Update security contact
[exim.git] / doc / doc-txt / ChangeLog
CommitLineData
495ae4b0 1Change log file for Exim from version 4.21
f988ce57 2------------------------------------------
446415f5
HSHR
3This document describes *changes* to previous versions, that might
4affect Exim's operation, with an unchanged configuration file. For new
5options, and new features, see the NewStuff file next to this ChangeLog.
495ae4b0 6
4c57a40e 7
cf84d126
JH
8Exim version 4.92.1
9-------------------
10
11JH/31 Avoid re-expansion in ${sort } expansion. (CVE-2019-13917, OVE-20190718-0006)
12
13
d99f54e4
JH
14Exim version 4.92
15-----------------
16
9723f966
JH
17JH/01 Remove code calling the customisable local_scan function, unless a new
18 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
19
20JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
64b67b65
JH
21 non-signal-safe functions being used.
22
23JH/03 Bug 2269: When presented with a received message having a stupidly large
24 number of DKIM-Signature headers, disable DKIM verification to avoid
25 a resource-consumption attack. The limit is set at twenty.
9723f966 26
ea7b1f16
JH
27JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
28 report of oldest_pass in ${authres } in consequence, and separate out
29 some descriptions of reasons for verification fail.
30
cfbb0d24
JH
31JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
32 files in the spool were present and unlocked. A queue-runner could spot
33 them, resulting in a duplicate delivery. Fix that by doing the unlock
0488984d
JH
34 after the unlink. Investigation by Tim Stewart. Take the opportunity to
35 add more error-checking on spoolfile handling while that code is being
cfbb0d24
JH
36 messed with.
37
85defcf0
PP
38PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
39 No known attacks, no CVE, this is defensive hardening.
40
1bd642c2
JH
41JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
42 a queue-runner could start a delivery while other operations were ongoing.
43 Cutthrough delivery was a common victim, resulting in duplicate delivery.
44 Found and investigated by Tim Stewart. Fix by using the open message data
45 file handle rather than opening another, and not locally closing it (which
46 releases a lock) for that case, while creating the temporary .eml format
47 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
48
2ddb4094
JH
49JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
50 $sender_verify_failure/$recipient_verify_failure to "random".
51
1613fd68
JH
52JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
53 legitimate.
54
e6057245
JH
55JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
56 Previously this would segfault.
57
7b9822bf
JH
58JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
59 segfault.
60
d8d9f930
JH
61JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
62 like zero, since the resolver should be doing this for us, But we need one
63 as a CNAME but no MX presence gets the CNAME returned; we need to check
64 that doesn't point to an MX to declare it "no MX returned" rather than
65 "error, loop". A new main option is added so the older capability of
66 following some limited number of chain links is maintained.
67
61e3f250
JH
68JH/12 Add client-ip info to non-pass iprev ${authres } lines.
69
7a8b9519
JH
70JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
71 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
72 now-deprecated earlier definitions used only specified the range up to TLS
73 1.2 (in the older-version library docs).
74
49e56fb3
JH
75JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
76
74f1a423
JH
77JH/15 Rework TLS client-side context management. Stop using a global, and
78 explicitly pass a context around. This enables future use of TLS for
79 connections to service-daemons (eg. malware scanning) while a client smtp
80 connection is using TLS; with cutthrough connections this is quite likely.
81
5054c4fd 82JH/16 Fix ARC verification to do AS checks in reverse order.
611b1961
JH
83
84JH/17 Support a "tls" option on the ${readsocket } expansion item.
5054c4fd 85
946515bf
JH
86JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
87 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
88 Previously the "utf8" would be re-prepended for every additional message.
89
8c34c611
JH
90JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
91 Previously thery were accepted, resulting in issues when attempting to
92 forward messages to a non-supporting MTA.
93
1bca4f5f
PP
94PP/02 Let -n work with printing macros too, not just options.
95
8a6b4e02
JH
96JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
97 one parent address was copied, and bogus data was used at delivery-logging
98 time. Either a crash (after delivery) or bogus log data could result.
99 Discovery and analysis by Tim Stewart.
100
0a682b6c
PP
101PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
102 Previously if the string ended mid-character, we did not insert the
103 promised '?' replacement.
104
c2c451ac
PP
105PP/04 Documentation: current string operators work on bytes, not codepoints.
106
8768d548
JH
107JH/21 Change as many as possible of the global flags into one-bit bitfields; these
108 should pack well giving a smaller memory footprint so better caching and
109 therefore performance. Group the declarations where this can't be done so
110 that the byte-sized flag variables are not interspersed among pointer
111 variables, giving a better chance of good packing by the compiler.
112
5455f548
JH
113JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
114 non-null, to avoid issues with sites running BATV. Previously reports were
115 sent with an empty envelope sender so looked like bounces.
116
25beaee4
MK
117JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
118 The ignore_error flag wasn't being returned from the filter subprocess so
119 was not set for later routers. Investigation and fix by Matthias Kurz.
120
7ea1237c 121JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
570cb1bd 122 and a msg:complete for the whole, when a message is manually removed using
7ea1237c
MK
123 -Mrm. Developement by Matthias Kurz, hacked on by JH.
124
ebda598a
JH
125JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
126 a "Gnu special" function, asprintf() in the DB utility binary builds; I
127 hope that is portable enough.
128
570cb1bd
JH
129JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
130 requiring a known-CA anchor certificate; make it now rely entirely on the
131 TLSA as an anchor. Checking the name on the leaf cert against the name
132 on the A-record for the host is still done for TA (but not for EE mode).
133
eb58ddf5
JH
134JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
135 included in delivery lines for non-proxied connections, when compiled with
136 SUPPORT_SOCKS and running with proxy logging enabled.
137
ffbc20ed
MK
138JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
139 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
140 move the existing event to fire before the normal logging of message
141 failure so that custom logging is bracketed by normal logging.
142
4e928780
MK
143JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
144 msg:fail:internal event. Developement by Matthias Kurz.
145
75c121f0 146JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
059f2ace 147 far too small for todays use of crypto signatures stored there. Go all
75c121f0
JH
148 the way to the max DNS message size of 64kB, even though this might be
149 overmuch for IOT constrained device use.
150
e30f4f43
JH
151JH/31 Fix a bad use of a copy function, which could be used to pointlessly
152 copy a string over itself. The library routine is documented as not
153 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
154
a45431fa
JH
155JH/32 For main options check_spool_space and check_inode_space, where the
156 platform supports 64b integers, support more than the previous 2^31 kB
157 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
158 the previous G, M, k.
159
c0fb53b7
JH
160JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
161 $authenticated_fail_id variable on authentication failure. Previously
162 it was unset.
163
6aac3239
JH
164JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
165 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
166 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
167 GNUTLS_SEC_PARAM_MEDIUM.
168
5a2a0989
JH
169JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
170 side. Previously we would continue as if no SNI had been received.
171
de6f74f2 172JH/36 Harden the handling of string-lists. When a list consisted of a sole
b72f857f
JH
173 "<" character, which should be a list-separator specification, we walked
174 off past the nul-terimation.
175
de6f74f2
JH
176JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
177 causes) even when the retry time is not yet met. Previously they were
178 not, meaning that when (say) an account was over-quota and temp-rejecting,
179 and multiple senders' messages were queued, only one sender would get
180 notified on each configured delay_warning cycle.
181
aa6e77af 182JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
aaf3e414 183
25fa0868
JH
184JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
185 cipher-suites, an error can be left on the stack even for a succeeding
186 accept; this results in impossible error messages when a later operation
187 actually does fail.
188
cb6bd80f
JH
189AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
190 return error codes indicating retry. Under TLS1.3 this becomes required.
191
192JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
193 it only wrote the new authenticators, resulting in a lack of tracking of
194 peer changes of ESMTP extensions until the next cache flush.
518b70e9 195
56ac062a
JH
196JH/41 Fix the loop reading a message header line to check for integer overflow,
197 and more-often against header_maxsize. Previously a crafted message could
198 induce a crash of the recive process; now the message is cleanly rejected.
199
ae63862b
MA
200JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
201 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
202
9723f966 203
bb264f6b
JH
204Exim version 4.91
205-----------------
459fca58 206
c39c8870 207GF/01 DEFER rather than ERROR on redis cluster MOVED response.
bb264f6b
JH
208 When redis_servers is set to a list of > 1 element, and the Redis servers
209 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
210 case of MOVED into a DEFER case instead, thus moving the query onto the
211 next server in the list. For a cluster of N elements, all N servers must
212 be defined in redis_servers.
c39c8870 213
0800ef83
GF
214GF/02 Catch and remove uninitialized value warning in exiqsumm
215 Check for existence of @ARGV before looking at $ARGV[0]
216
459fca58
JH
217JH/01 Replace the store_release() internal interface with store_newblock(),
218 which internalises the check required to safely use the old one, plus
219 the allocate and data copy operations duplicated in both (!) of the
220 extant use locations.
221
944e8b37
JH
222JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
223 modifier. This matches the restriction on the commandline.
224
bbfb5dcd
JH
225JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
226 Previously only the last row was returned.
227
a05d3e34
JH
228JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
229 we assumed that tags in the header were well-formed, and parsed the
230 element content after inspecting only the first char of the tag.
231 Assumptions at that stage could crash the receive process on malformed
232 input.
233
ce93c6d8
JH
234JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
235 While running the DKIM ACL we operate on the Permanent memory pool so that
236 variables created with "set" persist to the DATA ACL. Also (at any time)
237 DNS lookups that fail create cache records using the Permanent pool. But
238 expansions release any allocations made on the current pool - so a dnsdb
239 lookup expansion done in the DKIM ACL releases the memory used for the
240 DNS negative-cache, and bad things result. Solution is to switch to the
241 Main pool for expansions.
242 While we're in that code, add checks on the DNS cache during store_reset,
243 active in the testsuite.
244 Problem spotted, and debugging aided, by Wolfgang Breyha.
245
2577f55f
JH
246JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
247 When none of the hosts presented to a transport match an already-open
248 connection, close it and proceed with the list. Previously we would
249 queue the message. Spotted by Lena with Yahoo, probably involving
250 round-robin DNS.
251
5b6f7658
JH
252JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
253 Previously a spurious "250 OK id=" response was appended to the proper
254 failure response.
255
c11d665d
JH
256JH/08 The "support for" informational output now, which built with Content
257 Scanning support, has a line for the malware scanner interfaces compiled
258 in. Interface can be individually included or not at build time.
e5ba8aa7
JH
259
260JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
261 by the template makefile "src/EDITME". The "STREAM" support for an older
262 ClamAV interface method is removed.
c11d665d 263
ba0e37b1
JH
264JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
265 rows affected is given instead).
266
96508de1
JH
267JH/11 The runtime Berkeley DB library version is now additionally output by
268 "exim -d -bV". Previously only the compile-time version was shown.
269
06fdb9f7
JH
270JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
271 SMTP connection. Previously, when one had more receipients than the
272 first, an abortive onward connection was made. Move to full support for
273 multiple onward connections in sequence, handling cutthrough connection
274 for all multi-message initiating connections.
275
f83a760f
JH
276JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
277 routers. Previously, a multi-recipient message would fail to match the
278 onward-connection opened for the first recipient, and cause its closure.
279
f1fed05b
JH
280JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
281 a timeout on read on a GnuTLS initiating connection, resulting in the
282 initiating connection being dropped. This mattered most when the callout
283 was marked defer_ok. Fix to keep the two timeout-detection methods
284 separate.
285
051d5efa
JH
286JH/15 Relax results from ACL control request to enable cutthrough, in
287 unsupported situations, from error to silently (except under debug)
288 ignoring. This covers use with PRDR, frozen messages, queue-only and
289 fake-reject.
290
cf3cd306
HSHR
291HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
292
744976d4
JH
293JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
294 metadata, resulting in a crash in free().
295
aab9a843 296PP/01 Fix broken Heimdal GSSAPI authenticator integration.
7be14582 297 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
aab9a843 298 Broken also in d185889f4, with init system revamp.
7be14582 299
83d2a861
JH
300JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
301 Previously we abruptly closed the connection after reading a malware-
302 found indication; now we go on to read the "scan ok" response line,
303 and send a quit.
304
6741531c
JH
305JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
306 ACL. Previously, a crash would result.
307
85e03244
JH
308JH/19 Speed up macro lookups during configuration file read, by skipping non-
309 macro text after a replacement (previously it was only once per line) and
310 by skipping builtin macros when searching for an uppercase lead character.
311
c0635b6d
JH
312JH/20 DANE support moved from Experimental to mainline. The Makefile control
313 for the build is renamed.
314
b808677c
JH
315JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
316 was allocated for every new TLS startup, meaning one per message. Fix
317 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
318
6678c382
JH
319JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
320 reported the original. Fix to report (as far as possible) the ACL
321 result replacing the original.
322
dec766a1
WB
323JH/23 Fix memory leak during multi-message connections using STARTTLS under
324 OpenSSL. Certificate information is loaded for every new TLS startup,
325 and the resources needed to be freed.
326
15ae19f9
JH
327JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
328
e6532c4a
JH
329JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
330 was not propagated.
331
2556b3c6
SA
332JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
333 DATA response info to the (existing) per-recipient response info for
334 the "C=" log element. It can have useful tracking info from the
335 destination system. Patch from Simon Arlott.
336
fc8cd529
JH
337JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
338 length value. Previously this would segfault.
339
71bb51e0
HSHR
340HS/02 Support Avast multiline protoocol, this allows passing flags to
341 newer versions of the scanner.
342
e04bfa34
JH
343JH/28 Ensure that variables possibly set during message acceptance are marked
344 dead before release of memory in the daemon loop. This stops complaints
345 about them when the debug_store option is enabled. Discovered specifically
346 for sender_rate_period, but applies to a whole set of variables.
c232fc99
JH
347 Do the same for the queue-runner and queue-list loops, for variables set
348 from spool message files. Do the same for the SMTP per-message loop, for
349 certain variables indirectly set in ACL operations.
e04bfa34 350
ecce6d9a
JH
351JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
352 as a multi-recipient message from a mailinglist manager). The coding had
353 an arbitrary cutoff number of characters while checking for more input;
354 enforced by writing a NUL into the buffer. This corrupted long / fast
355 input. The problem was exposed more widely when more pipelineing of SMTP
356 responses was introduced, and one Exim system was feeding another.
357 The symptom is log complaints of SMTP syntax error (NUL chars) on the
358 receiving system, and refused recipients seen by the sending system
359 (propating to people being dropped from mailing lists).
360 Discovered and pinpointed by David Carter.
361
c9cf9ac4
JH
362JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
363 replaced by the ${authresults } expansion.
364
b3b37076
JH
365JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
366
830832c9
HSHR
367HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
368 allows proper process termination in container environments.
369
f64e8b5f
JH
370JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
371 Previously the "final dot" had a newline after it; ensure it is CR,LF.
372
8f0776b5
JH
373JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
374 and "err_perm", deprecated since 4.83 when the RFC-defined words
375 "temperror" and "permerror" were introduced.
376
857eaf37
JH
377JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
378 transport-filters or DKIM-signing. The restriction was lost in the
379 consolidation of verify-callout and delivery SMTP handling.
5add7dc4 380 Extend the restriction to also cover ARC-signing.
857eaf37 381
c85476e9
JH
382JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
383 in defer=pass mode supply a 450 to the initiator. Previously the message
384 would be spooled.
385
405074ad
PP
386PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
387 tls_require_ciphers is used as before.
388
eb445b04
HSHR
389HS/03 Malware Avast: Better match the Avast multiline protocol. Add
390 "pass_unscanned". Only tmpfails from the scanner are written to
391 the paniclog, as they may require admin intervention (permission
392 denied, license issues). Other scanner errors (like decompression
393 bombs) do not cause a paniclog entry.
ad93c40f 394
d342446f
JH
395JH/36 Fix reinitialisation of DKIM logging variable between messages.
396 Previously it was possible to log spurious information in receive log
397 lines.
398
a28050f8
JH
399JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
400 triggered odd behaviour from Outlook Express clients.
401
ddd16464
PP
402PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
403 suffix list.
404
321ef002
JH
405JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
406 since the IETF WG has not yet settled on that versus the original
407 "bare" representation.
408
3203e7ba
JH
409JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
410 Previously the millisecond value corrupted the output.
411 Fix also for syslog_pid=no and log_selector +pid, for which the pid
412 corrupted the output.
413
bbfb5dcd 414
acfc18c3
PP
415Exim version 4.90
416-----------------
417
418JH/01 Rework error string handling in TLS interface so that the caller in
419 more cases is responsible for logging. This permits library-sourced
420 string to be attached to addresses during delivery, and collapses
421 pairs of long lines into single ones.
422
856d1e16
PP
423PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
424 during configuration. Wildcards are allowed and expanded.
425
b9df1829
JH
426JH/02 Rework error string handling in DKIM to pass more info back to callers.
427 This permits better logging.
428
875512a3
JH
429JH/03 Rework the transport continued-connection mechanism: when TLS is active,
430 do not close it down and have the child transport start it up again on
431 the passed-on TCP connection. Instead, proxy the child (and any
432 subsequent ones) for TLS via a unix-domain socket channel. Logging is
433 affected: the continued delivery log lines do not have any DNSSEC, TLS
5013d912 434 Certificate or OCSP information. TLS cipher information is still logged.
875512a3 435
fc3f96af
JH
436JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
437 identical IP addresses on different listening ports. Will also affect
438 "exiwhat" output.
439
98913c8e
BK
440PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
441 add noisy ifdef guards to special-case this sillyness.
442 Patch from Bernd Kuhls.
443
8d909960
JH
444JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
445 than 255 are no longer allowed.
446
7006ee24
JH
447JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
448 Disable the session-cache too, which might reduce our load. Since we
449 currrectly use a new context for every connection, both as server and
450 client, there is no benefit for these.
451 GnuTLS appears to not support tickets server-side by default (we don't
452 call gnutls_session_ticket_enable_server()) but client side is enabled
453 by default on recent versions (3.1.3 +) unless the PFS priority string
454 is used (3.2.4 +).
455
6e411084
PP
456PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
457 <https://reproducible-builds.org/specs/source-date-epoch/>.
458
4c2471ca
JH
459JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
460 the check for any unsuccessful recipients did not notice the limit, and
461 erroneously found still-pending ones.
462
4e910c01
JH
463JH/08 Pipeline CHUNKING command and data together, on kernels that support
464 MSG_MORE. Only in-clear (not on TLS connections).
465
42055a33
JH
466JH/09 Avoid using a temporary file during transport using dkim. Unless a
467 transport-filter is involved we can buffer the headers in memory for
468 creating the signature, and read the spool data file once for the
469 signature and again for transmission.
470
eeb35890
JH
471JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
472 4.77 as the kernel support then wasn't solid, having issues in 64bit
7d758a6a 473 mode. Now, it's been long enough. Add support for FreeBSD also.
eeb35890 474
b7d3afcf
JH
475JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
476 case where the routing stage had gathered several addresses to send to
477 a host before calling the transport for the first, we previously failed
478 to close down TLS in the old transport process before passing the TCP
479 connection to the new process. The new one sent a STARTTLS command
480 which naturally failed, giving a failed delivery and bloating the retry
481 database. Investigation and fix prototype from Wolfgang Breyha.
482
40525d07
JH
483JH/12 Fix check on SMTP command input synchronisation. Previously there were
484 false-negatives in the check that the sender had not preempted a response
485 or prompt from Exim (running as a server), due to that code's lack of
a5ffa9b4 486 awareness of the SMTP input buffering.
40525d07 487
f33875c3
PP
488PP/04 Add commandline_checks_require_admin option.
489 Exim drops privileges sanely, various checks such as -be aren't a
490 security problem, as long as you trust local users with access to their
491 own account. When invoked by services which pass untrusted data to
492 Exim, this might be an issue. Set this option in main configuration
493 AND make fixes to the calling application, such as using `--` to stop
494 processing options.
495
a5ffa9b4
JH
496JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
497 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
498 responses to those, into a single TLS record each way (this usually means
499 a single packet). As a side issue, smtp_enforce_sync now works on TLS
500 connections.
925ac8e4 501
6600985a
PP
502PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
503 affects you only if you're dancing at the edge of the param size limits.
504 If you are, and this message makes sense to you, then: raise the
505 configured limit or use OpenSSL 1.1. Nothing we can do for older
506 versions.
507
ac4d558b
JH
508JH/14 For the "sock" variant of the malware scanner interface, accept an empty
509 cmdline element to get the documented default one. Previously it was
510 inaccessible.
511
e69636bc
JH
512JH/15 Fix a crash in the smtp transport caused when two hosts in succession
513 are unsuable for non-message-specific reasons - eg. connection timeout,
514 banner-time rejection.
515
a843a57e
JH
516JH/16 Fix logging of delivery remote port, when specified by router, under
517 callout/hold.
518
8e041ae0
PP
519PP/06 Repair manualroute's ability to take options in any order, even if one
520 is the name of a transport.
833c70bc
PP
521 Fixes bug 2140.
522
35a04365
HSHR
523HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
524
4226691b
JH
525JH/17 Change the list-building routines interface to use the expanding-string
526 triplet model, for better allocation and copying behaviour.
527
d185889f
JH
528JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
529 Previously it was constructed the first time a possibly-matching string
530 was met in the configuration file input during startup; now it is done
531 during compilation.
532
0a6c178c
JH
533JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
534 compatible one, to avoid the (poorly documented) possibility of a config
535 file in the working directory redirecting the DB files, possibly correpting
02745400 536 some existing file. CVE-2017-10140 assigned for BDB.
0a6c178c 537
fae8970d
JH
538JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
539 cache-hot. Previously, although the result was properly cached, the
540 initial verify call returned a defer.
541
ad1a76fe 542JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
14de8063
JH
543 the main verify for receipient in uncached-mode.
544
ad1a76fe
JH
545JH/22 Retire historical build files to an "unsupported" subdir. These are
546 defined as "ones for which we have no current evidence of testing".
547
135e9496
JH
548JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
549 if present. Previously it was ignored.
550
f2ed27cf
JH
551JH/24 Start using specified-initialisers in C structure init coding. This is
552 a C99 feature (it's 2017, so now considered safe).
553
7eb0e5d2
JH
554JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
555 if was a fixed-sized field and bitmask ops via macros; it is now more
556 extensible.
557
4f9f4be4
JÅ 
558PP/07 GitHub PR 56: Apply MariaDB build fix.
559 Patch provided by Jaroslav Å karvada.
560
dc4de9cc
PP
561PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
562 during Coverity cleanups [4.87 JH/47]
563 Diagnosis and fix provided by Michael Fischer v. Mollard.
564
ea18931d
JH
565JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
566 the right size to place the terminating semicolon on its own folded
567 line, the header hash was calculated to an incorrect value thanks to
568 the (relaxed) space the fold became.
569
0768462d 570HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
2cee425a
HSHR
571 and confused the parent.
572
848214f7
JH
573JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
574 which could crash as a result. This could lead to undeliverable messages.
575
9e0ed81f
JH
576JH/28 Logging: "next input sent too soon" now shows where input was truncated
577 for log purposes.
578
2540f2f8
JH
579JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
580 matters on fast-turnover and PID-randomising systems, which were getting
581 out-of-order delivery.
582
e5ab0ba9
JH
583JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
584 a possibly-overlapping copy. The symptom was that "Remote host closed
585 connection in response to HELO" was logged instead of the actual 4xx
586 error for the HELO.
587
e99a3a6c
JH
588JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
589 Previously only that bufferd was discarded, resulting in SYMTP command
590 desynchronisation.
591
18067c75
JH
592JH/32 DKIM: when a message has multiple signatures matching an identity given
593 in dkim_verify_signers, run the dkim acl once for each. Previously only
594 one run was done. Bug 2189.
595
72934ba7
JH
596JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
597 "panic the current process" to "deliberately defer". The panic log is
598 still written with the problem list name; the mail and reject logs now
599 get a temp-reject line for the message that was being handled, saying
600 something like "domains check lookup or other defer". The SMTP 451
601 message is still "Temporary local problem".
602
625667b6
JH
603JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
604 A crafted sequence of BDAT commands could result in in-use memory beeing
b488395f
JH
605 freed. CVE-2017-16943.
606
607HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
608 from SMTP input. Previously it was always done; now only done for DATA
609 and not BDAT commands. CVE-2017-16944.
625667b6 610
d21bf202
JH
611JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
612 to the message (such as an overlong header line). Previously this was
613 not done and we did not exit BDAT mode. Followon from the previous item
614 though a different problem.
615
acfc18c3 616
fd047340 617Exim version 4.89
acfc18c3 618-----------------
4c57a40e 619
9427e879 620JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
4c04137d 621 than -2003 did; needs libidn2 in addition to libidn.
fd047340 622
7b283890
JH
623JH/02 The path option on a pipe transport is now expanded before use.
624
4c57a40e
PP
625PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
626 Patch provided by "Björn", documentation fix added too.
627
5d036699
JH
628JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
629 missing a wire-to-host endian conversion.
630
f4630439
JH
631JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
632 close after a BDAT command line could be taken as a following command,
633 giving a synch failure. Fix by only checking for synch immediately
634 before acknowledging the chunk.
635
f988ce57
JS
636PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
637 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
638 macro. Patches provided by Josh Soref.
639
bd8fbe36
JH
640JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
641 Previously we did not; the RFC seems ambiguous and VRFY is not listed
642 by IANA as a service extension. However, John Klensin suggests that we
643 should.
644
645JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
b895f4b2
JH
646 the dkim code may be unix-mode line endings rather than smtp wire-format
647 CRLF, so prepend a CR to any bare LF.
fd047340 648
bd8fbe36 649JH/07 Rationalise the coding for callout smtp conversations and transport ones.
902fbd69
JH
650 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
651
bd8fbe36
JH
652JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
653 the first were themselves being wrongly included in the feed into dkim
654 processing; with most chunk sizes in use this resulted in an incorrect
655 body hash calculated value.
656
eea19017
JH
657JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
658 DKIM signature block, for verification. Although advised against by
659 standards it is specifically not ruled illegal.
660
44e6651b
JH
661JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
662
663JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
664 missing a body hash (the bh= tag).
665
666JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
667 It seems that HAProxy sends the Proxy Protocol information in clear and
668 only then does a TLS startup, so do the same.
669
670JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
671 TCP connections (such as for Spamd) unless the daemon successfully set
672 Fast Open mode on its listening sockets. This fixes breakage seen on
673 too-old kernels or those not configured for Fast Open, at the cost of
674 requiring both directions being enabled for TFO, and TFO never being used
675 by non-daemon-related Exim processes.
676
677JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
678 endings, at least on the first header line. Try to canonify any that get
679 past that check, despite the cost.
680
b6040544
JH
681JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
682 now limited to an arbitrary five deep, while parsing addresses with the
683 strip_excess_angle_brackets option enabled.
684
f700ea4d
PP
685PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
686 instead leave the unprompted TLS handshake in socket buffer for the
687 TLS library to consume.
688
da88acae
PP
689PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
690
f6ef9370
PP
691PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
692
90341c71
JH
693JH/16 Drop variables when they go out of scope. Memory management drops a whole
694 region in one operation, for speed, and this leaves assigned pointers
695 dangling. Add checks run only under the testsuite which checks all
696 variables at a store-reset and panics on a dangling pointer; add code
697 explicitly nulling out all the variables discovered. Fixes one known
698 bug: a transport crash, where a dangling pointer for $sending_ip_address
699 originally assigned in a verify callout, is re-used.
700
1ec2ab36
PP
701PP/06 Drop '.' from @INC in various Perl scripts.
702
703PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
704
705PP/08 Reduce a number of compilation warnings under clang; building with
706 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
707 should be warning-free.
708
8b2b9480
PP
709JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
710
711HS/01 Fix portability problems introduced by PP/08 for platforms where
712 realloc(NULL) is not equivalent to malloc() [SunOS et al].
713
d953610f
HSHR
714HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
715 chunk. This allows us to accept broken chunked messages. We need a more
716 general solution here.
717
7dc5f827
PP
718PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
719 already-broken messages in the queue.
720
4bb432cb
PP
721JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
722
3b1a84c8
PP
723JH/19 Fix reference counting bug in routing-generated-address tracking.
724
902fbd69 725
8d042305
JH
726Exim version 4.88
727-----------------
4c57a40e 728
9094b84b
JH
729JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
730 supports it and a size is available (ie. the sending peer gave us one).
8d042305 731
03d5892b
JH
732JH/02 The obsolete acl condition "demime" is removed (finally, after ten
733 years of being deprecated). The replacements are the ACLs
734 acl_smtp_mime and acl_not_smtp_mime.
735
4b0fe319
JH
736JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
737 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
738 or even an in-clear connection were permitted. Now, if the host lookup
739 was dnssec and dane was requested then the host is only used if the
740 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
741 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
742 if one fails this test.
743 This means that a poorly-configured remote DNS will make it incommunicado;
744 but it protects against a DNS-interception attack on it.
745
789f8a4f
JH
746JH/04 Bug 1810: make continued-use of an open smtp transport connection
747 non-noisy when a race steals the message being considered.
748
23bb6982 749JH/05 If main configuration option tls_certificate is unset, generate a
f59aaaaa 750 self-signed certificate for inbound TLS connections.
23bb6982 751
0bd1b1ed 752JH/06 Bug 165: hide more cases of password exposure - this time in expansions
f42deca9 753 in rewrites and routers.
0bd1b1ed 754
20b9a2dc
JH
755JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
756 and logged a warning sing 4.83; now they are a configuration file error.
757
05392bbc
JH
758JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
759 (lacking @domain). Apply the same qualification processing as RCPT.
760
1a6230a3
JH
761JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
762
cfab9d68
JH
763JH/10 Support ${sha256:} applied to a string (as well as the previous
764 certificate).
765
98c82a3d
JH
766JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
767 a cutthrough deliver is pending, as we always want to make a connection.
768 This also avoids re-routing the message when later placing the cutthrough
769 connection after a verify cache hit.
770 Do not update it with the verify result either.
771
772JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
773 when routing results in more than one destination address.
774
ae8386f0
JH
775JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
776 signing (which inhibits the cutthrough capability). Previously only
777 the presence of an option was tested; now an expansion evaluating as
778 empty is permissible (obviously it should depend only on data available
779 when the cutthrough connection is made).
780
0d9fa8c0
JH
781JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
782 the relevant preceding SMTP command did not note the pipelining mode.
783
3581f321
JH
784JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
785 Previously they were not counted.
786
ef3a1a30
JH
787JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
788 as one having no matching records. Previously we deferred the message
789 that needed the lookup.
790
4c04137d 791JH/17 Fakereject: previously logged as a normal message arrival "<="; now
27b9e5f4
JH
792 distinguished as "(=".
793
1435d4b2
JH
794JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
795 for missing MX records. Previously it only worked for missing A records.
796
eea0defe
JB
797JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
798
799JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
800 after the data-go-ahead and data-ack. Patch from Jason Betts.
860cdda2 801
4c04137d 802JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
72a201e2
TM
803 even for a "none" policy. Patch from Tony Meyer.
804
1c788856
JH
805JH/22 Fix continued use of a connection for further deliveries. If a port was
806 specified by a router, it must also match for the delivery to be
807 compatible.
808
e3b1f624
JH
809JH/23 Bug 1874: fix continued use of a connection for further deliveries.
810 When one of the recipients of a message was unsuitable for the connection
811 (has no matching addresses), we lost track of needing to mark it
812 deferred. As a result mail would be lost.
813
a57ce043
JH
814JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
815
f59aaaaa 816JH/25 Decoding ACL controls is now done using a binary search; the source code
2d009132
JH
817 takes up less space and should be simpler to maintain. Merge the ACL
818 condition decode tables also, with similar effect.
d7bed771 819
d1f9fb42
JH
820JH/26 Fix problem with one_time used on a redirect router which returned the
821 parent address unchanged. A retry would see the parent address marked as
822 delivered, so not attempt the (identical) child. As a result mail would
823 be lost.
824
92b0827a
JH
825JH/27 Fix a possible security hole, wherein a process operating with the Exim
826 UID can gain a root shell. Credit to http://www.halfdog.net/ for
827 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
828 itself :(
829
ddf1b11a
JH
830JH/28 Enable {spool,log} filesystem space and inode checks as default.
831 Main config options check_{log,spool}_{inodes,space} are now
832 100 inodes, 10MB unless set otherwise in the configuration.
833
3cc3f762
JH
834JH/29 Fix the connection_reject log selector to apply to the connect ACL.
835 Previously it only applied to the main-section connection policy
836 options.
837
ae5afa61
JH
838JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
839
317e40ac
PP
840PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
841 by me. Added RFC7919 DH primes as an alternative.
842
8b0fb68e
PP
843PP/02 Unbreak build via pkg-config with new hash support when crypto headers
844 are not in the system include path.
845
ad7fc6eb 846JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
f59aaaaa 847 GnuTLS, when a session startup failed (eg because the client disconnected)
ad7fc6eb
JH
848 Exim did stdio operations after fclose. This was exposed by a recent
849 change which nulled out the file handle after the fclose.
ad7fc6eb 850
ee5b1e28
JH
851JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
852 signed directly by the cert-signing cert, rather than an intermediate
853 OCSP-signing cert. This is the model used by LetsEncrypt.
854
5ddc9771
JH
855JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
856
8d73599f
JH
857HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
858 an incoming connection.
859
446415f5
HSHR
860HS/02 Bug 1802: Do not half-close the connection after sending a request
861 to rspamd.
862
8e53a4fc
HSHR
863HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
864 fallback to "prime256v1".
8d042305 865
87cb4a16 866JH/34 SECURITY: Use proper copy of DATA command in error message.
4c57a40e 867 Could leak key material. Remotely exploitable. CVE-2016-9963.
87cb4a16
JH
868
869
0d9b78be
JH
870Exim version 4.87
871-----------------
4c57a40e 872
82d14d6a
JH
873JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
874 and 3.4.4 - once the server is enabled to respond to an OCSP request
875 it does even when not requested, resulting in a stapling non-aware
876 client dropping the TLS connection.
0d9b78be 877
6c6d6e48
TF
878TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
879 support variable-length bit vectors. No functional change.
880
ac881e27
TF
881TF/02 Improve the consistency of logging incoming and outgoing interfaces.
882 The I= interface field on outgoing lines is now after the H= remote
883 host field, same as incoming lines. There is a separate
884 outgoing_interface log selector which allows you to disable the
885 outgoing I= field.
886
c8899c20
JH
887JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
888 If not running log_selector +smtp_connection the mainlog would be held
889 open indefinitely after a "too many connections" event, including to a
890 deleted file after a log rotate. Leave the per net connection logging
891 leaving it open for efficiency as that will be quickly detected by the
892 check on the next write.
893
f1b81d81
HSHR
894HS/01 Bug 1671: Fix post transport crash.
895 Processing the wait-<transport> messages could crash the delivery
896 process if the message IDs didn't exist for some reason. When
897 using 'split_spool_directory=yes' the construction of the spool
898 file name failed already, exposing the same netto behaviour.
899
f38917cc
JH
900JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
901 mime_regex ACL conditions.
902
895fbaf2
JH
903JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
904 to DSN fail messages (bounces): remote IP, remote greeting, remote response
905 to HELO, local diagnostic string.
906
805bb5c3
JH
907JH/05 Downgrade message for a TLS-certificate-based authentication fail from
908 log line to debug. Even when configured with a tls authenticator many
909 client connections are expected to not authenticate in this way, so
910 an authenticate fail is not an error.
911
56c2a7be
HSHR
912HS/02 Add the Exim version string to the process info. This way exiwhat
913 gives some more detail about the running daemon.
914
4c04137d 915JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
14b3c5bc
JH
916 matter for fast-change records such as DNSBLs.
917
6f6dedcc
JH
918JH/07 Bug 1678: Always record an interface option value, if set, as part of a
919 retry record, even if constant. There may be multiple transports with
920 different interface settings and the retry behaviour needs to be kept
921 distinct.
922
0f557e90
JH
923JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
924
925JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
926
ec0eb1a3
JH
927JH/10 Bug 840: fix log_defer_output option of pipe transport
928
41e93589
JH
929JH/11 Bug 830: use same host for all RCPTS of a message, even under
930 hosts_randomize. This matters a lot when combined with mua_wrapper.
