenges; (ii) I've removed the CR characters from the debug output for
3838 SMTP output lines.
3839
46218253
PH
3840PH/58 Allow for the insertion of a newline as well as a space when a string
3841 is turned into more than one encoded-word during RFC 2047 encoding. The
3842 Sieve code now uses this.
3843
e97957bc
PH
3844PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3845 data_4xx, lost_connection, tls_required.
3846
81e509d7
PH
3847PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3848 message was being sent as an SMTP response.
3849
3d240ff7
PH
3850PH/61 Add -l and -k options to exicyclog.
3851
b37c4101
PH
3852PH/62 When verifying, if an address was redirected to one new address, so that
3853 verification continued, and the new address failed or deferred after
3854 having set something in $address_data, the value of $address_data was not
3855 passed back to the ACL. This was different to the case when no
3856 redirection occurred. The value is now passed back in both cases.
3857
79378e0f
PH
3858PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3859 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3860 use login_cap.h, so on its own it isn't the distinguishing feature. The
3861 new name refers directly to the setclassresources() function.
3862
e49c7bb4
PH
3863PH/65 Added configuration files for NetBSD3.
3864
d114ec46
PH
3865PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3866
f3d7df6c
PH
3867PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3868 is preferred over IPv4.
3869
715ab376
PH
3870PH/68 The bounce_return_message and bounce_return_body options were not being
3871 honoured for bounces generated during the reception of non-SMTP messages.
3872 In particular, this applied to messages rejected by the ACL. This bug has
3873 been fixed. However, if bounce_return_message is true and bounce_return_
3874 body is false, the headers that are returned for a non-SMTP message
3875 include only those that have been read before the error was detected.
3876 (In the case of an ACL rejection, they have all been read.)
3877
6b31b150
PH
3878PH/69 The HTML version of the specification is now built in a directory called
3879 spec_html instead of spec.html, because the latter looks like a path with
3880 a MIME-type, and this confuses some software.
3881
3882PH/70 Catch two compiler warnings in sieve.c.
3883
d515a917
PH
3884PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3885 function verify_get_ident() calls ip_connect() to connect a socket, but
3886 if the "connect()" function timed out, ip_connect() used to close the
3887 socket. However, verify_get_ident() also closes the socket later, and in
3888 between Exim writes to the log, which may get opened at this point. When
3889 the socket was closed in ip_connect(), the log could get the same file
3890 descriptor number as the socket. This naturally causes chaos. The fix is
3891 not to close the socket in ip_connect(); the socket should be closed by
3892 the function that creates it. There was only one place in the code where
3893 this was missing, in the iplookup router, which I don't think anybody now
3894 uses, but I've fixed it anyway.
3895
9b8fadde
PH
3896PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3897 well as to direct DNS lookups. Otherwise the handling of names in host
3898 lists is inconsistent and therefore confusing.
3899
214e2000 3900
5de37277
PH
3901Exim version 4.60
3902-----------------
3903
cc38ddbf
PH
3904PH/01 Two changes to the default runtime configuration:
3905
3906 (1) Move the checks for relay_from_hosts and authenticated clients from
3907 after to before the (commented out) DNS black list checks.
3908
3909 (2) Add control=submission to the relay_from_hosts and authenticated
3910 clients checks, on the grounds that messages accepted by these
3911 statements are most likely to be submissions.
5de37277 3912
72fdd6ae
PH
3913PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3914
3915 (1) Generate an error if the third argument for the ${prvs expansion is
3916 not a single digit.
3917
3918 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3919 string.
3920
3921 (3) Reset the variables that are obtained from the first argument of
3922 ${prvscheck and used in the second argument before leaving the code,
3923 because their memory is reclaimed, so using them afterwards may do
3924 silly things.
3925
3926 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3927 one (it's much easier than Tom thought :-).
3928
3929 (5) Because of (4), we can now allow for the use of $prvscheck_result
3930 inside the third argument.
cb9328de 3931
cb741023
PH
3932PH/03 For some reason, the default setting of PATH when running a command from
3933 a pipe transport was just "/usr/bin". I have changed it to
3934 "/bin:/usr/bin".
3935
f174f16e
PH
3936PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3937 anything to be listed in the output from -bV.
b2f5a032 3938
c25242d7
PH
3939PH/05 When a filter generated an autoreply, the entire To: header line was
3940 quoted in the delivery log line, like this:
3941
3942 => >A.N.Other <ano@some.domain> <original@ddress> ...
3943
3944 This has been changed so that it extracts the operative address. There
3945 may be more than one such address. If so, they are comma-separated, like
3946 this:
3947
3948 => >ano@some.domain,ona@other.domain <original@ddress> ...
3949
82c19f95
PH
3950PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3951 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3952 not being looked up in the rDNS to get a host name, Exim was showing the
3953 IP address twice in Received: lines, even though the IP addresses were
3954 identical. For example:
3955
3956 Received: from [1.2.3.4] (helo=[1.2.3.4])
3957
3958 However, if the real host name was known, it was omitting the HELO data
3959 if it matched the actual IP address. This has been tidied up so that it
3960 doesn't show the same IP address twice.
3961
d7ffbc12
PH
3962PH/07 When both +timestamp and +memory debugging was on, the value given by
3963 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3964 called by the debug printing, thereby overwriting the timestamp buffer.
3965 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3966
9f526266
PH
3967PH/08 When the original message was included in an autoreply transport, it
3968 always said "this is a copy of the message, including all the headers",
3969 even if body_only or headers_only was set. It now gives an appropriate
3970 message.
3971
87fcc8b9
PH
3972PH/09 Applied a patch from the Sieve maintainer which:
3973
3974 o fixes some comments
3975 o adds the (disabled) notify extension core
3976 o adds some debug output for the result of if/elsif tests
3977 o points to the current vacation draft in the documentation
3978 and documents the missing references header update
3979
3980 and most important:
3981
3982 o fixes a bug in processing the envelope test (when testing
4c04137d 3983 multiple envelope elements, the last element determined the
87fcc8b9
PH
3984 result)
3985
456682f5
PH
3986PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3987 Electronic Mail") by including:
3988
3989 Auto-submitted: auto-generated
3990
3991 in the messages that it generates (bounce messages and others, such as
4c04137d 3992 warnings). In the case of bounce messages for non-SMTP messages, there was
456682f5
PH
3993 also a typo: it was using "Auto_submitted" (underscore instead of
3994 hyphen). Since every message generated by Exim is necessarily in response
3995 to another message, thes have all been changed to:
3996
3997 Auto-Submitted: auto-replied
3998
3999 in accordance with these statements in the RFC:
4000
4001 The auto-replied keyword:
4002
4003 - SHOULD be used on messages sent in direct response to another
4004 message by an automatic process,
4005
4006 - MUST NOT be used on manually-generated messages,
4007
4008 - MAY be used on Delivery Status Notifications (DSNs) and Message
4009 Disposition Notifications (MDNs),
4010
4011 - MUST NOT be used on messages generated by automatic or periodic
4012 processes, except for messages which are automatic responses to
4013 other messages.
4014
3e46c1aa
PH
4015PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
4016 to the default Received: header definition.
456682f5 4017
49826d12
PH
4018PH/12 Added log selector acl_warn_skipped (default on).
4019
eba0c039
PH
4020PH/13 After a successful wildlsearch lookup, discard the values of numeric
4021 variables because (a) they are in the wrong storage pool and (b) even if
4022 they were copied, it wouldn't work properly because of the caching.
4023
a0d6ba8a
PH
4024PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
4025 checking when decoding. Apparently there are clients that generate
4026 overlong encoded strings. Why am I not surprised?
4027
f0917727
PH
4028PH/15 If the first argument of "${if match_address" was not empty, but did not
4029 contain an "@" character, Exim crashed. Now it writes a panic log message
4030 and treats the condition as false.
4031
096fee00
PH
4032PH/16 In autoreply, treat an empty string for "once" the same as unset.
4033
024bd3c2
PH
4034PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
4035 extension "envelope-auth". The code is finished and in agreement with
4036 other implementations, but there is no documentation so far and in fact,
4037 nobody wrote the draft yet. This extension is currently #undef'ed, thus
4038 not changing the active code.
4039
4040 Print executed "if" and "elsif" statements when debugging is used. This
4041 helps a great deal to understand what a filter does.
4042
4043 Document more things not specified clearly in RFC3028. I had all this
4044 sorted out, when out of a sudden new issues came to my mind. Oops."
4045
df199fec
PH
4046PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
4047 (Bugzilla #53).
4048
d27f1df3
PH
4049PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
4050 canonical form (as documented). However, after a host name lookup from
4051 the IP address, check_host() was doing a simple string comparison with
4052 addresses acquired from the DNS when checking that the found name did
4053 have the original IP as one of its addresses. Since any found IPv6
4054 addresses are likely to be in abbreviated form, the comparison could
4055 fail. Luckily, there already exists a function for doing the comparison
4056 by converting both addresses to binary, so now that is used instead of
4057 the text comparison.
4058
96776534
PH
4059PH/20 There was another similar case to PH/19, when a complete host name was
4060 given in a host list; looking up its IP address could give an abbreviated
4061 form, whereas the current host's name might or might not be abbreviated.
4062 The same fix has been applied.
4063
5de37277 4064
9a799bc0
PH
4065Exim version 4.54
4066-----------------
4067
4068PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
4069 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
4070 It now does.
4071
99a4b039
PH
4072PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
4073 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
4074
4075PH/03 Typo: missing ".o" in src/pcre/Makefile.
4076
4b233853
PH
4077PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
4078 header line, restrict the check to what is listed in RFCs 2369 and 2929.
4079 Also, for "Auto-Submitted", treat anything other than "no" as
4080 non-personal, in accordance with RFC 3834. (Previously it treated
4081 anything starting "auto-" as non-personal.)
4082
8857ccfd
PH
4083TF/01 The control=submission/name=... option had a problem with syntax
4084 errors if the name included a slash character. The /name= option
4085 now slurps the rest of the string, so it can include any characters
4086 but it must come last in the list of options (after /sender_retain
4087 or /domain=).
4088
433a2980
PH
4089PH/05 Some modifications to the interface to the fake nameserver for the new
4090 testing suite.
4091
3e46c1aa 4092
9a799bc0 4093
e3a311ba
TK
4094Exim version 4.53
4095-----------------
4096
4097TK/01 Added the "success_on_redirect" address verification option. See
4098 NewStuff for rationale and an example.
4099
13b685f9
PH
4100PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4101
395ff96d
PH
4102PH/02 Patch to exigrep to allow it to work on syslog lines.
4103
5b68f6e4
PH
4104PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4105 fread() to skip over the body file's header line, because in Cygwin the
4106 header line is locked and is inaccessible.
4107
1ab52c69
PH
4108PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4109 co-exist for some time) to make it clear that it is the Exim ID that is
4110 referenced, not the Message-ID: header line.
4111
b07e6aa3
PH
4112PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4113 string_format() function, because snprintf() does not exist on all
4114 operating systems.
4115
254e032f
PH
4116PH/06 The use of forbid_filter_existstest now also locks out the use of the
4117 ${stat: expansion item.
4118
3af76a81
PH
4119PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4120 protocol synchronization error", to keep the pedants happy.
4121
2548ba04
PH
4122PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4123 well as for IRIX systems, when gcc is being used. See the host.c source
4124 file for comments.
4125
b6c6011d
PH
4126PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4127
cf39cf57
PH
4128PH/10 Named domain lists were not working if used in a queue_smtp_domains
4129 setting.
4130
f1513293
PH
4131PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4132 transport and to the smtp transport in LMTP mode.
4133
727549a4
PH
4134TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4135
af46795e
PH
4136PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4137 run a filter in a subprocess. This could lead to confusion in subsequent
4138 lookups in the parent process. There should also be a search_tidyup() at
4139 the end of the subprocess.
4140
d7b47fd0
PH
4141PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4142 only if the host matched helo_try_verify_hosts, which caused the
4143 verification to occur when the EHLO/HELO command was issued. The ACL just
4144 tested the remembered result. Now, if a previous verification attempt has
4145 not happened, "verify = helo" does it there and then.
4146
ee744174
JJ
4147JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4148
b582ab87
PH
4149TK/03 Fix log output including CR from clamd.
4150
41a13e0a
PH
4151PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4152 exist provoked a memory error which could cause a segfault.
4153
f625cc5a
PH
4154PH/15 Installed PCRE 6.2
4155
4156PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4157
21f7af35
PH
4158PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4159 of the problem. Specifically, suggested +O2 rather than +O1 for the
4160 HP-UX compiler.
4161
31480e42
PH
4162PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4163
2d280592
PH
4164PH/20 If a delivery was routed to a non-standard port by means of an SRV
4165 record, the port was not correctly logged when the outgoing_port log
4166 selector was set (it logged the transort's default port).
4167
7cd1141b
PH
4168PH/21 Added support for host-specific ports to manualroute, queryprogram,
4169 fallback_hosts, and "hosts" in the smtp transport.
4170
4171PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4172 host errors such as "Connection refused".
4173
750af86e
PH
4174PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4175 authentication with radiusclient 0.4.9:
4176
4177 - Error returned from rc_read_config was caught wrongly
4178 - Username/password not passed on to radius server due to wrong length.
4179
4180 The presumption is that some radiusclient API changes for 4.51/PH/17
4181 were not taken care of correctly. The code is still untested by me (my
4182 Linux distribution still has 0.3.2 of radiusclient), but it was
4183 contributed by a Radius user.
4184
4185PH/24 When doing a callout, the value of $domain wasn't set correctly when
4186 expanding the "port" option of the smtp transport.
4187
4304270b
TK
4188TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4189 while reading a MIME header. Thanks to Tom Hughes for a patch.
4190
750af86e
PH
4191PH/24 Include config.h inside local_scan.h so that configuration settings are
4192 available.
4193
64ffc24f
PH
4194PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4195 that in an ACL for RCPT (for example), you can examine exactly what was
4196 received.
4197
5dd9625b
PH
4198PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4199 commands, but it was not correctly comparing the address with the actual
4200 client host address. Thus, it would show the EHLO address in Received:
4201 header lines when this was not necessary.
4202
5591031b
PH
4203PH/27 Added the % operator to ${eval:}.
4204
ba18e66a
PH
4205PH/28 Exim tries to create and chdir to its spool directory when it starts;
4206 it should be ignoring failures (because with -C, for example, it has lost
4207 privilege). It wasn't ignoring creation failures other than "already
4208 exists".
4209
9cec981f
PH
4210PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4211 -bV or -d is used.
4212
aa2b5c79
PH
4213PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4214 because an input line was too long, either on its own, or by virtue of
1509d3a8
PH
4215 too many continuations, the temporary file was not being removed, and the
4216 return code was incorrect.
aa2b5c79 4217
48a53b7f
PH
4218PH/31 Missing "BOOL" in function definition in filtertest.c.
4219
1c59d63b
PH
4220PH/32 Applied Sieve patches from the maintainer.
4221
671012da
TK
4222TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4223
1509d3a8
PH
4224PH/33 Added "verify = not_blind".
4225
4226PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4227 Local/Makefile (with some defaults set). These are used in built scripts
4228 such as exicyclog, but they have never been used in the exim_install
4229 script (though there are many overriding facilities there). I have
4230 arranged that the exim_install script now takes note of these two
4231 settings.
4232
4233PH/35 Installed configuration files for Dragonfly.
4234
2fe1a124
PH
4235PH/36 When a locally submitted message by a trusted user did not contain a
4236 From: header, and the sender address was obtained from -f or from an SMTP
4237 MAIL command, and the trusted user did not use -F to supply a sender
4238 name, $originator_name was incorrectly used when constructing a From:
4239 header. Furthermore, $originator_name was used for submission mode
4240 messages from external hosts without From: headers in a similar way,
4241 which is clearly wrong.
4242
8800895a
PH
4243PH/37 Added control=suppress_local_fixups.
4244
ccfdb010
PH
4245PH/38 When log_selector = +received_sender was set, and the addition of the
4246 sender made the log line's construction buffer exactly full, or one byte
4247 less than full, an overflow happened when the terminating "\n" was
4248 subsequently added.
4249
1130bfb0
PH
4250PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4251 when the result of a list match is failure because a DNS lookup failed.
4252
ebcb507f
PH
4253PH/40 RM_COMMAND is now used in the building process.
4254
c35e155c
PH
4255PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4256 the "build-* directories that it finds.
4257
95d1f782
PH
4258PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4259 address in a domain literal was a prefix of an interface address.
4260
fd6de02e
PH
4261PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4262 when verifying a sender address, unless rewrite_headers is false.
4263
58de37c5
PH
4264PH/44 Wrote a long comment about why errors_to addresses are verified as
4265 recipients, not senders.
4266
261cf466
TF
4267TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4268 the ratelimit ACL was added.
4269
3ee512ff
PH
4270PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4271
e08c430f
PH
4272PH/46 Added extra information about PostgreSQL errors to the error string.
4273
bef5a11f
PH
4274PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4275 avoiding the need to install special zones in a real server. This is
4276 backwards compatible; if it can't find the fake resolver, it drops back.
4277 Thus, both old and new test suites can be run.
4278
7546de58
TF
4279TF/02 Added util/ratelimit.pl
4280
e5d5a95f
TF
4281TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4282 clock is set back in time.
4283
2e88a017
TF
4284TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4285 Candler <B.Candler@pobox.com>.
4286
a5f65aa4
TF
4287TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4288 OK for addresses that are the result of redirections.
4289
e7726cbf
PH
4290PH/48 A number of further additions for the benefit of the new test suite,
4291 including a fake gethostbyname() that interfaces to the fake DNS resolver
4292 (see PH/47 above).
4293
a7fdad5b
TF
4294TF/06 The fix for widen_domains has also been applied to qualify_single and
4295 search_parents which are the other dnslookup options that can cause
4296 header rewrites.
4297
6af56900
PH
4298PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4299 type ("H").
4300
0925ede6
PH
4301PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4302
66afa403
TF
4303TF/07 Exim produced the error message "an SRV record indicated no SMTP
4304 service" if it encountered an MX record with an empty target hostname.
