Fix DKIM verify operation in -bh test mode. Bug 2017
[exim.git] / doc / doc-txt / ChangeLog
CommitLineData
495ae4b0 1Change log file for Exim from version 4.21
f988ce57 2------------------------------------------
446415f5
HSHR
3This document describes *changes* to previous versions, that might
4affect Exim's operation, with an unchanged configuration file. For new
5options, and new features, see the NewStuff file next to this ChangeLog.
495ae4b0 6
4c57a40e 7
fd047340 8Exim version 4.89
9427e879 9-------------------
4c57a40e 10
9427e879 11JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
4c04137d 12 than -2003 did; needs libidn2 in addition to libidn.
fd047340 13
7b283890
JH
14JH/02 The path option on a pipe transport is now expanded before use.
15
4c57a40e
PP
16PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
17 Patch provided by "Björn", documentation fix added too.
18
5d036699
JH
19JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
20 missing a wire-to-host endian conversion.
21
f4630439
JH
22JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
23 close after a BDAT command line could be taken as a following command,
24 giving a synch failure. Fix by only checking for synch immediately
25 before acknowledging the chunk.
26
f988ce57
JS
27PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
28 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
29 macro. Patches provided by Josh Soref.
30
b895f4b2
JH
31JH/05 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
32 the dkim code may be unix-mode line endings rather than smtp wire-format
33 CRLF, so prepend a CR to any bare LF.
fd047340 34
8d042305
JH
35Exim version 4.88
36-----------------
4c57a40e 37
9094b84b
JH
38JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
39 supports it and a size is available (ie. the sending peer gave us one).
8d042305 40
03d5892b
JH
41JH/02 The obsolete acl condition "demime" is removed (finally, after ten
42 years of being deprecated). The replacements are the ACLs
43 acl_smtp_mime and acl_not_smtp_mime.
44
4b0fe319
JH
45JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
46 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
47 or even an in-clear connection were permitted. Now, if the host lookup
48 was dnssec and dane was requested then the host is only used if the
49 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
50 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
51 if one fails this test.
52 This means that a poorly-configured remote DNS will make it incommunicado;
53 but it protects against a DNS-interception attack on it.
54
789f8a4f
JH
55JH/04 Bug 1810: make continued-use of an open smtp transport connection
56 non-noisy when a race steals the message being considered.
57
23bb6982 58JH/05 If main configuration option tls_certificate is unset, generate a
f59aaaaa 59 self-signed certificate for inbound TLS connections.
23bb6982 60
0bd1b1ed 61JH/06 Bug 165: hide more cases of password exposure - this time in expansions
f42deca9 62 in rewrites and routers.
0bd1b1ed 63
20b9a2dc
JH
64JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
65 and logged a warning sing 4.83; now they are a configuration file error.
66
05392bbc
JH
67JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
68 (lacking @domain). Apply the same qualification processing as RCPT.
69
1a6230a3
JH
70JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
71
cfab9d68
JH
72JH/10 Support ${sha256:} applied to a string (as well as the previous
73 certificate).
74
98c82a3d
JH
75JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
76 a cutthrough deliver is pending, as we always want to make a connection.
77 This also avoids re-routing the message when later placing the cutthrough
78 connection after a verify cache hit.
79 Do not update it with the verify result either.
80
81JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
82 when routing results in more than one destination address.
83
ae8386f0
JH
84JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
85 signing (which inhibits the cutthrough capability). Previously only
86 the presence of an option was tested; now an expansion evaluating as
87 empty is permissible (obviously it should depend only on data available
88 when the cutthrough connection is made).
89
0d9fa8c0
JH
90JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
91 the relevant preceding SMTP command did not note the pipelining mode.
92
3581f321
JH
93JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
94 Previously they were not counted.
95
ef3a1a30
JH
96JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
97 as one having no matching records. Previously we deferred the message
98 that needed the lookup.
99
4c04137d 100JH/17 Fakereject: previously logged as a normal message arrival "<="; now
27b9e5f4
JH
101 distinguished as "(=".
102
1435d4b2
JH
103JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
104 for missing MX records. Previously it only worked for missing A records.
105
eea0defe
JB
106JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
107
108JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
109 after the data-go-ahead and data-ack. Patch from Jason Betts.
860cdda2 110
4c04137d 111JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
72a201e2
TM
112 even for a "none" policy. Patch from Tony Meyer.