931
98b98887 932JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
376d2ec0
JH
933 ${quote_pgsql:<string>} operator.
934
98b98887
JH
935JH/13 Bug 1708: avoid misaligned access in cached lookup.
936
858e91c2
JH
937JH/14 Change header file name for freeradius-client. Relevant if compiling
938 with Radius support; from the Gentoo tree and checked under Fedora.
939
940JH/15 Bug 1712: Introduce $prdr_requested flag variable
941
6ff55e50
JH
942JH/16 Bug 1714: Permit an empty string as expansion result for transport
943 option transport_filter, meaning no filtering.
944
3b957582
JB
945JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
946
23f3dc67
JH
947JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
948 defaults to "*" (all hosts). The variable is now available when not built
4c04137d 949 with TLS, default unset, mainly to enable keeping the testsuite sane.
23f3dc67
JH
950 If a server certificate is not supplied (via tls_certificate) an error is
951 logged, and clients will find TLS connections fail on startup. Presumably
952 they will retry in-clear.
953 Packagers of Exim are strongly encouraged to create a server certificate
954 at installation time.
955
240c288f
JH
956HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
957 with the $config_file variable.
958
5ef5dd52
JB
959JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
960 in transport context, after the attempt, and per-recipient. The latter type
961 is per host attempted. The event data is the error message, and the errno
962 information encodes the lookup type (A vs. MX) used for the (first) host,
4c04137d 963 and the trailing two digits of the smtp 4xx response.
5ef5dd52 964
e161710d
GF
965GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
966 to write to mainlog (or rejectlog, paniclog) in the window between file
967 creation and permissions/ownership being changed. Particularly affects
968 installations where exicyclog is run as root, rather than exim user;
969 result is that the running daemon panics and dies.
970
a159f203
JH
971JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
972
7f06582c
JH
973JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
974 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
975 "pri" and "weight". Note that the previous implicit priority given by the
976 list order is no longer honoured.
977
4c04137d 978JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
abe1010c
JH
979 for DKIM processing.
980
f0989ec0
JH
981JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
982 by defining SUPPORT_SOCKS.
74f150bf 983
cee5f132
JH
984JH/26 Move PROXY support from Experimental to mainline, enabled for a build
985 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
e6d2a989
JH
986 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
987 variables are renamed to proxy_{local,external}_{address,port}.
cee5f132 988
8c5d388a
JH
989JH/27 Move Internationalisation support from Experimental to mainline, enabled
990 for a build by defining SUPPORT_I18N
991
2d8d625b
JH
992JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
993 of the query string, and make ${quote_redis:} do that quoting.
994
0cbf2b82
JH
995JH/29 Move Events support from Experimental to mainline, enabled by default
996 and removable for a build by defining DISABLE_EVENT.
997
f2f2c91b
JH
998JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
999
ce325893
JH
1000JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1001 cached by the daemon.
1002
de78e2d5
JH
1003JH/32 Move Redis support from Experimental to mainline, enabled for a build
1004 by defining LOOKUP_REDIS. The libhiredis library is required.
1005
379ba7d0
JH
1006JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1007 keys are given for lookup.
1008
f444c2c7
JH
1009JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1010 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
07c73177
JH
1011 only supported when built with TLS support. The PolarSSL SHA routines
1012 are still used when the TLS library is too old for convenient support.
f444c2c7 1013
a57b6200
JH
1014JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1015 openssl_options), for security. OpenSSL forces this from version 1.1.0
1016 server-side so match that on older versions.
1017
07c73177 1018JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
fa01e4f8 1019 allocation for $value could be released as the expansion processing
07c73177 1020 concluded, but leaving the global pointer active for it.
fa01e4f8 1021
4f6ae5c3
JH
1022JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1023 and to use the domains and local_parts ACL conditions.
1024
1bc460a6
JH
1025JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1026 incorrectly not doubled on cutthrough transmission, hence seen as a
1027 body-termination at the receiving system - resulting in truncated mails.
62ac2eb7 1028 Commonly the sender saw a TCP-level error, and retransmitted the message
1bc460a6
JH
1029 via the normal store-and-forward channel. This could result in duplicates
1030 received - but deduplicating mailstores were liable to retain only the
1031 initial truncated version.
1032
ab9152ff 1033JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
df3def24 1034
67e87fcf
JH
1035JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1036
ab9152ff
JH
1037JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1038 we're in there, support oversigning also; bug 1309.
1039
af483912
JH
1040JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1041
bc3c7bb7 1042HS/04 Add support for keep_environment and add_environment options.
df3def24 1043
13559da6
JH
1044JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1045 either intentional arithmetic overflow during PRNG, or testing config-
1046 induced overflows.
1047
59eaad2b
JH
1048JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1049 delivery resulted in actual delivery. Cancel cutthrough before DATA
1050 stage.
1051
f9334a28
JH
1052JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1053 rejects a recipient: pass the reject to the originator.
1054
dc8091e7
JH
1055JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1056 Many were false-positives and ignorable, but it's worth fixing the
1057 former class.
1058
dfe7d917
JH
1059JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1060 for the new environment-manipulation done at startup. Move the routines
1061 from being local to tls.c to being global via the os.c file.
1062
93cc2d6e
JH
1063JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1064 an extract embedded as result-arg for a map, the first arg for extract
1065 is unavailable so we cannot tell if this is a numbered or keyed
1066 extraction. Accept either.
1067
13559da6 1068
9c695f6d
JH
1069Exim version 4.86
1070-----------------
4c57a40e 1071
9c695f6d
JH
1072JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1073 expanded.
1074
506900af
JH
1075JH/02 The smtp transport option "multi_domain" is now expanded.
1076
ad07e9ad
JH
1077JH/03 The smtp transport now requests PRDR by default, if the server offers
1078 it.
1079
01a4a5c5 1080JH/04 Certificate name checking on server certificates, when exim is a client,
b3ef41c9 1081 is now done by default. The transport option tls_verify_cert_hostnames
01a4a5c5
JH
1082 can be used to disable this per-host. The build option
1083 EXPERIMENTAL_CERTNAMES is withdrawn.
1084
cb1d7830 1085JH/05 The value of the tls_verify_certificates smtp transport and main options
0e0f3f56 1086 default to the word "system" to access the system default CA bundle.
cb1d7830
JH
1087 For GnuTLS, only version 3.0.20 or later.
1088
610ff438 1089JH/06 Verification of the server certificate for a TLS connection is now tried
6d580f19
JH
1090 (but not required) by default. The verification status is now logged by
1091 default, for both outbound TLS and client-certificate supplying inbound
1092 TLS connections
610ff438 1093
f926e272
JH
1094JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1095 sites use this now.
1096
50dc7409
JH
1097JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1098 Status Notification (bounce) messages are now MIME format per RFC 3464.
1099 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1100 under the control of the dsn_advertise_hosts option, and routers may
1101 have a dsn_lasthop option.
1102
0f0c8159
JH
1103JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1104 default, modifiable by a malware= option. The list separator for
23763898 1105 the options can now be changed in the usual way. Bug 68.
4e71661f 1106
1ad6489e
JH
1107JH/10 The smtp_receive_timeout main option is now expanded before use.
1108
aeaf5db3
JH
1109JH/11 The incoming_interface log option now also enables logging of the
1110 local interface on delivery outgoing connections.
1111
5032d1cf
JH
1112JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1113 if the interface and destination host and port all match.
1114
7e8360e6
JH
1115JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1116 /defer_ok option.
1117
c5f280e2
AL
1118JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1119 Patch from Andrew Lewis.
1120
fd4d8871 1121JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
dc7b3d36 1122 now supports optional time-restrictions, weighting, and priority
fd4d8871
R
1123 modifiers per server. Patch originally by <rommer@active.by>.
1124
1125JH/16 The spamd_address main option now supports a mixed list of local
2aad5761
JH
1126 and remote servers. Remote servers can be IPv6 addresses, and
1127 specify a port-range.
fd4d8871 1128
23763898
JH
1129JH/17 Bug 68: The spamd_address main option now supports an optional
1130 timeout value per server.
1131
2ad78978
JH
1132JH/18 Bug 1581: Router and transport options headers_add/remove can
1133 now have the list separator specified.
1134
8a512ed5 1135JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
cfab9d68 1136 option values.
8a512ed5 1137
82c0c8ea 1138JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
f69979cf
JH
1139 under OpenSSL.
1140
cc00f4af
JH
1141JH/21 Support for the A6 type of dns record is withdrawn.
1142
82c0c8ea
JH
1143JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1144 rather than the verbs used.
1145
b980ed83
JH
1146JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1147 from 255 to 1024 chars.
1148
6c9ed72e
JH
1149JH/24 Verification callouts now attempt to use TLS by default.
1150
cfab9d68 1151HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
99c1bb4e 1152 are generic router options now. The defaults didn't change.
50dc7409 1153
f846c8f5
JH
1154JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1155 Original patch from Alexander Shikoff, worked over by JH.
1156
fd4c285c
HSHR
1157HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1158 files if ZCAT_COMMAND is not executable.
1159
4c04137d 1160JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
fd7f7910 1161
d2a2c69b
JH
1162JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1163
8241d8dd
JH
1164JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1165 Normally benign, it bites when the pair was led to by a CNAME;
4c04137d 1166 modern usage is to not canonicalize the domain to a CNAME target
8241d8dd
JH
1167 (and we were inconsistent anyway for A-only vs AAAA+A).
1168
1f12df4d
JH
1169JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1170
1f155f8e
JH
1171JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1172 when evaluating $sender_host_dnssec.
1173
1705dd20
JH
1174JH/31 Check the HELO verification lookup for DNSSEC, adding new
1175 $sender_helo_dnssec variable.
1176
038597d2
PP
1177JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1178
474f71bf
JH
1179JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1180
7137ca4b
JH
1181JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1182
dcb1095c
JH
1183JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1184 documented as working, but never had. Support all but $spam_report.
1185
2f460950
JH
1186JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1187 added for tls authenticator.
1188
2f680c0c
HSHR
1189HS/03 Add perl_taintmode main config option
1190
9c695f6d 1191
e449c3b0
TL
1192Exim version 4.85
1193-----------------
4c57a40e 1194
e449c3b0
TL
1195TL/01 When running the test suite, the README says that variables such as
1196 no_msglog_check are global and can be placed anywhere in a specific
1197 test's script, however it was observed that placement needed to be near
1198 the beginning for it to behave that way. Changed the runtest perl
1199 script to read through the entire script once to detect and set these
1200 variables, reset to the beginning of the script, and then run through
1201 the script parsing/test process like normal.
1202
ac20058f
TL
1203TL/02 The BSD's have an arc4random API. One of the functions to induce
1204 adding randomness was arc4random_stir(), but it has been removed in
1205 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1206 function when detected.
1207
a9b8ec8b
JH
1208JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1209 cause callback expansion.
1210
6286d7c4
TL
1211TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1212 syntax errors in an expansion can be treated as a string instead of
1213 logging or causing an error, due to the internal use of bool_lax
1214 instead of bool when processing it.
1215
0f06b4f2 1216JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
d567a64d
JH
1217 server certificates when making smtp deliveries.
1218
be36e572
JH
1219JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1220
ac4ef9bd
JH
1221JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1222
0eb51736
TL
1223TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1224
c713ca4b
TL
1225TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1226 Merged patch from Sebastian Wiedenroth.
e449c3b0 1227
bd21a787
WB
1228JH/05 Fix results-pipe from transport process. Several recipients, combined
1229 with certificate use, exposed issues where response data items split
1230 over buffer boundaries were not parsed properly. This eventually
1231 resulted in duplicates being sent. This issue only became common enough
4c04137d 1232 to notice due to the introduction of connection certificate information,
bd21a787
WB
1233 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1234
8bc732e8
JH
1235JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1236 size buffer was used, resulting in syntax errors when an expansion
1237 exceeded it.
1238
a7fec7a7
JH
1239JH/07 Add support for directories of certificates when compiled with a GnuTLS
1240 version 3.3.6 or later.
1241
4c04137d 1242JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
774ef2d7
JH
1243 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1244 both become "event_action", the variables become $event_name, $event_data
aec45841 1245 and $event_defer_errno. There is a new variable $verify_mode, usable in
723fe533
JH
1246 routers, transports and related events. The tls:cert event is now also
1247 raised for inbound connections, if the main configuration event_action
1248 option is defined.
774ef2d7 1249
eca4debb
TL
1250TL/06 In test suite, disable OCSP for old versions of openssl which contained
1251 early OCSP support, but no stapling (appears to be less than 1.0.0).
1252
8d692470
JH
1253JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1254 server certificate names available under the smtp transport option
1255 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1256 matches.
1257
e9477a08
JH
1258JH/10 Time-related extraction expansions from certificates now use the main
1259 option "timezone" setting for output formatting, and are consistent
1260 between OpenSSL and GnuTLS compilations. Bug 1541.
1261
ad4c5ff9
JH
1262JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1263 encoded parameter in the incoming message. Bug 1558.
8dea5edf
JH
1264
1265JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1266 include certificate info, eximon was claiming there were spoolfile
1267 syntax errors.
1268
3394b36a 1269JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
8dea5edf
JH
1270
1271JH/14 Log delivery-related information more consistently, using the sequence
1272 "H=<name> [<ip>]" wherever possible.
1273
3394b36a
TL
1274TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1275 are problematic for Debian distribution, omit them from the release
1276 tarball.
1277
ad4c5ff9
JH
1278JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1279
4c04137d 1280JH/16 Fix string representation of time values on 64bit time_t architectures.
ad4c5ff9
JH
1281 Bug 1561.
1282
1283JH/17 Fix a null-indirection in certextract expansions when a nondefault
1284 output list separator was used.
1285
8bc732e8 1286
1f0ebb98
TL
1287Exim version 4.84
1288-----------------
09728d20
TL
1289TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1290 checkers that were complaining about end of non-void function with no
1291 return.
1f0ebb98 1292
a612424f 1293JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
4c04137d 1294 This was a regression introduced in 4.83 by another bugfix.
a612424f
JH
1295
1296JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1297
1298TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
a9b8ec8b 1299 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
a612424f 1300
1f0ebb98 1301
c0e56233
TF
1302Exim version 4.83
1303-----------------
1304
1305TF/01 Correctly close the server side of TLS when forking for delivery.
1306
1307 When a message was received over SMTP with TLS, Exim failed to clear up
1308 the incoming connection properly after forking off the child process to
1309 deliver the message. In some situations the subsequent outgoing
1310 delivery connection happened to have the same fd number as the incoming
1311 connection previously had. Exim would try to use TLS and fail, logging
1312 a "Bad file descriptor" error.
1313
7245734e
TF
1314TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1315 utilities have not been installed.
1316
fd5dad68
JH
1317JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1318 temporary space as the ACL may create new global variables.
1319
5428a946
TL
1320TL/01 LDAP support uses per connection or global context settings, depending
1321 upon the detected version of the libraries at build time.
1322
a3c86431
TL
1323TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1324 to extract and use the src ip:port in logging and expansions as if it
8ded8589
TL
1325 were a direct connection from the outside internet. PPv2 support was
1326 updated based on HAProxy spec change in May 2014.
a3c86431 1327
aa26e137
JH
1328JH/02 Add ${listextract {number}{list}{success}{fail}}.
1329
5a1b8443
WB
1330TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1331 Properly escape header and check for NULL return.
1332
72c9e342
PP
1333PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1334 not dns_use_dnssec.
1335
76f44207
WB
1336JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1337
770747fd
MFM
1338TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1339 characters in header names, implemented as a verify condition.
1340 Contributed by Michael Fischer v. Mollard.
1341
8ddef691 1342TL/05 Rename SPF condition results err_perm and err_temp to standardized
982650ec
TL
1343 results permerror and temperror. Previous values are deprecated but
1344 still accepted. In a future release, err_perm and err_temp will be
1345 completely removed, which will be a backward incompatibility if the
1346 ACL tests for either of these two old results. Patch contributed by
8ddef691 1347 user bes-internal on the mailing list.
c0e56233 1348
b9c2e32f
AR
1349JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1350
e45a1c37
JH
1351JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1352 selectors, in both main and reject logs.
1353
67d81c10
JH
1354JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1355 failed delivery.
1356
b1f8e4f8
JH
1357JH/07 Add malware type "sock" for talking to simple daemon.
1358
511a6c14 1359JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
511a6c14
JH
1360
1361JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1362 routers/transports under cutthrough routing.
214042d2 1363
51c7471d
JH
1364JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1365 numbers. Touch up "bool" conditional to keep the same definition.
1366
3695be34
TL
1367TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1368
1e06383a
TL
1369JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1370
76146973
JH
1371JH/12 Expand items in router/transport headers_add or headers_remove lists
1372 individually rather than the list as a whole. Bug 1452.
1373
1374 Required for reasonable handling of multiple headers_ options when
1375 they may be empty; requires that headers_remove items with embedded
1376 colons must have them doubled (or the list-separator changed).
1377
8c8b8274
TL
1378TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1379 view the policy declared in the DMARC record. Currently, $dmarc_status
1380 is a combined value of both the record presence and the result of the
1381 analysis.
b1f8e4f8 1382
35aba663
JH
1383JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1384
8c51eead 1385JH/14 New options dnssec_request_domains, dnssec_require_domains on the
578897ea
JH
1386 dnslookup router and the smtp transport (applying to the forward
1387 lookup).
8c51eead 1388
deae092e
HS
1389TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1390 of ldap servers used for a specific lookup. Patch provided by Heiko
1391 Schlichting.
35aba663 1392
fd3b6a4a 1393JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
4e0983dc 1394 New variable $lookup_dnssec_authenticated for observability.
fd3b6a4a 1395
8d91c6dc
LT
1396TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1397 Patch submitted by Lars Timman.
1398
2b4a568d
JH
1399JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1400
d2af03f4
HS
1401TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1402 Requires trusted mode and valid format message id, aborts otherwise.
1403 Patch contributed by Heiko Schlichting.
1404
9d1c15ef
JH
1405JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1406 certextract with support for various fields. Bug 1358.
1407
44662487
JH
1408JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1409 is requested by default, modifiable by smtp transport option
6a8a60e0
JH
1410 hosts_request_ocsp.
1411
ed3bba5f 1412JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
6a8a60e0 1413 operate on certificate variables to give certificate fingerprints
9ef9101c 1414 Also new ${sha256:cert_variable}.
44662487 1415
8ccd00b1
JH
1416JH/23 The PRDR feature is moved from being Experimental into the mainline.
1417
8ded8589
TL
1418TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1419 Christian Aistleitner.
1420
f2de3a33
JH
1421JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1422
6eb02f88
TL
1423TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1424 file. Patch from Wolfgang Breyha.
1425
00bff6f6
JH
1426JH/25 Expand the coverage of the delivery $host and $host_address to
1427 client authenticators run in verify callout. Bug 1476.
1428
071c51f7
JH
1429JH/26 Port service names are now accepted for tls_on_connect_ports, to
1430 align with daemon_smtp_ports. Bug 72.
1431
a6d4c44e
TF
1432TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1433 support and error reporting did not work properly.
1434
3ae173e7
ACK
1435TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1436 and is readable. Patch from Andrew Colin Kissa.
1437
c13d09b8
TL
1438TL/14 Enhance documentation of ${run expansion and how it parses the
1439 commandline after expansion, particularly in the case when an
1440 unquoted variable expansion results in an empty value.
1441
0df4ab80
JH
1442JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1443
66be95e0
PP
1444PP/02 Fix internal collision of T_APL on systems which support RFC3123
1445 by renaming away from it. Addresses GH issue 15, reported by
1446 Jasper Wallace.
1447
1bd0d12b
JH
1448JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1449
0de7239e
TL
1450TL/15 SECURITY: prevent double expansion in math comparison functions
1451 (can expand unsanitized data). Not remotely exploitable.
1452 CVE-2014-2972
1453
fd3b6a4a 1454
2c422e6f 1455Exim version 4.82
98a90c36
PP
1456-----------------
1457
1458PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1459
12f69989
PP
1460PP/02 Make -n do something, by making it not do something.
1461 When combined with -bP, the name of an option is not output.
1462
54c90be1
PP
1463PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1464 by GnuTLS.
1465
1f4a55da
PP
1466PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1467 $sender_host_name and config options to manage this, and basic check
1468 routines.
1469
13363eba 1470PP/05 DSCP support for outbound connections and control modifier for inbound.
36a3ae5f 1471
66645890 1472PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
e402235f
PP
1473 (Only plugin which currently uses this is kerberos4, which nobody should
1474 be using, but we should make it available and other future plugins might
1475 conceivably use it, even though it would break NAT; stuff *should* be
1476 using channel bindings instead).
66645890 1477
a3fb9793 1478PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
f4ee74ac
PP
1479 name; added for Sendmail compatibility; requires admin caller.
1480 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1481 just ignore it); requires trusted caller.
a3fb9793 1482 Also parse but ignore: -Ac -Am -X<logfile>
f4ee74ac 1483 Bugzilla 1117.
a3fb9793 1484
d27f98fe 1485TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
98a90c36 1486
6822b909
TL
1487TL/02 Add +smtp_confirmation as a default logging option.
1488
e7568d51
TL
1489TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1490 Patch by Magnus Holmgren from 2007-02-20.
1491
ae0e32ee 1492TL/04 Bugzilla 1281 - Spec typo.
ca0ff207 1493 Bugzilla 1283 - Spec typo.
97f42f10 1494 Bugzilla 1290 - Spec grammar fixes.
ca0ff207
TL
1495
1496TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
ae0e32ee 1497
e2658fff
TL
1498TL/06 Add Experimental DMARC support using libopendmarc libraries.
1499
83712b39
TL
1500TL/07 Fix an out of order global option causing a segfault. Reported to dev
1501 mailing list by by Dmitry Isaikin.
1502
976b7e9f
JH
1503JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1504
be4a1376
JH
1505JH/02 Support "G" suffix to numbers in ${if comparisons.
1506
ec4b68e5
PP
1507PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1508
d7148a07
NM
1509NM/01 Bugzilla 1197 - Spec typo
1510 Bugzilla 1196 - Spec examples corrections
ec4b68e5 1511
585121e2 1512JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
ec4b68e5 1513
2519e60d
TL
1514PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1515 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1516 function.
a5f239e4 1517
13d08c90
PP
1518PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1519 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1520
bef3ea7f
JH
1521JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1522 "acl {{name}{arg}...}", and optional args on acl condition
1523 "acl = name arg..."
a5f239e4 1524
846726c5
JH
1525JH/05 Permit multiple router/transport headers_add/remove lines.
1526
3a796370
JH
1527JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1528
ea722490 1529JH/07 Avoid using a waiting database for a single-message-only transport.
8b260705
PP
1530 Performance patch from Paul Fisher. Bugzilla 1262.
1531
b1b05573
JH
1532JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1533 Bugzilla 884.
1534
362145b5
JH
1535JH/09 Add $headers_added variable, with content from use of ACL modifier
1536 add_header (but not yet added to the message). Bugzilla 199.
1537
3c0a92dc
JH
1538JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1539 Pulled from Bugzilla 817 by Wolfgang Breyha.
1540
6d7c6175
PP
1541PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1542 CVE-2012-5671
e78e6ecf 1543 (nb: this is the same fix as in Exim 4.80.1)
6d7c6175 1544
6f123593
JH
1545JH/11 Add A= logging on delivery lines, and a client_set_id option on
1546 authenticators.
1547
c8e2fc1e
JH
1548JH/12 Add optional authenticated_sender logging to A= and a log_selector
1549 for control.
1550
005ac57f
PP
1551PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1552
3f1df0e3
PP
1553PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1554 advertise SMTP AUTH mechanism to us, instead of a generic
1555 protocol violation error. Also, make Exim more robust to bad
1556 data from the Dovecot auth socket.
1557
67bd1ab3
TF
1558TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1559
1560 When a queue runner is handling a message, Exim first routes the
1561 recipient addresses, during which it prunes them based on the retry
1562 hints database. After that it attempts to deliver the message to
1563 any remaining recipients. It then updates the hints database using
1564 the retry rules.
1565
1566 So if a recipient address works intermittently, it can get repeatedly
1567 deferred at routing time. The retry hints record remains fresh so the
1568 address never reaches the final cutoff time.
1569
1570 This is a fairly common occurrence when a user is bumping up against
1571 their storage quota. Exim had some logic in its local delivery code
1572 to deal with this. However it did not apply to per-recipient defers
1573 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1574
1ddeb334
TF
1575 This change adds a proper retry rule check during routing so that the
1576 final cutoff time is checked against the message's age. We only do
1577 this check if there is an address retry record and there is not a
1578 domain retry record; this implies that previous attempts to handle
1579 the address had the retry_use_local_parts option turned on. We use
1580 this as an approximation for the destination being like a local
1581 delivery, as in LMTP.
67bd1ab3
TF
1582
1583 I suspect this new check makes the old local delivery cutoff check
1584 redundant, but I have not verified this so I left the code in place.
1585
326cdc37
TF
1586TF/02 Correct gecos expansion when From: is a prefix of the username.
1587
1588 Test 0254 submits a message to Exim with the header
1589
1590 Resent-From: f
1591
1592 When I ran the test suite under the user fanf2, Exim expanded
1593 the header to contain my full name, whereas it should have added
1594 a Resent-Sender: header. It erroneously treats any prefix of the
1595 username as equal to the username.
1596
1597 This change corrects that bug.
1598
f62514b3
GF
1599GF/01 DCC debug and logging tidyup
1600 Error conditions log to paniclog rather than rejectlog.
1601 Debug lines prefixed by "DCC: " to remove any ambiguity.
1602
eb505532
TF
1603TF/03 Avoid unnecessary rebuilds of lookup-related code.
1604
14c7b357
PP
1605PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1606 Bug spotted by Jeremy Harris; was flawed since initial commit.
1607 Would have resulted in OCSP responses post-SNI triggering an Exim
1608 NULL dereference and crash.
1609
94eaf700
PP
1610JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1611
6f5a440a
PP
1612PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1613 Bug detection, analysis and fix by Samuel Thibault.
1614 Bugzilla 1331, Debian bug #698092.
1615
514ee161
SC
1616SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1617
fd98a5c6
JH
1618JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1619 Server implementation by Todd Lyons, client by JH.
1620 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1621 config variable "prdr_enable" controls whether the server
1622 advertises the facility. If the client requests PRDR a new
1623 acl_data_smtp_prdr ACL is called once for each recipient, after
1624 the body content is received and before the acl_smtp_data ACL.
4c04137d 1625 The client is controlled by both of: a hosts_try_prdr option
fd98a5c6
JH
1626 on the smtp transport, and the server advertisement.
1627 Default client logging of deliveries and rejections involving
1628 PRDR are flagged with the string "PRDR".
1629
035c7f1e
PP
1630PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1631 fclose(). Diagnosis by Todd Lyons.
1632
ff284120
PP
1633PP/17 Update configure.default to handle IPv6 localhost better.
1634 Patch by Alain Williams (plus minor tweaks).
1635 Bugzilla 880.
1636
26e72755
PP
1637PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1638 This is now consistent with GnuTLS, and is now documented: the
1639 previous undocumented portable approach to treating the option as
1640 unset was to force an expansion failure. That still works, and
1641 an empty string is now equivalent.
1642
0fbd9bff
PP
1643PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1644 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1645 not performing validation itself.
1646
700d22f3
PP
1647PP/20 Added force_command boolean option to pipe transport.
1648 Patch from Nick Koston, of cPanel Inc.
1649
fcc8e047
JH
1650JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1651 Bugzilla 321, 823.
1652
4c04137d 1653TF/04 Added udpsend ACL modifier and hexquote expansion operator
7142daca 1654
8c020188
PP
1655PP/21 Fix eximon continuous updating with timestamped log-files.
1656 Broken in a format-string cleanup in 4.80, missed when I repaired the
1657 other false fix of the same issue.
1658 Report and fix from Heiko Schlichting.
1659 Bugzilla 1363.
1660
d13cdd30
PP
1661PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1662 Report from Prashanth Katuri.
1663
e2fbf4a2
PP
1664PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1665 It's SecureTransport, so affects any MacOS clients which use the
1666 system-integrated TLS libraries, including email clients.
1667
f4c1088b
PP
1668PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1669 using a MIME ACL for non-SMTP local injection.
1670 Report and assistance in diagnosis by Warren Baker.
1671
c5c2182f
PP
1672TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1673
73431ca9
JH
1674JH/16 Fix comparisons for 64b. Bugzilla 1385.
1675
2d07a215
TL
1676TL/09 Add expansion variable $authenticated_fail_id to keep track of
1677 last id that failed so it may be referenced in subsequent ACL's.
1678
a30a8861
TL
1679TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1680 Alexander Miroch.
1681
33382dd9
TL
1682TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1683 ldap library initialization, allowing self-signed CA's to be
1684 used. Also properly sets require_cert option later in code by
1685 using NULL (global ldap config) instead of ldap handle (per
1686 session). Bug diagnosis and testing by alxgomz.
6d7c6175 1687
046172e6
TL
1688TL/12 Enhanced documentation in the ratelimit.pl script provided in
1689 the src/util/ subdirectory.
1690
581d7bee 1691TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1a7b746d 1692 renamed to Transport Post Delivery Action by Jeremy Harris, as
9bdd29ad
TL
1693 EXPERIMENTAL_TPDA.
1694
1695TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1696 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1697 redis_servers = needs to be configured which will be used by the redis
1698 lookup. Patch from Warren Baker, of The Packet Hub.
1699
237b2cf2
TL
1700TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1701
9fc5a352
TL
1702TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1703 hostname or reverse DNS when processing a host list. Used suggestions
1704 from multiple comments on this bug.
1a7b746d 1705
b10e4ec2
TL
1706TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1707
e2cebd74
TL
1708TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1709 Missed a few lines, added it to make the runtest require no keyboard
1710 interaction.
1711
1712TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1713 contains upper case chars. Make router use caseful_local_part.
1714
2519e60d
TL
1715TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1716 support when GnuTLS has been built with p11-kit.
1717
e78e6ecf 1718
4263f395
PP
1719Exim version 4.80.1
1720-------------------
1721
1722PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1723 CVE-2012-5671
2c422e6f 1724 This, or similar/improved, will also be change PP/11 of 4.82.
3c0a92dc 1725
ea722490 1726
b1770b6e 1727Exim version 4.80
0599f9cf
PP
1728-----------------
1729
1730PP/01 Handle short writes when writing local log-files.
1731 In practice, only affects FreeBSD (8 onwards).
1732 Bugzilla 1053, with thanks to Dmitry Isaikin.
1733
23c7e742
NM
1734NM/01 Bugzilla 949 - Documentation tweak
1735
b322aac8
NM
1736NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1737 improved.
1738
4a891427
NM
1739NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1740
c1e794ba 1741PP/02 Implemented gsasl authenticator.
b322aac8 1742
97753960
PP
1743PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1744
1745PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1746 `pkg-config foo` for cflags/libs.
1747
df6303fa
PP
1748PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1749 with rest of GSASL and with heimdal_gssapi.
1750
7e6a8985
PP
1751PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1752 `pkg-config foo` for cflags/libs for the TLS implementation.
1753
f1e05cc7 1754PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
20aa9dbd
PP
1755 properties get this fed in as external SSF. A number of robustness
1756 and debugging improvements to the cyrus_sasl authenticator.
b322aac8 1757
4c287009
PP
1758PP/08 cyrus_sasl server now expands the server_realm option.
1759
b98bb9ac
PP
1760PP/09 Bugzilla 1214 - Log authentication information in reject log.
1761 Patch by Jeremy Harris.
1762
4a6a987a
PP
1763PP/10 Added dbmjz lookup type.
1764
c45dd180 1765PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
c7955b11 1766
7db8d074
PP
1767PP/12 MAIL args handles TAB as well as SP, for better interop with
1768 non-compliant senders.
1769 Analysis and variant patch by Todd Lyons.
1770
eae0036b 1771NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
cfab9d68 1772 Bug report from Lars Müller <lars@samba.org> (via SUSE),
e0df1c83
DM
1773 Patch from Dirk Mueller <dmueller@suse.com>
1774
dec5017e
PP
1775PP/13 tls_peerdn now print-escaped for spool files.
1776 Observed some $tls_peerdn in wild which contained \n, which resulted
1777 in spool file corruption.
1778
c80c5570
PP
1779PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1780 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1781 or write after TLS renegotiation, which otherwise led to messages
1782 "Got SSL error 2".
1783
076b11e2
PP
1784TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1785 as a tracking header (ie: a signed header comes before the signature).
1786 Patch from Wolfgang Breyha.
1787
5407bfff
JH
1788JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1789 comma-sep list; embedded commas doubled.
1790
9e45c72b
PP
1791JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1792
e74376d8
PP
1793PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1794 diagnostics.
1795 Report and patch from Dmitry Banschikov.
1796
4c04137d 1797PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
da3ad30d
PP
1798 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1799 failures. We appear to now support TLS1.1+ with Exim.
1800
7be682ca
PP
1801PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1802 lets Exim select keys and certificates based upon TLS SNI from client.
3f0945ff
PP
1803 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1804 before an outbound SMTP session. New log_selector, +tls_sni.
7be682ca 1805
ef840681
PP
1806PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1807 NULL dereference. Report and patch from Alun Jones.
1808
5bfb4cdf
PP
1809PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1810 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1811 Not seeing resolver debug output on NetBSD, but suspect this is a
1812 resolver implementation change.
1813
c6e95d22
PP
1814PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1815 Left warnings. Added "eximon gdb" invocation mode.
1816
9cbad13b
PP
1817PP/21 Defaulting "accept_8bitmime" to true, not false.
1818
9ee44efb
PP
1819PP/22 Added -bw for inetd wait mode support.
1820
6a6084f8
PP
1821PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1822 locate the relevant includes and libraries. Made this the default.
1823
12dd53c7
PP
1824PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1825 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1826
9e45c72b 1827JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
97d17305
JH
1828 This may cause build issues on older platforms.
1829
17c76198
PP
1830PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1831 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1832 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1833 Added SNI support via GnuTLS too.
af3498d6 1834 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
17c76198 1835
53947857 1836PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
3f7eeb86 1837
eae0036b 1838PP/27 Applied dnsdb SPF support patch from Janne Snabb.
8ee4b30e
PP
1839 Applied second patch from Janne, implementing suggestion to default
1840 multiple-strings-in-record handling to match SPF spec.
eae0036b 1841
9e45c72b 1842JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
2605c55b 1843
7390e768
PP
1844PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1845 read-only, out of scope).
1846 Patch from Wolfgang Breyha, report from Stuart Northfield.
1847
08488c86
PP
1848PP/29 Fix three issues highlighted by clang analyser static analysis.
1849 Only crash-plausible issue would require the Cambridge-specific
1850 iplookup router and a misconfiguration.
1851 Report from Marcin Mirosław.
1852
6475bd82
PP
1853PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1854
81f91683
PP
1855PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1856 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1857 As part of this, removing so much warning spew let me fix some minor
1858 real issues in debug logging.
1859
5779e6aa
PP
1860PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1861 assignment on my part. Fixed.
1862
3375e053
PP
1863PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1864 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1865 Janne Snabb (who went above and beyond: thank you).
1866
1867PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1868 string otherwise requires a connection and a bunch more work and it's
78e0c7a3
PP
1869 relatively easy to get wrong. Should also expose TLS library linkage
1870 problems.
3375e053 1871
9d26b8c0
PP
1872PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1873 64-bit ${eval} (JH/03).
1874
57eb9e91 1875PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
b87a6e0e
PP
1876 GNU libc to support some of the 64-bit stuff, should not lead to
1877 conflicts. Defined before os.h is pulled in, so if a given platform
1878 needs to override this, it can.
1879
16880d1a
PP
1880PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1881 protection layer was required, which is not implemented.
1882 Bugzilla 1254, patch from Wolfgang Breyha.
1883
a799883d
PP
1884PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1885 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1886 tls_dhparam take prime identifiers. Also unbreak combination of
1887 OpenSSL+DH_params+TLSSNI.
1888
3ecab157 1889PP/39 Disable SSLv2 by default in OpenSSL support.
f0f5a555 1890
0599f9cf 1891
867fcbf5
PP
1892Exim version 4.77
1893-----------------
1894
1895PP/01 Solaris build fix for Oracle's LDAP libraries.