4305 The message is now "an MX or SRV record indicated no SMTP service".
4306
0154e85a
TF
4307TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4308 if the DNS of the sending site is misconfigured. This is quite a
4309 common situation. This change restores the behaviour of treating a
4310 helo verification defer as a failure.
4311
16f12c76
PH
4312PH/51 If self=fail was set on a router, the bounce message did not include the
4313 actual error message.
4314
bbe902f0 4315
e5a9dba6
PH
4316Exim version 4.52
4317-----------------
4318
4319TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4320
22c3b60b
PH
4321PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4322 command itself ended in error, the underlying message about the transport
4323 filter timeout was being overwritten with the pipe command error. Now the
4324 underlying error message should be appended to the second error message.
4325
06a9b4b5
PH
4326TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4327
c1ac6996
PH
4328PH/02 Reduce the amount of output that "make" produces by default. Full output
4329 can still be requested.
4330
9c7a242c
PH
4331PH/03 The warning log line about a condition test deferring for a "warn" verb
4332 was being output only once per connection, rather than after each
4333 occurrence (because it was using the same function as for successful
4334 "warn" verbs). This seems wrong, so I have changed it.
4335
87ba3f5f
PH
4336TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4337 it should not have, which might have caused a crash in the right
4338 circumstances, but probably never did.
4339
4340PH/04 Installed a modified version of Tony Finch's patch to make submission
4341 mode fix the return path as well as the Sender: header line, and to
4342 add a /name= option so that you can make the user's friendly name appear
4343 in the header line.
4344
29aba418
TF
4345TF/03 Added the control = fakedefer ACL modifier.
4346
fe0dab11
TF
4347TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4348 Mark Lowes for thorough testing.
870f6ba8 4349
11d337a4
TK
4350TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4351
4352TK/03 Merged latest SRS patch from Miles Wilton.
4353
415c8f3b
PH
4354PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4355 with the definition in sysexits.h (which is #included earlier).
4356 Fortunately, Exim does not actually use EX_OK. The code used to try to
4c04137d 4357 preserve the sysexits.h value, by assuming that macro definitions were
415c8f3b
PH
4358 scanned for macro replacements. I have been disabused of this notion,
4359 so now the code just undefines EX_OK before #including unistd.h.
11d337a4 4360
958541e9
PH
4361PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4362 in the smtp transport. When a block could not be written in a single
4363 write() function, the timeout was being re-applied to each part-write.
4364 This seems wrong - if the receiver was accepting one byte at a time it
4365 would take for ever. The timeout is now adjusted when this happens. It
4366 doesn't have to be particularly precise.
4367
c206415f
TK
4368TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4369 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4370
2a4be8f9
PH
4371PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4372 without a domain if the check to <postmaster@domain> fails.
4373
1cba11c5
SC
4374SC/01 Eximstats: added -xls and the ability to specify output files
4375 (patch written by Frank Heydlauf).
4376
4c04137d 4377SC/02 Eximstats: use FileHandles for outputting results.
1cba11c5
SC
4378
4379SC/03 Eximstats: allow any combination of xls, txt, and html output.
4380
4381SC/04 Eximstats: fixed display of large numbers with -nvr option
4382
4383SC/05 Eximstats: fixed merging of reports with empty tables.
4384
4385SC/06 Eximstats: added the -include_original_destination flag
4386
4387SC/07 Eximstats: removed tabs and trailing whitespace.
4388
1005d00e
TK
4389TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4390
4391TK/06 MBOX spool code: Add real "From " MBOX separator line
4392 so the .eml file is really in mbox format (even though
4393 most programs do not really care). Patch from Alex Miller.
4394
4395TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4396 The latter is generated from $received_to and is only set if the
4397 message has one envelope recipient. SA can use these headers,
4398 obviously out-of-the-box. Patch from Alex Miller.
4399
9b4768fa
PH
4400PH/08 The ${def test on a variable was returning false if the variable's
4401 value was "0", contrary to what the specification has always said!
4402 The result should be true unless the variable is empty.
4403
4404PH/09 The syntax error of a character other than { following "${if
4405 def:variable_name" (after optional whitespace) was not being diagnosed.
4406 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4407 accidental colon was present, for example, could give incorrect results.
4408
0d7eb84a
PH
4409PH/10 Tidied the code in a number of places where the st_size field of a stat()
4410 result is used (not including appendfile, where other changes are about
4411 to be made).
4412
4413PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4414 This involved changing a lot of size variables from int to off_t. It
4415 should work with maildirs and everything.
4416
40727bee
TK
4417TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4418 spamd dying while we are connected to it.
4419
554d2369
TF
4420TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4421 <jgh@wizmail.org>
4422
1f922db1
PH
4423PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4424 function for BDB 4.3.
4425
ef213c3b
PH
4426PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4427
8ac170f3
PH
4428PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4429 the sources for PCRE have been re-arranged and more files are now
4430 involved.
4431
b1c749bb
PH
4432PH/15 The code I had for printing potentially long long variables in PH/11
4433 above was not the best (it lost precision). The length of off_t variables
4434 is now inspected at build time, and an appropriate printing format (%ld
c6c2dc1d
PH
4435 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4436 to be "long long int" or "long int". This is needed for the internal
4437 formatting function string_vformat().
b1c749bb 4438
4aac9b49
PH
4439PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4440 the configuration file to be ":syslog", then the script "guesses" where
4441 the logs files are, rather than using the compiled in default. In our
4442 case the guess is not the same as the compiled default, so the script
4443 suddenly stopped working when I started to use syslog. The patch checks
4444 to see if log_file_path is "". If so, it attempts to read it from exim
4445 with no configuration file to get the compiled in version, before it
4446 falls back to the previous guessing code."
4447
294520c8
TK
4448TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4449 implementing BATV in an Exim configuration. See NewStuff for the gory
4450 details.
4451
5bd022fe
PH
4452PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4453 Makefile that are specific to HP-UX.
4454
90e9ce59
PH
4455PH/18 If the "use_postmaster" option was set for a recipient callout together
4456 with the "random" option, the postmaster address was used as the MAIL
4457 FROM address for the random test, but not for the subsequent recipient
4458 test. It is now used for both.
4459
5ea81592
PH
4460PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4461 patch removes a few documentation additions to RFC 3028, because the
4462 latest draft now contains them. It adds the new en;ascii-case comparator
4463 and a new error check for 8bit text in MIME parts. Comparator and
4464 require names are now matched exactly. I enabled the subaddress
4465 extension, but it is not well tested yet (read: it works for me)."
4466
c6c2dc1d
PH
4467PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4468 rework some of the code of TK/09 above to avoid the hardwired use of
4469 "%lld" and "long long". Replaced the call to snprintf() with a call to
4470 string_vformat().
4471
fffffe4c
PH
4472PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4473 records point to non-existent hosts", "retry timeout exceeded", and
4474 "retry time not reached for any host after a long failure period".
ca02eafb 4475
9a26b6b2
PH
4476PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4477 experimental DomainKeys support:
4478
4479 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4480 (2) On an error such as an illegally used "control", the wrong name for
4481 the control was given.
4482
4483 These problems did NOT occur unless DomainKeys support was compiled.
4484
4aee0225
PH
4485PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4486
32d668a5
PH
4487PH/24 Added ${if match_ip condition.
4488
8187c3f3
PH
4489PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4490 databases so that it will be absolutely obvious if a crash occurs in the
4491 DB library. This is a regular occurrence (often caused by mis-matched
4492 db.h files).
4493
ff790e47 4494PH/26 Insert a lot of missing (void) casts for functions such as chown(),
f1e894f3
PH
4495 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4496 picked up on a user's system that detects such things. There doesn't seem
4497 to be a gcc warning option for this - only an attribute that has to be
4498 put on the function's prototype. It seems that in Fedora Core 4 they have
4499 set this on a number of new functions. No doubt there will be more in due
4500 course.
ff790e47 4501
5417f6d1
PH
4502PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4503 specify a transport. However, if an address that was verified by such a
4504 router was the subject of a callout, Exim crashed because it tried to
4505 read the rcpt_include_affixes from the non-existent transport. Now it
4506 just assumes that the setting of that option is false. This bug was
4507 introduced by 4.51/PH/31.
4508
59cf8544
PH
4509PH/28 Changed -d+all to exclude +memory, because that information is very
4510 rarely of interest, but it makes the output a lot bigger. People tend to
4511 do -d+all out of habit.
4512
e7ad8a65
PH
4513PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4514 code in os-type was giving problems when libc.so lives in lib64, like on
4515 x86_64 Fedora Core.
4516
ade42478
PH
4517PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4518 aren't the modern standard, and it seems that some systems' include files
4519 don't always have them. Exim was already checking for some of the newer
4520 ones like T_AAAA, and defining it itself. I've added checks for all the
4521 record types that Exim uses.
4522
182ad5cf
PH
4523PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4524 not automatically generating a new one, as it is supposed to. This
4525 prevented TLS from working. If the file did exist, but contained invalid
4526 data, a new version was generated, as expected. It was only the case of a
4527 non-existent file that was broken.
4528
b0d9fc80
TK
4529TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4530 with a change in libdomainkeys > 0.64.
4531
4532TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4533 from DNS. If the selector record carries the flag, it now has
4534 precedence over the domain-wide flag.
4535
4536TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4537
47c7a64a
PH
4538PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4539 the use of a port name that isn't defined in /etc/services) occurred, the
4540 message was deferred as in a normal delivery, and thus remained on the
4541 spool, instead of being failed because of the mua_wrapper setting. This
4542 is now fixed, and I tidied up some of the mua_wrapper messages at the
4543 same time.
4544
a388bce4
SC
4545SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4546 the messages in a hash of arrays rather than using individual hashes.
4547 This is a bit cleaner and results in dramatic memory savings, albeit
4548 at a slight CPU cost.
4549
4550SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4551 as requested by Marc Sherman.
4552
4553SC/10 Eximstats: added histograms for user specified patterns as requested
4554 by Marc Sherman.
4555
0793e4ed
SC
4556SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4557
c58b88df
PH
4558PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4559 fopen() in the content-scanning modules that did not already have it.
4560
e7ad8a65 4561
7982096b
PH
4562Exim version 4.51
4563-----------------
4564
1a46a8c5
PH
4565TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4566 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4567
2f079f46 4568TK/02 Fix ACL "control" statement not being available in MIME ACL.
1a46a8c5
PH
4569
4570TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4571
4572PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4573 to test Sieve filters that use "vacation".
4574
4575PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4576 that changes the way the GnuTLS parameters are stored in the cache file.
4577 The new format can be generated externally. For backward compatibility,
4578 if the data in the cache doesn't make sense, Exim assumes it has read an
4579 old-format file, and it generates new data and writes a new file. This
4580 means that you can't go back to an older release without removing the
4581 file.
4582
4583PH/03 A redirect router that has both "unseen" and "one_time" set does not
4584 work if there are any delivery delays because "one_time" forces the
4585 parent to be marked "delivered", so its unseen clone is never tried
4586 again. For this reason, Exim now forbids the simultaneous setting of
4587 these two options.
4588
4589PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4590 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4591 entry if you want to know the details. The fix, however, neglected to
4592 consider the case when local delivery batching is involved. The test for
4593 "previously delivered" was not happening when checking to see if an
4594 address could be batched with a previous (undelivered) one; under
4595 certain circumstances this could lead to multiple deliveries to the same
c2c19e9d 4596 address.
1a46a8c5
PH
4597
4598PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4599 in its include files, and this causes problems building Exim.
4600
4601PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4602 header_syntax) but Exim was just ignoring anything given after a slash.
4603 In particular, this caused confusion with an attempt to use "verify =
4604 reverse_host_lookup/defer_ok". An error is now given when options are
4605 supplied for verify items that do not have them. (Maybe reverse_host_
4606 lookup should have a defer_ok option, but that's a different point.)
4607
4608PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4609 defined by RFC 821) to 2048, because there were problems with some AUTH
4610 commands, and RFC 1869 says the size should be increased for extended
4611 SMTP commands that take arguments.
4612
4613PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4614 Finch).
4615
4616PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4617 "unknown" error; now it says that the functionality isn't in the binary.
8d67ada3 4618
49c2d5ea
PH
4619PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4620 an address' error message when a string expansion fails (syntax or
f331f3b6
PH
4621 whatever). Otherwise the password may appear in the log. Following change
4622 PH/42 below, there is no longer a chance of it appearing in a bounce
4623 message.
49c2d5ea 4624
bf759a8b
PH
4625PH/11 Installed exipick version 20050225.0 from John Jetmore.
4626
83364d30
PH
4627PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4628 of its addresses was ever tried. (Bugzilla bug #2.)
4629
7999bbd7
PH
4630PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4631 the result incorrectly in the debug output. (It correctly added a newline
4632 to what was transported.)
4633
7dbf77c9
PH
4634TF/01 Added $received_time.
4635
74e0617f
PH
4636PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4637 commented out examples of how to interface to a virus scanner and to
4638 SpamAssassin. Also added commented examples of av_scanner and
4639 spamd_address settings.
4640
2f079f46
PH
4641PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4642 and controls are allowed in which ACLs. There were a couple of minor
4643 errors. Some of the entries in the conditions table (which is a table of
4644 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4645 negation of where the condition IS allowed.
4646
8c841523
PH
4647PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4648
7766a4f0
PH
4649PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4650 header file does not have a version number, so I've had to invent a new
4651 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4652 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4653 radiusclient), but it was contributed by a Radius user.
4654
8b417f2c
PH
4655PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4656 files or directories, for OpenSSL.
4657
901f42cb
PH
4658PH/19 When an Exim process that is running as root has to create an Exim log
4659 file, it does so in a subprocess that runs as exim:exim so as to get the
4660 ownership right at creation (otherwise, other Exim processes might see
4661 the file with the wrong ownership). There was no test for failure of this
4662 fork() call, which would lead to the process getting stuck as it waited
4663 for a non-existent subprocess. Forks do occasionally fail when resources
4664 run out. I reviewed all the other calls to fork(); they all seem to check
4665 for failure.
4666
f9b9210e
PH
4667PH/20 When checking for unexpected SMTP input at connect time (before writing
4668 the banner), Exim was not dealing correctly with a non-positive return
4669 from the read() function. If the client had disconnected by this time,
4670 the result was a log entry for a synchronization error with an empty
4671 string after "input=" when read() returned zero. If read() returned -1
4672 (an event I could not check), uninitialized data bytes were printed.
4673 There were reports of junk text (parts of files, etc) appearing after
4674 "input=".
4675
54cdb463
PH
4676PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4677
cf00dad6
PH
4678PH/22 Added support for macro redefinition, and (re)definition in between
4679 driver and ACL definitions.
4680
acb1b346
PH
4681PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4682 forgetting to use the resulting value; it was using the unexpanded value.
4683
c5ddb310
PH
4684PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4685 hadn't been configured. The fix is from Juergen Kreileder, who
4686 understands it better than I do:
4687
4688 "Here's what I see happening with three configured cyrus_sasl
4689 authenticators configured (plain, login, cram-md5):
4690
4691 On startup auth_cyrus_sasl_init() gets called for each of these.
4692 This means three calls to sasl_listmech() without a specified mech_list.
4693 => SASL tests which mechs of all available mechs actually work
4694 => three warnings about OTP not working
4695 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4696
4697 With the patch, sasl_listmech() also gets called three times. But now
4698 SASL's mech_list option is set to the server_mech specified in the the
4699 authenticator. Or in other words, the answer from sasl_listmech()
4700 gets limited to just the mech you're testing for (which is different
4701 for each call.)
4702 => the return list contains just 'plain' or 'login', 'cram-md5' or
4703 nothing depending on the value of ob->server_mech.
4704
4705 I've just tested the patch: Authentication still works fine,
4706 unavailable mechs specified in the exim configuration are still
4707 caught, and the auth.log warnings about OTP are gone."
4708
31619da6
PH
4709PH/25 When debugging is enabled, the contents of the command line are added
4710 to the debugging output, even when log_selector=+arguments is not
4711 specified.
4712
bebaf0fc
PH
4713PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4714 answer is "GNU", and only if the return is "GNU/something" is the answer
4715 "Linux".
4716
475fe28a
PH
4717PH/27 $acl_verify_message is now set immediately after the failure of a
4718 verification in an ACL, and so is available in subsequent modifiers. In
4719 particular, the message can be preserved by coding like this:
4720
4721 warn !verify = sender
4722 set acl_m0 = $acl_verify_message
4723
4724 Previously, $acl_verify_message was set only while expanding "message"
4725 and "log_message" when a very denied access.
4726
7e8bec7a
PH
4727PH/28 Modified OS/os.c-Linux with
4728
4729 -#ifndef OS_LOAD_AVERAGE
4730 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4731
4732 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4733 nomenclature these days.)
4734
e4a89c47
PH
4735PH/29 Installed patch from the Sieve maintainer that adds the options
4736 sieve_useraddress and sieve_subaddress to the redirect router.
4737
5ca2a9a1
PH
4738PH/30 In these circumstances:
4739 . Two addresses routed to the same list of hosts;
4740 . First host does not offer TLS;
4741 . First host accepts first address;
4742 . First host gives temporary error to second address;
4743 . Second host offers TLS and a TLS session is established;
4744 . Second host accepts second address.
4745 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4746 and peerdn, if requested) that were in fact used only for the second
4747 address.
7e8bec7a 4748
c688b954
PH
4749PH/31 When doing a callout as part of verifying an address, Exim was not paying
4750 attention to any local part prefix or suffix that was matched by the
4751 router that accepted the address. It now behaves in the same way as it
4752 does for delivery: the affixes are removed from the local part unless
4753 rcpt_include_affixes is set on the transport.
4754
fed77020
PH
4755PH/32 Add the sender address, as F=<...>, to the log line when logging a
4756 timeout during the DATA phase of an incoming message.
4757
7fe1560f
PH
4758PH/33 Sieve envelope tests were broken for match types other than :is. I have
4759 applied a patch sanctioned by the Sieve maintainer.
c688b954 4760
ebb6e6d5
PH
4761PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4762 the uid or gid is negative. A case of a negative gid caused this to be
4763 noticed. The fix allows for either to be negative.
4764
9c4e8f60
PH
4765PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4766 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4767 overlooked.
4768
4769PH/36 The change PH/12 above was broken. Fixed it.