113
1c788856
JH
114JH/22 Fix continued use of a connection for further deliveries. If a port was
115 specified by a router, it must also match for the delivery to be
116 compatible.
117
e3b1f624
JH
118JH/23 Bug 1874: fix continued use of a connection for further deliveries.
119 When one of the recipients of a message was unsuitable for the connection
120 (has no matching addresses), we lost track of needing to mark it
121 deferred. As a result mail would be lost.
122
a57ce043
JH
123JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
124
f59aaaaa 125JH/25 Decoding ACL controls is now done using a binary search; the source code
2d009132
JH
126 takes up less space and should be simpler to maintain. Merge the ACL
127 condition decode tables also, with similar effect.
d7bed771 128
d1f9fb42
JH
129JH/26 Fix problem with one_time used on a redirect router which returned the
130 parent address unchanged. A retry would see the parent address marked as
131 delivered, so not attempt the (identical) child. As a result mail would
132 be lost.
133
92b0827a
JH
134JH/27 Fix a possible security hole, wherein a process operating with the Exim
135 UID can gain a root shell. Credit to http://www.halfdog.net/ for
136 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
137 itself :(
138
ddf1b11a
JH
139JH/28 Enable {spool,log} filesystem space and inode checks as default.
140 Main config options check_{log,spool}_{inodes,space} are now
141 100 inodes, 10MB unless set otherwise in the configuration.
142
3cc3f762
JH
143JH/29 Fix the connection_reject log selector to apply to the connect ACL.
144 Previously it only applied to the main-section connection policy
145 options.
146
ae5afa61
JH
147JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
148
317e40ac
PP
149PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
150 by me. Added RFC7919 DH primes as an alternative.
151
8b0fb68e
PP
152PP/02 Unbreak build via pkg-config with new hash support when crypto headers
153 are not in the system include path.
154
ad7fc6eb 155JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
f59aaaaa 156 GnuTLS, when a session startup failed (eg because the client disconnected)
ad7fc6eb
JH
157 Exim did stdio operations after fclose. This was exposed by a recent
158 change which nulled out the file handle after the fclose.
ad7fc6eb 159
ee5b1e28
JH
160JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
161 signed directly by the cert-signing cert, rather than an intermediate
162 OCSP-signing cert. This is the model used by LetsEncrypt.
163
5ddc9771
JH
164JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
165
8d73599f
JH
166HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
167 an incoming connection.
168
446415f5
HSHR
169HS/02 Bug 1802: Do not half-close the connection after sending a request
170 to rspamd.
171
8e53a4fc
HSHR
172HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
173 fallback to "prime256v1".
8d042305 174
87cb4a16 175JH/34 SECURITY: Use proper copy of DATA command in error message.
4c57a40e 176 Could leak key material. Remotely exploitable. CVE-2016-9963.
87cb4a16
JH
177
178
0d9b78be
JH
179Exim version 4.87
180-----------------
4c57a40e 181
82d14d6a
JH
182JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
183 and 3.4.4 - once the server is enabled to respond to an OCSP request
184 it does even when not requested, resulting in a stapling non-aware
185 client dropping the TLS connection.
0d9b78be 186
6c6d6e48
TF
187TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
188 support variable-length bit vectors. No functional change.
189
ac881e27
TF
190TF/02 Improve the consistency of logging incoming and outgoing interfaces.
191 The I= interface field on outgoing lines is now after the H= remote
192 host field, same as incoming lines. There is a separate
193 outgoing_interface log selector which allows you to disable the
194 outgoing I= field.
195
c8899c20
JH
196JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
197 If not running log_selector +smtp_connection the mainlog would be held
198 open indefinitely after a "too many connections" event, including to a
199 deleted file after a log rotate. Leave the per net connection logging
200 leaving it open for efficiency as that will be quickly detected by the
201 check on the next write.
202
f1b81d81
HSHR
203HS/01 Bug 1671: Fix post transport crash.
204 Processing the wait-<transport> messages could crash the delivery
205 process if the message IDs didn't exist for some reason. When
206 using 'split_spool_directory=yes' the construction of the spool
207 file name failed already, exposing the same netto behaviour.
208
f38917cc
JH
209JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
210 mime_regex ACL conditions.
211
895fbaf2
JH
212JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
213 to DSN fail messages (bounces): remote IP, remote greeting, remote response
214 to HELO, local diagnostic string.