1896 Bugzilla 1109, patch from Stephen Usher.
1897
f1a29782
TF
1898TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1899
ab42bd23
TK
1900TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1901 whitespace trailer
867fcbf5 1902
0ca0cf52
TF
1903TF/02 Fix a couple more cases where we did not log the error message
1904 when unlink() failed. See also change 4.74-TF/03.
1905
921b12ca
TF
1906TF/03 Make the exiwhat support code safe for signals. Previously Exim might
1907 lock up or crash if it happened to be inside a call to libc when it
1908 got a SIGUSR1 from exiwhat.
1909
1910 The SIGUSR1 handler appends the current process status to the process
1911 log which is later printed by exiwhat. It used to use the general
1912 purpose logging code to do this, but several functions it calls are
1913 not safe for signals.
1914
1915 The new output code in the SIGUSR1 handler is specific to the process
1916 log, and simple enough that it's easy to inspect for signal safety.
1917 Removing some special cases also simplifies the general logging code.
1918 Removing the spurious timestamps from the process log simplifies
1919 exiwhat.
1920
c99ce5c9
TF
1921TF/04 Improved ratelimit ACL condition.
1922
1923 The /noupdate option has been deprecated in favour of /readonly which
1924 has clearer semantics. The /leaky, /strict, and /readonly update modes
1925 are mutually exclusive. The update mode is no longer included in the
1926 database key; it just determines when the database is updated. (This
4c04137d 1927 means that when you upgrade Exim will forget old rate measurements.)
c99ce5c9
TF
1928
1929 Exim now checks that the per_* options are used with an update mode that
1930 makes sense for the current ACL. For example, when Exim is processing a
1931 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
1932 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
1933 must specify per_mail/readonly. If you omit the update mode it defaults to
1934 /leaky where that makes sense (as before) or /readonly where required.
1935
1936 The /noupdate option is now undocumented but still supported for
1937 backwards compatibility. It is equivalent to /readonly except that in
1938 ACLs where /readonly is required you may specify /leaky/noupdate or
1939 /strict/noupdate which are treated the same as /readonly.
1940
1941 A useful new feature is the /count= option. This is a generalization
1942 of the per_byte option, so that you can measure the throughput of other
1943 aggregate values. For example, the per_byte option is now equivalent
1944 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
1945
1946 The per_rcpt option has been generalized using the /count= mechanism
1947 (though it's more complicated than the per_byte equivalence). When it is
1948 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
1949 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
1950 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
1951 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
1952 Note that using per_rcpt with a non-readonly update mode in more than
1953 one ACL will cause the recipients to be double-counted. (The per_mail
1954 and per_byte options don't have this problem.)
1955
1956 The handling of very low rates has changed slightly. If the computed rate
1957 is less than the event's count (usually one) then this event is the first
1958 after a long gap. In this case the rate is set to the same as this event's
1959 count, so that the first message of a spam run is counted properly.
1960
1961 The major new feature is a mechanism for counting the rate of unique
1962 events. The new per_addr option counts the number of different
1963 recipients that someone has sent messages to in the last time period. It
1964 behaves like per_rcpt if all the recipient addresses are different, but
1965 duplicate recipient addresses do not increase the measured rate. Like
1966 the /count= option this is a general mechanism, so the per_addr option
1967 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
1968 example, measure the rate that a client uses different sender addresses
1969 with the options per_mail/unique=$sender_address. There are further
1970 details in the main documentation.
1971
3634fc25
TF
1972TF/05 Removed obsolete $Cambridge$ CVS revision strings.
1973
792e8a19
TF
1974TF/06 Removed a few PCRE remnants.
1975
5901f0ab
TF
1976TF/07 Automatically extract Exim's version number from tags in the git
1977 repository when doing development or release builds.
1978
7f2a2a43
PP
1979PP/02 Raise smtp_cmd_buffer_size to 16kB.
1980 Bugzilla 879. Patch from Paul Fisher.
e2ca7082 1981
061b7ebd
PP
1982PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
1983 Heavily based on revision 40f9a89a from Simon Arlott's tree.
1984 Bugzilla 97.
1985
e12f8c32
PP
1986PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
1987
9e949f00 1988PP/05 Variable $av_failed, true if the AV scanner deferred.
7f2a2a43
PP
1989 Bugzilla 1078. Patch from John Horne.
1990
1991PP/06 Stop make process more reliably on build failure.
1992 Bugzilla 1087. Patch from Heiko Schlittermann.
9e949f00 1993
555ae6af 1994PP/07 Make maildir_use_size_file an _expandable_ boolean.
ac53fcda
PP
1995 Bugzilla 1089. Patch from Heiko Schlittermann.
1996
1997PP/08 Handle ${run} returning more data than OS pipe buffer size.
1998 Bugzilla 1131. Patch from Holger Weiß.
555ae6af 1999
6f7fe114
PP
2000PP/09 Handle IPv6 addresses with SPF.
2001 Bugzilla 860. Patch from Wolfgang Breyha.
2002
c566dd90
PP
2003PP/10 GnuTLS: support TLS 1.2 & 1.1.
2004 Bugzilla 1156.
89f897c3
PP
2005 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2006 Bugzilla 1095.
c566dd90 2007
d6cc7c78 2008PP/11 match_* no longer expand right-hand-side by default.
39257585
PP
2009 New compile-time build option, EXPAND_LISTMATCH_RHS.
2010 New expansion conditions, "inlist", "inlisti".
2011
0d0e4455
PP
2012PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2013
3399bb60 2014PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
d690cbdc
PP
2015
2016PP/14 fix log_write() format string regression from TF/03.
2017 Bugzilla 1152. Patch from Dmitry Isaikin.
2018
0ca0cf52 2019
10906672
PP
2020Exim version 4.76
2021-----------------
2022
2023PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2024
754a0503
PP
2025PP/02 Harmonised TLS library version reporting; only show if debugging.
2026 Layout now matches that introduced for other libraries in 4.74 PP/03.
2027
c0c7b2da
PP
2028PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2029
e97d1f08
PP
2030PP/04 New "dns_use_edns0" global option.
2031
084c1d8c
PP
2032PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2033 Bugzilla 1098.
2034
4e7ee012
PP
2035PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2036 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
da80c2a8 2037
c8d52a00
PP
2038TK/01 Updated PolarSSL code to 0.14.2.
2039 Bugzilla 1097. Patch from Andreas Metzler.
2040
54e7ce4a
PP
2041PP/07 Catch divide-by-zero in ${eval:...}.
2042 Fixes bugzilla 1102.
2043
5ee6f336
PP
2044PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2045 Bugzilla 1104.
2046
c8d52a00 2047TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
6ea4a851
PP
2048 format-string attack -- SECURITY: remote arbitrary code execution.
2049
2050TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2051 time unintentionally subject to list matching rules, letting the header
2052 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2053 arbitrary string expansion). This allowed for information disclosure.
2054
2055PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2056 INT_MIN/-1 -- value coerced to INT_MAX.
c8d52a00 2057
10906672 2058
aa097c4c
NM
2059Exim version 4.75
2060-----------------
2061
4c04137d 2062NM/01 Workaround for PCRE version dependency in version reporting
aa097c4c
NM
2063 Bugzilla 1073
2064
7f3d9eff
TF
2065TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2066 This fixes portability to compilers other than gcc, notably
2067 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2068
159f52d2
TF
2069TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2070 makefiles for portability to HP-UX and POSIX correctness.
2071
0cc9542a
PP
2072PP/01 Permit LOOKUP_foo enabling on the make command-line.
2073 Also via indented variable definition in the Makefile.
2074 (Debugging by Oliver Heesakkers).
2075
f7274286
PP
2076PP/02 Restore caching of spamd results with expanded spamd_address.
2077 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2078
7b797365
PP
2079PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2080 Improves build reliability. Fix from: Frank Elsner
2081
caacae52
NM
2082NM/02 Fix wide character breakage in the rfc2047 coding
2083 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2084
09dcaba9
NM
2085NM/03 Allow underscore in dnslist lookups
2086 Fixes bug 1026. Patch from Graeme Fowler
2087
bc19a55b
PP
2088PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2089 Code patches from Adam Ciarcinski of NetBSD.
caacae52 2090
bd4c9759
NM
2091NM/04 Fixed exiqgrep to cope with mailq missing size issue
2092 Fixes bug 943.
2093
b72aab72
PP
2094PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2095 is logged, to avoid truncation. Patch from John Horne.
2096
2fe76745
PP
2097PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2098 Patch from Jakob Hirsch.
2099
76aa570c
PP
2100PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2101 SQL string expansion failure details.
2102 Patch from Andrey Oktyabrski.
2103
f1e5fef5
PP
2104PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2105 Patch from Simon Arlott.
2106
4d805ee9
PP
2107PP/09 New lookups functionality failed to compile on old gcc which rejects
2108 extern declarations in function scope.
2109 Patch from Oliver Fleischmann
2110
cd59ab18
PP
2111PP/10 Use sig_atomic_t for flags set from signal handlers.
2112 Check getgroups() return and improve debugging.
2113 Fixed developed for diagnosis in bug 927 (which turned out to be
2114 a kernel bug).
2115
332f5cf3
PP
2116PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2117 Patch from Mark Zealey.
2118
29cfeb94
PP
2119PP/12 Bugzilla 1056: Improved spamd server selection.
2120 Patch from Mark Zealey.
2121
660242ad
PP
2122PP/13 Bugzilla 1086: Deal with maildir quota file races.
2123 Based on patch from Heiko Schlittermann.
2124
bc4bc4c5
PP
2125PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2126 Patch from Uwe Doering, sign-off by Michael Haardt.
2127
2e64baa9
NM
2128NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2129 variable declaration deep within a block. Bug and patch from
2130 Dennis Davis.
2131
4c04137d 2132PP/15 lookups-Makefile IRIX compatibility coercion.
bddd7526 2133
6bac1a9a
PP
2134PP/16 Make DISABLE_DKIM build knob functional.
2135
552193f0
NM
2136NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2137 Patch by Simon Arlott
baeee2c1 2138
1b587e48
TF
2139TF/03 Fix valgrind.h portability to C89 compilers that do not support
2140 variable argument macros. Our copy now differs from upstream.
2141
aa097c4c 2142
8c07b69f
TF
2143Exim version 4.74
2144-----------------
2145
2146TF/01 Failure to get a lock on a hints database can have serious
2147 consequences so log it to the panic log.
2148
c0ea85ab
TF
2149TF/02 Log LMTP confirmation messages in the same way as SMTP,
2150 controlled using the smtp_confirmation log selector.
2151
0761d44e
TF
2152TF/03 Include the error message when we fail to unlink a spool file.
2153
0a349494
PP
2154DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2155 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2156 for maintaining out-of-tree patches for some time.
2157
2158PP/01 Bugzilla 139: Documentation and portability issues.
2159 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2160 Handle per-OS dynamic-module compilation flags.
2161
fea24b2e
PP
2162PP/02 Let /dev/null have normal permissions.
2163 The 4.73 fixes were a little too stringent and complained about the
2164 permissions on /dev/null. Exempt it from some checks.
2165 Reported by Andreas M. Kirchwitz.
2166
6545de78
PP
2167PP/03 Report version information for many libraries, including
2168 Exim version information for dynamically loaded libraries. Created
2169 version.h, now support a version extension string for distributors
2170 who patch heavily. Dynamic module ABI change.
2171
1670ef10
PP
2172PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2173 privilege escalation vulnerability whereby the Exim run-time user
2174 can cause root to append content of the attacker's choosing to
2175 arbitrary files.
2176
c0886197
PP
2177PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2178 (Wolfgang Breyha)
2179
b7487bce
PP
2180PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2181 If dropping privileges for untrusted macros, we disabled normal logging
2182 on the basis that it would fail; for the Exim run-time user, this is not
2183 the case, and it resulted in successful deliveries going unlogged.
2184 Fixed. Reported by Andreas Metzler.
2185
8c07b69f 2186
97fd1e48 2187Exim version 4.73
ed7f7860 2188-----------------
97fd1e48
PP
2189
2190PP/01 Date: & Message-Id: revert to normally being appended to a message,
2191 only prepend for the Resent-* case. Fixes regression introduced in
2192 Exim 4.70 by NM/22 for Bugzilla 607.
2193
6901c596
PP
2194PP/02 Include check_rfc2047_length in configure.default because we're seeing
2195 increasing numbers of administrators be bitten by this.
2196
a8c8d6b5
JJ
2197JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2198
77bb000f
PP
2199PP/03 Bugzilla 994: added openssl_options main configuration option.
2200
a29e5231
PP
2201PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2202
ec5a0394 2203PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
a29e5231 2204
55c75993
PP
2205PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2206
453a6645 2207PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
ec5a0394
PP
2208 without a peer certificate, leading to a segfault because of an
2209 assumption that peers always have certificates. Be a little more
453a6645
PP
2210 paranoid. Problem reported by Martin Tscholak.
2211
8544e77a
PP
2212PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2213 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2214 NB: ClamAV planning to remove STREAM in "middle of 2010".
3346ab01
PP
2215 CL also introduces -bmalware, various -d+acl logging additions and
2216 more caution in buffer sizes.
8544e77a 2217
83e029d5
PP
2218PP/09 Implemented reverse_ip expansion operator.
2219
ed7f7860
PP
2220PP/10 Bugzilla 937: provide a "debug" ACL control.
2221
7d9f747b
PP
2222PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2223
4b2241d2
PP
2224PP/12 Bugzilla 973: Implement --version.
2225
10385c15
PP
2226PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2227
dbc4b90d
PP
2228PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2229
532be449
PP
2230PP/15 Bugzilla 816: support multiple condition rules on Routers.
2231
6a8de854 2232PP/16 Add bool_lax{} expansion operator and use that for combining multiple
71265ae9
PP
2233 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2234 ignore trailing whitespace.
6a8de854 2235
5dc43717
JJ
2236JJ/02 prevent non-panic DKIM error from being sent to paniclog
2237
2238JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2239 "exim" to be used
55c75993 2240
3346ab01
PP
2241PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2242 Notification from Dr Andrew Aitchison.
2243
491fab4c
PP
2244PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2245 ExtendedDetectionInfo response format.
2246 Notification from John Horne.
2247
13eb9497
PP
2248PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2249 compatible.
2250
2251PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2252 XSL and documented dependency on system catalogs, with examples of how
2253 it normally works.
2254
7f36d675
DW
2255DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2256 access.
2257
c1d94452
DW
2258DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2259 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2260 configuration file which is writeable by the Exim user or group.
2261
e2f5dc15
DW
2262DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2263 of configuration files to cover files specified with the -C option if
2264 they are going to be used with root privileges, not just the default
2265 configuration file.
2266
cd25e41d
DW
2267DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2268 option (effectively making it always true).
2269
261dc43e
DW
2270DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2271 files to be used while preserving root privileges.
2272
fa32850b
DW
2273DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2274 that rogue child processes cannot use them.
2275
79d4bc3d
PP
2276PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2277 run-time user, instead of root.
2278
43236f35 2279PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2cfd3221
PP
2280 Exim run-time user without dropping privileges.
2281
fb08281f
DW
2282DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2283 result string, instead of calling string_vformat() twice with the same
2284 arguments.
3346ab01 2285
74935b98
DW
2286DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2287 for other users. Others should always drop root privileges if they use
2288 -C on the command line, even for a whitelisted configure file.
2289
90b6341f
DW
2290DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2291
57730b52
ML
2292NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2293
66581d1e 2294
465e92cf
JJ
2295Exim version 4.72
2296-----------------
2297
453a6645
PP
2298JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2299 $data_path, and $header_path variables; fixed documentation bugs and
2300 typos
465e92cf 2301
453a6645
PP
2302JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2303 exipick to access non-standard spools, including the "frozen" queue
2304 (Finput)
edae0343 2305
9bd3e22c
NM
2306NM/01 Bugzilla 965: Support mysql stored procedures.
2307 Patch from Alain Williams
2308
bb576ff7
NM
2309NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2310
5a1a5845
NM
2311NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2312 Patch from Andreas Metzler
2313
981a9fad
NM
2314NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2315 Patch from Kirill Miazine
2316
7fc497ee
NM
2317NM/05 Bugzilla 671: Added umask to procmail example.
2318
1a41defa
JJ
2319JJ/03 installed exipick 20100323.0, fixing doc bug
2320
a466095c 2321NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
b26eacf1 2322 directory. Notification and patch from Dan Rosenberg.
a466095c 2323
94a6bd0b
NM
2324TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2325
2326TK/02 Improve log output when DKIM signing operation fails.
2327
2328MH/01 Treat the transport option dkim_domain as a colon separated
2329 list, not as a single string, and sign the message with each element,
2330 omitting multiple occurences of the same signer.
2331
c1b141a8
NM
2332NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2333 Bugzilla 985, 986. Patch by Simon Arlott
94a6bd0b 2334
b26eacf1 2335NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
0d0c6357
NM
2336 Patch by Simon Arlott
2337
179c5980 2338PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
b26eacf1 2339 MBX locking. Notification from Dan Rosenberg.
179c5980 2340
9bd3e22c 2341
7c6d71af
NM
2342Exim version 4.71
2343-----------------
2344
7d9f747b 2345TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
7c6d71af 2346
f013fb92
NM
2347NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2348
0eb8eedd
NM
2349NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2350
663ee6d9
NM
2351NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2352
177ebd9b
NM
2353NM/04 Bugzilla 915: Flag broken perl installation during build.
2354
7c6d71af 2355
210f147e
NM
2356Exim version 4.70
2357-----------------
2358
cdd3bb85 2359TK/01 Added patch by Johannes Berg that expands the main option
e739e3d9 2360 "spamd_address" if it starts with a dollar sign.
cdd3bb85
TK
2361
2362TK/02 Write list of recipients to X-Envelope-Sender header when building
2363 the mbox-format spool file for content scanning (suggested by Jakob
7d9f747b 2364 Hirsch).
cdd3bb85
TK
2365
2366TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2367 (http://www.dcc-servers.net/) support via dccifd. Activated by
e739e3d9 2368 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
cdd3bb85
TK
2369
2370TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2371 by Mark Daniel Reidel <mr@df.eu>.
2372
210f147e
NM
2373NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2374 When building exim an external PCRE library is now needed -
2375 PCRE is a system library on the majority of modern systems.
2376 See entry on PCRE_LIBS in EDITME file.
2377
deafd5b3
NM
2378NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2379 conversation. Added nologin parameter to request.
7d9f747b 2380 Patch contributed by Kirill Miazine.
deafd5b3 2381
089793a4
TF
2382TF/01 Do not log submission mode rewrites if they do not change the address.
2383
5f16ca82
TF
2384TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2385
dae9d94e 2386NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
7d9f747b 2387 log files in place. Contributed by Roberto Lima.
dae9d94e 2388
7d9f747b 2389NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
3f0da4d0 2390
06864c44
TF
2391TF/03 Bugzilla 615: When checking the local_parts router precondition
2392 after a local_part_suffix or local_part_prefix option, Exim now
2393 does not use the address's named list lookup cache, since this
2394 contains cached lookups for the whole local part.
2395
65a7d8c3 2396NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
7d9f747b 2397 Robert Millan. Documentation is in experimental-spec.txt.
65a7d8c3 2398
23510047 2399TF/04 Bugzilla 668: Fix parallel build (make -j).
65a7d8c3 2400
7d9f747b 2401NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
5f28a6e8 2402
7d8eec3a 2403NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
7d9f747b 2404 Patch provided by Jan Srzednicki.
6c588e74 2405
89dec7b6
TF
2406TF/05 Leading white space used to be stripped from $spam_report which
2407 wrecked the formatting. Now it is preserved.
5f28a6e8 2408
a99de90c
TF
2409TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2410 that they are available at delivery time.
2411
e2803e40
TF
2412TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2413
7199e1ee
TF
2414TF/08 TLS error reporting now respects the incoming_interface and
2415 incoming_port log selectors.
2416
e276e04b
TF
2417TF/09 Produce a more useful error message if an SMTP transport's hosts
2418 setting expands to an empty string.
2419
ce552449 2420NM/06 Bugzilla 744: EXPN did not work under TLS.
7d9f747b 2421 Patch provided by Phil Pennock.
ce552449 2422
e765a0f1 2423NM/07 Bugzilla 769: Extraneous comma in usage fprintf
7d9f747b 2424 Patch provided by Richard Godbee.
e765a0f1 2425
4f054c63 2426NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
447de4b0 2427 acl_smtp_notquit, added index entry.
4f054c63 2428
7d9f747b
PP
2429NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2430 Patch provided by Eugene Bujak.
24c929a2 2431
7d9f747b
PP
2432NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2433 accept(). Patch provided by Maxim Dounin.
cf73943b 2434
b52bc06e 2435NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
7d9f747b 2436 Patch provided by Phil Pennock.
b52bc06e 2437
447de4b0
NM
2438NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2439
4c69d561 2440NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
7d9f747b 2441 Patch provided by Brad "anomie" Jorsch.
4c69d561 2442
d5c39246 2443NM/14 Bugzilla 622: Added timeout setting to transport filter.
7d9f747b 2444 Patch provided by Dean Brooks.
9b989985 2445
0b23848a
TK
2446TK/05 Add native DKIM support (does not depend on external libraries).
2447
8f3414a1 2448NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
7d9f747b 2449 Patch provided by Graeme Fowler.
e2aacdfd 2450
fb6f955d
NM
2451NM/16 Bugzilla 851: Documentation example syntax fix.
2452
2453NM/17 Changed NOTICE file to remove references to embedded PCRE.
8f3414a1 2454
7d9f747b
PP
2455NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2456 lsearch.
dbb0bf41 2457
7d9f747b
PP
2458NM/19 Bugzilla 745: TLS version reporting.
2459 Patch provided by Phil Pennock.
f3766eb5 2460
7d9f747b
PP
2461NM/20 Bugzilla 167: bool: condition support.
2462 Patch provided by Phil Pennock.
36f12725 2463
7d9f747b
PP
2464NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2465 clients. Patch provided by Phil Pennock.
e6060e2c 2466
7d9f747b
PP
2467NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2468 Patch provided by Brad "anomie" Jorsch.
5eb690a1 2469
7d9f747b
PP
2470NM/23 Bugzilla 687: Fix misparses in eximstats.
2471 Patch provided by Heiko Schlittermann.
d5c13d66 2472
7d9f747b
PP
2473NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2474 Patch provided by Heiko Schlittermann.
b2335c0b 2475
7d9f747b 2476NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
1da77999 2477 plus update to original patch.
f4cd9433 2478
7d9f747b 2479NM/26 Bugzilla 799: Documentation correction for ratelimit.
dc988b7e 2480
7d9f747b
PP
2481NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2482 Patch provided by David Brownlee.
8dc71ab3 2483
7d9f747b 2484NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
400eda43 2485
7d9f747b 2486NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
ec5a421b 2487
7d9f747b 2488NM/30 Bugzilla 888: TLS documentation bugfixes.
07af267e 2489
7d9f747b 2490NM/31 Bugzilla 896: Dovecot buffer overrun fix.
51473862 2491
17792b53 2492NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
7d9f747b 2493 Unlike the original bugzilla I have changed all shell scripts in src tree.
17792b53 2494
7d9f747b
PP
2495NM/33 Bugzilla 898: Transport filter timeout fix.
2496 Patch by Todd Rinaldo.
52383f8f 2497
91576cec 2498NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
7d9f747b 2499 Patch by Serge Demonchaux.
5ca6d115 2500
7d9f747b
PP
2501NM/35 Bugzilla 39: Base64 decode bug fixes.
2502 Patch by Jakob Hirsch.
baee9eee 2503
7d9f747b 2504NM/36 Bugzilla 909: Correct connect() call in dcc code.
e93a964c 2505
7d9f747b 2506NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
9bf3d68f 2507
7d9f747b 2508NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
96535b98 2509
7d9f747b 2510NM/39 Bugzilla 911: Fixed MakeLinks build script.
30339e0f 2511
deafd5b3 2512
47db1125
NM
2513Exim version 4.69
2514-----------------
2515
4b3504d0
TK
2516TK/01 Add preliminary DKIM support. Currently requires a forked version of
2517 ALT-N's libdkim that I have put here:
2518 http://duncanthrax.net/exim-experimental/
2519
2520 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2521 were called 'true' and it seems that C99 defines that as a reserved
2522 keyword to be used with 'bool' variable types. That means you could
2523 not include C99-style headers which use bools without triggering
2524 build errors in sieve.c.
2525
81ea09ca
NM
2526NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2527 as mailq or other aliases. Changed the --help handling significantly
2528 to do whats expected. exim_usage() emits usage/help information.
2529
f13cddcb
SC
2530SC/01 Added the -bylocaldomain option to eximstats.
2531
7d9f747b 2532NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
8ad076b2 2533
7d9f747b 2534NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
a843aaa6 2535
7d9f747b 2536NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
47db1125
NM
2537
2538
eb4c0de6
PH
2539Exim version 4.68
2540-----------------
2541
2542PH/01 Another patch from the Sieve maintainer.
2543
6a3bceb1
PH
2544PH/02 When an IPv6 address is converted to a string for single-key lookup
2545 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2546 dots are used instead of colons so that keys in lsearch files need not
2547 contain colons. This was done some time before quoting was made available
2548 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2549 (notated using the quote facility) so as to distinguish them from IPv4
2550 keys. This meant that lookups for IP addresses in host lists did not work
2551 for iplsearch lookups.
2552
2553 This has been fixed by arranging for IPv6 addresses to be expressed with
2554 colons if the lookup type is iplsearch. This is not incompatible, because
2555 previously such lookups could never work.
2556
4c04137d 2557 The situation is now rather anomalous, since one *can* have colons in
6a3bceb1
PH
2558 ordinary lsearch keys. However, making the change in all cases is
2559 incompatible and would probably break a number of configurations.
2560
2e30fa9d
TK
2561TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2562 version.
2563
0806a9c5
MH
2564MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2565 conversion specification without a maximum field width, thereby enabling
2566 a rogue spamd server to cause a buffer overflow. While nobody in their
2567 right mind would setup Exim to query an untrusted spamd server, an
2568 attacker that gains access to a server running spamd could potentially
2569 exploit this vulnerability to run arbitrary code as the Exim user.
2570
ae276964
TK
2571TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2572 $primary_hostname instead of what libspf2 thinks the hosts name is.
2573
0f2cbd1b
MH
2574MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2575 a directory entry by the name of the lookup key. Previously, if a
2576 symlink pointed to a non-existing file or a file in a directory that
2577 Exim lacked permissions to read, a lookup for a key matching that
2578 symlink would fail. Now it is enough that a matching directory entry
2579 exists, symlink or not. (Bugzilla 503.)
2580
2b85bce7
PH
2581PH/03 The body_linecount and body_zerocount variables are now exported in the
2582 local_scan API.
2583
93655c46
PH
2584PH/04 Added the $dnslist_matched variable.
2585
6c512171
PH
2586PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2587 This means they are set thereafter only if the connection becomes
2588 encrypted.
2589
2590PH/06 Added the client_condition to authenticators so that some can be skipped
2591 by clients under certain conditions.
2592
aa6dc513
PH
2593PH/07 The error message for a badly-placed control=no_multiline_responses left
2594 "_responses" off the end of the name.
2595
a96603a0
PH
2596PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2597
8f240103
PH
2598PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2599 (without spaces) instead of just copying the configuration text.
2600
2601PH/10 Added the /noupdate option to the ratelimit ACL condition.
2602
d677b2f2
PH
2603PH/11 Added $max_received_linelength.
2604
d52120f2
PH
2605PH/12 Added +ignore_defer and +include_defer to host lists.
2606
64f2600a
PH
2607PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2608 way in which PCRE > 7.0 is built.
2609
8669f003
PH
2610PH/14 Implemented queue_only_load_latch.
2611
a4dc33a8
PH
2612PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2613 MAIL command. The effect was to mangle the value on 64-bit systems.
2614
d6a60c0f
PH
2615PH/16 Another patch from the Sieve maintainer.
2616
8f128379
PH
2617PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2618
8932dffe
PH
2619PH/18 If a system quota error occurred while trying to create the file for
2620 a maildir delivery, the message "Mailbox is full" was not appended to the
2621 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2622 only to a quota excession during the actual writing of the file.
d6a60c0f 2623
ddea74fa 2624PH/19 It seems that peer DN values may contain newlines (and other non-printing
48ed62d9
PH
2625 characters?) which causes problems in log lines. The DN values are now
2626 passed through string_printing() before being added to log lines.
2627
ddea74fa 2628PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
b7670459
PH
2629 and InterBase are left for another time.)
2630
ddea74fa
PH
2631PH/21 Added message_body_newlines option.
2632
ce9f225c
PH
2633PH/22 Guard against possible overflow in moan_check_errorcopy().
2634
19897d52
PH
2635PH/23 POSIX allows open() to be a macro; guard against that.
2636
bc64a74d
PH
2637PH/24 If the recipient of an error message contained an @ in the local part
2638 (suitably quoted, of course), incorrect values were put in $domain and
2639 $local_part during the evaluation of errors_copy.
2640
eb4c0de6 2641
b4ed4da0
PH
2642Exim version 4.67
2643-----------------
2644
22ad45c9
MH
2645MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2646 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2647 Jan Srzednicki.
2648
b4ed4da0
PH
2649PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2650 issue a MAIL command.
2651
431b7361
PH
2652PH/02 In an ACL statement such as
2653
2654 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2655
2656 if a client was not listed at all, or was listed with a value other than
2657 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2658 the condition was not true (as it should be), so access was not denied.
2659 The bug was that the ! inversion was incorrectly passed on to the second
2660 item. This has been fixed.
2661
2662PH/03 Added additional dnslists conditions == and =& which are different from
2663 = and & when the dns lookup returns more than one IP address.
2664
83da1223
PH
2665PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2666 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2667
54fc8428
PH
2668PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2669 FSYNC, which compiles an option called disable_fsync that allows for
2670 bypassing fsync(). The documentation is heavily laced with warnings.
2671
34c5e8dd
SC
2672SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2673
bbe15da8
PH
2674PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2675 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2676 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2677 including adding "make clean"; (3) Added -fPIC when compiling the test
2678 dynamically loaded module, to get rid of a warning.
2679
0e8a9471
MH
2680MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2681 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2682 = 0s. The bug is otherwise harmless.
2683
f0872424
PH
2684PH/07 There was a bug in the dovecot authenticator such that the value of
2685 $auth1 could be overwritten, and so not correctly preserved, after a
2686 successful authentication. This usually meant that the value preserved by
2687 the server_setid option was incorrect.
2688
b01dd148
PH
2689PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2690
6bf342e1
PH
2691PH/09 Installed PCRE release 7.0.
2692
273f34d0
PH
2693PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2694 run for batched SMTP input. It is now run at the start of every message
2695 in the batch. While fixing this I discovered that the process information
2696 (output by running exiwhat) was not always getting set for -bs and -bS
2697 input. This is fixed, and it now also says "batched" for BSMTP.
2698
cf8b11a5
PH
2699PH/11 Added control=no_pipelining.
2700
41c7c167
PH
2701PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2702 patch, slightly modified), and move the expansion of helo_data till after
2703 the connection is made in the smtp transport (so it can use these
2704 values).
2705
9c57cbc0
PH
2706PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2707
f3f065bb
PH
2708PH/14 Added log_selector = +pid.
2709
047bdd8c
PH
2710PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2711
0ce9abe6
PH
2712PH/16 Add ${if forany and ${if forall.
2713
0e22dfd1
PH
2714PH/17 Added dsn_from option to vary the From: line in DSNs.
2715
4c590bd1
PH
2716PH/18 Flush SMTP output before performing a callout, unless control =
2717 no_callout_flush is set.
2718
09945f1e
PH
2719PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2720 was true (the default) a successful delivery failed to delete the retry
2721 item, thus causing premature timeout of the address. The bug is now
2722 fixed.
2723
c51b8e75
PH
2724PH/20 Added hosts_avoid_pipelining to the smtp transport.
2725
e28326d8 2726PH/21 Long custom messages for fakedefer and fakereject are now split up
4c04137d 2727 into multiline responses in the same way that messages for "deny" and
e28326d8
PH
2728 other ACL rejections are.
2729
75b1493f
PH
2730PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2731 with slight modification.
2732
7c5214ec
PH
2733PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2734 draft, changing the syntax and factoring some duplicate code".
2735
4311097e
PH
2736PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2737 for deliveries of the second and subsequent messages over the same SMTP
2738 connection.
2739
29f89cad
PH
2740PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2741 ${reduce, with only minor "tidies".
2742
5e687460
SC
2743SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2744
c3611384
PH
2745PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2746 expansion side effects.
2747
5a11a7b4
PH
2748PH/27 When a message times out after an over-quota error from an Exim-imposed
2749 quota, the bounce message says "mailbox is full". This message was not
2750 being given when it was a system quota that was exceeded. It now should
2751 be the same.
2752
0e20aff9
MH
2753MH/03 Made $recipients available in local_scan(). local_scan() already has
2754 better access to the recipient list through recipients_list[], but
2755 $recipients can be useful in postmaster-provided expansion strings.
2756
ca86f471
PH
2757PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2758 in the case of a MAIL command with additional options following the
2759 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2760 were accidentally chopped off.
2761
a14e5636
PH
2762PH/29 SMTP synchronization checks are implemented when a command is read -
2763 there is a check that no more input is waiting when there shouldn't be
2764 any. However, for some commands, a delay in an ACL can mean that it is
2765 some time before the response is written. In this time, more input might
2766 arrive, invalidly. So now there are extra checks after an ACL has run for
2767 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2768 pipelining has not been advertised.
2769
ec95d1a6
PH
2770PH/30 MH's patch to allow iscntrl() characters to be list separators.
2771
42855d71
PH
2772PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2773 returned in the SMTP response when smtp_return_error_details was false.
2774 This has been fixed.
2775
57c2c631
PH
2776PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2777 instead of the C I/O that was originally supplied, because problems were
2778 reported on Solaris.
2779
58c01c94
PH
2780PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2781 Exim which did not show up earlier: it was assuming that a call to
2782 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2783 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2784 was a macro that became an assignment, so it seemed to work. This has
2785 changed to a proper function call with a void return, hence the compile
2786 error. Exim's code has been fixed.
2787
dee5a20a
PH
2788PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2789 cpus.
2790
d2ee6114
PH
2791PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2792
b2d5182b
PH
2793PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2794
79749a79
PH
2795PH/37 If a message is not accepted after it has had an id assigned (e.g.
2796 because it turns out to be too big or there is a timeout) there is no
3ce62588
PH
2797 "Completed" line in the log. When some messages of this type were
2798 selected by exigrep, they were listed as "not completed". Others were
2799 picked up by some special patterns. I have improved the selection
2800 criteria to be more general.
79749a79 2801
c456d9bb
PH
2802PH/38 The host_find_failed option in the manualroute router can now be set
2803 to "ignore", to completely ignore a host whose IP address cannot be
2804 found. If all hosts are ignored, the behaviour is controlled by the new
2805 host_all_ignored option.
2806
cd9868ec
PH
2807PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2808 homing or because of multiple MX records with /mx) generated more than
2809 one IP address, and the following item turned out to be the local host,
2810 all the secondary addresses of the first item were incorrectly removed
2811 from the list, along with the local host and any following hosts (which
2812 is what is supposed to happen).
2813
ebeaf996
PH
2814PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2815 whoever called Exim into the -H file. In the case of the daemon it was
2816 behaving confusingly. When first started, it used values for whoever
2817 started the daemon, but after a SIGHUP it used the Exim user (because it
2818 calls itself on a restart). I have changed the code so that it now always
2819 uses the Exim user.
2820
2679d413
PH
2821PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2822 message are rejected with the same error (e.g. no authentication or bad
2823 sender address), and a DATA command is nevertheless sent (as can happen
2824 with PIPELINING or a stupid MUA), the error message that was given to the
2825 RCPT commands is included in the rejection of the DATA command. This is
2826 intended to be helpful for MUAs that show only the final error to their
2827 users.
2828
84024b72
PH
2829PH/42 Another patch from the Sieve maintainer.