4770
d7174846
PH
4771PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4772 the grounds that routing the same address twice would always produce the
4773 same answer. This might have been true once, but it is certainly no
4774 longer true now. Routing a child address may depend on the previous
4775 routing that produced that child. Some complicated redirection strategies
4776 went wrong when messages had multiple recipients, and made Exim's
4777 behaviour dependent on the order in which the addresses were given.
4778
4779 I have moved the duplicate checking until after the routing is complete.
4780 Exim scans the addresses that are assigned to local and remote
4781 transports, and removes any duplicates. This means that more work will be
4782 done, as duplicates will always all be routed, but duplicates are
4783 presumably rare, so I don't expect this is of any significance.
4784
4785 For deliveries to pipes, files, and autoreplies, the duplicate checking
4786 still happens during the routing process, since they are not going to be
4787 routed further.
4788
cfe75fc3
PH
4789PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4790 It corrects a timeout issue with spamd. This is Ian's comment: "The
4791 background is that sometimes spamd either never reads data from a
4792 connection it has accepted, or it never writes response data. The exiscan
4793 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4794 blindly assumes that writes won't block so it may never time out."
4795
be22d70e
PH
4796PH/39 Allow G after quota size as well as K and M.
4797
0612b098
PH
4798PH/40 The value set for $authenticated_id in an authenticator may not contain
4799 binary zeroes or newlines because the value is written to log lines and
4800 to spool files. There was no check on this. Now the value is run through
4801 the string_printing() function so that such characters are converted to
4802 printable escape sequences.
4803
2e0c1448
PH
4804PH/41 $message_linecount is a new variable that contains the total number of
4805 lines in the message. Compare $body_linecount, which is the count for the
4806 body only.
4807
447d236c
PH
4808PH/42 Exim no longer gives details of delivery errors for specific addresses in
4809 bounce and delay warning messages, except in certain special cases, which
4810 are as follows:
4811
4812 (a) An SMTP error message from a remote host;
4813 (b) A message specified in a :fail: redirection;
4814 (c) A message specified in a "fail" command in a system filter;
4815 (d) A message specified in a FAIL return from the queryprogram router;
4816 (e) A message specified by the cannot_route_message router option.
4817
4818 In these cases only, Exim does include the error details in bounce and
4819 warning messages. There are also a few cases where bland messages such
4820 as "unrouteable address" or "local delivery error" are given.
4821
d20976dc
PH
4822PH/43 $value is now also set for the "else" part of a ${run expansion.
4823
f656d135
PH
4824PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4825 being worked on, but at least Exim now implements the latest version to
4826 play with."
4827
2e2a30b4
PH
4828PH/45 In a pipe transport, although a timeout while waiting for the pipe
4829 process to complete was treated as a delivery failure, a timeout while
4830 writing the message to the pipe was logged, but erroneously treated as a
4831 successful delivery. Such timeouts include transport filter timeouts. For
4832 consistency with the overall process timeout, these timeouts are now
4833 treated as errors, giving rise to delivery failures by default. However,
4834 there is now a new Boolean option for the pipe transport called
4835 timeout_defer, which, if set TRUE, converts the failures into defers for
4836 both kinds of timeout. A transport filter timeout is now identified in
4837 the log output.
4838
9176e9f0
PH
4839PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4840 systems where "make" and "gmake" are different, calling "gmake" at top
4841 level broke things. I've arranged for the value of $(MAKE) to be passed
4842 from the Makefile to this script so that it can call the same version of
4843 "make".
4844
7982096b 4845
bbe902f0
PH
4846A note about Exim versions 4.44 and 4.50
4847----------------------------------------
4848
4849Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4850changes of various kinds. As a consequence, a big documentation update was
4851needed. This delayed the release for rather longer than seemed good, especially
4852in the light of a couple of (minor) security issues. Therefore, the changes
4853that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4854release. So 4.44 and 4.50 are in effect two different branches that both start
4855from 4.43.
4856
4857I have left the 4.50 change log unchanged; it contains all the changes since
48584.43. The change log for 4.44 is below; many of its items are identical to
4859those for 4.50. This seems to be the most sensible way to preserve the
4860historical information.
4861
4862
f7b63901 4863Exim version 4.50
495ae4b0
PH
4864-----------------
4865
5fe762f6
PH
4866 1. Minor wording change to the doc/README.SIEVE file.
4867
139059f6 4868 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
5fe762f6 4869 computation of the current number of files was incorrect.
495ae4b0 4870
7086e875
PH
4871 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4872 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4873 place.
4874
35af9f61
PH
4875 4. Give more explanation in the error message when the command for a transport
4876 filter fails to execute.
4877
b668c215
PH
4878 5. There are several places where Exim runs a non-Exim command in a
4879 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4880 was being done only for the command run by the queryprogram router. It is
4881 now done for all such subprocesses. The other cases are: ${run, transport
4882 filters, and the commands run by the lmtp and pipe transports.
4883
a494b1e1
PH
4884 6. Added CONFIGURE_GROUP build-time option.
4885
4886 7. Some older OS have a limit of 256 on the maximum number of file
4887 descriptors. Exim was using setrlimit() to set 1000 as a large value
4888 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4889 systems. I've change it so that if it can't get 1000, it tries for 256.
35edf2ff 4890
c5fcb476
PH
4891 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4892 was an oversight, and furthermore, ever since the addition of extra
4893 controls (e.g. 4.43/32), the checks on when to allow different forms of
4894 "control" were broken. There should now be diagnostics for all cases when a
4895 control that does not make sense is encountered.
4896
69358f02
PH
4897 9. Added the /retain_sender option to "control=submission".
4898
5be20824
PH
489910. $recipients is now available in the predata ACL (oversight).
4900
eb2c0248
PH
490111. Tidy the search cache before the fork to do a delivery from a message
4902 received from the command line. Otherwise the child will trigger a lookup
4903 failure and thereby defer the delivery if it tries to use (for example) a
4904 cached ldap connection that the parent has called unbind on.
4905
2a3eea10
PH
490612. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4907 of $address_data from the recipient verification was clobbered by the
4908 sender verification.
4909
491013. The value of address_data from a sender verification is now available in
4911 $sender_address_data in subsequent conditions in the ACL statement.
4912
23c7ff99
PH
491314. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4914
4deaf07d
PH
491515. Added a new option "connect=<time>" to callout options, to set a different
4916 connection timeout.
4917
926e1192
PH
491816. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4919 was its contents. (It was OK if the option was not defined at all.)
4920
650edc6f
PH
492117. A "Completed" log line is now written for messages that are removed from
4922 the spool by the -Mrm option.
4923
2c7db3f5
PH
492418. New variables $sender_verify_failure and $recipient_verify_failure contain
4925 information about exactly what failed.
4926
3d235903
PH
492719. Added -dd to debug only the daemon process.
4928
7c7ad977
PH
492920. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4930 handles timeouts, both on the server side and network timeouts. Renamed the
4931 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4932
981756db
PH
493321. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4934 It is now set to "smtps".
4935
d4eb88df
PH
493622. $host_address is now set to the target address during the checking of
4937 ignore_target_hosts.
4938
493923. When checking ignore_target_hosts for an ipliteral router, no host name was
4940 being passed; this would have caused $sender_host_name to have been used if
4941 matching the list had actually called for a host name (not very likely,
4942 since this list is usually IP addresses). A host name is now passed as
4943 "[x.x.x.x]".
4944
7d468ab8
PH
494524. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4946 code that specifies a non-restarting handler (typically sigaction() in
4947 modern systems) in an attempt to fix a rare and obscure crash bug.
4948
494925. Narrowed the window for a race in the daemon that could cause it to ignore
4950 SIGCHLD signals. This is not a major problem, because they are used only to
4951 wake it up if nothing else does.
4952
62c0818f
PH
495326. A malformed maildirsize file could cause Exim to calculate negative values
4954 for the mailbox size or file count. Odd effects could occur as a result.
4955 The maildirsize information is now recalculated if the size or filecount
4956 end up negative.
4957
26034054
PH
495827. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4959 support for a long time. Removed HAVE_SYS_VFS_H.
4960
af66f652
PH
496128. Installed the latest version of exipick from John Jetmore.
4962
90af77f4
PH
496329. In an address list, if the pattern was not a regular expression, an empty
4964 subject address (from a bounce message) matched only if the pattern was an
4965 empty string. Non-empty patterns were not even tested. This was the wrong
4966 because it is perfectly reasonable to use an empty address as part of a
4967 database query. An empty address is now tested by patterns that are
4968 lookups. However, all the other forms of pattern expect the subject to
4969 contain a local part and a domain, and therefore, for them, an empty
4970 address still always fails if the pattern is not itself empty.
4971
d8ef3577
PH
497230. Exim went into a mad DNS loop when attempting to do a callout where the
4973 host was specified on an smtp transport, and looking it up yielded more
4974 than one IP address.
4975
5cb8cbc6
PH
497631. Re-factored the code for checking spool and log partition space into a
4977 function that finds that data and another that does the check. The former
4978 is then used to implement four new variables: $spool_space, $log_space,
4979 $spool_inodes, and $log_inodes.
4980
14702f5b
PH
498132. The RFC2047 encoding function was originally intended for short strings
4982 such as real names; it was not keeping to the 75-character limit for
4983 encoded words that the RFC imposes. It now respects the limit, and
4984 generates multiple encoded words if necessary. To be on the safe side, I
4985 have increased the buffer size for the ${rfc2047: expansion operator from
4986 1024 to 2048 bytes.
4987
063b1e99
PH
498833. It is now permitted to omit both strings after an "if" condition; if the
4989 condition is true, the result is "true". As before, when the second string
4990 is omitted, a false condition yields an empty string. This makes it less
4991 cumbersome to write custom ACL and router conditions.
4992
652e1b65
PH
499334. Failure to deliver a bounce message always caused it to be frozen, even if
4994 there was an errors_to setting on the router. The errors_to setting is now
4995 respected.
4996
6f0c9a4f
PH
499735. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4998 canonical form (fully expanded) before being placed in
4999 $sender_host_address.
5000
33397d19
PH
500136. The table in the code that translates DNS record types into text (T_A to
5002 "A" for instance) was missing entries for NS and CNAME. It is just possible
5003 that this could have caused confusion if both these types were looked up
5004 for the same domain, because the text type is used as part of Exim's
5005 per-process caching. But the chance of anyone hitting this buglet seems
5006 very small.
5007
7bb56e1f
PH
500837. The dnsdb lookup has been extended in a number of ways.
5009
5010 (1) There is a new type, "zns", which walks up the domain tree until it
5011 finds some nameserver records. It should be used with care.
5012
ea3bc19b
PH
5013 (2) There is a new type, "mxh", which is like "mx" except that it returns
5014 just the host names, not the priorities.
5015
5016 (3) It is now possible to give a list of domains (or IP addresses) to be
ff4dbb19
PH
5017 looked up. The behaviour when one of the lookups defers can be
5018 controlled by a keyword.
7bb56e1f 5019
ea3bc19b 5020 (4) It is now possible to specify the separator character for use when
7bb56e1f 5021 multiple records are returned.
33397d19 5022
0bcb2a0e
PH
502338. The dnslists ACL condition has been extended: it is now possible to supply
5024 a list of IP addresses and/or domains to be looked up in a particular DNS
5025 domain.
5026
2ac0e484
PH
502739. Added log_selector=+queue_time_overall.
5028
4e1fde53
PH
502940. When running the queue in the test harness, wait just a tad after forking a
5030 delivery process, to get repeatability of debugging output.
5031
de365ded
PH
503241. Include certificate and key file names in error message when GnuTLS fails
5033 to set them up, because the GnuTLS error message doesn't include the name
5034 of the failing file when there is a problem reading it.
5035
f05da2e8
PH
503642. Allow both -bf and -bF in the same test run.
5037
d6453af2
PH
503843. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
5039
f7b63901
PH
504044. The "Exiscan patch" is now merged into the mainline Exim source.
5041
504245. Sometimes the final signoff response after QUIT could fail to get
5043 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5044 < 0 before doing a fflush(). This bug looks as though it goes back to the
5045 introduction of TLS in release 3.20, but "sometimes" must have been rare
5046 because the tests only now provoked it.
5047
a444213a
PH
504846. Reset the locale to "C" after calling embedded Perl, in case it was changed
5049 (this can affect the format of dates).
5050
0ec020ea
PH
505147. exim_tidydb, when checking for the continued existence of a message for
5052 which it has found a message-specific retry record, was not finding
5053 messages that were in split spool directories. Consequently, it was
5054 deleting retry records that should have stayed in existence.
5055
b1206957
PH
505648. Steve fixed some bugs in eximstats.
5057
505849. The SPA authentication driver was not abandoning authentication and moving
5059 on to the next authenticator when an expansion was forced to fail,
5060 contradicting the general specification for all authenticators. Instead it
5061 was generating a temporary error. It now behaves as specified.
5062
26dd5a95
PH
506350. The default ordering of permitted cipher suites for GnuTLS was pessimal
5064 (the order specifies the preference for clients). The order is now AES256,
5065 AES128, 3DES, ARCFOUR128.
5066
343b2385
PH
506751. Small patch to Sieve code - explicitly set From: when generating an
5068 autoreply.
5069
1c5466b9
PH
507052. Exim crashed if a remote delivery caused a very long error message to be
5071 recorded - for instance if somebody sent an entire SpamAssassin report back
5072 as a large number of 550 error lines. This bug was coincidentally fixed by
5073 increasing the size of one of Exim's internal buffers (big_buffer) that
5074 happened as part of the Exiscan merge. However, to be on the safe side, I
5075 have made the code more robust (and fixed the comments that describe what
5076 is going on).
5077
55ee9ee3
PH
507853. Now that there can be additional text after "Completed" in log lines (if
5079 the queue_time_overall log selector is set), a one-byte patch to exigrep
5080 was needed to allow it to recognize "Completed" as not the last thing in
5081 the line.
5082
d38f8232
PH
508354. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
5084 patch that reportedly fixes this has been added. I am not expert enough to
5085 create a test for it. This is what the patch creator wrote:
5086
5087 "I found a little strange behaviour of ldap code when working with
5088 Windows 2003 AD Domain, where users was placed in more than one
5089 Organization Units. When I tried to give exim partial DN, the exit code
5090 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
5091 But simultaneously result of request was absolutely normal ldap result,
5092 so I produce this patch..."
5093
3295e65b
PH
5094 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
5095 REFERENCE, so I have modified the code to exclude the patch when that macro
5096 is not defined.
5097
7102e136
PH
509855. Some experimental protocols are using DNS PTR records for new purposes. The
5099 keys for these records are domain names, not reversed IP addresses. The
b975ba52
PH
5100 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5101 leaves it alone. Component reversal etc. now happens only for IP addresses.
ea3a6f44 5102 CAN-2005-0021
7102e136 5103
3ca0ba97
PH
510456. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5105
c2bcbe20
PH
510657. Double the size of the debug message buffer (to 2048) so that more of very
5107 long debug lines gets shown.
5108
18ce445d
PH
510958. The exicyclog utility now does better if the number of log files to keep
5110 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5111
1f5b4c3d
PH
511259. Two changes related to the smtp_active_hostname option:
5113
5114 (1) $smtp_active_hostname is now available as a variable.
5115 (2) The default for smtp_banner uses $smtp_active_hostname instead
5116 of $primary_hostname.
5117
b975ba52
PH
511860. The host_aton() function is supposed to be passed a string that is known
5119 to be a valid IP address. However, in the case of IPv6 addresses, it was
5120 not checking this. This is a hostage to fortune. Exim now panics and dies
5121 if the condition is not met. A case was found where this could be provoked
85b87bc2
PH
5122 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5123 components; fortuitously, this particular loophole had already been fixed
5124 by change 4.50/55 above.
5125
5126 If there are any other similar loopholes, the new check in host_aton()
5127 itself should stop them being exploited. The report I received stated that
5128 data on the command line could provoke the exploit when Exim was running as
5129 exim, but did not say which command line option was involved. All I could
5130 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5131 running as the user.
ea3a6f44 5132 CAN-2005-0021
85b87bc2
PH
5133
513461. There was a buffer overflow vulnerability in the SPA authentication code
5135 (which came originally from the Samba project). I have added a test to the
5136 spa_base64_to_bits() function which I hope fixes it.
ea3a6f44 5137 CAN-2005-0022
b975ba52 5138
17ffcae7
PH
513962. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5140 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5141
d95f9fdb
PH
514263. The daemon start-up calls getloadavg() while still root for those OS that
5143 need the first call to be done as root, but it missed one case: when
5144 deliver_queue_load_max is set with deliver_drop_privilege. This is
5145 necessary for the benefit of the queue runner, because there is no re-exec
5146 when deliver_drop_privilege is set.
5147
86b8287f
PH
514864. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5149 This has been fixed.
5150
60dc5e56
PH
515165. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5152 was in use, was not putting the data itself into the right store pool;
5153 consequently, it could be overwritten for a subsequent message in the same
5154 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5155 the caching.)
5156
533244af
PH
515766. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5158
a5a28604
PH
515967. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5160 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5161 the function were treating the return as a boolean value, which happened to
5162 work because 0=false and not-0=true, but is not correct code.
5163
7e634d24
PH
516468. The host_aton() function was not handling scoped IPv6 addresses (those
5165 with, for example, "%eth0" on the end) correctly.
5166
3e11c26b
PH
516769. Fixed some compiler warnings in acl.c for the bitmaps specified with
5168 negated items (that is, ~something) in unsigned ints. Some compilers
5169 apparently mutter when there is no cast.
5170
6729cf78
PH
517170. If an address verification called from an ACL failed, and did not produce a
5172 user-specific message (i.e. there was only a "system" message), nothing was
5173 put in $acl_verify_message. In this situation, it now puts the system
5174 message there.
5175
00f00ca5
PH
517671. Change 4.23/11 added synchronization checking at the start of an SMTP
5177 session; change 4.31/43 added the unwanted input to the log line - except
5178 that it did not do this in the start of session case. It now does.
5179
c9bdd01c
PH
518072. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5181 This is wrong and can cause the other end to generate a synchronization
5182 error if it is another Exim or anything else that does the synchronization
5183 check. A QUIT command is no longer sent after a timeout.