2830
8005d38e
SC
2831SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2832 Eximstats - Fixed some broken HTML links and added missing column headers
2833 (Jez Hancock).
2834 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2835 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2836
3298c6c6
SC
2837SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2838
a43a27c5
PH
2839PH/43 Yet another patch from the Sieve maintainer.
2840
58eb016e 2841PH/44 I found a way to check for a TCP/IP connection going away before sending
563b63fa
PH
2842 the response to the final '.' that terminates a message, but only in the
2843 case where the client has not sent further data following the '.'
2844 (unfortunately, this is allowed). However, in many cases there won't be
2845 any further data because there won't be any more messages to send. A call
2846 to select() can be used: if it shows that the input is "ready", there is
2847 either input waiting, or the socket has been closed. An attempt to read
2848 the next input character can distinguish the two cases. Previously, Exim
58eb016e 2849 would have sent an OK response which the client would never have see.
563b63fa
PH
2850 This could lead to message repetition. This fix should cure that, at
2851 least in a lot of common cases.
58eb016e 2852
b43a74ea
PH
2853PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2854 advertised in response to EHLO.
2855
b4ed4da0 2856
5dd1517f
PH
2857Exim version 4.66
2858-----------------
2859
2860PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2861 fixed by 4.65/MH/01 (is this a record?) are fixed:
2862
2863 (i) An empty string was always treated as zero by the numeric comparison
2864 operators. This behaviour has been restored.
2865
2866 (ii) It is documented that the numeric comparison operators always treat
2867 their arguments as decimal numbers. This was broken in that numbers
2868 starting with 0 were being interpreted as octal.
2869
2870 While fixing these problems I realized that there was another issue that
2871 hadn't been noticed. Values of message_size_limit (both the global option
2872 and the transport option) were treated as octal if they started with 0.
2873 The documentation was vague. These values are now always treated as
2874 decimal, and I will make that clear in the documentation.
2875
2876
93cfa765
TK
2877Exim version 4.65
2878-----------------
2879
2880TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2881 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2882 versions. (#438)
2883
d6066548
MH
2884MH/01 Don't check that the operands of numeric comparison operators are
2885 integers when their expansion is in "skipping" mode (fixes bug
2886 introduced by 4.64-PH/07).
2887
4362ff0d
PH
2888PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2889 child addresses, Exim now panics and dies. Previously, because the count
2890 is held in a short int, deliveries were likely to be lost. As such a
2891 large number of recipients for a single message is ridiculous
2892 (performance will be very, very poor), I have chosen to impose a limit
2893 rather than extend the field.
2894
93cfa765 2895
944e9e9c
TF
2896Exim version 4.64
2897-----------------
aa41d2de 2898
21d74bd9
TK
2899TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2900 leftover -K file (the existence of which was triggered by #402).
2901 While we were at it, introduced process PID as part of the -K
2902 filename. This should rule out race conditions when creating
2903 these files.
2904
2905TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
2906 processing considerably. Previous code took too long for large mails,
2907 triggering a timeout which in turn triggers #401.
2908
2909TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
2910 in the DK code in transports.c. sendfile() is not really portable,
2911 hence the _LINUX specificness.
944e9e9c
TF
2912
2913TF/01 In the add_headers option to the mail command in an Exim filter,
2914 there was a bug that Exim would claim a syntax error in any
2915 header after the first one which had an odd number of characters
2916 in the field name.
2917
2b1c6e3a
PH
2918PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
2919 callout verification, Exim cached a "reject" for the entire domain. This
2920 is correct for most verifications, but it is not correct for a recipient
2921 verification with use_sender or use_postmaster set, because in that case
2922 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
2923 case of MAIL FROM:<> rejection from other early rejections (e.g.
2924 rejection of HELO). When verifying a recipient using a non-null MAIL
2925 address, the cache is ignored if it shows MAIL FROM:<> rejection.
2926 Whatever the result of the callout, the value of the domain cache is
2927 left unchanged (for any other kind of callout, getting as far as trying
2928 RCPT means that the domain itself is ok).
2929
1f872c80
PH
2930PH/02 Tidied a number of unused variable and signed/unsigned warnings that
2931 gcc 4.1.1 threw up.
2932
2933PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
2934 manifest itself as EPIPE rather than ECONNECT. When tidying away a
2935 session, the daemon ignores ECONNECT errors and logs others; it now
2936 ignores EPIPE as well.
2937
d203e649
PH
2938PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
2939 (quoted-printable decoding).
2940
cc2ed8f7 2941PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
21a04aa3 2942 later the small subsequent patch to fix an introduced bug.
f951fd57 2943
ddfcd446
PH
2944PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
2945
d45b1de8
PH
2946PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
2947
2948PH/08 An error is now given if message_size_limit is specified negative.
2949
38a0a95f 2950PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
641cb756 2951 to be given (somewhat) arbitrary names.
38a0a95f 2952
a2405d83
JJ
2953JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
2954 in 4.64-PH/09.
2955
2956JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
2957 miscellaneous code fixes
2958
6ea85e9a
PH
2959PH/10 Added the log_reject_target ACL modifier to specify where to log
2960 rejections.
2961
26da7e20
PH
2962PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
2963 hostname. This is wrong, because it relates to the incoming message (and
2964 probably the interface on which it is arriving) and not to the outgoing
2965 callout (which could be using a different interface). This has been
2966 changed to use the value of the helo_data option from the smtp transport
2967 instead - this is what is used when a message is actually being sent. If
2968 there is no remote transport (possible with a router that sets up host
2969 addresses), $smtp_active_hostname is used.
6ea85e9a 2970
14aa5a05 2971PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
7befa435 2972 tweaks were necessary in order to get it to work (see also 21 below):
14aa5a05
PH
2973 (a) The code assumed that strncpy() returns a negative number on buffer
2974 overflow, which isn't the case. Replaced with Exim's string_format()
2975 function.
2976 (b) There were several signed/unsigned issues. I just did the minimum
2977 hacking in of casts. There is scope for a larger refactoring.
2978 (c) The code used strcasecmp() which is not a standard C function.
2979 Replaced with Exim's strcmpic() function.
2980 (d) The code set only $1; it now sets $auth1 as well.
2981 (e) A simple test gave the error "authentication client didn't specify
2982 service in request". It would seem that Dovecot has changed its
2983 interface. Fortunately there's a specification; I followed it and
2984 changed what the client sends and it appears to be working now.
2985
ff75a1f7
PH
2986PH/13 Added $message_headers_raw to provide the headers without RFC 2047
2987 decoding.
2988
e6f6568e
PH
2989PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
2990 address A is aliased to B and C, where B exists and C does not. Without
2991 -v the output is "A verified" because verification stops after a
2992 successful redirection if more than one address is generated. However,
2993 with -v the child addresses are also verified. Exim was outputting "A
2994 failed to verify" and then showing the successful verification for C,
2995 with its parentage. It now outputs "B failed to verify", showing B's
2996 parentage before showing the successful verification of C.
2997
d6f6e0dc
PH
2998PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
2999 look up a TXT record in a specific list after matching in a combined
3000 list.
3001
322050c2
PH
3002PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3003 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3004 they consult the DNS. I had assumed they would set it the way they
3005 wanted; and indeed my experiments on Linux seem to show that in some
3006 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3007 To be on the safe side, however, I have now made the interface to
3008 host_find_byname() similar to host_find_bydns(), with an argument
3009 containing the DNS resolver options. The host_find_byname() function now
3010 sets these options at its start, just as host_find_bydns() does. The smtp
3011 transport options dns_qualify_single and dns_search_parents are passed to
3012 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3013 of host_find_byname() use the default settings of RES_DEFNAMES
3014 (qualify_single) but not RES_DNSRCH (search_parents).
3015
08955dd3
PH
3016PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3017 spool_read_header() do less string testing, by means of a preliminary
3018 switch on the second character of optional "-foo" lines. (This is
3019 overdue, caused by the large number of possibilities that now exist.
3020 Originally there were few.) While I was there, I also converted the
3021 str(n)cmp tests so they don't re-test the leading "-" and the first
3022 character, in the hope this might squeeze out yet more improvement.
3023
1eccaa59
PH
3024PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3025 flag allowing group syntax was set by the header_syntax check but not
3026 turned off, possible causing trouble later; (2) The flag was not being
3027 set at all for the header_verify test, causing "group"-style headers to
3028 be rejected. I have now set it in this case, and also caused header_
3029 verify to ignore an empty address taken from a group. While doing this, I
3030 came across some other cases where the code for allowing group syntax
3031 while scanning a header line wasn't quite right (mostly, not resetting
3032 the flag correctly in the right place). These bugs could have caused
3033 trouble for malformed header lines. I hope it is now all correct.
3034
602e59e5
PH
3035PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3036 with the "reply" argument non-NULL. The code, however (which originally
3037 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3038 but it didn't always do it. This confused somebody who was copying the
3039 code for some other use. I have removed all the tests.
3040
411ef850
PH
3041PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3042 feature that was used to support insecure browsers during the U.S. crypto
3043 embargo. It requires special client support, and Exim is probably the
3044 only MTA that supported it -- and would never use it because real RSA is
3045 always available. This code has been removed, because it had the bad
3046 effect of slowing Exim down by computing (never used) parameters for the
3047 RSA_EXPORT functionality.
3048
7befa435
PH
3049PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3050 authenticator to fail if there's a tab character in the incoming data
3051 (there should never be unless someone is messing about, as it's supposed
3052 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3053 if the connection is using TLS or if the remote IP is the same as the
3054 local IP, and the "valid-client-cert option" if a client certificate has
3055 been verified.
3056
48da4259 3057PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
16ff981e
PH
3058 authenticators. This can be used for authorization after authentication
3059 succeeds. (In the case of plaintext, it servers for both authentication
3060 and authorization.)
3061
48da4259
PH
3062PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3063 if any retry times were supplied.
3064
d1d5595c
PH
3065PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3066 connection, where there is no client IP address to check. In this
3067 situation, the verify now always succeeds.
3068
0ef732d9
PH
3069PH/25 Applied John Jetmore's -Mset patch.
3070
328895cc
PH
3071PH/26 Added -bem to be like -Mset, but loading a message from a file.
3072
fd700877
PH
3073PH/27 In a string expansion for a processed (not raw) header when multiple
3074 headers of the same name were present, leading whitespace was being
3075 removed from all of them, but trailing whitespace was being removed only
3076 from the last one. Now trailing whitespace is removed from each header
f6c332bd
PH
3077 before concatenation. Completely empty headers in a concatenation (as
3078 before) are ignored.
fd700877 3079
8dce1a6f
PH
3080PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3081 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3082
17af4a17
PH
3083PH/29 [Removed. This was a change that I later backed out, and forgot to
3084 correct the ChangeLog entry (that I had efficiently created) before
3085 committing the later change.]
f6c332bd
PH
3086
3087PH/30 Exim was sometimes attempting to deliver messages that had suffered
3088 address errors (4xx response to RCPT) over the same connection as other
3089 messages routed to the same hosts. Such deliveries are always "forced",
3090 so retry times are not inspected. This resulted in far too many retries
3091 for the affected addresses. The effect occurred only when there were more
3092 hosts than the hosts_max_try setting in the smtp transport when it had
3093 the 4xx errors. Those hosts that it had tried were not added to the list
3094 of hosts for which the message was waiting, so if all were tried, there
3095 was no problem. Two fixes have been applied:
3096
3097 (i) If there are any address or message errors in an SMTP delivery, none
3098 of the hosts (tried or untried) are now added to the list of hosts
3099 for which the message is waiting, so the message should not be a
3100 candidate for sending over the same connection that was used for a
3101 successful delivery of some other message. This seems entirely
3102 reasonable: after all the message is NOT "waiting for some host".
3103 This is so "obvious" that I'm not sure why it wasn't done
3104 previously. Hope I haven't missed anything, but it can't do any
3105 harm, as the worst effect is to miss an optimization.
3106
3107 (ii) If, despite (i), such a delivery is accidentally attempted, the
3108 routing retry time is respected, so at least it doesn't keep
3109 hammering the server.
3110
c1114884
PH
3111PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3112 in ${readsocket because some servers need this prod.
3113
7a0743eb
PH
3114PH/32 Added some extra debug output when updating a wait-xxx database.
3115
0d85fa3f
PH
3116PH/33 The hint "could be header name not terminated by colon", which has been
3117 given for certain expansion errors for a long time, was not being given
3118 for the ${if def:h_colon_omitted{... case.
3119
1bf43b78
PH
3120PH/34 The spec says: "With one important exception, whenever a domain list is
3121 being scanned, $domain contains the subject domain." There was at least
3122 one case where this was not true.
3123
520de300
PH
3124PH/35 The error "getsockname() failed: connection reset by peer" was being
3125 written to the panic log as well as the main log, but it isn't really
3126 panic-worthy as it just means the connection died rather early on. I have
3127 removed the panic log writing for the ECONNRESET error when getsockname()
3128 fails.
3129
48c7f9e2
PH
3130PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3131 runs only) independently of the message's sender address. This meant
3132 that, if the 4xx error was in fact related to the sender, a different
3133 message to the same recipient with a different sender could confuse
4c04137d 3134 things. In particular, this can happen when sending to a greylisting
48c7f9e2
PH
3135 server, but other circumstances could also provoke similar problems.
3136 I have changed the default so that the retry time for these errors is now
3137 based a combination of the sender and recipient addresses. This change
3138 can be overridden by setting address_retry_include_sender=false in the
3139 smtp transport.
3140
99ea1c86
PH
3141PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3142 remote server are returned as part of bounce messages. This was not
3143 happening for LMTP over a pipe (the lmtp transport), but now it is the
3144 same for both kinds of LMTP.
3145
a2042e78
PH
3146PH/38 Despite being documented as not happening, Exim was rewriting addresses
3147 in header lines that were in fact CNAMEs. This is no longer the case.
3148
4fbcfc2e
PH
3149PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3150 and queue runs started by the daemon processed all messages. This has
3151 been fixed so that -R and -S can now usefully be given with -q<time>.
3152
aa41d2de
PH
3153PH/40 Import PCRE release 6.7 (fixes some bugs).
3154
af561417
PH
3155PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3156
3cc66b45
PH
3157PH/42 Give an error if -q is specified more than once.
3158
194cc0e4
PH
3159PH/43 Renamed the variables $interface_address and $interface_port as
3160 $received_ip_address and $received_port, to make it clear that these
3161 values apply to message reception, and not to the outgoing interface when
3162 a message is delivered. (The old names remain recognized, of course.)
3163
a401ddaa
PH
3164PH/44 There was no timeout on the connect() call when using a Unix domain
3165 socket in the ${readsocket expansion. There now is.
3166
4e88a19f
PH
3167PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3168 be meaningful with "accept".
3169
d7d7b289
SC
3170SC/01 Eximstats V1.43
3171 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3172
3173SC/02 Eximstats V1.44
3174 Use a glob alias rather than an array ref in the generated
3175 parser. This improves both readability and performance.
3176
3177SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3178 Collect SpamAssassin and rejection statistics.
3179 Don't display local sender or destination tables unless
3180 there is data to show.
3181 Added average volumes into the top table text output.
3182
3183SC/04 Eximstats V1.46
3184 Collect data on the number of addresses (recipients)
3185 as well as the number of messages.
3186
3187SC/05 Eximstats V1.47
3188 Added 'Message too big' to the list of mail rejection
3189 reasons (thanks to Marco Gaiarin).
3190
3191SC/06 Eximstats V1.48
3192 Mainlog lines which have GMT offsets and are too short to
3193 have a flag are now skipped.
3194
3195SC/07 Eximstats V1.49 (Alain Williams)
3196 Added the -emptyok flag.
3197
3198SC/08 Eximstats V1.50
3199 Fixes for obtaining the IP address from reject messages.
3200
0ea2a468
JJ
3201JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3202 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
4c04137d 3203 whitespace changes from 4.64-PH/27
0ea2a468
JJ
3204
3205JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3206 match 4.64-PH/13
3207
3208JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3209 are found, allow negative numbers in numeric criteria)
3210
3211JJ/06 exipick.20061117.2, added new $message_body_missing variable
3212
3213JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3214 to match changes made in 4.64-PH/43
3215
8a10f5a4
PH
3216PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3217
30e18802
PH
3218PH/47 Put in an explicit test for a DNS lookup of an address record where the
3219 "domain" is actually an IP address, and force a failure. This locks out
3220 those revolvers/nameservers that support "A-for-A" lookups, in
3221 contravention of the specifications.
3222
55728a4f
PH
3223PH/48 When a host name was looked up from an IP address, and the subsequent
3224 forward lookup of the name timed out, the host name was left in
3225 $sender_host_name, contrary to the specification.
d7d7b289 3226
d7837193
PH
3227PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3228 restricted to single-key lookups, Exim was not diagnosing an error if
3229 * or *@ was used with a query-style lookup.
3230
87054a31
PH
3231PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3232
ea2c01d2
MH
3233MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3234 long ago, but noone interested enough thought of it. Let's just say that
3235 the "1.1" means that there are some new functions that weren't there at
3236 some point in the past.
3237
e4fa6968
PH
3238PH/51 Error processing for expansion failure of helo_data from an smtp
3239 transport during callout processing was broken.
3240
56f5d9bd
PH
3241PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3242 tested/used via the -bh/-bhc/-bs options.
3243
922e1c28
PH
3244PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3245 bug, fixed in subsequent PCRE releases).
3246
21eb6e72
PH
3247PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3248 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3249
a0540757
PH
3250PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3251
944e9e9c 3252
478be7b0
SC
3253Exim version 4.63
3254-----------------
3255
3256SC/01 Use a glob alias rather than an array ref in eximstats generated
3257 parser. This improves both readability and performance.
3258
3259SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3260 Don't display local sender or destination tables in eximstats unless
3261 there is data to show.
3262 Added average volumes into the eximstats top table text output.
3263
3264SC/03 Collect data on the number of addresses (recipients) as well
3265 as the number of messages in eximstats.
3266
2b965a65
TF
3267TF/01 Correct an error in the documentation for the redirect router. Exim
3268 does (usually) call initgroups() when daemonizing.
478be7b0 3269
45b91596
PH
3270TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3271 with consistent privilege compared to when running as a daemon.
478be7b0 3272
c59f5781
TF
3273TF/03 Note in the spec that $authenticated_id is not set for local
3274 submissions from trusted users.
3275
90fc3069
TF
3276TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3277 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3278
6083aca0
TF
3279TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3280 by adding some example configuration directives to the default
3281 configuration file. A little bit of work is required to uncomment the
3282 directives and define how usernames and passwords are checked, but
3283 there is now a framework to start from.
3284
765b530f
PH
3285PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3286 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3287 without this. I don't know how relevant this is to other LDAP libraries.
3288
4e167a8c
PH
3289PH/02 Add the verb name to the "unknown ACL verb" error.
3290
4608d683
PH
3291PH/03 Magnus Holmgren's patch for filter_prepend_home.
3292
b8dc3e4a
PH
3293PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3294
5418e93b
PH
3295PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3296 directory not expanded when it should be if an expanded home directory
3297 was set for the address (which is overridden by the transport).
3298
b4a9bda2
PH
3299PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3300 libradius.
3301
45b91596
PH
3302PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3303 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3304 because it is too late at that time, and has no effect.
3305
5547e2c5
PH
3306PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3307 security issue with \' (bugzilla #107). I could not use the
3308 PQescapeStringConn() function, because it needs a PGconn value as one of
3309 its arguments.
3310
dbcef0ea
PH
3311PH/08 When testing addresses using -bt, indicate those final addresses that
3312 are duplicates that would not cause an additional delivery. At least one
3313 person was confused, thinking that -bt output corresponded to deliveries.
3314 (Suppressing duplicates isn't a good idea as you lose the information
3315 about possibly different redirections that led to the duplicates.)
3316
25257489
PH
3317PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3318 systems where poll() doesn't work, in particular OS X.
3319
c816d124
PH
3320PH/10 Added more information to debugging output for retry time not reached.
3321
a9ccd69a
PH
3322PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3323 operations in malware.c.
3324
75fa1910
PH
3325PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3326 signatures.
3327
a7d7aa58
PH
3328PH/13 If write_rejectlog was set false when logging was sent to syslog with
3329 syslog_duplication set false, log lines that would normally be written
3330 both the the main log and to the reject log were not written to syslog at
3331 all.
3332
42119b09
PH
3333PH/14 In the default configuration, change the use of "message" in ACL warn
3334 statements to "add_header".
3335
41609df5
PH
3336PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3337 not followed by a command (e.g. "seen endif").
3338
a5bd321b
PH
3339PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3340 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3341 latter.
3342
e85a7ad5 3343PH/17 Added extra conditions to the default value of delay_warning_condition
5dff5817
PH
3344 so that it is now:
3345
e85a7ad5
PH
3346 ${if or { \
3347 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3348 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3349 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
5dff5817
PH
3350 }{no}{yes}}
3351
e85a7ad5
PH
3352 The Auto-Submitted: and various List- headers are standardised, whereas I
3353 don't think Precedence: ever was.
5dff5817 3354
d8fe1c03
PH
3355PH/18 Refactored debugging code in route_finduser() to show more information,
3356 in particular, the error code if getpwnam() issues one.
3357
16282d2b
PH
3358PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3359 This is apparently needed in addition to the PH/07 change above to avoid
3360 any possible encoding problems.
3361
35d40a98
PH
3362PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3363 but not after initializing Perl.
3364
034d99ab
PH
3365PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3366 output them only if debugging. By default they are written stderr,
3367 apparently, which is not desirable.
3368
6ec97b1b
PH
3369PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3370 queries.
3371
e22ca4ac
JJ
3372JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3373 --not options
3374
3375JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3376
33d73e3b
PH
3377PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3378 authenticated or an ident call has been made. Suppress the default
3379 values for $authenticated_id and $authenticated_sender (but permit -oMai
3380 and -oMas) when testing with -bh.
3381
9ecb03f3
PH
3382PH/24 Re-jigged the order of the tests in the default configuration so that the
3383 tests for valid domains and recipients precede the DNS black list and CSA
3384 tests, on the grounds that those ones are more expensive.
3385
084efe8d
PH
3386PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3387 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3388 This bug exists in every version of Exim that I still have, right back to
3389 0.12.
3390
366fc9f0
PH
3391PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3392 However, an attempt to turn on case-sensitivity in a regex key by
3393 including (?-i) didn't work because the subject string was already
3394 lowercased, and the effects were non-intuitive. It turns out that a
3395 one-line patch can be used to allow (?-i) to work as expected.
3396
c59f5781 3397
c887c79e
TF
3398Exim version 4.62
3399-----------------
3400
3401TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3402 other effects) broke the use of negated acl sub-conditions.
3403
1cce3af8
PH
3404PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3405 patch).
3406
afb3eaaf
PH
3407PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3408 "Deny" causes Exim to reject the incoming connection with a 554 error.
3409 Unfortunately, if there is a major crisis, such as a disk failure,
3410 tcp-wrappers gives "deny", whereas what one would like would be some
3411 kind of temporary error. A kludge has been added to help with this.
3412 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3413 554 error is used if errno is still zero or contains ENOENT (which occurs
3414 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3415 451 error is used.
3416
e173618b
PH
3417PH/03 Add -lutil to the default FreeBSD LIBS setting.
3418
dd16e114
PH
3419PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3420 errors. Otherwise a message that provokes a temporary error (when other
3421 messages do not) can cause a whole host to time out.
3422
f7fd3850
PH
3423PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3424 addresses were routed directly to files or pipes from a redirect router.
3425 File deliveries just didn't batch; pipe deliveries might have suffered
3426 odd errors.
3427
d87df92c
PH
3428PH/06 A failure to get a lock for a hints database would erroneously always say
3429 "Failed to get write lock", even when it was really a read lock.
3430
7e9f683d
PH
3431PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3432 of 0600. This has been changed to use the value of the lockfile_mode
3433 option (which defaults to 0600).
3434
bfad5236
PH
3435PH/08 Applied small patch from the Sieve maintainer.
3436
01c490df
PH
3437PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3438 folder from quota calculations, a direct delivery into this folder messed
3439 up the contents of the maildirsize file. This was because the regex was
3440 used only to exclude .Trash (or whatever) when the size of the mailbox
3441 was calculated. There was no check that a delivery was happening into an
3442 excluded directory. This bug has been fixed by ignoring all quota
3443 processing for deliveries into excluded directories.
3444
d6629cdc
PH
3445PH/10 Added the maildirfolder_create_regex option to appendfile.
3446
1cce3af8 3447
214e2000
PH
3448Exim version 4.61
3449-----------------
3450
3451PH/01 The code for finding all the local interface addresses on a FreeBSD
3452 system running IPv6 was broken. This may well have applied to all BSD
3453 systems, as well as to others that have similar system calls. The broken
3454 code found IPv4 interfaces correctly, but gave incorrect values for the
3455 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3456 that it would not match correctly against @[] and not recognize the IPv6
3457 addresses as local.
3458
f9daeae0
PH
3459PH/02 The ipliteral router was not recognizing addresses of the form user@
3460 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3461
7e66e54d
PH
3462PH/03 Added disable_ipv6.
3463
c8ea1597
PH
3464PH/04 Changed $reply_address to use the raw form of the headers instead of the
3465 decoded form, because it is most often used to construct To: headers
3466 lines in autoreplies, and the decoded form may well be syntactically
3467 invalid. However, $reply_address has leading white space removed, and all
3468 newlines turned into spaces so that the autoreply transport does not
3469 grumble.
3470
911f6fde
PH
3471PH/05 If group was specified without a user on a router, and no group or user
3472 was specified on a transport, the group from the router was ignored.
3473
47ca6d6c
PH
3474PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3475 for visible compile-time settings that can be used to change these
3476 numbers, for those that want even more. Backwards compatibility with old
3477 spool files has been maintained. However, going back to a previous Exim
3478 release will lost any variables that are in spool files.
3479
ed0e9820
PH
3480PH/07 Two small changes when running in the test harness: increase delay when
3481 passing a TCP/IP connection to a new process, in case the original
3482 process has to generate a bounce, and remove special handling of
3483 127.0.0.2 (sic), which is no longer necessary.
3484
eff37e47
PH
3485PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3486 be the same on different OS.
3487
1921d2ea
PH
3488PH/09 Moved a debug statement in filter processing to avoid a race problem when
3489 testing.
3490
b3f69ca8
JJ
3491JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3492 whether --show-vars was specified or not
3493
3494JJ/02 exipick: Added support for new ACL variable spool format introduced
3495 in 4.61-PH/06
3496
424a1c63
PH
3497PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3498 syntactically invalid From: or Reply-to: line, and a filter used this to
3499 generate an autoreply, and therefore failed to obtain an address for the
3500 autoreply, Exim could try to deliver to a non-existent relative file
3501 name, causing unrelated and misleading errors. What now happens is that
3502 it logs this as a hard delivery error, but does not attempt to create a
3503 bounce message.
3504
7a100415
PH
3505PH/11 The exinext utility has a -C option for testing purposes, but although
3506 the given file was scanned by exinext itself; it wasn't being passed on
3507 when Exim was called.
3508
19b9dc85
PH
3509PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3510 an end-of-file indication when reading a command response.
3511
309bd837
PH
3512PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3513 compiled. In many other places in Exim, IPv6 addresses are always
3514 recognized, so I have changed this. It also means that IPv4 domain
3515 literals of the form [IPV4:n.n.n.n] are now always recognized.
3516
59e82a2a
PH
3517PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3518 used if the router is not running as root, for example, when verifying at
3519 ACL time, or when using -bh. The debugging output from this situation was
3520 non-existent - all you got was a failure to exec. I have made two
3521 changes:
3522
3523 (a) Failures to set uid/gid, the current directory, or a process leader
3524 in a subprocess such as that created by queryprogram now generate
4c04137d 3525 suitable debugging output when -d is set.
59e82a2a
PH
3526
3527 (b) The queryprogram router detects when it is not running as root,
3528 outputs suitable debugging information if -d is set, and then runs
3529 the subprocess without attempting to change uid/gid.
3530
9edc04ce
PH
3531PH/15 Minor change to Makefile for building test_host (undocumented testing
3532 feature).
3533
1349e1e5
PH
3534PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3535 additional section of a DNS packet that returns MX or SRV records.
3536 Instead, it always explicitly searches for A/AAAA records. This avoids
3537 major problems that occur when a DNS server includes only records of one
3538 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3539 fixed another bug: if SRV records were looked up and the corresponding
3540 address records were *not* found in the additional section, the port
3541 values from the SRV records were lost.
3542
ea49d0e1
PH
3543PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3544 using the correct key (the original address) when searching the retry
3545 rules in order to find which one to use for generating the retry hint.
3546
064a94c9
PH
3547PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3548 adding the default one. Similarly, if it contains a Reply-To: header, the
3549 errors_reply_to option, if set, is not used.
3550
727071f8
PH
3551PH/19 When calculating a retry time, Exim used to measure the "time since
3552 failure" by looking at the "first failed" field in the retry record. Now
3553 it does not use this if it is later than than the arrival time of the
3554 message. Instead it uses the arrival time. This makes for better
3555 behaviour in cases where some deliveries succeed, thus re-setting the
3556 "first failed" field. An example is a quota failure for a huge message
3557 when small messages continue to be delivered. Without this change, the
3558 "time since failure" will always be short, possible causing more frequent
3559 delivery attempts for the huge message than are intended.
dd16e114 3560 [Note: This change was subsequently modified - see PH/04 for 4.62.]
727071f8 3561
f78eb7c6
PH
3562PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3563 $1, $2, $3) because the numerical variables can be reset during some
3564 expansion items (e.g. "match"), thereby losing the authentication data.
3565
21c28500
PH
3566PH/21 Make -bV show the size of off_t variables so that the test suite can
3567 decide whether to run tests for quotas > 2G.
3568
3569PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3570 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3571 filecount value is greater than 2G or if a quota value is greater than 2G
3572 on a system where the size of off_t is not greater than 4, a panic error
3573 is given.
3574
1688f43b
PH
3575PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3576 never match. The debug and -bh output now contains an explicit error
3577 message indicating a malformed IPv4 address or mask.
3578
3579PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3580 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3581 PH/23 above applies.
3582
9675b384
PH
3583PH/25 Do not write to syslog when running in the test harness. The only
3584 occasion when this arises is a failure to open the main or panic logs
3585 (for which there is an explicit test).
3586
6a3f1455
PH
3587PH/26 Added the /no_tell option to "control=freeze".
3588
dac79d3e
PH
3589PH/27 If a host name lookup failed very early in a connection, for example, if
3590 the IP address matched host_lookup and the reverse lookup yielded a name
3591 that did not have a forward lookup, an error message of the form "no IP
3592 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3593 could be logged. Now it outputs the IP address instead of "NULL".
1349e1e5 3594
5977a0b3
PH
3595PH/28 An enabling patch from MH: add new function child_open_exim2() which
3596 allows the sender and the authenticated sender to be set when
3597 submitting a message from within Exim. Since child_open_exim() is
3598 documented for local_scan(), the new function should be too.
3599
c91535f3
PH
3600PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3601 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3602 results in an empty string is now treated as unset.
3603
0d46a8c8
PH
3604PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3605
278c6e6c
PH
3606PH/31 Added sender_verify_fail logging option.
3607
2cbb4081
PH
3608PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3609 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3610 tidied the source and removed it altogether.
3611
3eef829e
PH
3612PH/33 When a queue run was abandoned because the load average was too high, a
3613 log line was always written; now it is written only if the queue_run log
3614 selector is set. In addition, the log line for abandonment now contains
3615 information about the queue run such as the pid. This is always present
3616 in "start" and "stop" lines but was omitted from the "abandon" line.
3617
1ab95fa6
PH
3618PH/34 Omit spaces between a header name and the colon in the error message that
3619 is given when verify = headers_syntax fails (if there are lots of them,
3620 the message gets confusing).
3621
230205fc
PH
3622PH/35 Change the default for dns_check_names_pattern to allow slashes within
3623 names, as there are now some PTR records that contain slashes. This check
3624 is only to protect against broken name servers that fall over on strange
3625 characters, so the fact that it applies to all lookups doesn't matter.
3626
75e0e026
PH
3627PH/36 Now that the new test suite is complete, we can remove some of the
3628 special code in Exim that was needed for the old test suite. For example,
3629 sorting DNS records because real resolvers return them in an arbitrary
3630 order. The new test suite's fake resolver always returns records in the
3631 same order.
3632
3633PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3634 bounces) except when queue_only is set, to avoid logging races between
3635 the different processes.
3636
145396a6
PH
3637PH/38 Panic-die if .include specifies a non-absolute path.
3638
3cd34f13
PH
3639PH/39 A tweak to the "H" retry rule from its user.
3640
11121d3d
JJ
3641JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3642 a label. They prevented compilation on older perls.
3643
3644JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3645 a warning to be raised on newish perls.
3646
3647JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3648 on queue. Changes to match documented behaviour of showing count of
3649 messages matching specified criteria.
3650
8def5aaf
PH
3651PH/40 Changed the default ident timeout from 30s to 5s.
3652
929ba01c
PH
3653PH/41 Added support for the use of login_cap features, on those BSD systems
3654 that have them, for controlling the resources used by pipe deliveries.
3655
2632889e
PH
3656PH/42 The content-scanning code uses fopen() to create files in which to put
3657 message data. Previously it was not paying any attention to the mode of
3658 the files. Exim runs with umask(0) because the rest of the code creates
3659 files with open(), and sets the required mode explicitly. Thus, these
3660 files were ending up world-writeable. This was not a big issue, because,
3661 being within the spool directory, they were not world-accessible. I have
3662 created a function called modefopen, which takes an additional mode
3663 argument. It sets umask(777), creates the file, chmods it to the required
3664 mode, then resets the umask. All the relevant calls to fopen() in the
3665 content scanning code have been changed to use this function.
3666
944a9c55
PH
3667PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3668 to 24 hours. This avoids potential overflow problems when processing G
3669 and H retry rules. I suspect nobody ever tinkers with this value.
3670
4a23603b
PH
3671PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3672
4730f942
PH
3673PH/45 When the plaintext authenticator is running as a client, the server's
3674 challenges are checked to ensure they are valid base64 strings. By
3675 default, the authentication attempt is cancelled if an invalid string is
3676 received. Setting client_ignore_invalid_base64 true ignores these errors.
3677 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3678 they are received. Thus, the responses can be made to depend on the
3679 challenges. If an invalid string is ignored, an empty string is placed in
3680 the variable.
3681
30dba1e6
PH
3682PH/46 Messages that are created by the autoreply transport now contains a
3683 References: header, in accordance with RFCs 2822 and 3834.
3684
382afc6b
PH
3685PH/47 Added authenticated_sender_force to the smtp transport.
3686
a86229cf
PH
3687PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3688
50c99ba6
PH
3689PH/49 Installed latest patch from the Sieve maintainer.
3690
d35e429d
PH
3691PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3692 was also set, the appendfile transport was unnecessarily scanning a
3693 directory of message files (e.g. for maildir delivery) to find the count
3694 of files (along with the size), even though it did not need this
3695 information. It now does the scan only if it needs to find either the
3696 size of the count of files.
3697
f90d018c
PH
3698PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3699
75def545
PH
3700PH/52 Two bugs concerned with error handling when the smtp transport is
3701 used in LMTP mode:
3702
3703 (i) Exim was not creating retry information for temporary errors given
3704 for individual recipients after the DATA command when the smtp transport
3705 was used in LMTP mode. This meant that they could be retried too
3706 frequently, and not timed out correctly.
3707
3708 (ii) Exim was setting the flag that allows error details to be returned
3709 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3710 recipients that were returned after the DATA command.
3711
3712PH/53 This is related to PH/52, but is more general: for any failing address,
3713 when detailed error information was permitted to be returned to the
3714 sender, but the error was temporary, then after the final timeout, only
3715 "retry timeout exceeded" was returned. Now it returns the full error as
3716 well as "retry timeout exceeded".
3717
c46782ef
PH
3718PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3719 do this, and (what is worse) MTAs that accept it.
3720
71fafd95
PH
3721PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3722 will now be deprecated.
3723
2c5db4fd
PH
3724PH/56 New os.c-cygwin from the Cygwin maintainer.