5184
d43194df
PH
518573. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5186 during host lookups.
5187
fe5b5d0b
PH
518874. The defer_ok option of callout verification was not working if it was used
5189 when verifying addresses in header lines, that is, for this case:
5190
5191 verify = header_sender/callout=defer_ok
5192
76a2d7ba
PH
519375. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5194 those file descriptors could be used for SMTP connections. If anything
5195 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5196 could be sent to the SMTP client, causing chaos. The daemon now opens
5197 stdin, stdout, and stderr to /dev/null when it puts itself into the
5198 background.
5199
520076. Arrange for output from Perl's "warn" command to be written to Exim's main
5201 log by default. The user can override this with suitable Perl magic.
5202
04f7d5b9
PH
520377. The use of log_message on a "discard" ACL verb, which is supposed to add to
5204 the log message when discard triggers, was not working for the DATA ACL or
5205 for the non-SMTP ACL.
5206
bc60667e
PH
520778. Error message wording change in sieve.c.
5208
bb6e88ff
PH
520979. If smtp_accept_max_per_host was set, the number of connections could be
5210 restricted to fewer than expected, because the daemon was trying to set up
5211 a new connection before checking whether the processes handling previous
5212 connections had finished. The check for completed processes is now done
5213 earlier. On busy systems, this bug wouldn't be noticed because something
5214 else would have woken the daemon, and it would have reaped the completed
5215 process earlier.
5216
1e70f85b
PH
521780. If a message was submitted locally by a user whose login name contained one
5218 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5219 It caused a spool format error. I have fixed the spool reading code. A
5220 related problem was that the "from" clause in the Received: line became
5221 illegal because of the space(s). It is now covered by ${quote_local_part.
5222
522381. Included the latest eximstats from Steve (adds average sizes to HTML Top
5224 tables).
5225
4e01f9d6
PH
522682. Updated OS/Makefile-AIX as per message from Mike Meredith.
5227
1ee1cef2
PH
522883. Patch from Sieve maintainer to fix unterminated string problem in
5229 "vacation" handling.
5230
6e2b4ccc
PH
523184. Some minor changes to the Linux configuration files to help with other
5232 OS variants using glibc.
5233
8e669ac1
PH
523485. One more patch for Sieve to update vacation handling to latest spec.
5235
495ae4b0 5236
bbe902f0
PH
5237----------------------------------------------------
5238See the note above about the 4.44 and 4.50 releases.
5239----------------------------------------------------
5240
5241
5242Exim version 4.44
5243-----------------
5244
5245 1. Change 4.43/35 introduced a bug that caused file counts to be
5246 incorrectly computed when quota_filecount was set in an appendfile
5247 transport
5248
5249 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5250 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5251 place.
5252
5253 3. Give more explanation in the error message when the command for a transport
5254 filter fails to execute.
5255
5256 4. There are several places where Exim runs a non-Exim command in a
5257 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5258 was being done only for the command run by the queryprogram router. It is
5259 now done for all such subprocesses. The other cases are: ${run, transport
5260 filters, and the commands run by the lmtp and pipe transports.
5261
5262 5. Some older OS have a limit of 256 on the maximum number of file
5263 descriptors. Exim was using setrlimit() to set 1000 as a large value
5264 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5265 systems. I've change it so that if it can't get 1000, it tries for 256.
5266
5267 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5268 was an oversight, and furthermore, ever since the addition of extra
5269 controls (e.g. 4.43/32), the checks on when to allow different forms of
5270 "control" were broken. There should now be diagnostics for all cases when a
5271 control that does not make sense is encountered.
5272
5273 7. $recipients is now available in the predata ACL (oversight).
5274
5275 8. Tidy the search cache before the fork to do a delivery from a message
5276 received from the command line. Otherwise the child will trigger a lookup
5277 failure and thereby defer the delivery if it tries to use (for example) a
5278 cached ldap connection that the parent has called unbind on.
5279
5280 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5281 of $address_data from the recipient verification was clobbered by the
5282 sender verification.
5283
528410. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5285 was its contents. (It was OK if the option was not defined at all.)
5286
528711. A "Completed" log line is now written for messages that are removed from
5288 the spool by the -Mrm option.
5289
529012. $host_address is now set to the target address during the checking of
5291 ignore_target_hosts.
5292
529313. When checking ignore_target_hosts for an ipliteral router, no host name was
5294 being passed; this would have caused $sender_host_name to have been used if
5295 matching the list had actually called for a host name (not very likely,
5296 since this list is usually IP addresses). A host name is now passed as
5297 "[x.x.x.x]".
5298
529914. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5300 code that specifies a non-restarting handler (typically sigaction() in
5301 modern systems) in an attempt to fix a rare and obscure crash bug.
5302
530315. Narrowed the window for a race in the daemon that could cause it to ignore
5304 SIGCHLD signals. This is not a major problem, because they are used only to
5305 wake it up if nothing else does.
5306
530716. A malformed maildirsize file could cause Exim to calculate negative values
5308 for the mailbox size or file count. Odd effects could occur as a result.
5309 The maildirsize information is now recalculated if the size or filecount
5310 end up negative.
5311
531217. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5313 support for a long time. Removed HAVE_SYS_VFS_H.
5314
ea3a6f44 531518. Updated exipick to current release from John Jetmore.
bbe902f0
PH
5316
531719. Allow an empty sender to be matched against a lookup in an address list.
5318 Previously the only cases considered were a regular expression, or an
5319 empty pattern.
5320
532120. Exim went into a mad DNS lookup loop when doing a callout where the
5322 host was specified on the transport, if the DNS lookup yielded more than
5323 one IP address.
5324
ea3a6f44
NM
532521. The RFC2047 encoding function was originally intended for short strings
5326 such as real names; it was not keeping to the 75-character limit for
5327 encoded words that the RFC imposes. It now respects the limit, and
5328 generates multiple encoded words if necessary. To be on the safe side, I
5329 have increased the buffer size for the ${rfc2047: expansion operator from
5330 1024 to 2048 bytes.
bbe902f0 5331
ea3a6f44
NM
533222. Failure to deliver a bounce message always caused it to be frozen, even if
5333 there was an errors_to setting on the router. The errors_to setting is now
5334 respected.
bbe902f0
PH
5335
533623. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5337 canonical form (fully expanded) before being placed in
5338 $sender_host_address.
5339
534024. Updated eximstats to version 1.33
5341
ea3a6f44
NM
534225. Include certificate and key file names in error message when GnuTLS fails
5343 to set them up, because the GnuTLS error message doesn't include the name
5344 of the failing file when there is a problem reading it.
bbe902f0
PH
5345
534626. Expand error message when OpenSSL has problems setting up cert/key files.
ea3a6f44 5347 As per change 25.
bbe902f0 5348
ea3a6f44
NM
534927. Reset the locale to "C" after calling embedded Perl, in case it was changed
5350 (this can affect the format of dates).
bbe902f0 5351
ea3a6f44
NM
535228. exim_tidydb, when checking for the continued existence of a message for
5353 which it has found a message-specific retry record, was not finding
5354 messages that were in split spool directories. Consequently, it was
5355 deleting retry records that should have stayed in existence.
bbe902f0
PH
5356
535729. eximstats updated to version 1.35
5358 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5359 1.35 - bugfix such that pie charts by volume are generated correctly
5360
ea3a6f44
NM
536130. The SPA authentication driver was not abandoning authentication and moving
5362 on to the next authenticator when an expansion was forced to fail,
5363 contradicting the general specification for all authenticators. Instead it
5364 was generating a temporary error. It now behaves as specified.
bbe902f0 5365
ea3a6f44
NM
536631. The default ordering of permitted cipher suites for GnuTLS was pessimal
5367 (the order specifies the preference for clients). The order is now AES256,
5368 AES128, 3DES, ARCFOUR128.
bbe902f0 5369
ea3a6f44
NM
537031. Small patch to Sieve code - explicitly set From: when generating an
5371 autoreply.
bbe902f0 5372
ea3a6f44
NM
537332. Exim crashed if a remote delivery caused a very long error message to be
5374 recorded - for instance if somebody sent an entire SpamAssassin report back
5375 as a large number of 550 error lines. This bug was coincidentally fixed by
5376 increasing the size of one of Exim's internal buffers (big_buffer) that
5377 happened as part of the Exiscan merge. However, to be on the safe side, I
5378 have made the code more robust (and fixed the comments that describe what
5379 is going on).
bbe902f0 5380
ea3a6f44
NM
538133. Some experimental protocols are using DNS PTR records for new purposes. The
5382 keys for these records are domain names, not reversed IP addresses. The
5383 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5384 leaves it alone. Component reversal etc. now happens only for IP addresses.
bbe902f0
PH
5385 CAN-2005-0021
5386
ea3a6f44
NM
538734. The host_aton() function is supposed to be passed a string that is known
5388 to be a valid IP address. However, in the case of IPv6 addresses, it was
5389 not checking this. This is a hostage to fortune. Exim now panics and dies
5390 if the condition is not met. A case was found where this could be provoked
5391 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5392 components; fortuitously, this particular loophole had already been fixed
5393 by change 4.50/55 or 4.44/33 above.
5394
5395 If there are any other similar loopholes, the new check in host_aton()
5396 itself should stop them being exploited. The report I received stated that
5397 data on the command line could provoke the exploit when Exim was running as
5398 exim, but did not say which command line option was involved. All I could
5399 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5400 running as the user.
bbe902f0
PH
5401 CAN-2005-0021
5402
ea3a6f44
NM
540335. There was a buffer overflow vulnerability in the SPA authentication code
5404 (which came originally from the Samba project). I have added a test to the
5405 spa_base64_to_bits() function which I hope fixes it.
bbe902f0
PH
5406 CAN-2005-0022
5407
ea3a6f44
NM
540836. The daemon start-up calls getloadavg() while still root for those OS that
5409 need the first call to be done as root, but it missed one case: when
5410 deliver_queue_load_max is set with deliver_drop_privilege. This is
5411 necessary for the benefit of the queue runner, because there is no re-exec
5412 when deliver_drop_privilege is set.
bbe902f0 5413
ea3a6f44
NM
541437. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5415 was in use, was not putting the data itself into the right store pool;
5416 consequently, it could be overwritten for a subsequent message in the same
5417 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5418 the caching.)
bbe902f0 5419
ea3a6f44
NM
542038. Sometimes the final signoff response after QUIT could fail to get
5421 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5422 < 0 before doing a fflush(). This bug looks as though it goes back to the
5423 introduction of TLS in release 3.20, but "sometimes" must have been rare
5424 because the tests only now provoked it.
bbe902f0
PH
5425
5426
495ae4b0
PH
5427Exim version 4.43
5428-----------------
5429
5430 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5431 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5432 Now it returns an integer. A number of calls were still expecting a T/F
5433 return. Fortuitously, in all cases, the tests worked in OK situations,
5434 which is the norm. However, things would have gone wrong on any write
5435 failures on the smtp file descriptor. This function is used when sending
5436 messages over SMTP and also when doing verify callouts.
5437
5438 2. When Exim is called to do synchronous delivery of a locally submitted
5439 message (the -odf or -odi options), it no longer closes stderr before doing
5440 the delivery.
5441
5442 3. Implemented the mua_wrapper option.
5443
5444 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5445
5446 5. Implemented the functions header_remove(), header_testname(),
5447 header_add_at_position(), and receive_remove_recipient(), and exported them
5448 to local_scan().
5449
5450 6. If an ACL "warn" statement specified the addition of headers, Exim already
5451 inserted X-ACL-Warn: at the start if there was no header name. However, it
5452 was not making this test for the second and subsequent header lines if
5453 there were newlines in the string. This meant that an invalid header could
5454 be inserted if Exim was badly configured.
5455
5456 7. Allow an ACL "warn" statement to add header lines at the start or after all
5457 the Received: headers, as well as at the end.
5458
5459 8. Added the rcpt_4xx retry error code.
5460
5461 9. Added postmaster_mailfrom=xxx to callout verification option.
5462
546310. Added mailfrom=xxxx to the callout verification option, for verify=
5464 header_sender only.
5465
546611. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5467 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5468
546912. Inserted some casts to stop certain compilers warning when using pointer
5470 differences as field lengths or precisions in printf-type calls (mostly
5471 affecting debugging statements).
5472
547313. Added optional readline() support for -be (dynamically loaded).
5474
547514. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5476 same clock tick as a message's arrival, so that its received time was the
5477 same as the "first fail" time on the retry record, and that message
5478 remained on the queue past the ultimate address timeout, every queue runner
5479 would try a delivery (because it was past the ultimate address timeout) but
5480 after another failure, the ultimate address timeout, which should have then
5481 bounced the address, did not kick in. This was a "< instead of <=" error;
5482 in most cases the first failure would have been in the next clock tick
5483 after the received time, and all would be well.
5484
548515. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5486 being recognized when the domain list was tested by the match_domain
5487 condition in an expansion string.
5488
548916. Added the ${str2b64: operator.
5490
549117. Exim was always calling setrlimit() to set a large limit for the number of
5492 processes, without checking whether the existing limit was already
5493 adequate. (It did check for the limit on file descriptors.) Furthermore,
5494 errors from getrlimit() and setrlimit() were being ignored. Now they are
5495 logged to the main and panic logs, but Exim does carry on, to try to do its
5496 job under whatever limits there are.
5497
549818. Imported PCRE 5.0.
5499
550019. Trivial typo in log message " temporarily refused connection" (the leading
5501 space).
5502
550320. If the log selector return_path_on_delivery was set and an address was
5504 redirected to /dev/null, the delivery process crashed because it assumed
5505 that a return path would always be set for a "successful" delivery. In this
5506 case, the whole delivery is bypassed as an optimization, and therefore no
5507 return path is set.
5508
550921. Internal re-arrangement: the function for sending a challenge and reading
5510 a response while authentication was assuming a zero-terminated challenge
5511 string. It's now changed to take a pointer and a length, to allow for
5512 binary data in such strings.
5513
551422. Added the cyrus_sasl authenticator (code supplied by MBM).
5515
551623. Exim was not respecting finduser_retries when seeking the login of the
5517 uid under which it was called; it was always trying 10 times. (The default
5518 setting of finduser_retries is zero.) Also, it was sleeping after the final
5519 failure, which is pointless.
5520
552124. Implemented tls_on_connect_ports.
5522
552325. Implemented acl_smtp_predata.
5524
552526. If the domain in control=submission is set empty, Exim assumes that the
5526 authenticated id is a complete email address when it generates From: or
5527 Sender: header lines.
5528
552927. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5530 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5531 chown and chgrp in /bin and hostname in /usr/bin.
5532
553328. Exim was keeping the "process log" file open after each use, just as it
5534 does for the main log. This opens the possibility of it remaining open for
5535 long periods when the USR1 signal hits a daemon. Occasional processlog
5536 errors were reported, that could have been caused by this. Anyway, it seems
5537 much more sensible not to leave this file open at all, so that is what now
5538 happens.
5539
554029. The long-running daemon process does not normally write to the log once it
5541 has entered its main loop, and it closes the log before doing so. This is
5542 so that log files can straightforwardly be renamed and moved. However,
5543 there are a couple of unusual error situations where the daemon does write
5544 log entries, and I had neglected to close the log afterwards.
5545
554630. The text of an SMTP error response that was received during a remote
5547 delivery was being truncated at 512 bytes. This is too short for some of
5548 the long messages that one sometimes sees. I've increased the limit to
5549 1024.
5550
555131. It is now possible to make retry rules that apply only when a message has a
5552 specific sender, in particular, an empty sender.
5553
555432. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5555 it possible to be selective about when SMTP synchronization is enforced.
5556
555733. Added "control = caseful_local_part" and "control = "caselower_local_part".
5558
555932. Implemented hosts_connection_nolog.
5560
556133. Added an ACL for QUIT.
5562
556334. Setting "delay_warning=" to disable warnings was not working; it gave a
5564 syntax error.
5565
556635. Added mailbox_size and mailbox_filecount to appendfile.
5567
556836. Added control = no_multiline_responses to ACLs.
5569
557037. There was a bug in the logic of the code that waits for the clock to tick
5571 in the case where the clock went backwards by a substantial amount such
5572 that the microsecond fraction of "now" was more than the microsecond
5573 fraction of "then" (but the whole seconds number was less).
5574
557538. Added support for the libradius Radius client library this is found on
5576 FreeBSD (previously only the radiusclient library was supported).
5577
5578
5579Exim version 4.42
5580-----------------
5581
5582 1. When certain lookups returned multiple values in the form name=value, the
5583 quoting of the values was not always being done properly. Specifically:
5584 (a) If the value started with a double quote, but contained no whitespace,
5585 it was not quoted.
5586 (b) If the value contained whitespace other than a space character (i.e.
5587 tabs or newlines or carriage returns) it was not quoted.
5588 This fix has been applied to the mysql and pgsql lookups by writing a
5589 separate quoting function and calling it from the lookup code. The fix
5590 should probably also be applied to nisplus, ibase and oracle lookups, but
5591 since I cannot test any of those, I have not disturbed their existing code.
5592
5593 2. A hit in the callout cache for a specific address caused a log line with no
5594 reason for rejecting RCPT. Now it says "Previous (cached) callout
5595 verification failure".
5596
5597 3. There was an off-by-one bug in the queryprogram router. An over-long
5598 return line was truncated at 256 instead of 255 characters, thereby
5599 overflowing its buffer with the terminating zero. As well as fixing this, I
5600 have increased the buffer size to 1024 (and made a note to document this).
5601
5602 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5603 when Exim is waiting for an SMTP response from a remote server, Exim
5604 restarts its select() call on the socket, thereby resetting its timeout.
5605 This is not a problem when such interrupts are rare. Somebody set up a cron
5606 job to run exiwhat every 2 minutes, which is less than the normal select()
5607 timeout (5 or 10 minutes). This meant that the select() timeout never
5608 kicked in because it was always reset. I have fixed this by comparing the
5609 time when an interrupt arrives with the time at the start of the first call
5610 to select(). If more time than the timeout has elapsed, the interrupt is
5611 treated as a timeout.
5612
5613 5. Some internal re-factoring in preparation for the addition of Sieve
5614 extensions (by MH). In particular, the "personal" test is moved to a
5615 separate function, and given an option for scanning Cc: and Bcc: (which is
5616 not set for Exim filters).
5617
5618 6. When Exim created an email address using the login of the caller as the
5619 local part (e.g. when creating a From: or Sender: header line), it was not
5620 quoting the local part when it contained special characters such as @.
5621
5622 7. Installed new OpenBSD configuration files.
5623
5624 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5625 try to make them clearer.
5626
5627 9. Callout options, other than the timeout value, were being ignored when
5628 verifying sender addresses in header lines. For example, when using
5629
5630 verify = header_sender/callout=no_cache
5631
5632 the cache was (incorrectly) being used.
5633
563410. Added a missing instance of ${EXE} to the exim_install script; this affects
5635 only the Cygwin environment.
5636
563711. When return_path_on_delivery was set as a log selector, if different remote
5638 addresses in the same message used different return paths and parallel
5639 remote delivery occurred, the wrong values would sometimes be logged.
5640 (Whenever a remote delivery process finished, the return path value from
5641 the most recently started remote delivery process was logged.)
5642
564312. RFC 3848 specifies standard names for the "with" phrase in Received: header
5644 lines when AUTH and/or TLS are in use. This is the "received protocol"
5645 field. Exim used to use "asmtp" for authenticated SMTP, without any
5646 indication (in the protocol name) for TLS use. Now it follows the RFC and
5647 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5648 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5649 names appear in log lines as well as in Received: header lines.
5650
565113. Installed MH's patches for Sieve to add the "copy" and "vacation"
5652 extensions, and comparison tests, and to fix some bugs.
5653
565414. Changes to the "personal" filter test:
5655
5656 (1) The test was buggy in that it was just doing the equivalent of
5657 "contains" tests on header lines. For example, if a user's address was
5658 anne@some.where, the "personal" test would incorrectly be true for
5659
5660 To: susanne@some.where
5661
5662 This test is now done by extracting each address from the header in turn,
5663 and checking the entire address. Other tests that are part of "personal"
5664 are now done using regular expressions (for example, to check local parts
5665 of addresses in From: header lines).
5666
5667 (2) The list of non-personal local parts in From: addresses has been
5668 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5669 taken from the Sieve specification recommendations.
5670
5671 (3) If the message contains any header line starting with "List-" it is
5672 treated as non-personal.
5673
5674 (4) The test for "circular" in the Subject: header line has been removed
5675 because it now seems ill-conceived.
5676
567715. Minor typos in src/EDITME comments corrected.
5678
567916. Installed latest exipick from John Jetmore.
5680
568117. If headers_add on a router specified a text string that was too long for
5682 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5683 of string_sprintf() is now avoided.
5684
568518. $message_body_size was not set (it was always zero) when running the DATA
5686 ACL and the local_scan() function.
5687
568819. For the "mail" command in an Exim filter, no default was being set for
5689 the once_repeat time, causing a random time value to be used if "once" was
5690 specified. (If the value happened to be <= 0, no repeat happened.) The
5691 default is now 0s, meaning "never repeat". The "vacation" command was OK
5692 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5693 (I found it when inspecting the code).
5694
569520. There is now an overall timeout for performing a callout verification. It
5696 defaults to 4 times the callout timeout, which applies to individual SMTP
5697 commands during the callout. The overall timeout applies when there is more
5698 than one host that can be tried. The timeout is checked before trying the
5699 next host. This prevents very long delays if there are a large number of
5700 hosts and all are timing out (e.g. when the network connections are timing
5701 out). The value of the overall timeout can be changed by specifying an
5702 additional sub-option for "callout", called "maxwait". For example:
5703
5704 verify = sender/callout=5s,maxwait=20s
5705
570621. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5707 to the end before writing, but this should make it even safer).
5708
570922. Exim was forgetting that it had advertised PIPELINING for the second and
5710 subsequent messages on an SMTP connection. It was also not resetting its
5711 memory on STARTTLS and an internal HELO.
5712
571323. When Exim logs an SMTP synchronization error within a session, it now
5714 records whether PIPELINING has been advertised or not.
5715
571624. Added 3 instances of "(long int)" casts to time_t variables that were being
5717 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5718 rather than long int.
5719
572025. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5721
572226. Added the never_mail option to autoreply.
5723
5724
5725Exim version 4.41
5726-----------------
5727
5728 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5729 crash if the getsockname() call failed; this can happen if a connection is
5730 closed very soon after it is established. The problem was simply in the
5731 order in which certain operations were done, causing Exim to try to write
5732 to the SMTP stream before it had set up the file descriptor. The bug has
5733 been fixed by making things happen in the correct order.
5734
5735
5736Exim version 4.40
5737-----------------
5738
5739 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5740 before the connection was closed, thus losing the rejection response.
5741
5742 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5743 some early Solaris releases, but causes trouble in current releases where
5744 socklen_t is defined.
5745
5746 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5747 always exist.
5748
5749 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5750 configured.
5751
5752 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5753 that releasing the top of it at the end releases what was used for sub-
5754 expansions (unless the block got too big). However, discard this block if
5755 the first thing is a variable or header, so that we can use its block when
5756 it is dynamic (useful for very large $message_headers, for example).
5757
5758 6. Lookups now cache *every* query, not just the most recent. A new, separate
5759 store pool is used for this. It can be recovered when all lookup caches are
5760 flushed. Lookups now release memory at the end of their result strings.
5761 This has involved some general refactoring of the lookup sources.
5762
5763 7. Some code has been added to the store_xxx() functions to reduce the amount
5764 of flapping under certain conditions.
5765
5766 8. log_incoming_interface used to affect only the <= reception log lines. Now
5767 it causes the local interface and port to be added to several more SMTP log
5768 lines, for example "SMTP connection from", and rejection lines.
5769
5770 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5771
577210. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5773
577411. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5775 could be overwritten at the end of the current message (or the start of a
5776 new message if it was set in a HELO ACL). The value is now preserved for
5777 the duration of the SMTP connection.
5778
577912. If a transport had a headers_rewrite setting, and a matching header line
5780 contained an unqualified address, that address was qualified, even if it
5781 did not match any rewriting rules. The underlying bug was that the values
5782 of the flags that permit the existence of unqualified sender and recipient
5783 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5784 non-local messages, and by -bnq for local messages) were not being
5785 preserved with the message after it was received.
5786
578713. When Exim was logging an SMTP synchronization error, it could sometimes log
5788 "next input=" as part of the text comprising the host identity instead of
5789 the correct text. The code was using the same buffer for two different
5790 strings. However, depending on which order the printing function evaluated
5791 its arguments, the bug did not always show up. Under Linux, for example, my
5792 test suite worked just fine.
5793
579414. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5795 doesn't work with some older versions of Perl. It has been changed to "my",
5796 which in any case is probably the better facility to use.
5797
579815. A really picky compiler found some instances of statements for creating
5799 error messages that either had too many or two few arguments for the format
5800 string.
5801
580216. The size of the buffer for calls to the DNS resolver has been increased
5803 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5804 for addresses that have a lot of PTR records. This alleviates a problem; it
5805 does not fully solve it.
5806
580717. A dnsdb lookup for PTR records that receives more data than will fit in the
5808 buffer now truncates the list and logs the incident, which is the same
5809 action as happens when Exim is looking up a host name and its aliases.
5810 Previously in this situation something unpredictable would happen;
5811 sometimes it was "internal error: store_reset failed".
5812
581318. If a server dropped the connection unexpectedly when an Exim client was
5814 using GnuTLS and trying to read a response, the client delivery process
5815 crashed while trying to generate an error log message.
5816
581719. If a "warn" verb in an ACL added multiple headers to a message in a single
5818 string, for example:
5819
5820 warn message = H1: something\nH2: something
5821
5822 the text was added as a single header line from Exim's point of view
5823 though it ended up OK in the delivered message. However, searching for the
5824 second and subsequent header lines using $h_h2: did not work. This has been
5825 fixed. Similarly, if a system filter added multiple headers in this way,
5826 the routers could not see them.
5827
582820. Expanded the error message when iplsearch is called with an invalid key to
5829 suggest using net-iplsearch in a host list.
5830
583121. When running tests using -bh, any delays imposed by "delay" modifiers in
5832 ACLs are no longer actually imposed (and a message to that effect is
5833 output).
5834
583522. If a "gecos" field in a passwd entry contained escaped characters, in
5836 particular, if it contained a \" sequence, Exim got it wrong when building
5837 a From: or a Sender: header from that name. A second bug also caused
5838 incorrect handling when an unquoted " was present following a character
5839 that needed quoting.
5840
584123. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5842 was not being matched caselessly.
5843
584424. Arranged for all hyphens in the exim.8 source to be escaped with
5845 backslashes.
5846
584725. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5848 properly. Recipient callout cache records were still being keyed to include
5849 the sender, even when use_sender was set false. This led to far more
5850 callouts that were necessary. The sender is no longer included in the key
5851 when use_sender is false.
5852
585326. Added "control = submission" modifier to ACLs.
5854
585527. Added the ${base62d: operator to decode base 62 numbers.
5856
585728. dnsdb lookups can now access SRV records.
5858
585929. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5860 the configuration file.
5861
586230. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5863 (-v) mode. This makes the output for a verbose queue run more intelligible.
5864
586531. Added a use_postmaster feature to recipient callouts.
5866
586732. Added the $body_zerocount variable, containing the number of binary zero
5868 bytes in the message body.
5869
587033. The time of last modification of the "new" subdirectory is now used as the
5871 "mailbox time last read" when there is a quota error for a maildir
5872 delivery.
5873
587434. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5875
587635. Added +ignore_unknown as a special item in host lists.
5877
587836. Code for decoding IPv6 addresses in host lists is now included, even if
5879 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5880 address was recognized as an IP address, but was then not correctly decoded
5881 into binary, causing unexpected and incorrect effects when compared with
5882 another IP address.
5883
5884
5885Exim version 4.34
5886-----------------
5887
5888 1. Very minor rewording of debugging text in manualroute to say "list of
5889 hosts" instead of "hostlist".
5890
5891 2. If verify=header_syntax was set, and a header line with an unqualified
5892 address (no domain) and a large number of spaces between the end of the
5893 name and the colon was received, the reception process suffered a buffer
5894 overflow, and (when I tested it) crashed. This was caused by some obsolete
5895 code that should have been removed. The fix is to remove it!
5896
5897 3. When running in the test harness, delay a bit after writing a bounce
5898 message to get a bit more predictability in the log output.
5899
5900 4. Added a call to search_tidyup() just before forking a reception process. In
5901 theory, someone could use a lookup in the expansion of smtp_accept_max_
5902 per_host which, without the tidyup, could leave open a database connection.
5903
5904 5. Added the variables $recipient_data and $sender_data which get set from a
5905 lookup success in an ACL "recipients" or "senders" condition, or a router
5906 "senders" option, similar to $domain_data and $local_part_data.
5907
5908 6. Moved the writing of debug_print from before to after the "senders" test
5909 for routers.
5910
5911 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5912 problems for message scanning, either using a data ACL, or using
5913 local_scan() because the Received: header was not generated till after they
5914 were called (in order to set the time as the time of reception completion).
5915 I have revised the way this works. The header is now generated after the
5916 body is received, but before the ACL or local_scan() are called. After they
5917 are run, the timestamp in the header is updated.
5918
5919
5920Exim version 4.33
5921-----------------
5922
5923 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5924 before starting a queue runner without re-exec. This happened only when
5925 deliver_drop_privilege was set or when the Exim user was set to root. The
5926 effect of the bug was that timeouts during subsequent deliveries caused
5927 crashes instead of being properly handled. The handler is now left at its
5928 default (and expected) setting.
5929
5930 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5931 message, again when deliver_drop_privilege is set or Exim is run as root.
5932 The bug described in (1) was not present in this case, but the tidying up
5933 of the other signals was missing. I have made the two cases consistent.
5934
5935 3. The ignore_target_hosts setting on a manualroute router was being ignored
5936 for hosts that were looked up using the /MX notation.
5937
5938 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5939 in domain lists.
5940
5941 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5942 operated on the sender address. After changing the $sender_address to <>
5943 for the sender address verify, Exim was re-instated it as the original
5944 (before rewriting) address, but remembering that it had rewritten it, so it
5945 wasn't rewriting it again. This bug also had the effect of breaking the
5946 sender address verification caching when the sender address was rewritten.
5947
5948 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5949 This has been changed so that if the ip literal address matches
5950 ignore_target_hosts, the router declines.
5951
5952 7. Added expansion conditions match_domain, match_address, and match_local_
5953 part (NOT match_host).
5954
5955 8. The placeholder for the Received: header didn't have a length field set.
5956
5957 9. Added code to Exim itself and to exim_lock to test for a specific race
5958 condition that could lead to file corruption when using MBX delivery. The
5959 issue is with the lockfile that is created in /tmp. If this file is removed
5960 after a process has opened it but before that process has acquired a lock,
5961 there is the potential for a second process to recreate the file and also
5962 acquire a lock. This could lead to two Exim processes writing to the file
5963 at the same time. The added code performs the same test as UW imapd; it
5964 checks after acquiring the lock that its file descriptor still refers to
5965 the same named file.
5966
596710. The buffer for building added header lines was of fixed size, 8192 bytes.
5968 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5969 when Exim is built.
5970
597111. Added the smtp_active_hostname option. If used, this will typically be made
5972 to depend on the incoming interface address. Because $interface_address is
5973 not set up until the daemon has forked a reception process, error responses
5974 that can happen earlier (such as "too many connections") no longer contain
5975 a host name.
5976
597712. If an expansion in a condition on a "warn" statement fails because a lookup
5978 defers, the "warn" statement is abandoned, and the next ACL statement is
5979 processed. Previously this caused the whole ACL to be aborted.
5980
598113. Added the iplsearch lookup type.
5982
598314. Added ident_timeout as a log selector.
5984
598515. Added tls_certificate_verified as a log selector.
5986
598716. Added a global option tls_require_ciphers (compare the smtp transport
5988 option of the same name). This controls incoming TLS connections.
5989
599017. I finally figured out how to make tls_require_ciphers do a similar thing
5991 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5992 before starting the TLS session.
5993
599418. Tabs are now shown as \t in -bP output.
5995
599619. If the log selector return_path_on_delivery was set, Exim crashed when
5997 bouncing a message because it had too many Received: header lines.
5998
599920. If two routers both had headers_remove settings, and the first one included
6000 a superfluous trailing colon, the final name in the first list and the
6001 first name in the second list were incorrectly joined into one item (with a
6002 colon in the middle).
6003
6004
6005Exim version 4.32
6006-----------------
6007
6008 1. Added -C and -D options to the exinext utility, mainly to make it easier
6009 to include in the automated testing, but these could be helpful when
6010 multiple configurations are in use.
6011
6012 2. The exinext utility was not formatting the output nicely when there was
6013 an alternate port involved in the retry record key, nor when there was a
6014 message id as well (for retries that were specific to a specific message
6015 and a specific host). It was also confused by IPv6 addresses, because of
6016 the additional colons they contain. I have fixed the IPv4 problem, and
6017 patched it up to do a reasonable job for IPv6.
6018
6019 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
6020 delivery, the log line now contains "pipelined" if PIPELINING was used.
6021
6022 4. An SMTP transport process used to panic and die if the bind() call to set
6023 an explicit outgoing interface failed. This has been changed; it is now
6024 treated in the same way as a connect() failure.
6025
6026 5. A reference to $sender_host_name in the part of a conditional expansion
6027 that was being skipped was still causing a DNS lookup. This no longer
6028 occurs.
6029
6030 6. The def: expansion condition was not recognizing references to header lines
6031 that used bh_ and bheader_.
6032
6033 7. Added the _cache feature to named lists.
6034
6035 8. The code for checking quota_filecount in the appendfile transport was
6036 allowing one more file than it should have been.
6037
6038 9. For compatibility with Sendmail, the command line option
6039
6040 -prval:sval
6041
6042 is equivalent to
6043
6044 -oMr rval -oMs sval
6045
6046 and sets the incoming protocol and host name (for trusted callers). The
6047 host name and its colon can be omitted when only the protocol is to be set.
6048 Note the Exim already has two private options, -pd and -ps, that refer to
6049 embedded Perl. It is therefore impossible to set a protocol value of "d" or
6050 "s", but I don't think that's a major issue.
6051
605210. A number of refactoring changes to the code, none of which should affect
6053 Exim's behaviour:
6054
6055 (a) The number of logging options was getting close to filling up the
6056 32-bit word that was used as a bit map. I have split them into two classes:
6057 those that are passed in the argument to log_write(), and those that are
6058 only ever tested independently outside of that function. These are now in
6059 separate 32-bit words, so there is plenty of room for expansion again.
6060 There is no change in the user interface or the logging behaviour.
6061
6062 (b) When building, for example, log lines, the code previously used a
6063 macro that called string_cat() twice, in order to add two strings. This is
6064 not really sufficiently general. Furthermore, there was one instance where
6065 it was actually wrong because one of the argument was used twice, and in
6066 one call a function was used. (As it happened, calling the function twice
6067 did not affect the overall behaviour.) The macro has been replaced by a
6068 function that can join an arbitrary number of extra strings onto a growing
6069 string.
6070
6071 (c) The code for expansion conditions now uses a table and a binary chop
6072 instead of a serial search (which was left over from when there were very
6073 few conditions). Also, it now recognizes conditions like "pam" even when
6074 the relevant support is not compiled in: a suitably worded error message is
6075 given if an attempt is made to use such a condition.
6076
607711. Added ${time_interval:xxxxx}.
6078
607912. A bug was causing one of the ddress fields not to be passed back correctly
6080 from remote delivery subprocesses. The field in question was not being
6081 subsequently used, so this caused to problems in practice.
6082
608313. Added new log selectors queue_time and deliver_time.
6084
608514. Might have fixed a bug in maildirsizefile handling that threw up
6086 "unexpected character" debug warnings, and recalculated the data
6087 unnecessarily. In any case, I expanded the warning message to give more
6088 information.
6089
609015. Added the message "Restricted characters in address" to the statements in
6091 the default ACL that block characters like @ and % in local parts.