3725
9cf6b11a
JJ
3726JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3727 formats (previously only available in exim formats via -bpr, -bpru,
3728 and -bpra. Now also available in native and exiqgrep formats)
3729
3730JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3731 with very large, slow to parse queues
3732
3733JJ/08 exipick: added ! as generic prefix to negate any criteria format
3734
3735JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3736
898d150f
PH
3737PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3738 responses to authentication challenges, though it was showing the
3739 challenges; (ii) I've removed the CR characters from the debug output for
3740 SMTP output lines.
3741
46218253
PH
3742PH/58 Allow for the insertion of a newline as well as a space when a string
3743 is turned into more than one encoded-word during RFC 2047 encoding. The
3744 Sieve code now uses this.
3745
e97957bc
PH
3746PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3747 data_4xx, lost_connection, tls_required.
3748
81e509d7
PH
3749PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3750 message was being sent as an SMTP response.
3751
3d240ff7
PH
3752PH/61 Add -l and -k options to exicyclog.
3753
b37c4101
PH
3754PH/62 When verifying, if an address was redirected to one new address, so that
3755 verification continued, and the new address failed or deferred after
3756 having set something in $address_data, the value of $address_data was not
3757 passed back to the ACL. This was different to the case when no
3758 redirection occurred. The value is now passed back in both cases.
3759
79378e0f
PH
3760PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3761 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3762 use login_cap.h, so on its own it isn't the distinguishing feature. The
3763 new name refers directly to the setclassresources() function.
3764
e49c7bb4
PH
3765PH/65 Added configuration files for NetBSD3.
3766
d114ec46
PH
3767PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3768
f3d7df6c
PH
3769PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3770 is preferred over IPv4.
3771
715ab376
PH
3772PH/68 The bounce_return_message and bounce_return_body options were not being
3773 honoured for bounces generated during the reception of non-SMTP messages.
3774 In particular, this applied to messages rejected by the ACL. This bug has
3775 been fixed. However, if bounce_return_message is true and bounce_return_
3776 body is false, the headers that are returned for a non-SMTP message
3777 include only those that have been read before the error was detected.
3778 (In the case of an ACL rejection, they have all been read.)
3779
6b31b150
PH
3780PH/69 The HTML version of the specification is now built in a directory called
3781 spec_html instead of spec.html, because the latter looks like a path with
3782 a MIME-type, and this confuses some software.
3783
3784PH/70 Catch two compiler warnings in sieve.c.
3785
d515a917
PH
3786PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3787 function verify_get_ident() calls ip_connect() to connect a socket, but
3788 if the "connect()" function timed out, ip_connect() used to close the
3789 socket. However, verify_get_ident() also closes the socket later, and in
3790 between Exim writes to the log, which may get opened at this point. When
3791 the socket was closed in ip_connect(), the log could get the same file
3792 descriptor number as the socket. This naturally causes chaos. The fix is
3793 not to close the socket in ip_connect(); the socket should be closed by
3794 the function that creates it. There was only one place in the code where
3795 this was missing, in the iplookup router, which I don't think anybody now
3796 uses, but I've fixed it anyway.
3797
9b8fadde
PH
3798PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3799 well as to direct DNS lookups. Otherwise the handling of names in host
3800 lists is inconsistent and therefore confusing.
3801
214e2000 3802
5de37277
PH
3803Exim version 4.60
3804-----------------
3805
cc38ddbf
PH
3806PH/01 Two changes to the default runtime configuration:
3807
3808 (1) Move the checks for relay_from_hosts and authenticated clients from
3809 after to before the (commented out) DNS black list checks.
3810
3811 (2) Add control=submission to the relay_from_hosts and authenticated
3812 clients checks, on the grounds that messages accepted by these
3813 statements are most likely to be submissions.
5de37277 3814
72fdd6ae
PH
3815PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3816
3817 (1) Generate an error if the third argument for the ${prvs expansion is
3818 not a single digit.
3819
3820 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3821 string.
3822
3823 (3) Reset the variables that are obtained from the first argument of
3824 ${prvscheck and used in the second argument before leaving the code,
3825 because their memory is reclaimed, so using them afterwards may do
3826 silly things.
3827
3828 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3829 one (it's much easier than Tom thought :-).
3830
3831 (5) Because of (4), we can now allow for the use of $prvscheck_result
3832 inside the third argument.
cb9328de 3833
cb741023
PH
3834PH/03 For some reason, the default setting of PATH when running a command from
3835 a pipe transport was just "/usr/bin". I have changed it to
3836 "/bin:/usr/bin".
3837
f174f16e
PH
3838PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3839 anything to be listed in the output from -bV.
b2f5a032 3840
c25242d7
PH
3841PH/05 When a filter generated an autoreply, the entire To: header line was
3842 quoted in the delivery log line, like this:
3843
3844 => >A.N.Other <ano@some.domain> <original@ddress> ...
3845
3846 This has been changed so that it extracts the operative address. There
3847 may be more than one such address. If so, they are comma-separated, like
3848 this:
3849
3850 => >ano@some.domain,ona@other.domain <original@ddress> ...
3851
82c19f95
PH
3852PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3853 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3854 not being looked up in the rDNS to get a host name, Exim was showing the
3855 IP address twice in Received: lines, even though the IP addresses were
3856 identical. For example:
3857
3858 Received: from [1.2.3.4] (helo=[1.2.3.4])
3859
3860 However, if the real host name was known, it was omitting the HELO data
3861 if it matched the actual IP address. This has been tidied up so that it
3862 doesn't show the same IP address twice.
3863
d7ffbc12
PH
3864PH/07 When both +timestamp and +memory debugging was on, the value given by
3865 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3866 called by the debug printing, thereby overwriting the timestamp buffer.
3867 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3868
9f526266
PH
3869PH/08 When the original message was included in an autoreply transport, it
3870 always said "this is a copy of the message, including all the headers",
3871 even if body_only or headers_only was set. It now gives an appropriate
3872 message.
3873
87fcc8b9
PH
3874PH/09 Applied a patch from the Sieve maintainer which:
3875
3876 o fixes some comments
3877 o adds the (disabled) notify extension core
3878 o adds some debug output for the result of if/elsif tests
3879 o points to the current vacation draft in the documentation
3880 and documents the missing references header update
3881
3882 and most important:
3883
3884 o fixes a bug in processing the envelope test (when testing
4c04137d 3885 multiple envelope elements, the last element determined the
87fcc8b9
PH
3886 result)
3887
456682f5
PH
3888PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3889 Electronic Mail") by including:
3890
3891 Auto-submitted: auto-generated
3892
3893 in the messages that it generates (bounce messages and others, such as
4c04137d 3894 warnings). In the case of bounce messages for non-SMTP messages, there was
456682f5
PH
3895 also a typo: it was using "Auto_submitted" (underscore instead of
3896 hyphen). Since every message generated by Exim is necessarily in response
3897 to another message, thes have all been changed to:
3898
3899 Auto-Submitted: auto-replied
3900
3901 in accordance with these statements in the RFC:
3902
3903 The auto-replied keyword:
3904
3905 - SHOULD be used on messages sent in direct response to another
3906 message by an automatic process,
3907
3908 - MUST NOT be used on manually-generated messages,
3909
3910 - MAY be used on Delivery Status Notifications (DSNs) and Message
3911 Disposition Notifications (MDNs),
3912
3913 - MUST NOT be used on messages generated by automatic or periodic
3914 processes, except for messages which are automatic responses to
3915 other messages.
3916
3e46c1aa
PH
3917PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
3918 to the default Received: header definition.
456682f5 3919
49826d12
PH
3920PH/12 Added log selector acl_warn_skipped (default on).
3921
eba0c039
PH
3922PH/13 After a successful wildlsearch lookup, discard the values of numeric
3923 variables because (a) they are in the wrong storage pool and (b) even if
3924 they were copied, it wouldn't work properly because of the caching.
3925
a0d6ba8a
PH
3926PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
3927 checking when decoding. Apparently there are clients that generate
3928 overlong encoded strings. Why am I not surprised?
3929
f0917727
PH
3930PH/15 If the first argument of "${if match_address" was not empty, but did not
3931 contain an "@" character, Exim crashed. Now it writes a panic log message
3932 and treats the condition as false.
3933
096fee00
PH
3934PH/16 In autoreply, treat an empty string for "once" the same as unset.
3935
024bd3c2
PH
3936PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
3937 extension "envelope-auth". The code is finished and in agreement with
3938 other implementations, but there is no documentation so far and in fact,
3939 nobody wrote the draft yet. This extension is currently #undef'ed, thus
3940 not changing the active code.
3941
3942 Print executed "if" and "elsif" statements when debugging is used. This
3943 helps a great deal to understand what a filter does.
3944
3945 Document more things not specified clearly in RFC3028. I had all this
3946 sorted out, when out of a sudden new issues came to my mind. Oops."
3947
df199fec
PH
3948PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
3949 (Bugzilla #53).
3950
d27f1df3
PH
3951PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
3952 canonical form (as documented). However, after a host name lookup from
3953 the IP address, check_host() was doing a simple string comparison with
3954 addresses acquired from the DNS when checking that the found name did
3955 have the original IP as one of its addresses. Since any found IPv6
3956 addresses are likely to be in abbreviated form, the comparison could
3957 fail. Luckily, there already exists a function for doing the comparison
3958 by converting both addresses to binary, so now that is used instead of
3959 the text comparison.
3960
96776534
PH
3961PH/20 There was another similar case to PH/19, when a complete host name was
3962 given in a host list; looking up its IP address could give an abbreviated
3963 form, whereas the current host's name might or might not be abbreviated.
3964 The same fix has been applied.
3965
5de37277 3966
9a799bc0
PH
3967Exim version 4.54
3968-----------------
3969
3970PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
3971 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
3972 It now does.
3973
99a4b039
PH
3974PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
3975 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
3976
3977PH/03 Typo: missing ".o" in src/pcre/Makefile.
3978
4b233853
PH
3979PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
3980 header line, restrict the check to what is listed in RFCs 2369 and 2929.
3981 Also, for "Auto-Submitted", treat anything other than "no" as
3982 non-personal, in accordance with RFC 3834. (Previously it treated
3983 anything starting "auto-" as non-personal.)
3984
8857ccfd
PH
3985TF/01 The control=submission/name=... option had a problem with syntax
3986 errors if the name included a slash character. The /name= option
3987 now slurps the rest of the string, so it can include any characters
3988 but it must come last in the list of options (after /sender_retain
3989 or /domain=).
3990
433a2980
PH
3991PH/05 Some modifications to the interface to the fake nameserver for the new
3992 testing suite.
3993
3e46c1aa 3994
9a799bc0 3995
e3a311ba
TK
3996Exim version 4.53
3997-----------------
3998
3999TK/01 Added the "success_on_redirect" address verification option. See
4000 NewStuff for rationale and an example.
4001
13b685f9
PH
4002PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4003
395ff96d
PH
4004PH/02 Patch to exigrep to allow it to work on syslog lines.
4005
5b68f6e4
PH
4006PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4007 fread() to skip over the body file's header line, because in Cygwin the
4008 header line is locked and is inaccessible.
4009
1ab52c69
PH
4010PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4011 co-exist for some time) to make it clear that it is the Exim ID that is
4012 referenced, not the Message-ID: header line.
4013
b07e6aa3
PH
4014PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4015 string_format() function, because snprintf() does not exist on all
4016 operating systems.
4017
254e032f
PH
4018PH/06 The use of forbid_filter_existstest now also locks out the use of the
4019 ${stat: expansion item.
4020
3af76a81
PH
4021PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4022 protocol synchronization error", to keep the pedants happy.
4023
2548ba04
PH
4024PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4025 well as for IRIX systems, when gcc is being used. See the host.c source
4026 file for comments.
4027
b6c6011d
PH
4028PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4029
cf39cf57
PH
4030PH/10 Named domain lists were not working if used in a queue_smtp_domains
4031 setting.
4032
f1513293
PH
4033PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4034 transport and to the smtp transport in LMTP mode.
4035
727549a4
PH
4036TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4037
af46795e
PH
4038PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4039 run a filter in a subprocess. This could lead to confusion in subsequent
4040 lookups in the parent process. There should also be a search_tidyup() at
4041 the end of the subprocess.
4042
d7b47fd0
PH
4043PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4044 only if the host matched helo_try_verify_hosts, which caused the
4045 verification to occur when the EHLO/HELO command was issued. The ACL just
4046 tested the remembered result. Now, if a previous verification attempt has
4047 not happened, "verify = helo" does it there and then.
4048
ee744174
JJ
4049JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4050
b582ab87
PH
4051TK/03 Fix log output including CR from clamd.
4052
41a13e0a
PH
4053PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4054 exist provoked a memory error which could cause a segfault.
4055
f625cc5a
PH
4056PH/15 Installed PCRE 6.2
4057
4058PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4059
21f7af35
PH
4060PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4061 of the problem. Specifically, suggested +O2 rather than +O1 for the
4062 HP-UX compiler.
4063
31480e42
PH
4064PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4065
2d280592
PH
4066PH/20 If a delivery was routed to a non-standard port by means of an SRV
4067 record, the port was not correctly logged when the outgoing_port log
4068 selector was set (it logged the transort's default port).
4069
7cd1141b
PH
4070PH/21 Added support for host-specific ports to manualroute, queryprogram,
4071 fallback_hosts, and "hosts" in the smtp transport.
4072
4073PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4074 host errors such as "Connection refused".
4075
750af86e
PH
4076PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4077 authentication with radiusclient 0.4.9:
4078
4079 - Error returned from rc_read_config was caught wrongly
4080 - Username/password not passed on to radius server due to wrong length.
4081
4082 The presumption is that some radiusclient API changes for 4.51/PH/17
4083 were not taken care of correctly. The code is still untested by me (my
4084 Linux distribution still has 0.3.2 of radiusclient), but it was
4085 contributed by a Radius user.
4086
4087PH/24 When doing a callout, the value of $domain wasn't set correctly when
4088 expanding the "port" option of the smtp transport.
4089
4304270b
TK
4090TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4091 while reading a MIME header. Thanks to Tom Hughes for a patch.
4092
750af86e
PH
4093PH/24 Include config.h inside local_scan.h so that configuration settings are
4094 available.
4095
64ffc24f
PH
4096PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4097 that in an ACL for RCPT (for example), you can examine exactly what was
4098 received.
4099
5dd9625b
PH
4100PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4101 commands, but it was not correctly comparing the address with the actual
4102 client host address. Thus, it would show the EHLO address in Received:
4103 header lines when this was not necessary.
4104
5591031b
PH
4105PH/27 Added the % operator to ${eval:}.
4106
ba18e66a
PH
4107PH/28 Exim tries to create and chdir to its spool directory when it starts;
4108 it should be ignoring failures (because with -C, for example, it has lost
4109 privilege). It wasn't ignoring creation failures other than "already
4110 exists".
4111
9cec981f
PH
4112PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4113 -bV or -d is used.
4114
aa2b5c79
PH
4115PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4116 because an input line was too long, either on its own, or by virtue of
1509d3a8
PH
4117 too many continuations, the temporary file was not being removed, and the
4118 return code was incorrect.
aa2b5c79 4119
48a53b7f
PH
4120PH/31 Missing "BOOL" in function definition in filtertest.c.
4121
1c59d63b
PH
4122PH/32 Applied Sieve patches from the maintainer.
4123
671012da
TK
4124TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4125
1509d3a8
PH
4126PH/33 Added "verify = not_blind".
4127
4128PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4129 Local/Makefile (with some defaults set). These are used in built scripts
4130 such as exicyclog, but they have never been used in the exim_install
4131 script (though there are many overriding facilities there). I have
4132 arranged that the exim_install script now takes note of these two
4133 settings.
4134
4135PH/35 Installed configuration files for Dragonfly.
4136
2fe1a124
PH
4137PH/36 When a locally submitted message by a trusted user did not contain a
4138 From: header, and the sender address was obtained from -f or from an SMTP
4139 MAIL command, and the trusted user did not use -F to supply a sender
4140 name, $originator_name was incorrectly used when constructing a From:
4141 header. Furthermore, $originator_name was used for submission mode
4142 messages from external hosts without From: headers in a similar way,
4143 which is clearly wrong.
4144
8800895a
PH
4145PH/37 Added control=suppress_local_fixups.
4146
ccfdb010
PH
4147PH/38 When log_selector = +received_sender was set, and the addition of the
4148 sender made the log line's construction buffer exactly full, or one byte
4149 less than full, an overflow happened when the terminating "\n" was
4150 subsequently added.
4151
1130bfb0
PH
4152PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4153 when the result of a list match is failure because a DNS lookup failed.
4154
ebcb507f
PH
4155PH/40 RM_COMMAND is now used in the building process.
4156
c35e155c
PH
4157PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4158 the "build-* directories that it finds.
4159
95d1f782
PH
4160PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4161 address in a domain literal was a prefix of an interface address.
4162
fd6de02e
PH
4163PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4164 when verifying a sender address, unless rewrite_headers is false.
4165
58de37c5
PH
4166PH/44 Wrote a long comment about why errors_to addresses are verified as
4167 recipients, not senders.
4168
261cf466
TF
4169TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4170 the ratelimit ACL was added.
4171
3ee512ff
PH
4172PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4173
e08c430f
PH
4174PH/46 Added extra information about PostgreSQL errors to the error string.
4175
bef5a11f
PH
4176PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4177 avoiding the need to install special zones in a real server. This is
4178 backwards compatible; if it can't find the fake resolver, it drops back.
4179 Thus, both old and new test suites can be run.
4180
7546de58
TF
4181TF/02 Added util/ratelimit.pl
4182
e5d5a95f
TF
4183TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4184 clock is set back in time.
4185
2e88a017
TF
4186TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4187 Candler <B.Candler@pobox.com>.
4188
a5f65aa4
TF
4189TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4190 OK for addresses that are the result of redirections.
4191
e7726cbf
PH
4192PH/48 A number of further additions for the benefit of the new test suite,
4193 including a fake gethostbyname() that interfaces to the fake DNS resolver
4194 (see PH/47 above).
4195
a7fdad5b
TF
4196TF/06 The fix for widen_domains has also been applied to qualify_single and
4197 search_parents which are the other dnslookup options that can cause
4198 header rewrites.
4199
6af56900
PH
4200PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4201 type ("H").
4202
0925ede6
PH
4203PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4204
66afa403
TF
4205TF/07 Exim produced the error message "an SRV record indicated no SMTP
4206 service" if it encountered an MX record with an empty target hostname.
4207 The message is now "an MX or SRV record indicated no SMTP service".
4208
0154e85a
TF
4209TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4210 if the DNS of the sending site is misconfigured. This is quite a
4211 common situation. This change restores the behaviour of treating a
4212 helo verification defer as a failure.
4213
16f12c76
PH
4214PH/51 If self=fail was set on a router, the bounce message did not include the
4215 actual error message.
4216
bbe902f0 4217
e5a9dba6
PH
4218Exim version 4.52
4219-----------------
4220
4221TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4222
22c3b60b
PH
4223PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4224 command itself ended in error, the underlying message about the transport
4225 filter timeout was being overwritten with the pipe command error. Now the
4226 underlying error message should be appended to the second error message.
4227
06a9b4b5
PH
4228TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4229
c1ac6996
PH
4230PH/02 Reduce the amount of output that "make" produces by default. Full output
4231 can still be requested.
4232
9c7a242c
PH
4233PH/03 The warning log line about a condition test deferring for a "warn" verb
4234 was being output only once per connection, rather than after each
4235 occurrence (because it was using the same function as for successful
4236 "warn" verbs). This seems wrong, so I have changed it.
4237
87ba3f5f
PH
4238TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4239 it should not have, which might have caused a crash in the right
4240 circumstances, but probably never did.
4241
4242PH/04 Installed a modified version of Tony Finch's patch to make submission
4243 mode fix the return path as well as the Sender: header line, and to
4244 add a /name= option so that you can make the user's friendly name appear
4245 in the header line.
4246
29aba418
TF
4247TF/03 Added the control = fakedefer ACL modifier.
4248
fe0dab11
TF
4249TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4250 Mark Lowes for thorough testing.
870f6ba8 4251
11d337a4
TK
4252TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4253
4254TK/03 Merged latest SRS patch from Miles Wilton.
4255
415c8f3b
PH
4256PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4257 with the definition in sysexits.h (which is #included earlier).
4258 Fortunately, Exim does not actually use EX_OK. The code used to try to
4c04137d 4259 preserve the sysexits.h value, by assuming that macro definitions were
415c8f3b
PH
4260 scanned for macro replacements. I have been disabused of this notion,
4261 so now the code just undefines EX_OK before #including unistd.h.
11d337a4 4262
958541e9
PH
4263PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4264 in the smtp transport. When a block could not be written in a single
4265 write() function, the timeout was being re-applied to each part-write.
4266 This seems wrong - if the receiver was accepting one byte at a time it
4267 would take for ever. The timeout is now adjusted when this happens. It
4268 doesn't have to be particularly precise.
4269
c206415f
TK
4270TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4271 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4272
2a4be8f9
PH
4273PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4274 without a domain if the check to <postmaster@domain> fails.
4275
1cba11c5
SC
4276SC/01 Eximstats: added -xls and the ability to specify output files
4277 (patch written by Frank Heydlauf).
4278
4c04137d 4279SC/02 Eximstats: use FileHandles for outputting results.
1cba11c5
SC
4280
4281SC/03 Eximstats: allow any combination of xls, txt, and html output.
4282
4283SC/04 Eximstats: fixed display of large numbers with -nvr option
4284
4285SC/05 Eximstats: fixed merging of reports with empty tables.
4286
4287SC/06 Eximstats: added the -include_original_destination flag
4288
4289SC/07 Eximstats: removed tabs and trailing whitespace.
4290
1005d00e
TK
4291TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4292
4293TK/06 MBOX spool code: Add real "From " MBOX separator line
4294 so the .eml file is really in mbox format (even though
4295 most programs do not really care). Patch from Alex Miller.
4296
4297TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4298 The latter is generated from $received_to and is only set if the
4299 message has one envelope recipient. SA can use these headers,
4300 obviously out-of-the-box. Patch from Alex Miller.
4301
9b4768fa
PH
4302PH/08 The ${def test on a variable was returning false if the variable's
4303 value was "0", contrary to what the specification has always said!
4304 The result should be true unless the variable is empty.
4305
4306PH/09 The syntax error of a character other than { following "${if
4307 def:variable_name" (after optional whitespace) was not being diagnosed.
4308 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4309 accidental colon was present, for example, could give incorrect results.
4310
0d7eb84a
PH
4311PH/10 Tidied the code in a number of places where the st_size field of a stat()
4312 result is used (not including appendfile, where other changes are about
4313 to be made).
4314
4315PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4316 This involved changing a lot of size variables from int to off_t. It
4317 should work with maildirs and everything.
4318
40727bee
TK
4319TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4320 spamd dying while we are connected to it.
4321
554d2369
TF
4322TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4323 <jgh@wizmail.org>
4324
1f922db1
PH
4325PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4326 function for BDB 4.3.
4327
ef213c3b
PH
4328PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4329
8ac170f3
PH
4330PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4331 the sources for PCRE have been re-arranged and more files are now
4332 involved.
4333
b1c749bb
PH
4334PH/15 The code I had for printing potentially long long variables in PH/11
4335 above was not the best (it lost precision). The length of off_t variables
4336 is now inspected at build time, and an appropriate printing format (%ld
c6c2dc1d
PH
4337 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4338 to be "long long int" or "long int". This is needed for the internal
4339 formatting function string_vformat().
b1c749bb 4340
4aac9b49
PH
4341PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4342 the configuration file to be ":syslog", then the script "guesses" where
4343 the logs files are, rather than using the compiled in default. In our
4344 case the guess is not the same as the compiled default, so the script
4345 suddenly stopped working when I started to use syslog. The patch checks
4346 to see if log_file_path is "". If so, it attempts to read it from exim
4347 with no configuration file to get the compiled in version, before it
4348 falls back to the previous guessing code."
4349
294520c8
TK
4350TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4351 implementing BATV in an Exim configuration. See NewStuff for the gory
4352 details.
4353
5bd022fe
PH
4354PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4355 Makefile that are specific to HP-UX.
4356
90e9ce59
PH
4357PH/18 If the "use_postmaster" option was set for a recipient callout together
4358 with the "random" option, the postmaster address was used as the MAIL
4359 FROM address for the random test, but not for the subsequent recipient
4360 test. It is now used for both.
4361
5ea81592
PH
4362PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4363 patch removes a few documentation additions to RFC 3028, because the
4364 latest draft now contains them. It adds the new en;ascii-case comparator
4365 and a new error check for 8bit text in MIME parts. Comparator and
4366 require names are now matched exactly. I enabled the subaddress
4367 extension, but it is not well tested yet (read: it works for me)."
4368
c6c2dc1d
PH
4369PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4370 rework some of the code of TK/09 above to avoid the hardwired use of
4371 "%lld" and "long long". Replaced the call to snprintf() with a call to
4372 string_vformat().
4373
fffffe4c
PH
4374PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4375 records point to non-existent hosts", "retry timeout exceeded", and
4376 "retry time not reached for any host after a long failure period".
ca02eafb 4377
9a26b6b2
PH
4378PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4379 experimental DomainKeys support:
4380
4381 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4382 (2) On an error such as an illegally used "control", the wrong name for
4383 the control was given.
4384
4385 These problems did NOT occur unless DomainKeys support was compiled.
4386
4aee0225
PH
4387PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4388
32d668a5
PH
4389PH/24 Added ${if match_ip condition.
4390
8187c3f3
PH
4391PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4392 databases so that it will be absolutely obvious if a crash occurs in the
4393 DB library. This is a regular occurrence (often caused by mis-matched
4394 db.h files).
4395
ff790e47 4396PH/26 Insert a lot of missing (void) casts for functions such as chown(),
f1e894f3
PH
4397 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4398 picked up on a user's system that detects such things. There doesn't seem
4399 to be a gcc warning option for this - only an attribute that has to be
4400 put on the function's prototype. It seems that in Fedora Core 4 they have
4401 set this on a number of new functions. No doubt there will be more in due
4402 course.
ff790e47 4403
5417f6d1
PH
4404PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4405 specify a transport. However, if an address that was verified by such a
4406 router was the subject of a callout, Exim crashed because it tried to
4407 read the rcpt_include_affixes from the non-existent transport. Now it
4408 just assumes that the setting of that option is false. This bug was
4409 introduced by 4.51/PH/31.
4410
59cf8544
PH
4411PH/28 Changed -d+all to exclude +memory, because that information is very
4412 rarely of interest, but it makes the output a lot bigger. People tend to
4413 do -d+all out of habit.
4414
e7ad8a65
PH
4415PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4416 code in os-type was giving problems when libc.so lives in lib64, like on
4417 x86_64 Fedora Core.
4418
ade42478
PH
4419PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4420 aren't the modern standard, and it seems that some systems' include files
4421 don't always have them. Exim was already checking for some of the newer
4422 ones like T_AAAA, and defining it itself. I've added checks for all the
4423 record types that Exim uses.
4424
182ad5cf
PH
4425PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4426 not automatically generating a new one, as it is supposed to. This
4427 prevented TLS from working. If the file did exist, but contained invalid
4428 data, a new version was generated, as expected. It was only the case of a
4429 non-existent file that was broken.
4430
b0d9fc80
TK
4431TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4432 with a change in libdomainkeys > 0.64.
4433
4434TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4435 from DNS. If the selector record carries the flag, it now has
4436 precedence over the domain-wide flag.
4437
4438TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4439
47c7a64a
PH
4440PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4441 the use of a port name that isn't defined in /etc/services) occurred, the
4442 message was deferred as in a normal delivery, and thus remained on the
4443 spool, instead of being failed because of the mua_wrapper setting. This
4444 is now fixed, and I tidied up some of the mua_wrapper messages at the
4445 same time.
4446
a388bce4
SC
4447SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4448 the messages in a hash of arrays rather than using individual hashes.
4449 This is a bit cleaner and results in dramatic memory savings, albeit
4450 at a slight CPU cost.
4451
4452SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4453 as requested by Marc Sherman.
4454
4455SC/10 Eximstats: added histograms for user specified patterns as requested
4456 by Marc Sherman.
4457
0793e4ed
SC
4458SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4459
c58b88df
PH
4460PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4461 fopen() in the content-scanning modules that did not already have it.
4462
e7ad8a65 4463
7982096b
PH
4464Exim version 4.51
4465-----------------
4466
1a46a8c5
PH
4467TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4468 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4469
2f079f46 4470TK/02 Fix ACL "control" statement not being available in MIME ACL.
1a46a8c5
PH
4471
4472TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4473
4474PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4475 to test Sieve filters that use "vacation".
4476
4477PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4478 that changes the way the GnuTLS parameters are stored in the cache file.
4479 The new format can be generated externally. For backward compatibility,
4480 if the data in the cache doesn't make sense, Exim assumes it has read an
4481 old-format file, and it generates new data and writes a new file. This
4482 means that you can't go back to an older release without removing the
4483 file.
4484
4485PH/03 A redirect router that has both "unseen" and "one_time" set does not
4486 work if there are any delivery delays because "one_time" forces the
4487 parent to be marked "delivered", so its unseen clone is never tried
4488 again. For this reason, Exim now forbids the simultaneous setting of
4489 these two options.
4490
4491PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4492 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4493 entry if you want to know the details. The fix, however, neglected to
4494 consider the case when local delivery batching is involved. The test for
4495 "previously delivered" was not happening when checking to see if an
4496 address could be batched with a previous (undelivered) one; under
4497 certain circumstances this could lead to multiple deliveries to the same
c2c19e9d 4498 address.
1a46a8c5
PH
4499
4500PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4501 in its include files, and this causes problems building Exim.
4502
4503PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4504 header_syntax) but Exim was just ignoring anything given after a slash.
4505 In particular, this caused confusion with an attempt to use "verify =
4506 reverse_host_lookup/defer_ok". An error is now given when options are
4507 supplied for verify items that do not have them. (Maybe reverse_host_
4508 lookup should have a defer_ok option, but that's a different point.)
4509
4510PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4511 defined by RFC 821) to 2048, because there were problems with some AUTH
4512 commands, and RFC 1869 says the size should be increased for extended
4513 SMTP commands that take arguments.
4514
4515PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4516 Finch).
4517
4518PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4519 "unknown" error; now it says that the functionality isn't in the binary.
8d67ada3 4520
49c2d5ea
PH
4521PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4522 an address' error message when a string expansion fails (syntax or
f331f3b6
PH
4523 whatever). Otherwise the password may appear in the log. Following change
4524 PH/42 below, there is no longer a chance of it appearing in a bounce
4525 message.
49c2d5ea 4526
bf759a8b
PH
4527PH/11 Installed exipick version 20050225.0 from John Jetmore.
4528
83364d30
PH
4529PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4530 of its addresses was ever tried. (Bugzilla bug #2.)
4531
7999bbd7
PH
4532PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4533 the result incorrectly in the debug output. (It correctly added a newline
4534 to what was transported.)
4535
7dbf77c9
PH
4536TF/01 Added $received_time.
4537
74e0617f
PH
4538PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4539 commented out examples of how to interface to a virus scanner and to
4540 SpamAssassin. Also added commented examples of av_scanner and
4541 spamd_address settings.
4542
2f079f46
PH
4543PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4544 and controls are allowed in which ACLs. There were a couple of minor
4545 errors. Some of the entries in the conditions table (which is a table of
4546 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4547 negation of where the condition IS allowed.
4548
8c841523
PH
4549PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4550
7766a4f0
PH
4551PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4552 header file does not have a version number, so I've had to invent a new
4553 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4554 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4555 radiusclient), but it was contributed by a Radius user.
4556
8b417f2c
PH
4557PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4558 files or directories, for OpenSSL.
4559
901f42cb
PH
4560PH/19 When an Exim process that is running as root has to create an Exim log
4561 file, it does so in a subprocess that runs as exim:exim so as to get the
4562 ownership right at creation (otherwise, other Exim processes might see
4563 the file with the wrong ownership). There was no test for failure of this
4564 fork() call, which would lead to the process getting stuck as it waited
4565 for a non-existent subprocess. Forks do occasionally fail when resources
4566 run out. I reviewed all the other calls to fork(); they all seem to check
4567 for failure.
4568
f9b9210e
PH
4569PH/20 When checking for unexpected SMTP input at connect time (before writing
4570 the banner), Exim was not dealing correctly with a non-positive return
4571 from the read() function. If the client had disconnected by this time,
4572 the result was a log entry for a synchronization error with an empty
4573 string after "input=" when read() returned zero. If read() returned -1
4574 (an event I could not check), uninitialized data bytes were printed.
4575 There were reports of junk text (parts of files, etc) appearing after
4576 "input=".
4577
54cdb463
PH
4578PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4579
cf00dad6
PH
4580PH/22 Added support for macro redefinition, and (re)definition in between
4581 driver and ACL definitions.
4582
acb1b346
PH
4583PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4584 forgetting to use the resulting value; it was using the unexpanded value.
4585
c5ddb310
PH
4586PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4587 hadn't been configured. The fix is from Juergen Kreileder, who
4588 understands it better than I do:
4589
4590 "Here's what I see happening with three configured cyrus_sasl
4591 authenticators configured (plain, login, cram-md5):
4592
4593 On startup auth_cyrus_sasl_init() gets called for each of these.
4594 This means three calls to sasl_listmech() without a specified mech_list.
4595 => SASL tests which mechs of all available mechs actually work
4596 => three warnings about OTP not working
4597 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4598
4599 With the patch, sasl_listmech() also gets called three times. But now
4600 SASL's mech_list option is set to the server_mech specified in the the
4601 authenticator. Or in other words, the answer from sasl_listmech()
4602 gets limited to just the mech you're testing for (which is different
4603 for each call.)
4604 => the return list contains just 'plain' or 'login', 'cram-md5' or
4605 nothing depending on the value of ob->server_mech.
4606
4607 I've just tested the patch: Authentication still works fine,
4608 unavailable mechs specified in the exim configuration are still
4609 caught, and the auth.log warnings about OTP are gone."
4610
31619da6
PH
4611PH/25 When debugging is enabled, the contents of the command line are added
4612 to the debugging output, even when log_selector=+arguments is not
4613 specified.
4614
bebaf0fc
PH
4615PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4616 answer is "GNU", and only if the return is "GNU/something" is the answer
4617 "Linux".
4618
475fe28a
PH
4619PH/27 $acl_verify_message is now set immediately after the failure of a
4620 verification in an ACL, and so is available in subsequent modifiers. In
4621 particular, the message can be preserved by coding like this:
4622
4623 warn !verify = sender
4624 set acl_m0 = $acl_verify_message
4625
4626 Previously, $acl_verify_message was set only while expanding "message"
4627 and "log_message" when a very denied access.
4628
7e8bec7a
PH
4629PH/28 Modified OS/os.c-Linux with
4630
4631 -#ifndef OS_LOAD_AVERAGE
4632 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4633
4634 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4635 nomenclature these days.)
4636
e4a89c47
PH
4637PH/29 Installed patch from the Sieve maintainer that adds the options
4638 sieve_useraddress and sieve_subaddress to the redirect router.
4639
5ca2a9a1
PH
4640PH/30 In these circumstances:
4641 . Two addresses routed to the same list of hosts;
4642 . First host does not offer TLS;
4643 . First host accepts first address;
4644 . First host gives temporary error to second address;
4645 . Second host offers TLS and a TLS session is established;
4646 . Second host accepts second address.
4647 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4648 and peerdn, if requested) that were in fact used only for the second
4649 address.
7e8bec7a 4650
c688b954
PH
4651PH/31 When doing a callout as part of verifying an address, Exim was not paying
4652 attention to any local part prefix or suffix that was matched by the
4653 router that accepted the address. It now behaves in the same way as it
4654 does for delivery: the affixes are removed from the local part unless
4655 rcpt_include_affixes is set on the transport.
4656
fed77020
PH
4657PH/32 Add the sender address, as F=<...>, to the log line when logging a
4658 timeout during the DATA phase of an incoming message.
4659
7fe1560f
PH
4660PH/33 Sieve envelope tests were broken for match types other than :is. I have
4661 applied a patch sanctioned by the Sieve maintainer.
c688b954 4662
ebb6e6d5
PH
4663PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4664 the uid or gid is negative. A case of a negative gid caused this to be
4665 noticed. The fix allows for either to be negative.
4666
9c4e8f60
PH
4667PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4668 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4669 overlooked.
4670
4671PH/36 The change PH/12 above was broken. Fixed it.
4672
d7174846
PH
4673PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4674 the grounds that routing the same address twice would always produce the
4675 same answer. This might have been true once, but it is certainly no
4676 longer true now. Routing a child address may depend on the previous
4677 routing that produced that child. Some complicated redirection strategies
4678 went wrong when messages had multiple recipients, and made Exim's
4679 behaviour dependent on the order in which the addresses were given.
4680
4681 I have moved the duplicate checking until after the routing is complete.
4682 Exim scans the addresses that are assigned to local and remote
4683 transports, and removes any duplicates. This means that more work will be
4684 done, as duplicates will always all be routed, but duplicates are
4685 presumably rare, so I don't expect this is of any significance.
4686
4687 For deliveries to pipes, files, and autoreplies, the duplicate checking
4688 still happens during the routing process, since they are not going to be
4689 routed further.
4690
cfe75fc3
PH
4691PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4692 It corrects a timeout issue with spamd. This is Ian's comment: "The
4693 background is that sometimes spamd either never reads data from a
4694 connection it has accepted, or it never writes response data. The exiscan
4695 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4696 blindly assumes that writes won't block so it may never time out."
4697
be22d70e
PH
4698PH/39 Allow G after quota size as well as K and M.
4699
0612b098
PH
4700PH/40 The value set for $authenticated_id in an authenticator may not contain
4701 binary zeroes or newlines because the value is written to log lines and
4702 to spool files. There was no check on this. Now the value is run through
4703 the string_printing() function so that such characters are converted to
4704 printable escape sequences.
4705
2e0c1448
PH
4706PH/41 $message_linecount is a new variable that contains the total number of
4707 lines in the message. Compare $body_linecount, which is the count for the
4708 body only.
4709
447d236c
PH
4710PH/42 Exim no longer gives details of delivery errors for specific addresses in
4711 bounce and delay warning messages, except in certain special cases, which
4712 are as follows:
4713
4714 (a) An SMTP error message from a remote host;
4715 (b) A message specified in a :fail: redirection;
4716 (c) A message specified in a "fail" command in a system filter;
4717 (d) A message specified in a FAIL return from the queryprogram router;
4718 (e) A message specified by the cannot_route_message router option.
4719
4720 In these cases only, Exim does include the error details in bounce and
4721 warning messages. There are also a few cases where bland messages such
4722 as "unrouteable address" or "local delivery error" are given.
4723
d20976dc
PH
4724PH/43 $value is now also set for the "else" part of a ${run expansion.
4725
f656d135
PH
4726PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4727 being worked on, but at least Exim now implements the latest version to
4728 play with."
4729
2e2a30b4
PH
4730PH/45 In a pipe transport, although a timeout while waiting for the pipe
4731 process to complete was treated as a delivery failure, a timeout while
4732 writing the message to the pipe was logged, but erroneously treated as a
4733 successful delivery. Such timeouts include transport filter timeouts. For
4734 consistency with the overall process timeout, these timeouts are now
4735 treated as errors, giving rise to delivery failures by default. However,
4736 there is now a new Boolean option for the pipe transport called
4737 timeout_defer, which, if set TRUE, converts the failures into defers for
4738 both kinds of timeout. A transport filter timeout is now identified in
4739 the log output.
4740
9176e9f0
PH
4741PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4742 systems where "make" and "gmake" are different, calling "gmake" at top
4743 level broke things. I've arranged for the value of $(MAKE) to be passed
4744 from the Makefile to this script so that it can call the same version of
4745 "make".
4746
7982096b 4747
bbe902f0
PH
4748A note about Exim versions 4.44 and 4.50
4749----------------------------------------
4750
4751Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4752changes of various kinds. As a consequence, a big documentation update was
4753needed. This delayed the release for rather longer than seemed good, especially
4754in the light of a couple of (minor) security issues. Therefore, the changes
4755that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4756release. So 4.44 and 4.50 are in effect two different branches that both start
4757from 4.43.
4758
4759I have left the 4.50 change log unchanged; it contains all the changes since
47604.43. The change log for 4.44 is below; many of its items are identical to
4761those for 4.50. This seems to be the most sensible way to preserve the
4762historical information.
4763
4764
f7b63901 4765Exim version 4.50
495ae4b0
PH
4766-----------------
4767
5fe762f6
PH
4768 1. Minor wording change to the doc/README.SIEVE file.
4769
139059f6 4770 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
5fe762f6 4771 computation of the current number of files was incorrect.
495ae4b0 4772
7086e875
PH
4773 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4774 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4775 place.
4776
35af9f61
PH
4777 4. Give more explanation in the error message when the command for a transport
4778 filter fails to execute.
4779
b668c215
PH
4780 5. There are several places where Exim runs a non-Exim command in a
4781 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4782 was being done only for the command run by the queryprogram router. It is
4783 now done for all such subprocesses. The other cases are: ${run, transport
4784 filters, and the commands run by the lmtp and pipe transports.
4785
a494b1e1
PH
4786 6. Added CONFIGURE_GROUP build-time option.
4787
4788 7. Some older OS have a limit of 256 on the maximum number of file
4789 descriptors. Exim was using setrlimit() to set 1000 as a large value
4790 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4791 systems. I've change it so that if it can't get 1000, it tries for 256.
35edf2ff 4792
c5fcb476
PH
4793 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4794 was an oversight, and furthermore, ever since the addition of extra
4795 controls (e.g. 4.43/32), the checks on when to allow different forms of
4796 "control" were broken. There should now be diagnostics for all cases when a
4797 control that does not make sense is encountered.
4798
69358f02
PH
4799 9. Added the /retain_sender option to "control=submission".
4800
5be20824
PH
480110. $recipients is now available in the predata ACL (oversight).
4802
eb2c0248
PH
480311. Tidy the search cache before the fork to do a delivery from a message
4804 received from the command line. Otherwise the child will trigger a lookup
4805 failure and thereby defer the delivery if it tries to use (for example) a
4806 cached ldap connection that the parent has called unbind on.
4807
2a3eea10
PH
480812. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4809 of $address_data from the recipient verification was clobbered by the
4810 sender verification.
4811
481213. The value of address_data from a sender verification is now available in
4813 $sender_address_data in subsequent conditions in the ACL statement.
4814
23c7ff99
PH
481514. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4816
4deaf07d
PH
481715. Added a new option "connect=<time>" to callout options, to set a different
4818 connection timeout.
4819
926e1192
PH
482016. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4821 was its contents. (It was OK if the option was not defined at all.)
4822
650edc6f
PH
482317. A "Completed" log line is now written for messages that are removed from
4824 the spool by the -Mrm option.
4825
2c7db3f5
PH
482618. New variables $sender_verify_failure and $recipient_verify_failure contain
4827 information about exactly what failed.
4828
3d235903
PH
482919. Added -dd to debug only the daemon process.
4830
7c7ad977
PH
483120. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4832 handles timeouts, both on the server side and network timeouts. Renamed the
4833 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4834
981756db
PH
483521. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4836 It is now set to "smtps".
4837
d4eb88df
PH
483822. $host_address is now set to the target address during the checking of
4839 ignore_target_hosts.
4840
484123. When checking ignore_target_hosts for an ipliteral router, no host name was
4842 being passed; this would have caused $sender_host_name to have been used if
4843 matching the list had actually called for a host name (not very likely,
4844 since this list is usually IP addresses). A host name is now passed as
4845 "[x.x.x.x]".
4846
7d468ab8
PH
484724. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4848 code that specifies a non-restarting handler (typically sigaction() in
4849 modern systems) in an attempt to fix a rare and obscure crash bug.
4850
485125. Narrowed the window for a race in the daemon that could cause it to ignore
4852 SIGCHLD signals. This is not a major problem, because they are used only to
4853 wake it up if nothing else does.
4854
62c0818f
PH
485526. A malformed maildirsize file could cause Exim to calculate negative values
4856 for the mailbox size or file count. Odd effects could occur as a result.
4857 The maildirsize information is now recalculated if the size or filecount
4858 end up negative.
4859
26034054
PH
486027. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4861 support for a long time. Removed HAVE_SYS_VFS_H.
4862
af66f652
PH
486328. Installed the latest version of exipick from John Jetmore.
4864
90af77f4
PH
486529. In an address list, if the pattern was not a regular expression, an empty
4866 subject address (from a bounce message) matched only if the pattern was an
4867 empty string. Non-empty patterns were not even tested. This was the wrong
4868 because it is perfectly reasonable to use an empty address as part of a
4869 database query. An empty address is now tested by patterns that are
4870 lookups. However, all the other forms of pattern expect the subject to
4871 contain a local part and a domain, and therefore, for them, an empty
4872 address still always fails if the pattern is not itself empty.
4873
d8ef3577
PH
487430. Exim went into a mad DNS loop when attempting to do a callout where the
4875 host was specified on an smtp transport, and looking it up yielded more
4876 than one IP address.
4877
5cb8cbc6
PH
487831. Re-factored the code for checking spool and log partition space into a
4879 function that finds that data and another that does the check. The former
4880 is then used to implement four new variables: $spool_space, $log_space,
4881 $spool_inodes, and $log_inodes.
4882
14702f5b
PH
488332. The RFC2047 encoding function was originally intended for short strings
4884 such as real names; it was not keeping to the 75-character limit for
4885 encoded words that the RFC imposes. It now respects the limit, and
4886 generates multiple encoded words if necessary. To be on the safe side, I
4887 have increased the buffer size for the ${rfc2047: expansion operator from
4888 1024 to 2048 bytes.
4889
063b1e99
PH
489033. It is now permitted to omit both strings after an "if" condition; if the
4891 condition is true, the result is "true". As before, when the second string
4892 is omitted, a false condition yields an empty string. This makes it less
4893 cumbersome to write custom ACL and router conditions.
4894
652e1b65
PH
489534. Failure to deliver a bounce message always caused it to be frozen, even if
4896 there was an errors_to setting on the router. The errors_to setting is now
4897 respected.
4898
6f0c9a4f
PH
489935. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4900 canonical form (fully expanded) before being placed in
4901 $sender_host_address.
4902
33397d19
PH
490336. The table in the code that translates DNS record types into text (T_A to
4904 "A" for instance) was missing entries for NS and CNAME. It is just possible
4905 that this could have caused confusion if both these types were looked up
4906 for the same domain, because the text type is used as part of Exim's
4907 per-process caching. But the chance of anyone hitting this buglet seems
4908 very small.
4909
7bb56e1f
PH
491037. The dnsdb lookup has been extended in a number of ways.
4911
4912 (1) There is a new type, "zns", which walks up the domain tree until it
4913 finds some nameserver records. It should be used with care.
4914
ea3bc19b
PH
4915 (2) There is a new type, "mxh", which is like "mx" except that it returns
4916 just the host names, not the priorities.
4917
4918 (3) It is now possible to give a list of domains (or IP addresses) to be
ff4dbb19
PH
4919 looked up. The behaviour when one of the lookups defers can be
4920 controlled by a keyword.
7bb56e1f 4921
ea3bc19b 4922 (4) It is now possible to specify the separator character for use when
7bb56e1f 4923 multiple records are returned.
33397d19 4924
0bcb2a0e
PH
492538. The dnslists ACL condition has been extended: it is now possible to supply
4926 a list of IP addresses and/or domains to be looked up in a particular DNS
4927 domain.
4928
2ac0e484
PH
492939. Added log_selector=+queue_time_overall.
4930
4e1fde53
PH
493140. When running the queue in the test harness, wait just a tad after forking a
4932 delivery process, to get repeatability of debugging output.
4933
de365ded
PH
493441. Include certificate and key file names in error message when GnuTLS fails
4935 to set them up, because the GnuTLS error message doesn't include the name
4936 of the failing file when there is a problem reading it.
4937
f05da2e8
PH
493842. Allow both -bf and -bF in the same test run.
4939
d6453af2
PH
494043. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
4941
f7b63901
PH
494244. The "Exiscan patch" is now merged into the mainline Exim source.
4943
494445. Sometimes the final signoff response after QUIT could fail to get
4945 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
4946 < 0 before doing a fflush(). This bug looks as though it goes back to the
4947 introduction of TLS in release 3.20, but "sometimes" must have been rare
4948 because the tests only now provoked it.
4949
a444213a
PH
495046. Reset the locale to "C" after calling embedded Perl, in case it was changed
4951 (this can affect the format of dates).
4952
0ec020ea
PH
495347. exim_tidydb, when checking for the continued existence of a message for
4954 which it has found a message-specific retry record, was not finding
4955 messages that were in split spool directories. Consequently, it was
4956 deleting retry records that should have stayed in existence.
4957
b1206957
PH
495848. Steve fixed some bugs in eximstats.
4959
496049. The SPA authentication driver was not abandoning authentication and moving
4961 on to the next authenticator when an expansion was forced to fail,
4962 contradicting the general specification for all authenticators. Instead it
4963 was generating a temporary error. It now behaves as specified.
4964
26dd5a95
PH
496550. The default ordering of permitted cipher suites for GnuTLS was pessimal
4966 (the order specifies the preference for clients). The order is now AES256,
4967 AES128, 3DES, ARCFOUR128.
4968
343b2385
PH
496951. Small patch to Sieve code - explicitly set From: when generating an
4970 autoreply.
4971
1c5466b9
PH
497252. Exim crashed if a remote delivery caused a very long error message to be
4973 recorded - for instance if somebody sent an entire SpamAssassin report back
4974 as a large number of 550 error lines. This bug was coincidentally fixed by
4975 increasing the size of one of Exim's internal buffers (big_buffer) that
4976 happened as part of the Exiscan merge. However, to be on the safe side, I
4977 have made the code more robust (and fixed the comments that describe what
4978 is going on).
4979
55ee9ee3
PH
498053. Now that there can be additional text after "Completed" in log lines (if
4981 the queue_time_overall log selector is set), a one-byte patch to exigrep
4982 was needed to allow it to recognize "Completed" as not the last thing in
4983 the line.
4984
d38f8232
PH
498554. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
4986 patch that reportedly fixes this has been added. I am not expert enough to
4987 create a test for it. This is what the patch creator wrote:
4988
4989 "I found a little strange behaviour of ldap code when working with
4990 Windows 2003 AD Domain, where users was placed in more than one
4991 Organization Units. When I tried to give exim partial DN, the exit code
4992 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
4993 But simultaneously result of request was absolutely normal ldap result,
4994 so I produce this patch..."
4995
3295e65b
PH
4996 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
4997 REFERENCE, so I have modified the code to exclude the patch when that macro
4998 is not defined.
4999
7102e136
PH
500055. Some experimental protocols are using DNS PTR records for new purposes. The
5001 keys for these records are domain names, not reversed IP addresses. The
b975ba52
PH
5002 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5003 leaves it alone. Component reversal etc. now happens only for IP addresses.
ea3a6f44 5004 CAN-2005-0021
7102e136 5005
3ca0ba97
PH
500656. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5007
c2bcbe20
PH
500857. Double the size of the debug message buffer (to 2048) so that more of very
5009 long debug lines gets shown.
5010
18ce445d
PH
501158. The exicyclog utility now does better if the number of log files to keep
5012 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5013
1f5b4c3d
PH
501459. Two changes related to the smtp_active_hostname option:
5015
5016 (1) $smtp_active_hostname is now available as a variable.
5017 (2) The default for smtp_banner uses $smtp_active_hostname instead
5018 of $primary_hostname.
5019
b975ba52
PH
502060. The host_aton() function is supposed to be passed a string that is known
5021 to be a valid IP address. However, in the case of IPv6 addresses, it was
5022 not checking this. This is a hostage to fortune. Exim now panics and dies
5023 if the condition is not met. A case was found where this could be provoked
85b87bc2
PH
5024 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5025 components; fortuitously, this particular loophole had already been fixed
5026 by change 4.50/55 above.
5027
5028 If there are any other similar loopholes, the new check in host_aton()
5029 itself should stop them being exploited. The report I received stated that
5030 data on the command line could provoke the exploit when Exim was running as
5031 exim, but did not say which command line option was involved. All I could
5032 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5033 running as the user.
ea3a6f44 5034 CAN-2005-0021
85b87bc2
PH
5035
503661. There was a buffer overflow vulnerability in the SPA authentication code
5037 (which came originally from the Samba project). I have added a test to the
5038 spa_base64_to_bits() function which I hope fixes it.
ea3a6f44 5039 CAN-2005-0022
b975ba52 5040
17ffcae7
PH
504162. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5042 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5043
d95f9fdb
PH
504463. The daemon start-up calls getloadavg() while still root for those OS that
5045 need the first call to be done as root, but it missed one case: when
5046 deliver_queue_load_max is set with deliver_drop_privilege. This is
5047 necessary for the benefit of the queue runner, because there is no re-exec
5048 when deliver_drop_privilege is set.
5049
86b8287f
PH
505064. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5051 This has been fixed.
5052
60dc5e56
PH
505365. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5054 was in use, was not putting the data itself into the right store pool;
5055 consequently, it could be overwritten for a subsequent message in the same
5056 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5057 the caching.)
5058
533244af
PH
505966. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5060
a5a28604
PH
506167. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5062 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5063 the function were treating the return as a boolean value, which happened to
5064 work because 0=false and not-0=true, but is not correct code.
5065
7e634d24
PH
506668. The host_aton() function was not handling scoped IPv6 addresses (those
5067 with, for example, "%eth0" on the end) correctly.
5068
3e11c26b
PH
506969. Fixed some compiler warnings in acl.c for the bitmaps specified with
5070 negated items (that is, ~something) in unsigned ints. Some compilers
5071 apparently mutter when there is no cast.
5072
6729cf78
PH
507370. If an address verification called from an ACL failed, and did not produce a
5074 user-specific message (i.e. there was only a "system" message), nothing was
5075 put in $acl_verify_message. In this situation, it now puts the system
5076 message there.
5077
00f00ca5
PH
507871. Change 4.23/11 added synchronization checking at the start of an SMTP
5079 session; change 4.31/43 added the unwanted input to the log line - except
5080 that it did not do this in the start of session case. It now does.
5081
c9bdd01c
PH
508272. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5083 This is wrong and can cause the other end to generate a synchronization
5084 error if it is another Exim or anything else that does the synchronization
5085 check. A QUIT command is no longer sent after a timeout.
5086
d43194df
PH
508773. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5088 during host lookups.
5089
fe5b5d0b
PH
509074. The defer_ok option of callout verification was not working if it was used
5091 when verifying addresses in header lines, that is, for this case:
5092
5093 verify = header_sender/callout=defer_ok
5094
76a2d7ba
PH
509575. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5096 those file descriptors could be used for SMTP connections. If anything
5097 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5098 could be sent to the SMTP client, causing chaos. The daemon now opens
5099 stdin, stdout, and stderr to /dev/null when it puts itself into the
5100 background.
5101
510276. Arrange for output from Perl's "warn" command to be written to Exim's main
5103 log by default. The user can override this with suitable Perl magic.
5104
04f7d5b9
PH
510577. The use of log_message on a "discard" ACL verb, which is supposed to add to
5106 the log message when discard triggers, was not working for the DATA ACL or
5107 for the non-SMTP ACL.
5108
bc60667e
PH
510978. Error message wording change in sieve.c.
5110
bb6e88ff
PH
511179. If smtp_accept_max_per_host was set, the number of connections could be
5112 restricted to fewer than expected, because the daemon was trying to set up
5113 a new connection before checking whether the processes handling previous
5114 connections had finished. The check for completed processes is now done
5115 earlier. On busy systems, this bug wouldn't be noticed because something
5116 else would have woken the daemon, and it would have reaped the completed
5117 process earlier.
5118
1e70f85b
PH
511980. If a message was submitted locally by a user whose login name contained one
5120 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5121 It caused a spool format error. I have fixed the spool reading code. A
5122 related problem was that the "from" clause in the Received: line became
5123 illegal because of the space(s). It is now covered by ${quote_local_part.
5124
512581. Included the latest eximstats from Steve (adds average sizes to HTML Top
5126 tables).
5127
4e01f9d6
PH
512882. Updated OS/Makefile-AIX as per message from Mike Meredith.
5129
1ee1cef2
PH
513083. Patch from Sieve maintainer to fix unterminated string problem in
5131 "vacation" handling.
5132
6e2b4ccc
PH
513384. Some minor changes to the Linux configuration files to help with other
5134 OS variants using glibc.
5135
8e669ac1
PH
513685. One more patch for Sieve to update vacation handling to latest spec.
5137
495ae4b0 5138
bbe902f0
PH
5139----------------------------------------------------
5140See the note above about the 4.44 and 4.50 releases.
5141----------------------------------------------------
5142
5143
5144Exim version 4.44
5145-----------------
5146
5147 1. Change 4.43/35 introduced a bug that caused file counts to be
5148 incorrectly computed when quota_filecount was set in an appendfile
5149 transport
5150
5151 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5152 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5153 place.
5154
5155 3. Give more explanation in the error message when the command for a transport
5156 filter fails to execute.
5157
5158 4. There are several places where Exim runs a non-Exim command in a
5159 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5160 was being done only for the command run by the queryprogram router. It is
5161 now done for all such subprocesses. The other cases are: ${run, transport
5162 filters, and the commands run by the lmtp and pipe transports.
5163
5164 5. Some older OS have a limit of 256 on the maximum number of file
5165 descriptors. Exim was using setrlimit() to set 1000 as a large value
5166 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5167 systems. I've change it so that if it can't get 1000, it tries for 256.
5168
5169 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5170 was an oversight, and furthermore, ever since the addition of extra
5171 controls (e.g. 4.43/32), the checks on when to allow different forms of
5172 "control" were broken. There should now be diagnostics for all cases when a
5173 control that does not make sense is encountered.
5174
5175 7. $recipients is now available in the predata ACL (oversight).
5176
5177 8. Tidy the search cache before the fork to do a delivery from a message
5178 received from the command line. Otherwise the child will trigger a lookup
5179 failure and thereby defer the delivery if it tries to use (for example) a
5180 cached ldap connection that the parent has called unbind on.
5181
5182 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5183 of $address_data from the recipient verification was clobbered by the
5184 sender verification.
5185
518610. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5187 was its contents. (It was OK if the option was not defined at all.)
5188
518911. A "Completed" log line is now written for messages that are removed from
5190 the spool by the -Mrm option.
5191
519212. $host_address is now set to the target address during the checking of
5193 ignore_target_hosts.
5194
519513. When checking ignore_target_hosts for an ipliteral router, no host name was
5196 being passed; this would have caused $sender_host_name to have been used if
5197 matching the list had actually called for a host name (not very likely,
5198 since this list is usually IP addresses). A host name is now passed as
5199 "[x.x.x.x]".
5200
520114. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5202 code that specifies a non-restarting handler (typically sigaction() in
5203 modern systems) in an attempt to fix a rare and obscure crash bug.
5204
520515. Narrowed the window for a race in the daemon that could cause it to ignore
5206 SIGCHLD signals. This is not a major problem, because they are used only to
5207 wake it up if nothing else does.
5208
520916. A malformed maildirsize file could cause Exim to calculate negative values
5210 for the mailbox size or file count. Odd effects could occur as a result.
5211 The maildirsize information is now recalculated if the size or filecount
5212 end up negative.
5213
521417. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5215 support for a long time. Removed HAVE_SYS_VFS_H.
5216
ea3a6f44 521718. Updated exipick to current release from John Jetmore.
bbe902f0
PH
5218
521919. Allow an empty sender to be matched against a lookup in an address list.
5220 Previously the only cases considered were a regular expression, or an
5221 empty pattern.
5222
522320. Exim went into a mad DNS lookup loop when doing a callout where the
5224 host was specified on the transport, if the DNS lookup yielded more than
5225 one IP address.
5226
ea3a6f44
NM
522721. The RFC2047 encoding function was originally intended for short strings
5228 such as real names; it was not keeping to the 75-character limit for
5229 encoded words that the RFC imposes. It now respects the limit, and
5230 generates multiple encoded words if necessary. To be on the safe side, I
5231 have increased the buffer size for the ${rfc2047: expansion operator from
5232 1024 to 2048 bytes.
bbe902f0 5233
ea3a6f44
NM
523422. Failure to deliver a bounce message always caused it to be frozen, even if
5235 there was an errors_to setting on the router. The errors_to setting is now
5236 respected.
bbe902f0
PH
5237
523823. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5239 canonical form (fully expanded) before being placed in
5240 $sender_host_address.
5241
524224. Updated eximstats to version 1.33
5243
ea3a6f44
NM
524425. Include certificate and key file names in error message when GnuTLS fails
5245 to set them up, because the GnuTLS error message doesn't include the name
5246 of the failing file when there is a problem reading it.
bbe902f0
PH
5247
524826. Expand error message when OpenSSL has problems setting up cert/key files.
ea3a6f44 5249 As per change 25.
bbe902f0 5250
ea3a6f44
NM
525127. Reset the locale to "C" after calling embedded Perl, in case it was changed
5252 (this can affect the format of dates).
bbe902f0 5253
ea3a6f44
NM
525428. exim_tidydb, when checking for the continued existence of a message for
5255 which it has found a message-specific retry record, was not finding
5256 messages that were in split spool directories. Consequently, it was
5257 deleting retry records that should have stayed in existence.
bbe902f0
PH
5258
525929. eximstats updated to version 1.35
5260 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5261 1.35 - bugfix such that pie charts by volume are generated correctly
5262
ea3a6f44
NM
526330. The SPA authentication driver was not abandoning authentication and moving
5264 on to the next authenticator when an expansion was forced to fail,
5265 contradicting the general specification for all authenticators. Instead it
5266 was generating a temporary error. It now behaves as specified.
bbe902f0 5267
ea3a6f44
NM
526831. The default ordering of permitted cipher suites for GnuTLS was pessimal
5269 (the order specifies the preference for clients). The order is now AES256,
5270 AES128, 3DES, ARCFOUR128.
bbe902f0 5271
ea3a6f44
NM
527231. Small patch to Sieve code - explicitly set From: when generating an
5273 autoreply.
bbe902f0 5274
ea3a6f44
NM
527532. Exim crashed if a remote delivery caused a very long error message to be
5276 recorded - for instance if somebody sent an entire SpamAssassin report back
5277 as a large number of 550 error lines. This bug was coincidentally fixed by
5278 increasing the size of one of Exim's internal buffers (big_buffer) that
5279 happened as part of the Exiscan merge. However, to be on the safe side, I
5280 have made the code more robust (and fixed the comments that describe what
5281 is going on).
bbe902f0 5282
ea3a6f44
NM
528333. Some experimental protocols are using DNS PTR records for new purposes. The
5284 keys for these records are domain names, not reversed IP addresses. The
5285 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5286 leaves it alone. Component reversal etc. now happens only for IP addresses.
bbe902f0
PH
5287 CAN-2005-0021
5288
ea3a6f44
NM
528934. The host_aton() function is supposed to be passed a string that is known
5290 to be a valid IP address. However, in the case of IPv6 addresses, it was
5291 not checking this. This is a hostage to fortune. Exim now panics and dies
5292 if the condition is not met. A case was found where this could be provoked
5293 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5294 components; fortuitously, this particular loophole had already been fixed
5295 by change 4.50/55 or 4.44/33 above.
5296
5297 If there are any other similar loopholes, the new check in host_aton()
5298 itself should stop them being exploited. The report I received stated that
5299 data on the command line could provoke the exploit when Exim was running as
5300 exim, but did not say which command line option was involved. All I could
5301 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5302 running as the user.
bbe902f0
PH
5303 CAN-2005-0021
5304
ea3a6f44
NM
530535. There was a buffer overflow vulnerability in the SPA authentication code
5306 (which came originally from the Samba project). I have added a test to the
5307 spa_base64_to_bits() function which I hope fixes it.
bbe902f0
PH
5308 CAN-2005-0022
5309
ea3a6f44
NM
531036. The daemon start-up calls getloadavg() while still root for those OS that
5311 need the first call to be done as root, but it missed one case: when
5312 deliver_queue_load_max is set with deliver_drop_privilege. This is
5313 necessary for the benefit of the queue runner, because there is no re-exec
5314 when deliver_drop_privilege is set.
bbe902f0 5315
ea3a6f44
NM
531637. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5317 was in use, was not putting the data itself into the right store pool;
5318 consequently, it could be overwritten for a subsequent message in the same
5319 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5320 the caching.)
bbe902f0 5321
ea3a6f44
NM
532238. Sometimes the final signoff response after QUIT could fail to get
5323 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5324 < 0 before doing a fflush(). This bug looks as though it goes back to the
5325 introduction of TLS in release 3.20, but "sometimes" must have been rare
5326 because the tests only now provoked it.
bbe902f0
PH
5327
5328
495ae4b0
PH
5329Exim version 4.43
5330-----------------
5331
5332 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5333 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5334 Now it returns an integer. A number of calls were still expecting a T/F
5335 return. Fortuitously, in all cases, the tests worked in OK situations,
5336 which is the norm. However, things would have gone wrong on any write
5337 failures on the smtp file descriptor. This function is used when sending
5338 messages over SMTP and also when doing verify callouts.
5339
5340 2. When Exim is called to do synchronous delivery of a locally submitted
5341 message (the -odf or -odi options), it no longer closes stderr before doing
5342 the delivery.
5343
5344 3. Implemented the mua_wrapper option.
5345
5346 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5347
5348 5. Implemented the functions header_remove(), header_testname(),
5349 header_add_at_position(), and receive_remove_recipient(), and exported them
5350 to local_scan().
5351
5352 6. If an ACL "warn" statement specified the addition of headers, Exim already
5353 inserted X-ACL-Warn: at the start if there was no header name. However, it
5354 was not making this test for the second and subsequent header lines if
5355 there were newlines in the string. This meant that an invalid header could
5356 be inserted if Exim was badly configured.
5357
5358 7. Allow an ACL "warn" statement to add header lines at the start or after all
5359 the Received: headers, as well as at the end.
5360
5361 8. Added the rcpt_4xx retry error code.
5362
5363 9. Added postmaster_mailfrom=xxx to callout verification option.
5364
536510. Added mailfrom=xxxx to the callout verification option, for verify=
5366 header_sender only.
5367
536811. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5369 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5370
537112. Inserted some casts to stop certain compilers warning when using pointer
5372 differences as field lengths or precisions in printf-type calls (mostly
5373 affecting debugging statements).
5374
537513. Added optional readline() support for -be (dynamically loaded).
5376
537714. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5378 same clock tick as a message's arrival, so that its received time was the
5379 same as the "first fail" time on the retry record, and that message
5380 remained on the queue past the ultimate address timeout, every queue runner
5381 would try a delivery (because it was past the ultimate address timeout) but
5382 after another failure, the ultimate address timeout, which should have then
5383 bounced the address, did not kick in. This was a "< instead of <=" error;
5384 in most cases the first failure would have been in the next clock tick
5385 after the received time, and all would be well.
5386
538715. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5388 being recognized when the domain list was tested by the match_domain
5389 condition in an expansion string.
5390
539116. Added the ${str2b64: operator.
5392
539317. Exim was always calling setrlimit() to set a large limit for the number of
5394 processes, without checking whether the existing limit was already
5395 adequate. (It did check for the limit on file descriptors.) Furthermore,
5396 errors from getrlimit() and setrlimit() were being ignored. Now they are
5397 logged to the main and panic logs, but Exim does carry on, to try to do its
5398 job under whatever limits there are.
5399
540018. Imported PCRE 5.0.
5401
540219. Trivial typo in log message " temporarily refused connection" (the leading
5403 space).
5404
540520. If the log selector return_path_on_delivery was set and an address was
5406 redirected to /dev/null, the delivery process crashed because it assumed
5407 that a return path would always be set for a "successful" delivery. In this
5408 case, the whole delivery is bypassed as an optimization, and therefore no
5409 return path is set.
5410
541121. Internal re-arrangement: the function for sending a challenge and reading
5412 a response while authentication was assuming a zero-terminated challenge
5413 string. It's now changed to take a pointer and a length, to allow for
5414 binary data in such strings.
5415
541622. Added the cyrus_sasl authenticator (code supplied by MBM).
5417
541823. Exim was not respecting finduser_retries when seeking the login of the
5419 uid under which it was called; it was always trying 10 times. (The default
5420 setting of finduser_retries is zero.) Also, it was sleeping after the final
5421 failure, which is pointless.
5422
542324. Implemented tls_on_connect_ports.
5424
542525. Implemented acl_smtp_predata.
5426
542726. If the domain in control=submission is set empty, Exim assumes that the
5428 authenticated id is a complete email address when it generates From: or
5429 Sender: header lines.
5430
543127. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5432 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5433 chown and chgrp in /bin and hostname in /usr/bin.
5434
543528. Exim was keeping the "process log" file open after each use, just as it
5436 does for the main log. This opens the possibility of it remaining open for
5437 long periods when the USR1 signal hits a daemon. Occasional processlog
5438 errors were reported, that could have been caused by this. Anyway, it seems
5439 much more sensible not to leave this file open at all, so that is what now
5440 happens.
5441
544229. The long-running daemon process does not normally write to the log once it
5443 has entered its main loop, and it closes the log before doing so. This is
5444 so that log files can straightforwardly be renamed and moved. However,
5445 there are a couple of unusual error situations where the daemon does write
5446 log entries, and I had neglected to close the log afterwards.
5447
544830. The text of an SMTP error response that was received during a remote
5449 delivery was being truncated at 512 bytes. This is too short for some of
5450 the long messages that one sometimes sees. I've increased the limit to
5451 1024.
5452
545331. It is now possible to make retry rules that apply only when a message has a
5454 specific sender, in particular, an empty sender.
5455
545632. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5457 it possible to be selective about when SMTP synchronization is enforced.
5458
545933. Added "control = caseful_local_part" and "control = "caselower_local_part".
5460
546132. Implemented hosts_connection_nolog.
5462
546333. Added an ACL for QUIT.
5464
546534. Setting "delay_warning=" to disable warnings was not working; it gave a
5466 syntax error.
5467
546835. Added mailbox_size and mailbox_filecount to appendfile.
5469
547036. Added control = no_multiline_responses to ACLs.
5471
547237. There was a bug in the logic of the code that waits for the clock to tick
5473 in the case where the clock went backwards by a substantial amount such
5474 that the microsecond fraction of "now" was more than the microsecond
5475 fraction of "then" (but the whole seconds number was less).
5476
547738. Added support for the libradius Radius client library this is found on
5478 FreeBSD (previously only the radiusclient library was supported).
5479
5480
5481Exim version 4.42
5482-----------------
5483
5484 1. When certain lookups returned multiple values in the form name=value, the
5485 quoting of the values was not always being done properly. Specifically:
5486 (a) If the value started with a double quote, but contained no whitespace,
5487 it was not quoted.
5488 (b) If the value contained whitespace other than a space character (i.e.
5489 tabs or newlines or carriage returns) it was not quoted.
5490 This fix has been applied to the mysql and pgsql lookups by writing a
5491 separate quoting function and calling it from the lookup code. The fix
5492 should probably also be applied to nisplus, ibase and oracle lookups, but
5493 since I cannot test any of those, I have not disturbed their existing code.
5494
5495 2. A hit in the callout cache for a specific address caused a log line with no
5496 reason for rejecting RCPT. Now it says "Previous (cached) callout
5497 verification failure".
5498
5499 3. There was an off-by-one bug in the queryprogram router. An over-long
5500 return line was truncated at 256 instead of 255 characters, thereby
5501 overflowing its buffer with the terminating zero. As well as fixing this, I
5502 have increased the buffer size to 1024 (and made a note to document this).
5503
5504 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5505 when Exim is waiting for an SMTP response from a remote server, Exim
5506 restarts its select() call on the socket, thereby resetting its timeout.
5507 This is not a problem when such interrupts are rare. Somebody set up a cron
5508 job to run exiwhat every 2 minutes, which is less than the normal select()
5509 timeout (5 or 10 minutes). This meant that the select() timeout never
5510 kicked in because it was always reset. I have fixed this by comparing the
5511 time when an interrupt arrives with the time at the start of the first call
5512 to select(). If more time than the timeout has elapsed, the interrupt is
5513 treated as a timeout.