6092
609316. Change 71 for release 4.31 proved to be much less benign that I imagined.
6094 Three changes have been made:
6095
6096 (a) There was a serious bug; a negative response to MAIL caused the whole
6097 recipient domain to be cached as invalid, thereby blocking all messages
6098 to all local parts at the same domain, from all senders. This bug has
6099 been fixed. The domain is no longer cached after a negative response to
6100 MAIL if the sender used is not empty.
6101
6102 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6103 been restored.
6104
6105 (c) A new callout option, "use_sender" has been added for people who want
6106 the modified behaviour.
6107
6108
6109Exim version 4.31
6110-----------------
6111
6112 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6113 Larry Rosenman.
6114
6115 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6116 indeed breaks things for older releases.
6117
6118 3. Added additional logging to the case where there is a problem reading data
6119 from a filter that is running in a subprocess using a pipe, in order to
6120 try to track down a specific problem.
6121
6122 4. Testing facility fudge: when running in the test harness and attempting
6123 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6124 getting "No route to host". Convert this to a timeout.
6125
6126 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6127 warning.
6128
6129 6. Some OS don't have socklen_t but use size_t instead. This affects the
6130 fifth argument of getsockopt() amongst other things. This is now
6131 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6132 can be set for individual OS. I have set it for SunOS5, OSF1, and
6133 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6134 some earlier ones do not.
6135
6136 7. Change 4.30/15 was not doing the test caselessly.
6137
6138 8. The standard form for an IPv6 address literal was being rejected by address
6139 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6140 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6141 this, as well as the form without the "IPv6" on the front (but only when
6142 address literals are enabled, of course).
6143
6144 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6145
614610. Exim crashed if a message with an empty sender address specified by -f
6147 encountered a router with an errors_to setting. This could be provoked only
6148 by a command such as
6149
6150 exim -f "" ...
6151
6152 where an empty string was supplied; "<>" did not hit this bug.
6153
615411. Installed PCRE release 4.5.
6155
615612. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6157 remained set. It is now erased.
6158
615913. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6160 times from message ids (which are base 36 rather than the normal 62).
6161
616214. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6163 were being counted as actual protocol errors, and logged if the log
6164 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6165 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6166 and DATA following a set of rejected RCPTs do not count as protocol errors.
6167 In other words, Exim assumes they were pipelined, though this may not
6168 actually be the case. Of course, in all cases the client gets an
6169 appropriate error code.
6170
617115. If a lookup fails in an ACL condition, a message about the failure may
6172 be available; it is used if testing the ACL cannot continue, because most
6173 such messages specify what the cause of the deferral is. However, some
6174 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6175 that caused an old message to be retained and used if a later statement
6176 caused a defer, replacing the real cause of the deferral.
6177
617816. If an IP address had so many PTR records that the DNS lookup buffer
6179 was not large enough to hold them, Exim could crash while trying to process
6180 the truncated data. It now detects and logs this case.
6181
618217. Further to 4.21/58, another change has been made: if (and only if) the
6183 first line of a message (the first header line) ends with CRLF, a bare LF
6184 in a subsequent header line has a space inserted after it, so as not to
6185 terminate the header.
6186
618718. Refactoring: tidied an ugly bit of code in appendfile that copied data
6188 unnecessarily, used atoi() instead of strtol(), and didn't check the
6189 termination when getting file sizes from file names by regex.
6190
619119. Completely re-implemented the support for maildirsize files, in the light
6192 of a number of problems with the previous contributed implementation
6193 (4.30/29). In particular:
6194
6195 . If the quota is zero, the maildirsize file is maintained, but no quota is
6196 imposed.
6197
6198 . If the maildir directory does not exist, it is created before any attempt
6199 to write a maildirsize file.
6200
6201 . The quota value in the file is just a cache; if the quota is changed in
6202 the transport, the new value overrides.
6203
6204 . A regular expression is available for excluding directories from the
6205 count.
6206
620720. The autoreply transport checks the characters in options that define the
6208 message's headers; it allows continued headers, but it was checking with
6209 isspace() after an embedded newline instead of explicitly looking for a
6210 space or a tab.
6211
621221. If all the "regular" hosts to which an address was routed had passed their
6213 expiry times, and had not reached their retry times, the address was
6214 bounced, even if fallback hosts were defined. Now Exim should go on to try
6215 the fallback hosts.
6216
621722. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6218 equivalent code in the SMTP transport. Some hosts send humungous responses
6219 to HELO/EHLO, more than 1024 it seems.
6220
622123. Refactoring: code in filter.c used (void *) for "any old type" but this
6222 gives compiler warnings in some environments. I've now done it "properly",
6223 using a union.
6224
622524. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6226 (because of problems with the built-in one) was declared to return uschar *
6227 instead of char *, causing compiler failure.
6228
622925. Fixed a file descriptor leak when processing alias/forward files.
6230
623126. Fixed a minor format string issue in dbfn.c.
6232
623327. Typo in exim.c: ("dmbnz" for "dbmnz").
6234
623528. If a filter file refered to $h_xxx or $message_headers, and the headers
6236 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6237 become corrupted.
6238
623929. When a sender address is verified, it is cached, to save repeating the test
6240 when there is more than one recipient in a message. However, when the
6241 verification involves a callout, it is possible for different callout
6242 options to be set for different recipients. It is too complicated to keep
6243 track of this in the cache, so now Exim always runs a verification when a
6244 callout is required, relying on the callout cache for the optimization.
6245 The overhead is duplication of the address routing, but this should not be
6246 too great.
6247
624830. Fixed a bug in callout caching. If a RCPT command caused the sender address
6249 to be verified with callout=postmaster, and the main callout worked but the
6250 postmaster check failed, the verification correctly failed. However, if a
6251 subsequent RCPT command asked for sender verification *without* the
6252 postmaster check, incorrect caching caused this verification also to fail,
6253 incorrectly.
6254
625531. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6256 it was not caching the DNS options (qualify_single, search_parents) that
6257 were used when the lookup failed. A subsequent lookup with different
6258 options therefore always gave the same answer, though there were cases
6259 where it should not have. (Example: a "domains = !$mx_any" option on a
6260 dnslookup router: the "domains" option is always processed without any
6261 widening, but the router might have qualify_single set.) Now Exim uses the
6262 cached value only when the same options are set.
6263
626432. Added John Jetmore's "exipick" utility to the distribution.
6265
626633. GnuTLS: When an attempt to start a TLS session fails for any reason other
6267 than a timeout (e.g. a certificate is required, and is not provided), an
6268 Exim server now closes the connection immediately. Previously it waited for
6269 the client to close - but if the client is SSL, it seems that they each
6270 wait for each other, leading to a delay before one of them times out.
6271
627234: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6273 maintained 0.8.x compatibility because I don't think many are using it, and
6274 it is clearly obsolete.
6275
627635. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6277 transport.
6278
627936. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6280 client certificate was expired. A simple patch fixes this, though I don't
6281 understand the full logic of why the verify callback is called multiple
6282 times.
6283
628437. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6285 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6286 which causes problems with some clients (such as the Certicom SSL Plus
6287 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6288 disables the coutermeasure allowing Eudora to connect."
6289
629038. Exim was not checking that a write() to a log file succeeded. This could
6291 lead to Bad Things if a log got too big, in particular if it hit a file
6292 size limit. Exim now panics and dies if it cannot write to a log file, just
6293 as it does if it cannot open a log file.
6294
629539. Modified OS/Makefile-Linux so that it now contains
6296
6297 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6298
6299 The two -D definitions ensure that Exim is compiled with large file
6300 support, which makes it possible to handle log files that are bigger than
6301 2^31.
6302
630340. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6304 instance) a domain was checked against a named list that involved a lookup,
6305 causing $domain_data to be set, then another domain was checked against the
6306 same list, then the first domain was re-checked, the value of $domain_data
6307 after the final check could be wrong. In particular, if the second check
6308 failed, it could be set empty. This bug probably also applied to
6309 $localpart_data.
6310
631141. The strip_trailing_dot option was not being applied to the address given
6312 with the -f command-line option.
6313
631442. The code for reading a message's header from the spool was incrementing
6315 $received_count, but never initializing it. This meant that the value was
6316 incorrect (doubled) while delivering a message in the same process in which
6317 it was received. In the most common configuration of Exim, this never
6318 happens - a fresh exec is done - but it can happen when
6319 deliver_drop_privilege is set.
6320
632143. When Exim logs an SMTP synchronization error - client data sent too soon -
6322 it now includes up to 150 characters of the unexpected data in the log
6323 line.
6324
632544. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6326 and building data strings. The size of both of these buffers was 10 000
6327 bytes - far larger than anybody would *ever* want, thought I. Needless to
6328 say, somebody hit the limit. I have increased the maximum line length to
6329 20 000 and the maximum data length of concatenated lines to 100 000. I have
6330 also fixed two bugs, because there was no checking on these buffers. Tsk,
6331 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6332 buffer is too small.
6333
633445. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6335 lsearch lookups. Now it does.
6336
633746. When parsing a route_list item in a manualroute router, a fixed-length
6338 buffer was used for the list of hosts. I made this 1024 bytes long,
6339 thinking that nobody would ever have a list of hosts that long. Wrong.
6340 Somebody had a whole pile of complicated expansion conditions, and the
6341 string was silently truncated, leading to an expansion error. It turns out
6342 that it is easier to change to an unlimited length (owing to other changes
6343 that have happened since this code was originally written) than to build
6344 structure for giving a limitation error. The length of the item that
6345 expands into the list of hosts is now unlimited.
6346
634747. The lsearch lookup could not handle data where the length of text line was
6348 more than 4095 characters. Such lines were truncated, leading to shortened
6349 data being returned. It should now handle lines of any length.
6350
635148. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6352 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6353 ACL").
6354
635549. Cosmetic tidy to scripts like exicyclog that are generated by globally
6356 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6357 no longer happens in comment lines. A list of replacements is now placed
6358 at the head of all of the source files, except those whose only change is
6359 to replace PERL_COMMAND in the very first #! line.
6360
636150. Replaced the slow insertion sort in queue.c, for sorting the list of
6362 messages on the queue, with a bottom-up merge sort, using code contributed
6363 by Michael Haardt. This should make operations like -bp somewhat faster on
6364 large queues. It won't affect queue runners, except when queue_run_in_order
6365 is set.
6366
636751. Installed eximstats 1.31 in the distribution.
6368
636952. Added support for SRV lookups to the dnslookup router.
6370
637153. If an ACL referred to $message_body or $message_body_end, the value was not
6372 reset for any messages that followed in the same SMTP session.
6373
637454. The store-handling optimization for building very long strings was not
6375 differentiating between the different store pools. I don't think this
6376 actually made any difference in practice, but I've tidied it.
6377
637855. While running the routers to verify a sender address, $sender_address
6379 was still set to the sender address. This is wrong, because when routing to
6380 send a bounce to the sender, it would be empty. Therefore, I have changed
6381 it so that, while verifying a sender address, $sender_address is set to <>.
6382 (There is no change to what happens when verifying a recipient address.)
6383
638456. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6385 target A or AAAA records (if not already returned) without resetting the
6386 qualify_single or search_parents options of the DNS resolver. These are
6387 inappropriate in this case because the targets of MX and SRV records must
6388 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6389 target that, when qualified, matched something in the local domain. These
6390 two options are now turned off when doing these lookups.
6391
639257. It seems that at least some releases of Reiserfs (which does not have the
6393 concept of a fixed number of inodes) returns zero and not -1 for the
6394 number of available inodes. This interacted badly with check_spool_inodes,
6395 which assumed that -1 was the "no such thing" setting. What I have done is
6396 to check that the total number of inodes is greater than zero before doing
6397 the test of how many are available.
6398
639958. When a "warn" ACL statement has a log_message modifier, the message is
6400 remembered, and not repeated. This is to avoid a lot of repetition when a
6401 message has many recipients that cause the same warning to be written.
4c04137d 6402 However, Exim was preserving the list of already written lines for an
495ae4b0
PH
6403 entire SMTP session, which doesn't seem right. The memory is now reset if a
6404 new message is started.
6405
640659. The "rewrite" debugging flag was not showing the result of rewriting in the
6407 debugging output unless log_rewrite was also set.
6408
640960. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6410 of (int)(handle) when we know that handle contains (void *)(-1).
6411
641261. The Exim daemon panic-logs an error return when it closes the incoming
6413 connection. However "connection reset by peer" seems to be common, and
6414 isn't really an error worthy of noting specially, so that particular error
6415 is no long logged.
6416
641762. When Exim is trying to find all the local interfaces, it used to panic and
6418 die if the ioctl to get the interface flags failed. However, it seems that
6419 on at least one OS (Solaris 9) it is possible to have an interface that is
6420 included in the list of interfaces, but for which you get a failure error
6421 for this call. This happens when the interface is not "plumbed" into a
6422 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6423 failure of the "get flags" call assumes that the interface is down.
6424
642563. Added a ${eval10: operator, which assumes all numbers are decimal. This
6426 makes life easier for people who are doing arithmetic on fields extracted
6427 from dates, where you often get leading zeros that should not be
6428 interpreted as octal.
6429
643064. Added qualify_domain to the redirect router, to override the global
6431 setting.
6432
643365. If a pathologically long header line contained very many addresses (the
6434 report of this problem mentioned 10 000) and each of them was rewritten,
6435 Exim could use up a very large amount of memory. (It kept on making new
6436 copies of the header line as it rewrote, and never released the old ones.)
6437 At the expense of a bit more processing, the header rewriting function has
6438 been changed so that it no longer eats memory in this way.
6439
644066. The generation of the Received: header has been moved from the time that a
6441 message starts to be received, to the time that it finishes. The timestamp
6442 in the Received: header should now be very close to that of the <= log
6443 line. There are two side-effects of this change:
6444
6445 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6446 logged header lines no longer include the local Received: line, because
6447 it has not yet been created. The same applies to a copy of the message
6448 that is returned to a non-SMTP sender when a message is rejected.
6449
6450 (b) When a filter file is tested using -bf, no additional Received: header
6451 is added to the test message. After some thought, I decided that this
6452 is a bug fix.
6453
6454 This change does not affect the value of $received_for. It is still set
6455 after address rewriting, but before local_scan() is called.
6456
645767. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6458
645968. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6460 gave an unhelpful panic error message, and a defer error. I have managed to
6461 change this behaviour so that it now rejects any supplied certificate,
6462 which seems right, as the list of acceptable certificates is empty.
6463
646469. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6465 gave an unhelpful defer error. I have not managed to make this reject any
6466 supplied certificates, but the error message it gives is "no certificate
6467 supplied", which is not helpful.
6468
646970. exigrep's output now also includes lines that are not associated with any
6470 message, but which match the given pattern. Implemented by a patch from
6471 Martin Sluka, which also tidied up the Perl a bit.
6472
647371. Recipient callout verification, like sender verification, was using <> in
6474 the MAIL FROM command. This isn't really the right thing, since the actual
6475 sender may affect whether the remote host accepts the recipient or not. I
6476 have changed it to use the actual sender in the callout; this means that
6477 the cache record is now keyed on a recipient/sender pair, not just the
6478 recipient address. There doesn't seem to be a real danger of callout loops,
6479 since a callout by the remote host to check the sender would use <>.
6480 [SEE ABOVE: changed after hitting problems.]
6481
648272. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6483 temporary errors. However, in the case of such a code being given after
6484 the end of a data transmission (i.e. after ".") Exim was failing to write
6485 a retry record for the message. (Yes, there was some broken host that was
6486 actually sending 8xx at this point.)
6487
648873. An unknown lookup type in a host list could cause Exim to panic-die when
6489 the list was checked. (An example that provoked this was putting <; in the
6490 middle of a list instead of at the start.) If this happened during a DATA
6491 ACL check, a -D file could be left lying around. This kind of configuration
4c04137d 6492 error no longer causes Exim to die; instead it causes a defer error. The
495ae4b0
PH
6493 incident is still logged to the main and panic logs.
6494
649574. Buglet left over from Exim 3 conversion. The message "too many messages
6496 in one connection" was written to the rejectlog but not the mainlog, except
6497 when address rewriting (yes!) was being logged.
6498
649975. Added write_rejectlog option.
6500
650176. When a system filter was run not as root (that is, when system_filter_user
6502 was set), the values of the $n variables were not being returned to the
6503 main process; thus, they were not subsequently available in the $sn
6504 variables.
6505
650677. Added +return_path_on_delivery log selector.
6507
650878. A connection timeout was being treated differently from recipients deferred
6509 when testing hosts_max_try with a message that was older than the host's
6510 retry timeout. (The host should not be counted, thus allowing all hosts to
6511 be tried at least once before bouncing.) This may have been the cause of an
6512 occasionally reported bug whereby a message would remain on the queue
6513 longer than the retry timeout, but would be bounced if a delivery was
6514 forced. I say "may" because I never totally pinned down the problem;
6515 setting up timeout/retry tests is difficult. See also the next item.
6516
651779. The ultimate address timeout was not being applied to errors that involved
6518 a combination of host plus message (for example, a timeout on a MAIL
6519 command). When an address resolved to a number of possible hosts, and they
6520 were not all tried for each delivery (e.g. because of hosts_max_try), a
6521 message could remain on the queue longer than the retry timeout.
6522
652380. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6524 Haardt.
6525
652681. Fixed an obscure SMTP outgoing bug which required at least the following
6527 conditions: (a) there was another message waiting for the same server;
6528 (b) the server returned 5xx to all RCPT commands in the first message so
6529 that the message was not completed; (c) the server dropped the connection
6530 or gave a negative response to the RSET that Exim sends to abort the
6531 transaction. The observed case was a dropped connection after DATA that had
6532 been sent in pipelining mode. That is, the server had advertised PIPELINING
6533 but was not implementing it correctly. The effect of the bug was incorrect
6534 behaviour, such as trying another host, and this could lead to a crash.
6535
6536
6537Exim version 4.30
6538-----------------
6539
6540 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6541 and daemon.c were passed as pointers to ints; they should have been
6542 pointers to socklen_t variables (which are typically unsigned ints).
6543
6544 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6545 fixed.