5514
5515 5. Some internal re-factoring in preparation for the addition of Sieve
5516 extensions (by MH). In particular, the "personal" test is moved to a
5517 separate function, and given an option for scanning Cc: and Bcc: (which is
5518 not set for Exim filters).
5519
5520 6. When Exim created an email address using the login of the caller as the
5521 local part (e.g. when creating a From: or Sender: header line), it was not
5522 quoting the local part when it contained special characters such as @.
5523
5524 7. Installed new OpenBSD configuration files.
5525
5526 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5527 try to make them clearer.
5528
5529 9. Callout options, other than the timeout value, were being ignored when
5530 verifying sender addresses in header lines. For example, when using
5531
5532 verify = header_sender/callout=no_cache
5533
5534 the cache was (incorrectly) being used.
5535
553610. Added a missing instance of ${EXE} to the exim_install script; this affects
5537 only the Cygwin environment.
5538
553911. When return_path_on_delivery was set as a log selector, if different remote
5540 addresses in the same message used different return paths and parallel
5541 remote delivery occurred, the wrong values would sometimes be logged.
5542 (Whenever a remote delivery process finished, the return path value from
5543 the most recently started remote delivery process was logged.)
5544
554512. RFC 3848 specifies standard names for the "with" phrase in Received: header
5546 lines when AUTH and/or TLS are in use. This is the "received protocol"
5547 field. Exim used to use "asmtp" for authenticated SMTP, without any
5548 indication (in the protocol name) for TLS use. Now it follows the RFC and
5549 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5550 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5551 names appear in log lines as well as in Received: header lines.
5552
555313. Installed MH's patches for Sieve to add the "copy" and "vacation"
5554 extensions, and comparison tests, and to fix some bugs.
5555
555614. Changes to the "personal" filter test:
5557
5558 (1) The test was buggy in that it was just doing the equivalent of
5559 "contains" tests on header lines. For example, if a user's address was
5560 anne@some.where, the "personal" test would incorrectly be true for
5561
5562 To: susanne@some.where
5563
5564 This test is now done by extracting each address from the header in turn,
5565 and checking the entire address. Other tests that are part of "personal"
5566 are now done using regular expressions (for example, to check local parts
5567 of addresses in From: header lines).
5568
5569 (2) The list of non-personal local parts in From: addresses has been
5570 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5571 taken from the Sieve specification recommendations.
5572
5573 (3) If the message contains any header line starting with "List-" it is
5574 treated as non-personal.
5575
5576 (4) The test for "circular" in the Subject: header line has been removed
5577 because it now seems ill-conceived.
5578
557915. Minor typos in src/EDITME comments corrected.
5580
558116. Installed latest exipick from John Jetmore.
5582
558317. If headers_add on a router specified a text string that was too long for
5584 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5585 of string_sprintf() is now avoided.
5586
558718. $message_body_size was not set (it was always zero) when running the DATA
5588 ACL and the local_scan() function.
5589
559019. For the "mail" command in an Exim filter, no default was being set for
5591 the once_repeat time, causing a random time value to be used if "once" was
5592 specified. (If the value happened to be <= 0, no repeat happened.) The
5593 default is now 0s, meaning "never repeat". The "vacation" command was OK
5594 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5595 (I found it when inspecting the code).
5596
559720. There is now an overall timeout for performing a callout verification. It
5598 defaults to 4 times the callout timeout, which applies to individual SMTP
5599 commands during the callout. The overall timeout applies when there is more
5600 than one host that can be tried. The timeout is checked before trying the
5601 next host. This prevents very long delays if there are a large number of
5602 hosts and all are timing out (e.g. when the network connections are timing
5603 out). The value of the overall timeout can be changed by specifying an
5604 additional sub-option for "callout", called "maxwait". For example:
5605
5606 verify = sender/callout=5s,maxwait=20s
5607
560821. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5609 to the end before writing, but this should make it even safer).
5610
561122. Exim was forgetting that it had advertised PIPELINING for the second and
5612 subsequent messages on an SMTP connection. It was also not resetting its
5613 memory on STARTTLS and an internal HELO.
5614
561523. When Exim logs an SMTP synchronization error within a session, it now
5616 records whether PIPELINING has been advertised or not.
5617
561824. Added 3 instances of "(long int)" casts to time_t variables that were being
5619 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5620 rather than long int.
5621
562225. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5623
562426. Added the never_mail option to autoreply.
5625
5626
5627Exim version 4.41
5628-----------------
5629
5630 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5631 crash if the getsockname() call failed; this can happen if a connection is
5632 closed very soon after it is established. The problem was simply in the
5633 order in which certain operations were done, causing Exim to try to write
5634 to the SMTP stream before it had set up the file descriptor. The bug has
5635 been fixed by making things happen in the correct order.
5636
5637
5638Exim version 4.40
5639-----------------
5640
5641 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5642 before the connection was closed, thus losing the rejection response.
5643
5644 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5645 some early Solaris releases, but causes trouble in current releases where
5646 socklen_t is defined.
5647
5648 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5649 always exist.
5650
5651 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5652 configured.
5653
5654 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5655 that releasing the top of it at the end releases what was used for sub-
5656 expansions (unless the block got too big). However, discard this block if
5657 the first thing is a variable or header, so that we can use its block when
5658 it is dynamic (useful for very large $message_headers, for example).
5659
5660 6. Lookups now cache *every* query, not just the most recent. A new, separate
5661 store pool is used for this. It can be recovered when all lookup caches are
5662 flushed. Lookups now release memory at the end of their result strings.
5663 This has involved some general refactoring of the lookup sources.
5664
5665 7. Some code has been added to the store_xxx() functions to reduce the amount
5666 of flapping under certain conditions.
5667
5668 8. log_incoming_interface used to affect only the <= reception log lines. Now
5669 it causes the local interface and port to be added to several more SMTP log
5670 lines, for example "SMTP connection from", and rejection lines.
5671
5672 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5673
567410. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5675
567611. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5677 could be overwritten at the end of the current message (or the start of a
5678 new message if it was set in a HELO ACL). The value is now preserved for
5679 the duration of the SMTP connection.
5680
568112. If a transport had a headers_rewrite setting, and a matching header line
5682 contained an unqualified address, that address was qualified, even if it
5683 did not match any rewriting rules. The underlying bug was that the values
5684 of the flags that permit the existence of unqualified sender and recipient
5685 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5686 non-local messages, and by -bnq for local messages) were not being
5687 preserved with the message after it was received.
5688
568913. When Exim was logging an SMTP synchronization error, it could sometimes log
5690 "next input=" as part of the text comprising the host identity instead of
5691 the correct text. The code was using the same buffer for two different
5692 strings. However, depending on which order the printing function evaluated
5693 its arguments, the bug did not always show up. Under Linux, for example, my
5694 test suite worked just fine.
5695
569614. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5697 doesn't work with some older versions of Perl. It has been changed to "my",
5698 which in any case is probably the better facility to use.
5699
570015. A really picky compiler found some instances of statements for creating
5701 error messages that either had too many or two few arguments for the format
5702 string.
5703
570416. The size of the buffer for calls to the DNS resolver has been increased
5705 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5706 for addresses that have a lot of PTR records. This alleviates a problem; it
5707 does not fully solve it.
5708
570917. A dnsdb lookup for PTR records that receives more data than will fit in the
5710 buffer now truncates the list and logs the incident, which is the same
5711 action as happens when Exim is looking up a host name and its aliases.
5712 Previously in this situation something unpredictable would happen;
5713 sometimes it was "internal error: store_reset failed".
5714
571518. If a server dropped the connection unexpectedly when an Exim client was
5716 using GnuTLS and trying to read a response, the client delivery process
5717 crashed while trying to generate an error log message.
5718
571919. If a "warn" verb in an ACL added multiple headers to a message in a single
5720 string, for example:
5721
5722 warn message = H1: something\nH2: something
5723
5724 the text was added as a single header line from Exim's point of view
5725 though it ended up OK in the delivered message. However, searching for the
5726 second and subsequent header lines using $h_h2: did not work. This has been
5727 fixed. Similarly, if a system filter added multiple headers in this way,
5728 the routers could not see them.
5729
573020. Expanded the error message when iplsearch is called with an invalid key to
5731 suggest using net-iplsearch in a host list.
5732
573321. When running tests using -bh, any delays imposed by "delay" modifiers in
5734 ACLs are no longer actually imposed (and a message to that effect is
5735 output).
5736
573722. If a "gecos" field in a passwd entry contained escaped characters, in
5738 particular, if it contained a \" sequence, Exim got it wrong when building
5739 a From: or a Sender: header from that name. A second bug also caused
5740 incorrect handling when an unquoted " was present following a character
5741 that needed quoting.
5742
574323. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5744 was not being matched caselessly.
5745
574624. Arranged for all hyphens in the exim.8 source to be escaped with
5747 backslashes.
5748
574925. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5750 properly. Recipient callout cache records were still being keyed to include
5751 the sender, even when use_sender was set false. This led to far more
5752 callouts that were necessary. The sender is no longer included in the key
5753 when use_sender is false.
5754
575526. Added "control = submission" modifier to ACLs.
5756
575727. Added the ${base62d: operator to decode base 62 numbers.
5758
575928. dnsdb lookups can now access SRV records.
5760
576129. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5762 the configuration file.
5763
576430. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5765 (-v) mode. This makes the output for a verbose queue run more intelligible.
5766
576731. Added a use_postmaster feature to recipient callouts.
5768
576932. Added the $body_zerocount variable, containing the number of binary zero
5770 bytes in the message body.
5771
577233. The time of last modification of the "new" subdirectory is now used as the
5773 "mailbox time last read" when there is a quota error for a maildir
5774 delivery.
5775
577634. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5777
577835. Added +ignore_unknown as a special item in host lists.
5779
578036. Code for decoding IPv6 addresses in host lists is now included, even if
5781 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5782 address was recognized as an IP address, but was then not correctly decoded
5783 into binary, causing unexpected and incorrect effects when compared with
5784 another IP address.
5785
5786
5787Exim version 4.34
5788-----------------
5789
5790 1. Very minor rewording of debugging text in manualroute to say "list of
5791 hosts" instead of "hostlist".
5792
5793 2. If verify=header_syntax was set, and a header line with an unqualified
5794 address (no domain) and a large number of spaces between the end of the
5795 name and the colon was received, the reception process suffered a buffer
5796 overflow, and (when I tested it) crashed. This was caused by some obsolete
5797 code that should have been removed. The fix is to remove it!
5798
5799 3. When running in the test harness, delay a bit after writing a bounce
5800 message to get a bit more predictability in the log output.
5801
5802 4. Added a call to search_tidyup() just before forking a reception process. In
5803 theory, someone could use a lookup in the expansion of smtp_accept_max_
5804 per_host which, without the tidyup, could leave open a database connection.
5805
5806 5. Added the variables $recipient_data and $sender_data which get set from a
5807 lookup success in an ACL "recipients" or "senders" condition, or a router
5808 "senders" option, similar to $domain_data and $local_part_data.
5809
5810 6. Moved the writing of debug_print from before to after the "senders" test
5811 for routers.
5812
5813 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5814 problems for message scanning, either using a data ACL, or using
5815 local_scan() because the Received: header was not generated till after they
5816 were called (in order to set the time as the time of reception completion).
5817 I have revised the way this works. The header is now generated after the
5818 body is received, but before the ACL or local_scan() are called. After they
5819 are run, the timestamp in the header is updated.
5820
5821
5822Exim version 4.33
5823-----------------
5824
5825 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5826 before starting a queue runner without re-exec. This happened only when
5827 deliver_drop_privilege was set or when the Exim user was set to root. The
5828 effect of the bug was that timeouts during subsequent deliveries caused
5829 crashes instead of being properly handled. The handler is now left at its
5830 default (and expected) setting.
5831
5832 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5833 message, again when deliver_drop_privilege is set or Exim is run as root.
5834 The bug described in (1) was not present in this case, but the tidying up
5835 of the other signals was missing. I have made the two cases consistent.
5836
5837 3. The ignore_target_hosts setting on a manualroute router was being ignored
5838 for hosts that were looked up using the /MX notation.
5839
5840 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5841 in domain lists.
5842
5843 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5844 operated on the sender address. After changing the $sender_address to <>
5845 for the sender address verify, Exim was re-instated it as the original
5846 (before rewriting) address, but remembering that it had rewritten it, so it
5847 wasn't rewriting it again. This bug also had the effect of breaking the
5848 sender address verification caching when the sender address was rewritten.
5849
5850 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5851 This has been changed so that if the ip literal address matches
5852 ignore_target_hosts, the router declines.
5853
5854 7. Added expansion conditions match_domain, match_address, and match_local_
5855 part (NOT match_host).
5856
5857 8. The placeholder for the Received: header didn't have a length field set.
5858
5859 9. Added code to Exim itself and to exim_lock to test for a specific race
5860 condition that could lead to file corruption when using MBX delivery. The
5861 issue is with the lockfile that is created in /tmp. If this file is removed
5862 after a process has opened it but before that process has acquired a lock,
5863 there is the potential for a second process to recreate the file and also
5864 acquire a lock. This could lead to two Exim processes writing to the file
5865 at the same time. The added code performs the same test as UW imapd; it
5866 checks after acquiring the lock that its file descriptor still refers to
5867 the same named file.
5868
586910. The buffer for building added header lines was of fixed size, 8192 bytes.
5870 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5871 when Exim is built.
5872
587311. Added the smtp_active_hostname option. If used, this will typically be made
5874 to depend on the incoming interface address. Because $interface_address is
5875 not set up until the daemon has forked a reception process, error responses
5876 that can happen earlier (such as "too many connections") no longer contain
5877 a host name.
5878
587912. If an expansion in a condition on a "warn" statement fails because a lookup
5880 defers, the "warn" statement is abandoned, and the next ACL statement is
5881 processed. Previously this caused the whole ACL to be aborted.
5882
588313. Added the iplsearch lookup type.
5884
588514. Added ident_timeout as a log selector.
5886
588715. Added tls_certificate_verified as a log selector.
5888
588916. Added a global option tls_require_ciphers (compare the smtp transport
5890 option of the same name). This controls incoming TLS connections.
5891
589217. I finally figured out how to make tls_require_ciphers do a similar thing
5893 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5894 before starting the TLS session.
5895
589618. Tabs are now shown as \t in -bP output.
5897
589819. If the log selector return_path_on_delivery was set, Exim crashed when
5899 bouncing a message because it had too many Received: header lines.
5900
590120. If two routers both had headers_remove settings, and the first one included
5902 a superfluous trailing colon, the final name in the first list and the
5903 first name in the second list were incorrectly joined into one item (with a
5904 colon in the middle).
5905
5906
5907Exim version 4.32
5908-----------------
5909
5910 1. Added -C and -D options to the exinext utility, mainly to make it easier
5911 to include in the automated testing, but these could be helpful when
5912 multiple configurations are in use.
5913
5914 2. The exinext utility was not formatting the output nicely when there was
5915 an alternate port involved in the retry record key, nor when there was a
5916 message id as well (for retries that were specific to a specific message
5917 and a specific host). It was also confused by IPv6 addresses, because of
5918 the additional colons they contain. I have fixed the IPv4 problem, and
5919 patched it up to do a reasonable job for IPv6.
5920
5921 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
5922 delivery, the log line now contains "pipelined" if PIPELINING was used.
5923
5924 4. An SMTP transport process used to panic and die if the bind() call to set
5925 an explicit outgoing interface failed. This has been changed; it is now
5926 treated in the same way as a connect() failure.
5927
5928 5. A reference to $sender_host_name in the part of a conditional expansion
5929 that was being skipped was still causing a DNS lookup. This no longer
5930 occurs.
5931
5932 6. The def: expansion condition was not recognizing references to header lines
5933 that used bh_ and bheader_.
5934
5935 7. Added the _cache feature to named lists.
5936
5937 8. The code for checking quota_filecount in the appendfile transport was
5938 allowing one more file than it should have been.
5939
5940 9. For compatibility with Sendmail, the command line option
5941
5942 -prval:sval
5943
5944 is equivalent to
5945
5946 -oMr rval -oMs sval
5947
5948 and sets the incoming protocol and host name (for trusted callers). The
5949 host name and its colon can be omitted when only the protocol is to be set.
5950 Note the Exim already has two private options, -pd and -ps, that refer to
5951 embedded Perl. It is therefore impossible to set a protocol value of "d" or
5952 "s", but I don't think that's a major issue.
5953
595410. A number of refactoring changes to the code, none of which should affect
5955 Exim's behaviour:
5956
5957 (a) The number of logging options was getting close to filling up the
5958 32-bit word that was used as a bit map. I have split them into two classes:
5959 those that are passed in the argument to log_write(), and those that are
5960 only ever tested independently outside of that function. These are now in
5961 separate 32-bit words, so there is plenty of room for expansion again.
5962 There is no change in the user interface or the logging behaviour.
5963
5964 (b) When building, for example, log lines, the code previously used a
5965 macro that called string_cat() twice, in order to add two strings. This is
5966 not really sufficiently general. Furthermore, there was one instance where
5967 it was actually wrong because one of the argument was used twice, and in
5968 one call a function was used. (As it happened, calling the function twice
5969 did not affect the overall behaviour.) The macro has been replaced by a
5970 function that can join an arbitrary number of extra strings onto a growing
5971 string.
5972
5973 (c) The code for expansion conditions now uses a table and a binary chop
5974 instead of a serial search (which was left over from when there were very
5975 few conditions). Also, it now recognizes conditions like "pam" even when
5976 the relevant support is not compiled in: a suitably worded error message is
5977 given if an attempt is made to use such a condition.
5978
597911. Added ${time_interval:xxxxx}.
5980
598112. A bug was causing one of the ddress fields not to be passed back correctly
5982 from remote delivery subprocesses. The field in question was not being
5983 subsequently used, so this caused to problems in practice.
5984
598513. Added new log selectors queue_time and deliver_time.
5986
598714. Might have fixed a bug in maildirsizefile handling that threw up
5988 "unexpected character" debug warnings, and recalculated the data
5989 unnecessarily. In any case, I expanded the warning message to give more
5990 information.
5991
599215. Added the message "Restricted characters in address" to the statements in
5993 the default ACL that block characters like @ and % in local parts.
5994
599516. Change 71 for release 4.31 proved to be much less benign that I imagined.
5996 Three changes have been made:
5997
5998 (a) There was a serious bug; a negative response to MAIL caused the whole
5999 recipient domain to be cached as invalid, thereby blocking all messages
6000 to all local parts at the same domain, from all senders. This bug has
6001 been fixed. The domain is no longer cached after a negative response to
6002 MAIL if the sender used is not empty.
6003
6004 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6005 been restored.
6006
6007 (c) A new callout option, "use_sender" has been added for people who want
6008 the modified behaviour.
6009
6010
6011Exim version 4.31
6012-----------------
6013
6014 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6015 Larry Rosenman.
6016
6017 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6018 indeed breaks things for older releases.
6019
6020 3. Added additional logging to the case where there is a problem reading data
6021 from a filter that is running in a subprocess using a pipe, in order to
6022 try to track down a specific problem.
6023
6024 4. Testing facility fudge: when running in the test harness and attempting
6025 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6026 getting "No route to host". Convert this to a timeout.
6027
6028 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6029 warning.
6030
6031 6. Some OS don't have socklen_t but use size_t instead. This affects the
6032 fifth argument of getsockopt() amongst other things. This is now
6033 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6034 can be set for individual OS. I have set it for SunOS5, OSF1, and
6035 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6036 some earlier ones do not.
6037
6038 7. Change 4.30/15 was not doing the test caselessly.
6039
6040 8. The standard form for an IPv6 address literal was being rejected by address
6041 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6042 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6043 this, as well as the form without the "IPv6" on the front (but only when
6044 address literals are enabled, of course).
6045
6046 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6047
604810. Exim crashed if a message with an empty sender address specified by -f
6049 encountered a router with an errors_to setting. This could be provoked only
6050 by a command such as
6051
6052 exim -f "" ...
6053
6054 where an empty string was supplied; "<>" did not hit this bug.
6055
605611. Installed PCRE release 4.5.
6057
605812. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6059 remained set. It is now erased.
6060
606113. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6062 times from message ids (which are base 36 rather than the normal 62).
6063
606414. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6065 were being counted as actual protocol errors, and logged if the log
6066 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6067 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6068 and DATA following a set of rejected RCPTs do not count as protocol errors.
6069 In other words, Exim assumes they were pipelined, though this may not
6070 actually be the case. Of course, in all cases the client gets an
6071 appropriate error code.
6072
607315. If a lookup fails in an ACL condition, a message about the failure may
6074 be available; it is used if testing the ACL cannot continue, because most
6075 such messages specify what the cause of the deferral is. However, some
6076 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6077 that caused an old message to be retained and used if a later statement
6078 caused a defer, replacing the real cause of the deferral.
6079
608016. If an IP address had so many PTR records that the DNS lookup buffer
6081 was not large enough to hold them, Exim could crash while trying to process
6082 the truncated data. It now detects and logs this case.
6083
608417. Further to 4.21/58, another change has been made: if (and only if) the
6085 first line of a message (the first header line) ends with CRLF, a bare LF
6086 in a subsequent header line has a space inserted after it, so as not to
6087 terminate the header.
6088
608918. Refactoring: tidied an ugly bit of code in appendfile that copied data
6090 unnecessarily, used atoi() instead of strtol(), and didn't check the
6091 termination when getting file sizes from file names by regex.
6092
609319. Completely re-implemented the support for maildirsize files, in the light
6094 of a number of problems with the previous contributed implementation
6095 (4.30/29). In particular:
6096
6097 . If the quota is zero, the maildirsize file is maintained, but no quota is
6098 imposed.
6099
6100 . If the maildir directory does not exist, it is created before any attempt
6101 to write a maildirsize file.
6102
6103 . The quota value in the file is just a cache; if the quota is changed in
6104 the transport, the new value overrides.
6105
6106 . A regular expression is available for excluding directories from the
6107 count.
6108
610920. The autoreply transport checks the characters in options that define the
6110 message's headers; it allows continued headers, but it was checking with
6111 isspace() after an embedded newline instead of explicitly looking for a
6112 space or a tab.
6113
611421. If all the "regular" hosts to which an address was routed had passed their
6115 expiry times, and had not reached their retry times, the address was
6116 bounced, even if fallback hosts were defined. Now Exim should go on to try
6117 the fallback hosts.
6118
611922. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6120 equivalent code in the SMTP transport. Some hosts send humungous responses
6121 to HELO/EHLO, more than 1024 it seems.
6122
612323. Refactoring: code in filter.c used (void *) for "any old type" but this
6124 gives compiler warnings in some environments. I've now done it "properly",
6125 using a union.
6126
612724. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6128 (because of problems with the built-in one) was declared to return uschar *
6129 instead of char *, causing compiler failure.
6130
613125. Fixed a file descriptor leak when processing alias/forward files.
6132
613326. Fixed a minor format string issue in dbfn.c.
6134
613527. Typo in exim.c: ("dmbnz" for "dbmnz").
6136
613728. If a filter file refered to $h_xxx or $message_headers, and the headers
6138 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6139 become corrupted.
6140
614129. When a sender address is verified, it is cached, to save repeating the test
6142 when there is more than one recipient in a message. However, when the
6143 verification involves a callout, it is possible for different callout
6144 options to be set for different recipients. It is too complicated to keep
6145 track of this in the cache, so now Exim always runs a verification when a
6146 callout is required, relying on the callout cache for the optimization.
6147 The overhead is duplication of the address routing, but this should not be
6148 too great.
6149
615030. Fixed a bug in callout caching. If a RCPT command caused the sender address
6151 to be verified with callout=postmaster, and the main callout worked but the
6152 postmaster check failed, the verification correctly failed. However, if a
6153 subsequent RCPT command asked for sender verification *without* the
6154 postmaster check, incorrect caching caused this verification also to fail,
6155 incorrectly.
6156
615731. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6158 it was not caching the DNS options (qualify_single, search_parents) that
6159 were used when the lookup failed. A subsequent lookup with different
6160 options therefore always gave the same answer, though there were cases
6161 where it should not have. (Example: a "domains = !$mx_any" option on a
6162 dnslookup router: the "domains" option is always processed without any
6163 widening, but the router might have qualify_single set.) Now Exim uses the
6164 cached value only when the same options are set.
6165
616632. Added John Jetmore's "exipick" utility to the distribution.
6167
616833. GnuTLS: When an attempt to start a TLS session fails for any reason other
6169 than a timeout (e.g. a certificate is required, and is not provided), an
6170 Exim server now closes the connection immediately. Previously it waited for
6171 the client to close - but if the client is SSL, it seems that they each
6172 wait for each other, leading to a delay before one of them times out.
6173
617434: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6175 maintained 0.8.x compatibility because I don't think many are using it, and
6176 it is clearly obsolete.
6177
617835. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6179 transport.
6180
618136. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6182 client certificate was expired. A simple patch fixes this, though I don't
6183 understand the full logic of why the verify callback is called multiple
6184 times.
6185
618637. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6187 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6188 which causes problems with some clients (such as the Certicom SSL Plus
6189 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6190 disables the coutermeasure allowing Eudora to connect."
6191
619238. Exim was not checking that a write() to a log file succeeded. This could
6193 lead to Bad Things if a log got too big, in particular if it hit a file
6194 size limit. Exim now panics and dies if it cannot write to a log file, just
6195 as it does if it cannot open a log file.
6196
619739. Modified OS/Makefile-Linux so that it now contains
6198
6199 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6200
6201 The two -D definitions ensure that Exim is compiled with large file
6202 support, which makes it possible to handle log files that are bigger than
6203 2^31.
6204
620540. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6206 instance) a domain was checked against a named list that involved a lookup,
6207 causing $domain_data to be set, then another domain was checked against the
6208 same list, then the first domain was re-checked, the value of $domain_data
6209 after the final check could be wrong. In particular, if the second check
6210 failed, it could be set empty. This bug probably also applied to
6211 $localpart_data.
6212
621341. The strip_trailing_dot option was not being applied to the address given
6214 with the -f command-line option.
6215
621642. The code for reading a message's header from the spool was incrementing
6217 $received_count, but never initializing it. This meant that the value was
6218 incorrect (doubled) while delivering a message in the same process in which
6219 it was received. In the most common configuration of Exim, this never
6220 happens - a fresh exec is done - but it can happen when
6221 deliver_drop_privilege is set.
6222
622343. When Exim logs an SMTP synchronization error - client data sent too soon -
6224 it now includes up to 150 characters of the unexpected data in the log
6225 line.
6226
622744. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6228 and building data strings. The size of both of these buffers was 10 000
6229 bytes - far larger than anybody would *ever* want, thought I. Needless to
6230 say, somebody hit the limit. I have increased the maximum line length to
6231 20 000 and the maximum data length of concatenated lines to 100 000. I have
6232 also fixed two bugs, because there was no checking on these buffers. Tsk,
6233 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6234 buffer is too small.
6235
623645. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6237 lsearch lookups. Now it does.
6238
623946. When parsing a route_list item in a manualroute router, a fixed-length
6240 buffer was used for the list of hosts. I made this 1024 bytes long,
6241 thinking that nobody would ever have a list of hosts that long. Wrong.
6242 Somebody had a whole pile of complicated expansion conditions, and the
6243 string was silently truncated, leading to an expansion error. It turns out
6244 that it is easier to change to an unlimited length (owing to other changes
6245 that have happened since this code was originally written) than to build
6246 structure for giving a limitation error. The length of the item that
6247 expands into the list of hosts is now unlimited.
6248
624947. The lsearch lookup could not handle data where the length of text line was
6250 more than 4095 characters. Such lines were truncated, leading to shortened
6251 data being returned. It should now handle lines of any length.
6252
625348. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6254 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6255 ACL").
6256
625749. Cosmetic tidy to scripts like exicyclog that are generated by globally
6258 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6259 no longer happens in comment lines. A list of replacements is now placed
6260 at the head of all of the source files, except those whose only change is
6261 to replace PERL_COMMAND in the very first #! line.
6262
626350. Replaced the slow insertion sort in queue.c, for sorting the list of
6264 messages on the queue, with a bottom-up merge sort, using code contributed
6265 by Michael Haardt. This should make operations like -bp somewhat faster on
6266 large queues. It won't affect queue runners, except when queue_run_in_order
6267 is set.
6268
626951. Installed eximstats 1.31 in the distribution.
6270
627152. Added support for SRV lookups to the dnslookup router.
6272
627353. If an ACL referred to $message_body or $message_body_end, the value was not
6274 reset for any messages that followed in the same SMTP session.
6275
627654. The store-handling optimization for building very long strings was not
6277 differentiating between the different store pools. I don't think this
6278 actually made any difference in practice, but I've tidied it.
6279
628055. While running the routers to verify a sender address, $sender_address
6281 was still set to the sender address. This is wrong, because when routing to
6282 send a bounce to the sender, it would be empty. Therefore, I have changed
6283 it so that, while verifying a sender address, $sender_address is set to <>.
6284 (There is no change to what happens when verifying a recipient address.)
6285
628656. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6287 target A or AAAA records (if not already returned) without resetting the
6288 qualify_single or search_parents options of the DNS resolver. These are
6289 inappropriate in this case because the targets of MX and SRV records must
6290 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6291 target that, when qualified, matched something in the local domain. These
6292 two options are now turned off when doing these lookups.
6293
629457. It seems that at least some releases of Reiserfs (which does not have the
6295 concept of a fixed number of inodes) returns zero and not -1 for the
6296 number of available inodes. This interacted badly with check_spool_inodes,
6297 which assumed that -1 was the "no such thing" setting. What I have done is
6298 to check that the total number of inodes is greater than zero before doing
6299 the test of how many are available.
6300
630158. When a "warn" ACL statement has a log_message modifier, the message is
6302 remembered, and not repeated. This is to avoid a lot of repetition when a
6303 message has many recipients that cause the same warning to be written.
4c04137d 6304 However, Exim was preserving the list of already written lines for an
495ae4b0
PH
6305 entire SMTP session, which doesn't seem right. The memory is now reset if a
6306 new message is started.
6307
630859. The "rewrite" debugging flag was not showing the result of rewriting in the
6309 debugging output unless log_rewrite was also set.
6310
631160. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6312 of (int)(handle) when we know that handle contains (void *)(-1).
6313
631461. The Exim daemon panic-logs an error return when it closes the incoming
6315 connection. However "connection reset by peer" seems to be common, and
6316 isn't really an error worthy of noting specially, so that particular error
6317 is no long logged.
6318
631962. When Exim is trying to find all the local interfaces, it used to panic and
6320 die if the ioctl to get the interface flags failed. However, it seems that
6321 on at least one OS (Solaris 9) it is possible to have an interface that is
6322 included in the list of interfaces, but for which you get a failure error
6323 for this call. This happens when the interface is not "plumbed" into a
6324 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6325 failure of the "get flags" call assumes that the interface is down.
6326
632763. Added a ${eval10: operator, which assumes all numbers are decimal. This
6328 makes life easier for people who are doing arithmetic on fields extracted
6329 from dates, where you often get leading zeros that should not be
6330 interpreted as octal.
6331
633264. Added qualify_domain to the redirect router, to override the global
6333 setting.
6334
633565. If a pathologically long header line contained very many addresses (the
6336 report of this problem mentioned 10 000) and each of them was rewritten,
6337 Exim could use up a very large amount of memory. (It kept on making new
6338 copies of the header line as it rewrote, and never released the old ones.)
6339 At the expense of a bit more processing, the header rewriting function has
6340 been changed so that it no longer eats memory in this way.
6341
634266. The generation of the Received: header has been moved from the time that a
6343 message starts to be received, to the time that it finishes. The timestamp
6344 in the Received: header should now be very close to that of the <= log
6345 line. There are two side-effects of this change:
6346
6347 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6348 logged header lines no longer include the local Received: line, because
6349 it has not yet been created. The same applies to a copy of the message
6350 that is returned to a non-SMTP sender when a message is rejected.
6351
6352 (b) When a filter file is tested using -bf, no additional Received: header
6353 is added to the test message. After some thought, I decided that this
6354 is a bug fix.
6355
6356 This change does not affect the value of $received_for. It is still set
6357 after address rewriting, but before local_scan() is called.
6358
635967. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6360
636168. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6362 gave an unhelpful panic error message, and a defer error. I have managed to
6363 change this behaviour so that it now rejects any supplied certificate,
6364 which seems right, as the list of acceptable certificates is empty.
6365
636669. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6367 gave an unhelpful defer error. I have not managed to make this reject any
6368 supplied certificates, but the error message it gives is "no certificate
6369 supplied", which is not helpful.
6370
637170. exigrep's output now also includes lines that are not associated with any
6372 message, but which match the given pattern. Implemented by a patch from
6373 Martin Sluka, which also tidied up the Perl a bit.
6374
637571. Recipient callout verification, like sender verification, was using <> in
6376 the MAIL FROM command. This isn't really the right thing, since the actual
6377 sender may affect whether the remote host accepts the recipient or not. I
6378 have changed it to use the actual sender in the callout; this means that
6379 the cache record is now keyed on a recipient/sender pair, not just the
6380 recipient address. There doesn't seem to be a real danger of callout loops,
6381 since a callout by the remote host to check the sender would use <>.
6382 [SEE ABOVE: changed after hitting problems.]
6383
638472. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6385 temporary errors. However, in the case of such a code being given after
6386 the end of a data transmission (i.e. after ".") Exim was failing to write
6387 a retry record for the message. (Yes, there was some broken host that was
6388 actually sending 8xx at this point.)
6389
639073. An unknown lookup type in a host list could cause Exim to panic-die when
6391 the list was checked. (An example that provoked this was putting <; in the
6392 middle of a list instead of at the start.) If this happened during a DATA
6393 ACL check, a -D file could be left lying around. This kind of configuration
4c04137d 6394 error no longer causes Exim to die; instead it causes a defer error. The
495ae4b0
PH
6395 incident is still logged to the main and panic logs.
6396
639774. Buglet left over from Exim 3 conversion. The message "too many messages
6398 in one connection" was written to the rejectlog but not the mainlog, except
6399 when address rewriting (yes!) was being logged.
6400
640175. Added write_rejectlog option.
6402
640376. When a system filter was run not as root (that is, when system_filter_user
6404 was set), the values of the $n variables were not being returned to the
6405 main process; thus, they were not subsequently available in the $sn
6406 variables.
6407
640877. Added +return_path_on_delivery log selector.
6409
641078. A connection timeout was being treated differently from recipients deferred
6411 when testing hosts_max_try with a message that was older than the host's
6412 retry timeout. (The host should not be counted, thus allowing all hosts to
6413 be tried at least once before bouncing.) This may have been the cause of an
6414 occasionally reported bug whereby a message would remain on the queue
6415 longer than the retry timeout, but would be bounced if a delivery was
6416 forced. I say "may" because I never totally pinned down the problem;
6417 setting up timeout/retry tests is difficult. See also the next item.
6418
641979. The ultimate address timeout was not being applied to errors that involved
6420 a combination of host plus message (for example, a timeout on a MAIL
6421 command). When an address resolved to a number of possible hosts, and they
6422 were not all tried for each delivery (e.g. because of hosts_max_try), a
6423 message could remain on the queue longer than the retry timeout.
6424
642580. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6426 Haardt.
6427
642881. Fixed an obscure SMTP outgoing bug which required at least the following
6429 conditions: (a) there was another message waiting for the same server;
6430 (b) the server returned 5xx to all RCPT commands in the first message so
6431 that the message was not completed; (c) the server dropped the connection
6432 or gave a negative response to the RSET that Exim sends to abort the
6433 transaction. The observed case was a dropped connection after DATA that had
6434 been sent in pipelining mode. That is, the server had advertised PIPELINING
6435 but was not implementing it correctly. The effect of the bug was incorrect
6436 behaviour, such as trying another host, and this could lead to a crash.
6437
6438
6439Exim version 4.30
6440-----------------
6441
6442 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6443 and daemon.c were passed as pointers to ints; they should have been
6444 pointers to socklen_t variables (which are typically unsigned ints).
6445
6446 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6447 fixed.
6448
6449 3. Fixed a really odd bug that affected only the testing scheme; patching a
6450 certain fixed string in the binary changed the value of another string that
6451 happened to be identical to the end of the original first string.
6452
6453 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6454 name", it returns that address as the IP address. On some operating
6455 systems (e.g. Solaris), it also passes back the IP address string as the
6456 "host name". However, on others (e.g. Linux), it passes back an empty
6457 string. Exim wasn't checking for this, and was changing the host name to an
4c04137d 6458 empty string, assuming it had been canonicalized.
495ae4b0
PH
6459
6460 5. Although rare, it is permitted to have more than one PTR record for a given
6461 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6462 all the names associated with an address, because they do in Solaris.
6463 However, it seems that they do not in Linux for data that comes from the
6464 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6465 I found this out when I moved to a new Linux workstation and tried to run
6466 the Exim test suite.
6467
6468 To get round this problem I have changed the code so that it now does its
6469 own call to the DNS to look up PTR records when searching for a host name.
6470 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6471 addresses that are only in /etc/hosts are still found.
6472
6473 This behaviour is, however, controlled by an option called host_lookup_
6474 order, which defaults to "bydns:byaddr". If people want to use the other
6475 order, or indeed, just use one or the other means of lookup, they can
6476 specify it in this variable.
6477
6478 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6479 some operating systems, this comes back from gethostbyaddr() as an empty
6480 string, and this is what Exim used to test for. However, it seems that in
6481 other systems, "." is yielded. Exim now tests for this case too.
6482
6483 7. The values of check_spool_space and check_log_space are now held internally
6484 as a number of kilobytes instead of an absolute number of bytes. If a
6485 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6486 kilobyte. This means that much larger values can be stored.
6487
6488 8. Exim monitor: an attempt to get the action menu when not actually pointing
6489 at a message produces an empty menu entitled "No message selected". This
6490 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6491 no entries in it ("Shell widget menu has zero width and/or height"). So I
6492 have added a single, blank menu entry in this case.
6493
6494 9. Added ${quote_local_part.
6495
649610. MIME decoding is now applied to the contents of Subject: header lines when
6497 they are logged.
6498
649911. Now that a reference to $sender_host_address automatically causes a reverse
6500 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6501 host lookup before query-style lookups in lists that might use this
6502 variable. This has therefore been abolished, and the "net-" prefix is no
6503 longer necessary for query-style lookups.
6504
650512. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6506 have been a typo for LFLAGS, so it has been changed.
6507
650813. The install script calls Exim with "-C /dev/null" in order to find the
6509 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
4c04137d 6510 to be output. However, since Exim outputs its version number before the
495ae4b0
PH
6511 error, it didn't break the script. It just looked ugly. I fixed this by
6512 always allowing "-C /dev/null" if the caller is root.
6513
651414. Ignore overlarge ACL variable number when reading spool file - insurance
6515 against a later release with more variables having written the file.
6516
651715. The standard form for an IPv6 address literal was being rejected by EHLO.
6518 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6519 this, as well as the form without the "IPv6" on the front.
6520
652116. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6522 OS/Makefile-Darwin file.
6523
652417. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6525 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6526
652718. After change 4.21/52, "%ld" was used to format the contents of the $inode
6528 variable. However, some OS use ints for inodes. I've added cast to long int
6529 to get rid of the compiler warning.
6530
653119. I had forgotten to lock out "/../" in configuration file names when
6532 ALT_CONFIG_PREFIX was set.
6533
653420. Routers used for verification do not need to specify transports. However,
6535 if such a router generated a host list, and callout was configured, Exim
6536 crashed, because it could not find a port number from the (non-existent)
6537 transport. It now assumes port 25 in this circumstance.
6538
653921. Added the -t option to exigrep.
6540
654122. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6542 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6543 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6544 them is set, LOOKUP_LSEARCH is forced.
6545
654623. "exim -bV" now outputs a list of lookups that are included in the binary.
6547
654824. Added sender and host information to the "rejected by local_scan()" log
6549 line; previously there was no indication of these.
6550
655125. Added .include_if_exists.
6552
655326. Change 3.952/11 added an explicit directory sync on top of a file sync for
6554 Linux. It turns out that not all file systems support this. Apparently some
6555 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6556 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6557 not supported on the file descriptor, is now ignored when Exim is trying to
6558 sync a directory. This applies only to Linux.
6559
656027. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6561
656228. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6563 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6564 this.
6565
656629. Added support for maildirsize files from supplied patch (modified a bit).
6567
656830. The use of :fail: followed by an empty string could lead Exim to respond to
6569 sender verification failures with (e.g.):
6570
6571 550 Verification failed for <xxx>
6572 550 Sender verify failed
6573
6574 where the first response line was missing the '-' that indicates it is not
6575 the final line of the response.
6576
657731. The loop for finding the name of the user that called Exim had a hardwired
6578 limit of 10; it now uses the value of finduser_retries, which is used for
6579 all other user lookups.
6580
658132. Added $received_count variable, available in data and not_smtp ACLs, and at
6582 delivery time.
6583
658433. Exim was neglecting to zero errno before one call of strtol() when
6585 expanding a string and expecting an integer value. On some systems this
6586 resulted in spurious "integer overflow" errors. Also, it was casting the
6587 result into an int without checking.
6588
658934. Testing for a connection timeout using "timeout_connect" in the retry rules
6590 did not work. The code looks as if it has *never* worked, though it appears
4c04137d 6591 to have been documented since at least release 1.62. I have made it work.
495ae4b0
PH
6592
659335. The "timeout_DNS" error in retry rules, also documented since at least
6594 1.62, also never worked. As it isn't clear exactly what this means, and
6595 clearly it isn't a major issue, I have abolished the feature by treating it
6596 as "timeout", and writing a warning to the main and panic logs.
6597
659836. The display of retry rules for -brt wasn't always showing the error code
6599 correctly.
6600
660137. Added new error conditions to retry rules: timeout_A, timeout_MX,
6602 timeout_connect_A, timeout_connect_MX.
6603
660438. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6605 to the empty sender.
6606
660739. The daemon was not analysing the content of -oX till after it had closed
6608 stderr and disconnected from the controlling terminal. This meant that any
6609 syntax errors were only noted on the panic log, and the return code from
6610 the command was 0. By re-arranging the code a little, I've made the
6611 decoding happen first, so such errors now appear on stderr, and the return
6612 code is 1. However, the actual setting up of the sockets still happens in
6613 the disconnected process, so errors there are still only recorded on the
6614 panic log.
6615
661640. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6617 connections (as happens on some IP stacks) was logged at start up time as
6618 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6619 it from "IPv6 and IPv4", which means that two separate sockets are being
6620 used.
6621
662241. The debug output for gethostbyname2() or getipnodebyname() failures now
6623 says whether AF_INET or AF_INET6 was passed as an argument.
6624
662542. Exiwhat output was messed up when time zones were included in log
6626 timestamps.
6627
662843. Exiwhat now gives more information about the daemon's listening ports,
6629 and whether -tls-on-connect was used.
6630
663144. The "port" option of the smtp transport is now expanded.
6632
663345. A "message" modifier in a "warn" statement in a non-message ACL was being
6634 silently ignored. Now an error message is written to the main and panic
6635 logs.
6636
663746. There's a new ACL modifier called "logwrite" which writes to a log file
6638 as soon as it is encountered.
6639
664047. Added $local_user_uid and $local_user_gid at routing time.
6641
664248. Exim crashed when trying to verify a sender address that was being
6643 rewritten to "<>".
6644
664549. Exim was recognizing only a space character after ".include". It now also
6646 recognizes a tab character.
6647
664850. Fixed several bugs in the Perl script that creates the exim.8 man page by
6649 extracting the relevant information from the specification. The man page no
6650 longer contains scrambled data for the -d option, and I've added a section
6651 at the front about calling Exim under different names.
6652
665351. Added "extra_headers" argument to the "mail" command in filter files.
6654
665552. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6656 crash.
6657
665853. Installed eximstats 1.29.
6659
666054. Added transport_filter_timeout as a generic transport option.
6661
666255. Exim no longer adds an empty Bcc: header to messages that have no To: or
6663 Cc: header lines. This was required by RFC 822, but it not required by RFC
6664 2822.
6665
666656. Exim used to add From:, Date:, and Message-Id: header lines to any
6667 incoming messages that did not have them. Now it does so only if the
6668 message originates locally, that is, if there is no associated remote host
6669 address. When Resent- header lines are present, this applies to the Resent-
6670 lines rather than the non-Resent- lines.
6671
667257. Drop incoming SMTP connection after too many syntax or protocol errors. The
6673 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6674
667558. Messages for configuration errors now include the name of the main
6676 configuration file - useful now that there may be more than one file in a
6677 list (.included file names were always shown).
6678
667959. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6680 for those rare installations that do not start the daemon as root or run it
6681 setuid root. I've cut out the call to initgroups() if the daemon is not
6682 root at that time.
6683
668460. The Exim user and group can now be bound into the binary as text strings
6685 that are looked up at the start of Exim's processing.
6686
668761. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6688
668962. Added $mailstore_basename variable.
6690
669163. Installed patch to sieve.c from Michael Haardt.
6692
669364. When Exim failed to open the panic log after failing to open the main log,
6694 the original message it was trying to log was written to stderr and debug
6695 output, but if they were not available (the usual case in production), it
6696 was lost. Now it is written to syslog before the two lines that record the
6697 failures to open the logs.
6698
669965. Users' Exim filters run in subprocesses under the user's uid. It is
6700 possible for a "deliver" command or an alias in a "personal" command to
6701 provoke an address rewrite. If logging of address rewriting is configured,
6702 this fails because the process is not running as root or exim. There may be
6703 a better way of dealing with this, but for the moment (because 4.30 needs
6704 to be released), I have disabled address rewrite logging when running a
6705 filter in a non-root, non-exim process.
6706
6707
6708Exim version 4.24
6709-----------------
6710
6711 1. The buildconfig auxiliary program wasn't quoting the value set for
6712 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6713 not defined. This bug was masked in 4.22 by the effect that was fixed in
6714 change 4.23/1.
6715
6716 2. Some messages that were rejected after a message id was allocated were
6717 shown as "incomplete" by exigrep. It no longer does this for messages that
6718 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6719
6720 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6721 have allow_domain_literals set, the ID did not get logged in the <= line.
6722 Domain literals are now always recognized in Message-ID: header lines.
6723
6724 4. The first argument for a ${extract expansion item is the key name or field
6725 number. Leading and trailing spaces in this item were not being ignored,
6726 causing some misleading effects.
6727
6728 5. When deliver_drop_privilege was set, single queue runner processes started
6729 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6730 same command in the process it spins off) were not dropping privilege.
6731
6732 6. When the daemon running as "exim" started a queue runner, it always
6733 re-executed Exim in the spun-off process. This is a waste of effort when
6734 deliver_drop_privilege is set. The new process now just calls the
6735 queue-runner function directly.
6736
6737
6738Exim version 4.23
6739-----------------
6740
6741 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6742 HEADERS_CHARSET.
6743
6744 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6745 ignored. Though the use of -oP was forcing the writing of a pid file, it
6746 was always written to the default place.
6747
6748 3. If the message "no IP address found for host xxxx" is generated during
6749 incoming verification, it is now followed by identification of the incoming
6750 connection (so you can more easily find what provoked it).
6751
6752 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6753
6754 5. Added some features to "harden" Exim a bit more against certain attacks:
6755
6756 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6757 be put in Local/Makefile. This is like the never_users runtime option,
6758 but it cannot be overridden. The default setting is "root".
6759
6760 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6761 prefix string with which any file named in a -C command line option
6762 must start.
6763
6764 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6765 is retained for -C and -D only if the caller of Exim is root. Without
6766 it, the exim user may also use -C and -D and retain privilege.
6767
6768 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6769 command line option is disabled.
6770
6771 6. Macro names set by the -D option must start with an upper case letter, just
6772 like macro names defined in the configuration file.
6773
6774 7. Added "dereference=" facility to LDAP.
6775
6776 8. Two instances of the typo "uknown" in the source files are fixed.
6777
6778 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6779 the Configure-Makefile script screwed up while processing it.
6780
678110. Incorporated PCRE 4.4.
6782
678311. The SMTP synchronization check was not operating right at the start of an
6784 SMTP session. For example, it could not catch a HELO sent before the client
6785 waited for the greeting. There is now a check for outstanding input at the
6786 point when the greeting is written. Because of the duplex, asynchronous
6787 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6788 way, but not yet received, when the check is performed.
6789
679012. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6791 on TCP/IP sockets, because this apparently causes some broken clients to
6792 timeout.
6793
679413. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6795 unchanged) from the Cygwin maintainer.
6796
679714. The code for -bV that shows what is in the binary showed "mbx" when maildir
6798 was supported instead of testing for mbx. Effectively a typo.
6799
680015. The spa authenticator server code was not checking that the input it
6801 received was valid base64.
6802
680316. The debug output line for the "set" modifier in ACLs was not showing the
6804 name of the variable that was being set.
6805
680617. Code tidy: the variable type "vtype_string" was never used. Removed it.
6807
680818. Previously, a reference to $sender_host_name did not cause a DNS reverse
6809 lookup on its own. Something else was needed to trigger the lookup. For
6810 example, a match in host_lookup or the need for a host name in a host list.
6811 Now, if $sender_host_name is referenced and the host name has not yet been
6812 looked up, a lookup is performed. If the lookup fails, the variable remains
6813 empty, and $host_lookup_failed is set to "1".
6814
681519. Added "eqi" as a case-independent comparison operator.
6816
681720. The saslauthd authentication condition could segfault if neither service
6818 nor realm was specified.
6819
682021. If an overflowing value such as "2048M" was set for message_size_limit, the
6821 error message that was logged was misleading, and incoming SMTP
6822 connections were dropped. The message is now more accurate, and temporary
6823 errors are given to SMTP connections.
6824
682522. In some error situations (such as 21 above) Exim rejects all SMTP commands
6826 (except RSET) with a 421 error, until QUIT is received. However, it was
6827 failing to send a response to QUIT.
6828
682923. The HELO ACL was being run before the code for helo_try_verify_hosts,
6830 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6831 ACL is now run after the helo_try_verify_hosts code.
6832
683324. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6834 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6835 case-independent, so other case variants are also recognized). Apparently
6836 some systems use these upper case variants.
6837
683825. If more than two messages were waiting for the same host, and a transport
6839 filter was specified for the transport, Exim sent two messages over the
6840 same TCP/IP connection, and then failed with "socket operation on non-
6841 socket" when it tried to send the third.
6842
684326. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6844
684527. The extern definition of crypt16() in expand.c was not being excluded when
6846 the OS had its own crypt16() function.
6847
684828. Added bounce_return_body as a new option, and bounce_return_size_limit
6849 as a preferred synonym for return_size_limit, both as an option and as an
6850 expansion variable.
6851
685229. Added LIBS=-liconv to OS/Makefile-OSF1.
6853
685430. Changed the default configuration ACL to relax the local part checking rule
6855 for addresses that are not in any local domains. For these addresses,
6856 slashes and pipe symbols are allowed within local parts, but the sequence
6857 /../ is explicitly forbidden.
6858
685931. SPA server authentication was not clearing the challenge buffer before
6860 using it.
6861
686232. log_message in a "warn" ACL statement was writing to the reject log as
6863 well as to the main log, which contradicts the documentation and doesn't
6864 seem right (because no rejection is happening). So I have stopped it.
6865
686633. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6867 However, I am unable to do any testing of this.
6868
686934. Fixed an infelicity in the appendfile transport. When checking directories
6870 for a mailbox, to see if any needed to be created, it was accidentally
6871 using path names with one or more superfluous leading slashes; tracing
6872 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6873
687435. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6875 contents are added to the log line that is written for every discarded
6876 recipient. (Previously a log_message setting was ignored.)
6877
687836. The ${quote: operator now quotes the string if it is empty.
6879
688037. The install script runs exim in order to find its version number. If for
6881 some reason other than non-existence or emptiness, which it checks, it
6882 could not run './exim', it was installing it with an empty version number,
6883 i.e. as "exim-". This error state is now caught, and the installation is
6884 aborted.
6885
688638. An argument was missing from the function that creates an error message
6887 when Exim fails to connect to the socket for saslauthd authentication.
6888 This could cause Exim to crash, or give a corrupted message.
6889
689039. Added isip, isip4, and isip6 to ${if conditions.
6891
689240. The ACL variables $acl_xx are now saved with the message, and can be
6893 accessed later in routers, transports, and filters.
6894
689541. The new lookup type nwildlsearch is like wildlsearch, except that the key
6896 strings in the file are not string-expanded.
6897
689842. If a MAIL command specified a SIZE value that was too large to fit into an
6899 int variable, the check against message_size_limit failed. Such values are
6900 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6901 day this will have to be increased, but I don't think I want to be around
6902 when emails are that large.
6903
6904
6905
6906Exim version 4.22
6907-----------------
6908
6909 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
6910 iconv() is not standard in FreeBSD.
6911
6912 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
6913 IPv6 enabled. The observed symptom was a segmentation fault on return from
6914 the function os_common_find_running_interfaces() in src/os.c.
6915
6916 3. In the check_special_case() function in daemon.c I had used "errno" as an
6917 argument name, which causes warnings on some systems. This was basically a
6918 typo, since it was named "eno" in the comments!
6919
6920 4. The code that waits for the clock to tick (at a resolution of some fraction
6921 of a second) so as to ensure message-id uniqueness was always waiting for
6922 at least one whole tick, when it could have waited for less. [This is
6923 almost certainly not relevant at current processor speeds, where it is
6924 unlikely to ever wait at all. But we try to future-proof.]
6925
6926 5. The function that sleeps for a time interval that includes fractions of a
6927 second contained a race. It did not block SIGALRM between setting the
6928 timer, and suspending (a couple of lines later). If the interval was short
6929 and the sigsuspend() was delayed until after it had expired, the suspension
6930 never ended. On busy systems this could lead to processes getting stuck for
6931 ever.
6932
6933 6. Some uncommon configurations may cause a lookup to happen in a queue runner
6934 process, before it forks any delivery processes. The open lookup caching
6935 mechanism meant that the open file or database connection was passed into
6936 the delivery process. The problem was that delivery processes always tidy
6937 up cached lookup data. This could cause a problem for the next delivery
6938 process started by the queue runner, because the external queue runner
6939 process does not know about the closure. So the next delivery process
6940 still has data in the lookup cache. In the case of a file lookup, there was
6941 no problem because closing a file descriptor in a subprocess doesn't affect
6942 the parent. However, if the lookup was caching a connection to a database,
6943 the connection was closed, and the second delivery process was likely to
6944 see errors such as "PGSQL: query failed: server closed the connection
6945 unexpectedly". The problem has been fixed by closing all cached lookups
6946 in a queue runner before running a delivery process.
6947
6948 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
6949 seem to have the "const" qualifier which it has on other OS. I've
6950 parameterised it.
6951
6952 8. Change 4.21/2 was too strict. It is only if there are two authenticators
6953 *of the same type* (client or server) with the same public name that an
6954 error should be diagnosed.
6955
6956 9. When Exim looked up a host name for an IP address, but failed to find the
6957 original IP address when looking up the host name (a safety check), it
6958 output the message "<ip address> does not match any IP for NULL", which was
6959 confusing, to say the least. The bug was that the host name should have
6960 appeared instead of "NULL".
6961
696210. Since release 3.03, if Exim is called by a uid other than root or the Exim
6963 user that is built into the binary, and the -C or -D options is used, root
6964 privilege is dropped before the configuration file is read. In addition,
6965 logging is switched to stderr instead of the normal log files. If the
6966 configuration then re-defines the Exim user, the unprivileged environment
6967 is probably not what is expected, so Exim logs a panic warning message (but
6968 proceeds).
6969
6970 However, if deliver_drop_privilege is set, the unprivileged state may well
6971 be exactly what is intended, so the warning has been cut out in that case,
6972 and Exim is allowed to try to write to its normal log files.
6973
6974
6975Exim version 4.21
6976-----------------
6977
6978 1. smtp_return_error_details was not giving details for temporary sender
6979 or receiver verification errors.
6980
6981 2. Diagnose a configuration error if two authenticators have the same public
6982 name.
6983
6984 3. Exim used not to create the message log file for a message until the first
6985 delivery attempt. This could be confusing when incoming messages were held
6986 for policy or load reasons. The message log file is now created at the time
6987 the message is received, and an initial "Received" line is written to it.
6988
6989 4. The automatically generated man page for command line options had a minor
6990 bug that caused no ill effects; however, a more serious problem was that
6991 the procedure for building the man page automatically didn't always
6992 operate. Consequently, release 4.20 contains an out-of-date version. This
6993 shouldn't happen again.
6994
6995 5. When building Exim with embedded Perl support, the script that builds the
6996 Makefile was calling 'perl' to find its compile-time parameters, ignoring
6997 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
6998
6999 6. The freeze_tell option was not being used for messages that were frozen on
7000 arrival, either by an ACL or by local_scan().
7001
7002 7. Added the smtp_incomplete_transaction log selector.
7003
7004 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7005 was accepting AUTH without a new EHLO.
7006
7007 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7008 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7009 RFC.
7010
701110. Logging of TCP/IP connections (when configured) now happens in the main
7012 daemon process instead of the child process, so that the TCP/IP connection
7013 count is more accurate (but it can never be perfect).
7014
701511. The use of "drop" in a nested ACL was not being handled correctly in the
7016 outer ACL. Now, if condition failure induced by the nested "drop" causes
7017 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7018 or "require"), the connection is dropped.
7019
702012. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7021 that yield "discard" can now be used with an "accept" or a "discard" verb,
7022 but an error is generated for any others (because I can't see a useful way
7023 to define what should happen).
7024
702513. When an ACL is read dynamically from a file (or anywhere else), the lines
7026 are now processed in the same way as lines in the Exim configuration file.
7027 In particular, continuation lines are supported.
7028
702914. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7030
703115. Added -ti meaning -t -i.
7032
703316. Check for letters, digits, hyphens, and dots in the names of dnslist
7034 domains, and warn by logging if others are found.
7035
4c04137d 703617. At least on BSD, alignment is not guaranteed for the array of ifreq's
495ae4b0
PH
7037 returned from GIFCONF when Exim is trying to find the list of interfaces on
7038 a host. The code in os.c has been modified to copy each ifreq to an aligned
7039 structure in all cases.
7040
7041 Also, in some cases, the returned ifreq's were being copied to a 'struct
7042 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7043 means the last couple of bytes of an IPv6 address could be chopped if the
7044 ifreq contained only a normal sockaddr (14 bytes storage).
7045
704618. Named domain lists were not supported in the hosts_treat_as_local option.
7047 An entry such as +xxxx was not recognized, and was treated as a literal
7048 domain name.
7049
705019. Ensure that header lines added by a DATA ACL are included in the reject log
7051 if the ACL subsequently rejects the message.
7052
705320. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7054 MD5 (which is deprecated).
7055
705621. When testing a filter file using -bf, Exim was writing a message when it
7057 took the sender from a "From " line in the message, but it was not doing so
7058 when it took $return_path from a Return-Path: header line. It now does.
7059
706022. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7061 with a valid header line field name (a series of printing characters
7062 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7063
706423. Changed "disc" in the source to "disk" to conform to the documentation and
7065 the book and for uniformity.
7066
706724. Ignore Sendmail's -Ooption=value command line item.
7068
706925. When execve() failed while trying to run a command in a pipe transport,
4c04137d 7070 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
495ae4b0
PH
7071 could be confused with a return value of 69 from the command itself. This
7072 has been changed to 127, the value the shell returns if it is asked to run
7073 a non-existent command. The wording for the related log line suggests a
7074 non-existent command as the problem.
7075
707626. If received_header_text expands to an empty string, do not add a Received:
7077 header line to the message. (Well, it adds a token one on the spool, but
7078 marks it "old" so that it doesn't get used or transmitted.)
7079
708027. Installed eximstats 1.28 (addition of -nt option).
7081
708228. There was no check for failure on the call to getsockname() in the daemon
7083 code. This can fail if there is a shortage of resources on the system, with
7084 ENOMEM, for example. A temporary error is now given on failure.
7085
708629. Contrary to the C standard, it seems that in some environments, the
7087 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7088 program. Exim now does this explicitly; it affects the formatting of
7089 timestamps using strftime().
7090
709130. If exiqsumm was given junk data, it threw up some uninitialized variable
7092 complaints. I've now initialized all the variables, to avoid this.
7093
709432. Header lines added by a system filter were not being "seen" during
7095 transport-time rewrites.
7096
709733. The info_callback() function passed to OpenSSL is set up with type void
7098 (*)(SSL *, int, int), as described somewhere. However, when calling the
7099 function (actually a macro) that sets it up, the type void(*)() is
7100 expected. I've put in a cast to prevent warnings from picky compilers.
7101
710234. If a DNS black list lookup found a CNAME record, but there were no A
7103 records associated with the domain it pointed at, Exim crashed.
7104
710535. If a DNS black list lookup returned more than one A record, Exim ignored
7106 all but the first. It now scans all returned addresses if a particular IP
7107 value is being sought. In this situation, the contents of the
7108 $dnslist_value variable are a list of all the addresses, separated by a
7109 comma and a space.
7110
711136. Tightened up the rules for host name lookups using reverse DNS. Exim used
7112 to accept a host name and all its aliases if the forward lookup for any of
7113 them yielded the IP address of the incoming connection. Now it accepts only
7114 those names whose forward lookup yields the correct IP address. Any other
7115 names are discarded. This closes a loophole whereby a rogue DNS
7116 administrator could create reverse DNS records to break through a
7117 wildcarded host restriction in an ACL.
7118
711937. If a user filter or a system filter that ran in a subprocess used any of
7120 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7121 the wrong values were passed to the pipe command ($thisaddress had the
7122 value of $0, $0 had the value of $1, etc). This bug was introduced by
7123 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7124
712538. Improved the line breaking for long SMTP error messages from ACLs.
7126 Previously, if there was no break point between 40 and 75 characters, Exim
7127 left the rest of the message alone. Two changes have been made: (a) I've
7128 reduced the minimum length to 35 characters; (b) if it can't find a break
7129 point between 35 and 75 characters, it looks ahead and uses the first one
7130 that it finds. This may give the occasional overlong line, but at least the
7131 remaining text gets split now.
7132
713339. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7134 file descriptors might be low, and that setting 1000 would always raise it.
7135 It turns out that in some environments, the limit is already over 1000 and
7136 that lowering it causes trouble. So now Exim takes care not to decrease it.
7137
713840. When delivering a message, the value of $return_path is set to $sender_
7139 address at the start of routing (routers may change the value). By an
7140 oversight, this default was not being set up when an address was tested by
7141 -bt or -bv, which affected the outcome if any router or filter referred to
7142 $return_path.
7143
714441. The idea of the "warn" ACL verb is that it adds a header or writes to the
7145 log only when "message" or "log_message" are set. However, if one of the
7146 conditions was an address verification, or a call to a nested ACL, the
7147 messages generated by the underlying test were being passed through. This
7148 no longer happens. The underlying message is available in $acl_verify_
7149 message for both "message" and "log_message" expansions, so it can be
7150 passed through if needed.
7151
715242. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7153 new expansion $bh_ to give the encoded byte string without charset
7154 translation. Translation happens only if iconv() is available; HAVE_ICONV
7155 indicates this at build time. HEADERS_CHARSET gives the charset to
7156 translate to; headers_charset can change it in the configuration, and
7157 "headers charset" can change it in an individual filter file.
7158
715943. Now that we have a default RFC 2047 charset (see above), the code in Exim
7160 that creates RFC 2047 encoded "words" labels them as that charset instead
7161 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7162 expansion operator; (ii) when Exim creates a From: line for a local
7163 message; (iii) when a header line is rewritten to include a "phrase" part.
7164
716544. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7166 buggy, causing it to skip the first lines of messages whose message ID
7167 ended in 'D'. This would not have bitten before Exim release 4.14, because
7168 message IDs were unlikely to end in 'D' before then. The effect was to have
7169 incorrect size information for certain domains.
7170
717145. #include "config.h" was missing at the start of the crypt16.c module. This
7172 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7173 noticed.
7174
717546. If there was a timeout during a "random" callout check, Exim treated it as
7176 a failure of the random address, and carried on sending RSET and the real
7177 address. If the delay was just some slowness somewhere, the response to the
7178 original RCPT would be taken as a response to RSET and so on, causing
7179 mayhem of various kinds.
7180
718147. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7182 when I implemented it. It didn't allow for the fact that some option values
4c04137d 7183 may legitimately be negative (e.g. size_addition), and it didn't even do
495ae4b0
PH
7184 the right test for positive values.
7185
718648. Domain names in DNS records are case-independent. Exim always looks them up
7187 in lower case. Some resolvers return domain names in exactly the case they
7188 appear in the zone file, that is, they may contain uppercase letters. Not
7189 all resolvers do this - some return always lower case. Exim was treating a
7190 change of case by a resolver as a change of domain, similar to a widening
7191 of a domain abbreviation. This triggered its re-routing code and so it was
7192 trying to route what was effectively the same domain again. This normally
7193 caused routing to fail (because the router wouldn't handle the domain
7194 twice). Now Exim checks for this case specially, and just changes the
7195 casing of the domain that it ultimately uses when it transmits the message
7196 envelope.
7197
719849. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7199 module.
7200
720150. If a filter generated a file delivery with a non-absolute name (possible if
7202 no home directory exists for the router), the forbid_file option was not
7203 forbidding it.
7204
720551. Added '&' feature to dnslists, to provide bit mask matching in addition to
7206 the existing equality matching.
7207
720852. Exim was using ints instead of ino_t variables in some places where it was
7209 dealing with inode numbers.
7210
721153. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7212 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7213 called TMPDIR, and if it finds it is different, it changes its value.
7214
721554. The smtp_printf() function is now made available to local_scan() so
7216 additional output lines can be written before returning. There is also an
7217 smtp_fflush() function to enable the detection of a dropped connection.
7218 The variables smtp_input and smtp_batched_input are exported to
7219 local_scan().
7220
722155. Changed the default runtime configuration: the message "Unknown user"
7222 has been removed from the ACL, and instead placed on the localuser router,
7223 using the cannot_route_message feature. This means that any verification
7224 failures that generate their own messages won't get overridden. Similarly,
7225 the "Unrouteable address" message that was in the ACL for unverifiable
7226 relay addresses has also been removed.
7227
722856. Added hosts_avoid_esmtp to the smtp transport.
7229
723057. The exicyclog script was not checking for the esoteric option
7231 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7232 will work only if exicyclog is run under the appropriate euid.
7233
723458. Following a discussion on the list, the rules by which Exim recognises line
7235 endings on incoming messages have been changed. The -dropcr and drop_cr
7236 options are now no-ops, retained only for backwards compatibility. The
7237 following line terminators are recognized: LF CRLF CR. However, special
7238 processing applies to CR:
7239
7240 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7241 nor a local message in the state where . is a terminator.
7242
7243 (ii) If a bare CR is encountered in a header line, an extra space is added
7244 after the line terminator so as not to end the header. The reasoning
7245 behind this is that bare CRs in header lines are most likely either
7246 to be mistakes, or people trying to play silly games.
7247
724859. The size of a message, as listed by "-bp" or in the Exim monitor window,
7249 was being incorrectly given as 18 bytes larger than it should have been.
7250 This is a VOB (very old bug).
7251
725260. This may never have affected anything current, but just in case it has:
7253 When the local host is found other than at the start of a list of hosts,
7254 the local host, those with the same MX, and any that follow, are discarded.
7255 When the list in question was part of a longer list of hosts, the following
7256 hosts (not currently being processed) were also being discarded. This no
7257 longer happens. I'm not sure if this situation could ever has previously
7258 arisen.
7259
726061. Added the "/MX" feature to lists of hosts in the manualroute and query
7261 program routers.
7262
726362. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7264 header. This is something that is recommended in a new Internet Draft, and
7265 is something that is documented as being done by Sendmail. There are two
7266 possible values. For messages generated by the autoreply transport, Exim
7267 adds:
7268
7269 Auto-Submitted: auto-replied
7270
7271 whereas for all other generated messages (e.g. bounces) it adds
7272
7273 Auto-Submitted: auto-generated
7274
727563. The "personal" condition in filters now includes a test for the
7276 Auto-Submitted: header. If it contains the string "auto-" the message it
7277 not considered personal.
7278
727964. Added rcpt_include_affixes as a generic transport option.
7280
728165. Added queue_only_override (default true).
7282
728366. Added the syslog_duplication option.
7284
728567. If what should have been the first header line of a message consisted of
7286 a space followed by a colon, Exim was mis-interpreting it as a header line.
7287 It isn't of course - it is syntactically invalid and should therefore be
7288 treated as the start of the message body. The misbehaviour could have
7289 caused a number of strange effects, including loss of data in subsequent
7290 header lines, and spool format errors.
7291
729268. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7293 client host had authenticated. This control can now be exercised by an ACL
7294 for more flexibility.
7295
729669. By default, callouts do not happen when testing with -bh. There is now a
7297 variant, -bhc, which does actually run the callout code, including
7298 consulting and updating the callout cache.
7299
730070. Added support for saslauthd authentication, courtesy of Alexander
7301 Sabourenkov.
7302
730371. If statvfs() failed on the spool or log directories while checking their
7304 size for availability, Exim confusingly gave the error "space shortage".
7305 Furthermore, in debugging mode it crashed with a floating point exception.
7306 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7307 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7308 serious problem, Exim now writes to the main and panic logs when this
7309 happens, with details of the failure. It then refuses to accept the
7310 incoming message, giving the message "spool directory problem" or "log
7311 directory problem" with a 421 code for SMTP messages.
7312
731372. When Exim is about to re-exec itself, it ensures that the file descriptors
7314 0, 1, and 2 exist, because some OS complain for execs without them (see
7315 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7316 descriptors. However, the code omitted to check that the open succeeded,
7317 causing mysterious errors if for some reason the permissions on /dev/null
7318 got screwed. Now Exim writes a message to the main and panic logs, and
7319 bombs out if it can't open /dev/null.
7320
732173. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7322 interact so that it is all more flexible. It is supposed to remain
7323 backwards compatible. Also added extra_local_interfaces.
7324
732574. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7326 to bomb out with an assertion failure - to the client this appears as a
7327 connection drop. This problem occurs in the part of the code that was taken
7328 from the Samba project. Fortunately, the assertion is in a very simple
7329 function, so I have fixed this by reproducing the function inline in the
7330 one place where it is called, and arranging for authentication to fail
7331 instead of killing the process with assert().
7332
733375. The SPA client code was not working when the server requested OEM rather
7334 than Unicode encoding.
7335
733676. Added code to make require_files with a specific uid setting more usable in
7337 the case where statting the file as root fails - usually a non-root-mounted
7338 NFS file system. When this happens and the failure is EACCES, Exim now
7339 forks a subprocess and does the per-uid checking as the relevant uid.
7340
734177. Added process_log_path.
7342
734378. If log_file_path was not explicitly set, a setting of check_log_space or
7344 check_log_inodes was ignored.
7345
734679. If a space check for the spool or log partitions fails, the incident is now
7347 logged. Of course, in the latter case the data may get lost...
7348
734980. Added the %p formatting code to string_format() so that it can be used to
7350 print addresses in debug_print(). Adjusted all the address printing in the
7351 debugging in store.c to use %p rather than %d.
7352
735381. There was a concern that a line of code in smtp_in.c could overflow a
7354 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7355 initially expressed, the concern was not well-founded, because trailing
7356 spaces are removed early. However, if the trailing spaces were followed by
7357 a NULL, they did not get removed, so the overflow was possible. Two fixes
7358 were applied:
7359
7360 (a) I re-wrote the offending code in a cleaner fashion.
7361 (b) If an incoming SMTP command contains a NULL character, it is rejected
7362 as invalid.
7363
736482. When Exim changes uid/gid to the Exim user at daemon start time, it now
7365 runs initgroups(), so that if the Exim user is in any additional groups,
7366 they will be used during message reception.
7367
7368
7369Exim version 4.20
7370-----------------
7371
7372The change log for 4.20 and earlier releases has been archived.
7373
7374****