6546
6547 3. Fixed a really odd bug that affected only the testing scheme; patching a
6548 certain fixed string in the binary changed the value of another string that
6549 happened to be identical to the end of the original first string.
6550
6551 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6552 name", it returns that address as the IP address. On some operating
6553 systems (e.g. Solaris), it also passes back the IP address string as the
6554 "host name". However, on others (e.g. Linux), it passes back an empty
6555 string. Exim wasn't checking for this, and was changing the host name to an
4c04137d 6556 empty string, assuming it had been canonicalized.
495ae4b0
PH
6557
6558 5. Although rare, it is permitted to have more than one PTR record for a given
6559 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6560 all the names associated with an address, because they do in Solaris.
6561 However, it seems that they do not in Linux for data that comes from the
6562 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6563 I found this out when I moved to a new Linux workstation and tried to run
6564 the Exim test suite.
6565
6566 To get round this problem I have changed the code so that it now does its
6567 own call to the DNS to look up PTR records when searching for a host name.
6568 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6569 addresses that are only in /etc/hosts are still found.
6570
6571 This behaviour is, however, controlled by an option called host_lookup_
6572 order, which defaults to "bydns:byaddr". If people want to use the other
6573 order, or indeed, just use one or the other means of lookup, they can
6574 specify it in this variable.
6575
6576 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6577 some operating systems, this comes back from gethostbyaddr() as an empty
6578 string, and this is what Exim used to test for. However, it seems that in
6579 other systems, "." is yielded. Exim now tests for this case too.
6580
6581 7. The values of check_spool_space and check_log_space are now held internally
6582 as a number of kilobytes instead of an absolute number of bytes. If a
6583 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6584 kilobyte. This means that much larger values can be stored.
6585
6586 8. Exim monitor: an attempt to get the action menu when not actually pointing
6587 at a message produces an empty menu entitled "No message selected". This
6588 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6589 no entries in it ("Shell widget menu has zero width and/or height"). So I
6590 have added a single, blank menu entry in this case.
6591
6592 9. Added ${quote_local_part.
6593
659410. MIME decoding is now applied to the contents of Subject: header lines when
6595 they are logged.
6596
659711. Now that a reference to $sender_host_address automatically causes a reverse
6598 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6599 host lookup before query-style lookups in lists that might use this
6600 variable. This has therefore been abolished, and the "net-" prefix is no
6601 longer necessary for query-style lookups.
6602
660312. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6604 have been a typo for LFLAGS, so it has been changed.
6605
660613. The install script calls Exim with "-C /dev/null" in order to find the
6607 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
4c04137d 6608 to be output. However, since Exim outputs its version number before the
495ae4b0
PH
6609 error, it didn't break the script. It just looked ugly. I fixed this by
6610 always allowing "-C /dev/null" if the caller is root.
6611
661214. Ignore overlarge ACL variable number when reading spool file - insurance
6613 against a later release with more variables having written the file.
6614
661515. The standard form for an IPv6 address literal was being rejected by EHLO.
6616 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6617 this, as well as the form without the "IPv6" on the front.
6618
661916. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6620 OS/Makefile-Darwin file.
6621
662217. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6623 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6624
662518. After change 4.21/52, "%ld" was used to format the contents of the $inode
6626 variable. However, some OS use ints for inodes. I've added cast to long int
6627 to get rid of the compiler warning.
6628
662919. I had forgotten to lock out "/../" in configuration file names when
6630 ALT_CONFIG_PREFIX was set.
6631
663220. Routers used for verification do not need to specify transports. However,
6633 if such a router generated a host list, and callout was configured, Exim
6634 crashed, because it could not find a port number from the (non-existent)
6635 transport. It now assumes port 25 in this circumstance.
6636
663721. Added the -t option to exigrep.
6638
663922. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6640 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6641 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6642 them is set, LOOKUP_LSEARCH is forced.
6643
664423. "exim -bV" now outputs a list of lookups that are included in the binary.
6645
664624. Added sender and host information to the "rejected by local_scan()" log
6647 line; previously there was no indication of these.
6648
664925. Added .include_if_exists.
6650
665126. Change 3.952/11 added an explicit directory sync on top of a file sync for
6652 Linux. It turns out that not all file systems support this. Apparently some
6653 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6654 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6655 not supported on the file descriptor, is now ignored when Exim is trying to
6656 sync a directory. This applies only to Linux.
6657
665827. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6659
666028. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6661 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6662 this.
6663
666429. Added support for maildirsize files from supplied patch (modified a bit).
6665
666630. The use of :fail: followed by an empty string could lead Exim to respond to
6667 sender verification failures with (e.g.):
6668
6669 550 Verification failed for <xxx>
6670 550 Sender verify failed
6671
6672 where the first response line was missing the '-' that indicates it is not
6673 the final line of the response.
6674
667531. The loop for finding the name of the user that called Exim had a hardwired
6676 limit of 10; it now uses the value of finduser_retries, which is used for
6677 all other user lookups.
6678
667932. Added $received_count variable, available in data and not_smtp ACLs, and at
6680 delivery time.
6681
668233. Exim was neglecting to zero errno before one call of strtol() when
6683 expanding a string and expecting an integer value. On some systems this
6684 resulted in spurious "integer overflow" errors. Also, it was casting the
6685 result into an int without checking.
6686
668734. Testing for a connection timeout using "timeout_connect" in the retry rules
6688 did not work. The code looks as if it has *never* worked, though it appears
4c04137d 6689 to have been documented since at least release 1.62. I have made it work.
495ae4b0
PH
6690
669135. The "timeout_DNS" error in retry rules, also documented since at least
6692 1.62, also never worked. As it isn't clear exactly what this means, and
6693 clearly it isn't a major issue, I have abolished the feature by treating it
6694 as "timeout", and writing a warning to the main and panic logs.
6695
669636. The display of retry rules for -brt wasn't always showing the error code
6697 correctly.
6698
669937. Added new error conditions to retry rules: timeout_A, timeout_MX,
6700 timeout_connect_A, timeout_connect_MX.
6701
670238. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6703 to the empty sender.
6704
670539. The daemon was not analysing the content of -oX till after it had closed
6706 stderr and disconnected from the controlling terminal. This meant that any
6707 syntax errors were only noted on the panic log, and the return code from
6708 the command was 0. By re-arranging the code a little, I've made the
6709 decoding happen first, so such errors now appear on stderr, and the return
6710 code is 1. However, the actual setting up of the sockets still happens in
6711 the disconnected process, so errors there are still only recorded on the
6712 panic log.
6713
671440. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6715 connections (as happens on some IP stacks) was logged at start up time as
6716 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6717 it from "IPv6 and IPv4", which means that two separate sockets are being
6718 used.
6719
672041. The debug output for gethostbyname2() or getipnodebyname() failures now
6721 says whether AF_INET or AF_INET6 was passed as an argument.
6722
672342. Exiwhat output was messed up when time zones were included in log
6724 timestamps.
6725
672643. Exiwhat now gives more information about the daemon's listening ports,
6727 and whether -tls-on-connect was used.
6728
672944. The "port" option of the smtp transport is now expanded.
6730
673145. A "message" modifier in a "warn" statement in a non-message ACL was being
6732 silently ignored. Now an error message is written to the main and panic
6733 logs.
6734
673546. There's a new ACL modifier called "logwrite" which writes to a log file
6736 as soon as it is encountered.
6737
673847. Added $local_user_uid and $local_user_gid at routing time.
6739
674048. Exim crashed when trying to verify a sender address that was being
6741 rewritten to "<>".
6742
674349. Exim was recognizing only a space character after ".include". It now also
6744 recognizes a tab character.
6745
674650. Fixed several bugs in the Perl script that creates the exim.8 man page by
6747 extracting the relevant information from the specification. The man page no
6748 longer contains scrambled data for the -d option, and I've added a section
6749 at the front about calling Exim under different names.
6750
675151. Added "extra_headers" argument to the "mail" command in filter files.
6752
675352. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6754 crash.
6755
675653. Installed eximstats 1.29.
6757
675854. Added transport_filter_timeout as a generic transport option.
6759
676055. Exim no longer adds an empty Bcc: header to messages that have no To: or
6761 Cc: header lines. This was required by RFC 822, but it not required by RFC
6762 2822.
6763
676456. Exim used to add From:, Date:, and Message-Id: header lines to any
6765 incoming messages that did not have them. Now it does so only if the
6766 message originates locally, that is, if there is no associated remote host
6767 address. When Resent- header lines are present, this applies to the Resent-
6768 lines rather than the non-Resent- lines.
6769
677057. Drop incoming SMTP connection after too many syntax or protocol errors. The
6771 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6772
677358. Messages for configuration errors now include the name of the main
6774 configuration file - useful now that there may be more than one file in a
6775 list (.included file names were always shown).
6776
677759. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6778 for those rare installations that do not start the daemon as root or run it
6779 setuid root. I've cut out the call to initgroups() if the daemon is not
6780 root at that time.
6781
678260. The Exim user and group can now be bound into the binary as text strings
6783 that are looked up at the start of Exim's processing.
6784
678561. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6786
678762. Added $mailstore_basename variable.
6788
678963. Installed patch to sieve.c from Michael Haardt.
6790
679164. When Exim failed to open the panic log after failing to open the main log,
6792 the original message it was trying to log was written to stderr and debug
6793 output, but if they were not available (the usual case in production), it
6794 was lost. Now it is written to syslog before the two lines that record the
6795 failures to open the logs.
6796
679765. Users' Exim filters run in subprocesses under the user's uid. It is
6798 possible for a "deliver" command or an alias in a "personal" command to
6799 provoke an address rewrite. If logging of address rewriting is configured,
6800 this fails because the process is not running as root or exim. There may be
6801 a better way of dealing with this, but for the moment (because 4.30 needs
6802 to be released), I have disabled address rewrite logging when running a
6803 filter in a non-root, non-exim process.
6804
6805
6806Exim version 4.24
6807-----------------
6808
6809 1. The buildconfig auxiliary program wasn't quoting the value set for
6810 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6811 not defined. This bug was masked in 4.22 by the effect that was fixed in
6812 change 4.23/1.
6813
6814 2. Some messages that were rejected after a message id was allocated were
6815 shown as "incomplete" by exigrep. It no longer does this for messages that
6816 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6817
6818 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6819 have allow_domain_literals set, the ID did not get logged in the <= line.
6820 Domain literals are now always recognized in Message-ID: header lines.
6821
6822 4. The first argument for a ${extract expansion item is the key name or field
6823 number. Leading and trailing spaces in this item were not being ignored,
6824 causing some misleading effects.
6825
6826 5. When deliver_drop_privilege was set, single queue runner processes started
6827 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6828 same command in the process it spins off) were not dropping privilege.
6829
6830 6. When the daemon running as "exim" started a queue runner, it always
6831 re-executed Exim in the spun-off process. This is a waste of effort when
6832 deliver_drop_privilege is set. The new process now just calls the
6833 queue-runner function directly.
6834
6835
6836Exim version 4.23
6837-----------------
6838
6839 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6840 HEADERS_CHARSET.
6841
6842 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6843 ignored. Though the use of -oP was forcing the writing of a pid file, it
6844 was always written to the default place.
6845
6846 3. If the message "no IP address found for host xxxx" is generated during
6847 incoming verification, it is now followed by identification of the incoming
6848 connection (so you can more easily find what provoked it).
6849
6850 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6851
6852 5. Added some features to "harden" Exim a bit more against certain attacks:
6853
6854 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6855 be put in Local/Makefile. This is like the never_users runtime option,
6856 but it cannot be overridden. The default setting is "root".
6857
6858 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6859 prefix string with which any file named in a -C command line option
6860 must start.
6861
6862 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6863 is retained for -C and -D only if the caller of Exim is root. Without
6864 it, the exim user may also use -C and -D and retain privilege.
6865
6866 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6867 command line option is disabled.
6868
6869 6. Macro names set by the -D option must start with an upper case letter, just
6870 like macro names defined in the configuration file.
6871
6872 7. Added "dereference=" facility to LDAP.
6873
6874 8. Two instances of the typo "uknown" in the source files are fixed.
6875
6876 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6877 the Configure-Makefile script screwed up while processing it.
6878
687910. Incorporated PCRE 4.4.
6880
688111. The SMTP synchronization check was not operating right at the start of an
6882 SMTP session. For example, it could not catch a HELO sent before the client
6883 waited for the greeting. There is now a check for outstanding input at the
6884 point when the greeting is written. Because of the duplex, asynchronous
6885 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6886 way, but not yet received, when the check is performed.
6887
688812. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6889 on TCP/IP sockets, because this apparently causes some broken clients to
6890 timeout.
6891
689213. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6893 unchanged) from the Cygwin maintainer.
6894
689514. The code for -bV that shows what is in the binary showed "mbx" when maildir
6896 was supported instead of testing for mbx. Effectively a typo.
6897
689815. The spa authenticator server code was not checking that the input it
6899 received was valid base64.
6900
690116. The debug output line for the "set" modifier in ACLs was not showing the
6902 name of the variable that was being set.
6903
690417. Code tidy: the variable type "vtype_string" was never used. Removed it.
6905
690618. Previously, a reference to $sender_host_name did not cause a DNS reverse
6907 lookup on its own. Something else was needed to trigger the lookup. For
6908 example, a match in host_lookup or the need for a host name in a host list.
6909 Now, if $sender_host_name is referenced and the host name has not yet been
6910 looked up, a lookup is performed. If the lookup fails, the variable remains
6911 empty, and $host_lookup_failed is set to "1".
6912
691319. Added "eqi" as a case-independent comparison operator.
6914
691520. The saslauthd authentication condition could segfault if neither service
6916 nor realm was specified.
6917
691821. If an overflowing value such as "2048M" was set for message_size_limit, the
6919 error message that was logged was misleading, and incoming SMTP
6920 connections were dropped. The message is now more accurate, and temporary
6921 errors are given to SMTP connections.
6922
692322. In some error situations (such as 21 above) Exim rejects all SMTP commands
6924 (except RSET) with a 421 error, until QUIT is received. However, it was
6925 failing to send a response to QUIT.
6926
692723. The HELO ACL was being run before the code for helo_try_verify_hosts,
6928 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6929 ACL is now run after the helo_try_verify_hosts code.
6930
693124. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6932 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6933 case-independent, so other case variants are also recognized). Apparently
6934 some systems use these upper case variants.
6935
693625. If more than two messages were waiting for the same host, and a transport
6937 filter was specified for the transport, Exim sent two messages over the
6938 same TCP/IP connection, and then failed with "socket operation on non-
6939 socket" when it tried to send the third.
6940
694126. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6942
694327. The extern definition of crypt16() in expand.c was not being excluded when
6944 the OS had its own crypt16() function.
6945
694628. Added bounce_return_body as a new option, and bounce_return_size_limit
6947 as a preferred synonym for return_size_limit, both as an option and as an
6948 expansion variable.
6949
695029. Added LIBS=-liconv to OS/Makefile-OSF1.
6951
695230. Changed the default configuration ACL to relax the local part checking rule
6953 for addresses that are not in any local domains. For these addresses,
6954 slashes and pipe symbols are allowed within local parts, but the sequence
6955 /../ is explicitly forbidden.
6956
695731. SPA server authentication was not clearing the challenge buffer before
6958 using it.
6959
696032. log_message in a "warn" ACL statement was writing to the reject log as
6961 well as to the main log, which contradicts the documentation and doesn't
6962 seem right (because no rejection is happening). So I have stopped it.
6963
696433. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6965 However, I am unable to do any testing of this.
6966
696734. Fixed an infelicity in the appendfile transport. When checking directories
6968 for a mailbox, to see if any needed to be created, it was accidentally
6969 using path names with one or more superfluous leading slashes; tracing
6970 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6971
697235. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6973 contents are added to the log line that is written for every discarded
6974 recipient. (Previously a log_message setting was ignored.)
6975
697636. The ${quote: operator now quotes the string if it is empty.
6977
697837. The install script runs exim in order to find its version number. If for
6979 some reason other than non-existence or emptiness, which it checks, it
6980 could not run './exim', it was installing it with an empty version number,
6981 i.e. as "exim-". This error state is now caught, and the installation is
6982 aborted.
6983
698438. An argument was missing from the function that creates an error message
6985 when Exim fails to connect to the socket for saslauthd authentication.
6986 This could cause Exim to crash, or give a corrupted message.
6987
698839. Added isip, isip4, and isip6 to ${if conditions.
6989
699040. The ACL variables $acl_xx are now saved with the message, and can be
6991 accessed later in routers, transports, and filters.
6992
699341. The new lookup type nwildlsearch is like wildlsearch, except that the key
6994 strings in the file are not string-expanded.
6995
699642. If a MAIL command specified a SIZE value that was too large to fit into an
6997 int variable, the check against message_size_limit failed. Such values are
6998 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6999 day this will have to be increased, but I don't think I want to be around
7000 when emails are that large.
7001
7002
7003
7004Exim version 4.22
7005-----------------
7006
7007 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
7008 iconv() is not standard in FreeBSD.
7009
7010 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
7011 IPv6 enabled. The observed symptom was a segmentation fault on return from
7012 the function os_common_find_running_interfaces() in src/os.c.
7013
7014 3. In the check_special_case() function in daemon.c I had used "errno" as an
7015 argument name, which causes warnings on some systems. This was basically a
7016 typo, since it was named "eno" in the comments!
7017
7018 4. The code that waits for the clock to tick (at a resolution of some fraction
7019 of a second) so as to ensure message-id uniqueness was always waiting for
7020 at least one whole tick, when it could have waited for less. [This is
7021 almost certainly not relevant at current processor speeds, where it is
7022 unlikely to ever wait at all. But we try to future-proof.]
7023
7024 5. The function that sleeps for a time interval that includes fractions of a
7025 second contained a race. It did not block SIGALRM between setting the
7026 timer, and suspending (a couple of lines later). If the interval was short
7027 and the sigsuspend() was delayed until after it had expired, the suspension
7028 never ended. On busy systems this could lead to processes getting stuck for
7029 ever.
7030
7031 6. Some uncommon configurations may cause a lookup to happen in a queue runner
7032 process, before it forks any delivery processes. The open lookup caching
7033 mechanism meant that the open file or database connection was passed into
7034 the delivery process. The problem was that delivery processes always tidy
7035 up cached lookup data. This could cause a problem for the next delivery
7036 process started by the queue runner, because the external queue runner
7037 process does not know about the closure. So the next delivery process
7038 still has data in the lookup cache. In the case of a file lookup, there was
7039 no problem because closing a file descriptor in a subprocess doesn't affect
7040 the parent. However, if the lookup was caching a connection to a database,
7041 the connection was closed, and the second delivery process was likely to
7042 see errors such as "PGSQL: query failed: server closed the connection
7043 unexpectedly". The problem has been fixed by closing all cached lookups
7044 in a queue runner before running a delivery process.
7045
7046 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
7047 seem to have the "const" qualifier which it has on other OS. I've
7048 parameterised it.
7049
7050 8. Change 4.21/2 was too strict. It is only if there are two authenticators
7051 *of the same type* (client or server) with the same public name that an
7052 error should be diagnosed.
7053
7054 9. When Exim looked up a host name for an IP address, but failed to find the
7055 original IP address when looking up the host name (a safety check), it
7056 output the message "<ip address> does not match any IP for NULL", which was
7057 confusing, to say the least. The bug was that the host name should have
7058 appeared instead of "NULL".
7059
706010. Since release 3.03, if Exim is called by a uid other than root or the Exim
7061 user that is built into the binary, and the -C or -D options is used, root
7062 privilege is dropped before the configuration file is read. In addition,
7063 logging is switched to stderr instead of the normal log files. If the
7064 configuration then re-defines the Exim user, the unprivileged environment
7065 is probably not what is expected, so Exim logs a panic warning message (but
7066 proceeds).
7067
7068 However, if deliver_drop_privilege is set, the unprivileged state may well
7069 be exactly what is intended, so the warning has been cut out in that case,
7070 and Exim is allowed to try to write to its normal log files.
7071
7072
7073Exim version 4.21
7074-----------------
7075
7076 1. smtp_return_error_details was not giving details for temporary sender
7077 or receiver verification errors.
7078
7079 2. Diagnose a configuration error if two authenticators have the same public
7080 name.
7081
7082 3. Exim used not to create the message log file for a message until the first
7083 delivery attempt. This could be confusing when incoming messages were held
7084 for policy or load reasons. The message log file is now created at the time
7085 the message is received, and an initial "Received" line is written to it.
7086
7087 4. The automatically generated man page for command line options had a minor
7088 bug that caused no ill effects; however, a more serious problem was that
7089 the procedure for building the man page automatically didn't always
7090 operate. Consequently, release 4.20 contains an out-of-date version. This
7091 shouldn't happen again.
7092
7093 5. When building Exim with embedded Perl support, the script that builds the
7094 Makefile was calling 'perl' to find its compile-time parameters, ignoring
7095 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
7096
7097 6. The freeze_tell option was not being used for messages that were frozen on
7098 arrival, either by an ACL or by local_scan().
7099
7100 7. Added the smtp_incomplete_transaction log selector.
7101
7102 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7103 was accepting AUTH without a new EHLO.
7104
7105 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7106 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7107 RFC.
7108
710910. Logging of TCP/IP connections (when configured) now happens in the main
7110 daemon process instead of the child process, so that the TCP/IP connection
7111 count is more accurate (but it can never be perfect).
7112
711311. The use of "drop" in a nested ACL was not being handled correctly in the
7114 outer ACL. Now, if condition failure induced by the nested "drop" causes
7115 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7116 or "require"), the connection is dropped.
7117
711812. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7119 that yield "discard" can now be used with an "accept" or a "discard" verb,
7120 but an error is generated for any others (because I can't see a useful way
7121 to define what should happen).
7122
712313. When an ACL is read dynamically from a file (or anywhere else), the lines
7124 are now processed in the same way as lines in the Exim configuration file.
7125 In particular, continuation lines are supported.
7126
712714. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7128
712915. Added -ti meaning -t -i.
7130
713116. Check for letters, digits, hyphens, and dots in the names of dnslist
7132 domains, and warn by logging if others are found.
7133
4c04137d 713417. At least on BSD, alignment is not guaranteed for the array of ifreq's
495ae4b0
PH
7135 returned from GIFCONF when Exim is trying to find the list of interfaces on
7136 a host. The code in os.c has been modified to copy each ifreq to an aligned
7137 structure in all cases.
7138
7139 Also, in some cases, the returned ifreq's were being copied to a 'struct
7140 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7141 means the last couple of bytes of an IPv6 address could be chopped if the
7142 ifreq contained only a normal sockaddr (14 bytes storage).
7143
714418. Named domain lists were not supported in the hosts_treat_as_local option.
7145 An entry such as +xxxx was not recognized, and was treated as a literal
7146 domain name.
7147
714819. Ensure that header lines added by a DATA ACL are included in the reject log
7149 if the ACL subsequently rejects the message.
7150
715120. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7152 MD5 (which is deprecated).
7153
715421. When testing a filter file using -bf, Exim was writing a message when it
7155 took the sender from a "From " line in the message, but it was not doing so
7156 when it took $return_path from a Return-Path: header line. It now does.
7157
715822. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7159 with a valid header line field name (a series of printing characters
7160 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7161
716223. Changed "disc" in the source to "disk" to conform to the documentation and
7163 the book and for uniformity.
7164
716524. Ignore Sendmail's -Ooption=value command line item.
7166
716725. When execve() failed while trying to run a command in a pipe transport,
4c04137d 7168 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
495ae4b0
PH
7169 could be confused with a return value of 69 from the command itself. This
7170 has been changed to 127, the value the shell returns if it is asked to run
7171 a non-existent command. The wording for the related log line suggests a
7172 non-existent command as the problem.
7173
717426. If received_header_text expands to an empty string, do not add a Received:
7175 header line to the message. (Well, it adds a token one on the spool, but
7176 marks it "old" so that it doesn't get used or transmitted.)
7177
717827. Installed eximstats 1.28 (addition of -nt option).
7179
718028. There was no check for failure on the call to getsockname() in the daemon
7181 code. This can fail if there is a shortage of resources on the system, with
7182 ENOMEM, for example. A temporary error is now given on failure.
7183
718429. Contrary to the C standard, it seems that in some environments, the
7185 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7186 program. Exim now does this explicitly; it affects the formatting of
7187 timestamps using strftime().
7188
718930. If exiqsumm was given junk data, it threw up some uninitialized variable
7190 complaints. I've now initialized all the variables, to avoid this.
7191
719232. Header lines added by a system filter were not being "seen" during
7193 transport-time rewrites.
7194
719533. The info_callback() function passed to OpenSSL is set up with type void
7196 (*)(SSL *, int, int), as described somewhere. However, when calling the
7197 function (actually a macro) that sets it up, the type void(*)() is
7198 expected. I've put in a cast to prevent warnings from picky compilers.
7199
720034. If a DNS black list lookup found a CNAME record, but there were no A
7201 records associated with the domain it pointed at, Exim crashed.
7202
720335. If a DNS black list lookup returned more than one A record, Exim ignored
7204 all but the first. It now scans all returned addresses if a particular IP
7205 value is being sought. In this situation, the contents of the
7206 $dnslist_value variable are a list of all the addresses, separated by a
7207 comma and a space.
7208
720936. Tightened up the rules for host name lookups using reverse DNS. Exim used
7210 to accept a host name and all its aliases if the forward lookup for any of
7211 them yielded the IP address of the incoming connection. Now it accepts only
7212 those names whose forward lookup yields the correct IP address. Any other
7213 names are discarded. This closes a loophole whereby a rogue DNS
7214 administrator could create reverse DNS records to break through a
7215 wildcarded host restriction in an ACL.
7216
721737. If a user filter or a system filter that ran in a subprocess used any of
7218 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7219 the wrong values were passed to the pipe command ($thisaddress had the
7220 value of $0, $0 had the value of $1, etc). This bug was introduced by
7221 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7222
722338. Improved the line breaking for long SMTP error messages from ACLs.
7224 Previously, if there was no break point between 40 and 75 characters, Exim
7225 left the rest of the message alone. Two changes have been made: (a) I've
7226 reduced the minimum length to 35 characters; (b) if it can't find a break
7227 point between 35 and 75 characters, it looks ahead and uses the first one
7228 that it finds. This may give the occasional overlong line, but at least the
7229 remaining text gets split now.
7230
723139. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7232 file descriptors might be low, and that setting 1000 would always raise it.
7233 It turns out that in some environments, the limit is already over 1000 and
7234 that lowering it causes trouble. So now Exim takes care not to decrease it.
7235
723640. When delivering a message, the value of $return_path is set to $sender_
7237 address at the start of routing (routers may change the value). By an
7238 oversight, this default was not being set up when an address was tested by
7239 -bt or -bv, which affected the outcome if any router or filter referred to
7240 $return_path.
7241
724241. The idea of the "warn" ACL verb is that it adds a header or writes to the
7243 log only when "message" or "log_message" are set. However, if one of the
7244 conditions was an address verification, or a call to a nested ACL, the
7245 messages generated by the underlying test were being passed through. This
7246 no longer happens. The underlying message is available in $acl_verify_
7247 message for both "message" and "log_message" expansions, so it can be
7248 passed through if needed.
7249
725042. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7251 new expansion $bh_ to give the encoded byte string without charset
7252 translation. Translation happens only if iconv() is available; HAVE_ICONV
7253 indicates this at build time. HEADERS_CHARSET gives the charset to
7254 translate to; headers_charset can change it in the configuration, and
7255 "headers charset" can change it in an individual filter file.
7256
725743. Now that we have a default RFC 2047 charset (see above), the code in Exim
7258 that creates RFC 2047 encoded "words" labels them as that charset instead
7259 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7260 expansion operator; (ii) when Exim creates a From: line for a local
7261 message; (iii) when a header line is rewritten to include a "phrase" part.
7262
726344. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7264 buggy, causing it to skip the first lines of messages whose message ID
7265 ended in 'D'. This would not have bitten before Exim release 4.14, because
7266 message IDs were unlikely to end in 'D' before then. The effect was to have
7267 incorrect size information for certain domains.
7268
726945. #include "config.h" was missing at the start of the crypt16.c module. This
7270 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7271 noticed.
7272
727346. If there was a timeout during a "random" callout check, Exim treated it as
7274 a failure of the random address, and carried on sending RSET and the real
7275 address. If the delay was just some slowness somewhere, the response to the
7276 original RCPT would be taken as a response to RSET and so on, causing
7277 mayhem of various kinds.
7278
727947. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7280 when I implemented it. It didn't allow for the fact that some option values
4c04137d 7281 may legitimately be negative (e.g. size_addition), and it didn't even do
495ae4b0
PH
7282 the right test for positive values.
7283
728448. Domain names in DNS records are case-independent. Exim always looks them up
7285 in lower case. Some resolvers return domain names in exactly the case they
7286 appear in the zone file, that is, they may contain uppercase letters. Not
7287 all resolvers do this - some return always lower case. Exim was treating a
7288 change of case by a resolver as a change of domain, similar to a widening
7289 of a domain abbreviation. This triggered its re-routing code and so it was
7290 trying to route what was effectively the same domain again. This normally
7291 caused routing to fail (because the router wouldn't handle the domain
7292 twice). Now Exim checks for this case specially, and just changes the
7293 casing of the domain that it ultimately uses when it transmits the message
7294 envelope.
7295
729649. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7297 module.
7298
729950. If a filter generated a file delivery with a non-absolute name (possible if
7300 no home directory exists for the router), the forbid_file option was not
7301 forbidding it.
7302
730351. Added '&' feature to dnslists, to provide bit mask matching in addition to
7304 the existing equality matching.
7305
730652. Exim was using ints instead of ino_t variables in some places where it was
7307 dealing with inode numbers.
7308
730953. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7310 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7311 called TMPDIR, and if it finds it is different, it changes its value.
7312
731354. The smtp_printf() function is now made available to local_scan() so
7314 additional output lines can be written before returning. There is also an
7315 smtp_fflush() function to enable the detection of a dropped connection.
7316 The variables smtp_input and smtp_batched_input are exported to
7317 local_scan().
7318
731955. Changed the default runtime configuration: the message "Unknown user"
7320 has been removed from the ACL, and instead placed on the localuser router,
7321 using the cannot_route_message feature. This means that any verification
7322 failures that generate their own messages won't get overridden. Similarly,
7323 the "Unrouteable address" message that was in the ACL for unverifiable
7324 relay addresses has also been removed.
7325
732656. Added hosts_avoid_esmtp to the smtp transport.
7327
732857. The exicyclog script was not checking for the esoteric option
7329 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7330 will work only if exicyclog is run under the appropriate euid.
7331
733258. Following a discussion on the list, the rules by which Exim recognises line
7333 endings on incoming messages have been changed. The -dropcr and drop_cr
7334 options are now no-ops, retained only for backwards compatibility. The
7335 following line terminators are recognized: LF CRLF CR. However, special
7336 processing applies to CR:
7337
7338 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7339 nor a local message in the state where . is a terminator.
7340
7341 (ii) If a bare CR is encountered in a header line, an extra space is added
7342 after the line terminator so as not to end the header. The reasoning
7343 behind this is that bare CRs in header lines are most likely either
7344 to be mistakes, or people trying to play silly games.
7345
734659. The size of a message, as listed by "-bp" or in the Exim monitor window,
7347 was being incorrectly given as 18 bytes larger than it should have been.
7348 This is a VOB (very old bug).
7349
735060. This may never have affected anything current, but just in case it has:
7351 When the local host is found other than at the start of a list of hosts,
7352 the local host, those with the same MX, and any that follow, are discarded.
7353 When the list in question was part of a longer list of hosts, the following
7354 hosts (not currently being processed) were also being discarded. This no
7355 longer happens. I'm not sure if this situation could ever has previously
7356 arisen.
7357
735861. Added the "/MX" feature to lists of hosts in the manualroute and query
7359 program routers.
7360
736162. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7362 header. This is something that is recommended in a new Internet Draft, and
7363 is something that is documented as being done by Sendmail. There are two
7364 possible values. For messages generated by the autoreply transport, Exim
7365 adds:
7366
7367 Auto-Submitted: auto-replied
7368
7369 whereas for all other generated messages (e.g. bounces) it adds
7370
7371 Auto-Submitted: auto-generated
7372
737363. The "personal" condition in filters now includes a test for the
7374 Auto-Submitted: header. If it contains the string "auto-" the message it
7375 not considered personal.
7376
737764. Added rcpt_include_affixes as a generic transport option.
7378
737965. Added queue_only_override (default true).
7380
738166. Added the syslog_duplication option.
7382
738367. If what should have been the first header line of a message consisted of
7384 a space followed by a colon, Exim was mis-interpreting it as a header line.
7385 It isn't of course - it is syntactically invalid and should therefore be
7386 treated as the start of the message body. The misbehaviour could have
7387 caused a number of strange effects, including loss of data in subsequent
7388 header lines, and spool format errors.
7389
739068. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7391 client host had authenticated. This control can now be exercised by an ACL
7392 for more flexibility.
7393
739469. By default, callouts do not happen when testing with -bh. There is now a
7395 variant, -bhc, which does actually run the callout code, including
7396 consulting and updating the callout cache.
7397
739870. Added support for saslauthd authentication, courtesy of Alexander
7399 Sabourenkov.
7400
740171. If statvfs() failed on the spool or log directories while checking their
7402 size for availability, Exim confusingly gave the error "space shortage".
7403 Furthermore, in debugging mode it crashed with a floating point exception.
7404 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7405 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7406 serious problem, Exim now writes to the main and panic logs when this
7407 happens, with details of the failure. It then refuses to accept the
7408 incoming message, giving the message "spool directory problem" or "log
7409 directory problem" with a 421 code for SMTP messages.
7410
741172. When Exim is about to re-exec itself, it ensures that the file descriptors
7412 0, 1, and 2 exist, because some OS complain for execs without them (see
7413 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7414 descriptors. However, the code omitted to check that the open succeeded,
7415 causing mysterious errors if for some reason the permissions on /dev/null
7416 got screwed. Now Exim writes a message to the main and panic logs, and
7417 bombs out if it can't open /dev/null.
7418
741973. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7420 interact so that it is all more flexible. It is supposed to remain
7421 backwards compatible. Also added extra_local_interfaces.
7422
742374. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7424 to bomb out with an assertion failure - to the client this appears as a
7425 connection drop. This problem occurs in the part of the code that was taken
7426 from the Samba project. Fortunately, the assertion is in a very simple
7427 function, so I have fixed this by reproducing the function inline in the
7428 one place where it is called, and arranging for authentication to fail
7429 instead of killing the process with assert().
7430
743175. The SPA client code was not working when the server requested OEM rather
7432 than Unicode encoding.
7433
743476. Added code to make require_files with a specific uid setting more usable in
7435 the case where statting the file as root fails - usually a non-root-mounted
7436 NFS file system. When this happens and the failure is EACCES, Exim now
7437 forks a subprocess and does the per-uid checking as the relevant uid.
7438
743977. Added process_log_path.
7440
744178. If log_file_path was not explicitly set, a setting of check_log_space or
7442 check_log_inodes was ignored.
7443
744479. If a space check for the spool or log partitions fails, the incident is now
7445 logged. Of course, in the latter case the data may get lost...
7446
744780. Added the %p formatting code to string_format() so that it can be used to
7448 print addresses in debug_print(). Adjusted all the address printing in the
7449 debugging in store.c to use %p rather than %d.
7450
745181. There was a concern that a line of code in smtp_in.c could overflow a
7452 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7453 initially expressed, the concern was not well-founded, because trailing
7454 spaces are removed early. However, if the trailing spaces were followed by
7455 a NULL, they did not get removed, so the overflow was possible. Two fixes
7456 were applied:
7457
7458 (a) I re-wrote the offending code in a cleaner fashion.
7459 (b) If an incoming SMTP command contains a NULL character, it is rejected
7460 as invalid.
7461
746282. When Exim changes uid/gid to the Exim user at daemon start time, it now
7463 runs initgroups(), so that if the Exim user is in any additional groups,
7464 they will be used during message reception.
7465
7466
7467Exim version 4.20
7468-----------------
7469
7470The change log for 4.20 and earlier releases has been archived.
7471
7472****