215
805bb5c3
JH
216JH/05 Downgrade message for a TLS-certificate-based authentication fail from
217 log line to debug. Even when configured with a tls authenticator many
218 client connections are expected to not authenticate in this way, so
219 an authenticate fail is not an error.
220
56c2a7be
HSHR
221HS/02 Add the Exim version string to the process info. This way exiwhat
222 gives some more detail about the running daemon.
223
4c04137d 224JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
14b3c5bc
JH
225 matter for fast-change records such as DNSBLs.
226
6f6dedcc
JH
227JH/07 Bug 1678: Always record an interface option value, if set, as part of a
228 retry record, even if constant. There may be multiple transports with
229 different interface settings and the retry behaviour needs to be kept
230 distinct.
231
0f557e90
JH
232JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
233
234JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
235
ec0eb1a3
JH
236JH/10 Bug 840: fix log_defer_output option of pipe transport
237
41e93589
JH
238JH/11 Bug 830: use same host for all RCPTS of a message, even under
239 hosts_randomize. This matters a lot when combined with mua_wrapper.
240
98b98887 241JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
376d2ec0
JH
242 ${quote_pgsql:<string>} operator.
243
98b98887
JH
244JH/13 Bug 1708: avoid misaligned access in cached lookup.
245
858e91c2
JH
246JH/14 Change header file name for freeradius-client. Relevant if compiling
247 with Radius support; from the Gentoo tree and checked under Fedora.
248
249JH/15 Bug 1712: Introduce $prdr_requested flag variable
250
6ff55e50
JH
251JH/16 Bug 1714: Permit an empty string as expansion result for transport
252 option transport_filter, meaning no filtering.
253
3b957582
JB
254JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
255
23f3dc67
JH
256JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
257 defaults to "*" (all hosts). The variable is now available when not built
4c04137d 258 with TLS, default unset, mainly to enable keeping the testsuite sane.
23f3dc67
JH
259 If a server certificate is not supplied (via tls_certificate) an error is
260 logged, and clients will find TLS connections fail on startup. Presumably
261 they will retry in-clear.
262 Packagers of Exim are strongly encouraged to create a server certificate
263 at installation time.
264
240c288f
JH
265HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
266 with the $config_file variable.
267
5ef5dd52
JB
268JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
269 in transport context, after the attempt, and per-recipient. The latter type
270 is per host attempted. The event data is the error message, and the errno
271 information encodes the lookup type (A vs. MX) used for the (first) host,
4c04137d 272 and the trailing two digits of the smtp 4xx response.
5ef5dd52 273
e161710d
GF
274GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
275 to write to mainlog (or rejectlog, paniclog) in the window between file
276 creation and permissions/ownership being changed. Particularly affects
277 installations where exicyclog is run as root, rather than exim user;
278 result is that the running daemon panics and dies.
279
a159f203
JH
280JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
281
7f06582c
JH
282JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
283 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
284 "pri" and "weight". Note that the previous implicit priority given by the
285 list order is no longer honoured.
286
4c04137d 287JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
abe1010c
JH
288 for DKIM processing.
289
f0989ec0
JH
290JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
291 by defining SUPPORT_SOCKS.
74f150bf 292
cee5f132
JH
293JH/26 Move PROXY support from Experimental to mainline, enabled for a build
294 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
e6d2a989
JH
295 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
296 variables are renamed to proxy_{local,external}_{address,port}.
cee5f132 297
8c5d388a
JH
298JH/27 Move Internationalisation support from Experimental to mainline, enabled
299 for a build by defining SUPPORT_I18N
300
2d8d625b
JH
301JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
302 of the query string, and make ${quote_redis:} do that quoting.
303
0cbf2b82
JH
304JH/29 Move Events support from Experimental to mainline, enabled by default
305 and removable for a build by defining DISABLE_EVENT.
306
f2f2c91b
JH
307JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
308
ce325893
JH
309JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
310 cached by the daemon.
311
de78e2d5
JH
312JH/32 Move Redis support from Experimental to mainline, enabled for a build
313 by defining LOOKUP_REDIS. The libhiredis library is required.
314
379ba7d0
JH
315JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
316 keys are given for lookup.
317
f444c2c7
JH
318JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
319 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
07c73177
JH
320 only supported when built with TLS support. The PolarSSL SHA routines
321 are still used when the TLS library is too old for convenient support.
f444c2c7 322
a57b6200
JH
323JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
324 openssl_options), for security. OpenSSL forces this from version 1.1.0
325 server-side so match that on older versions.
326
07c73177 327JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
fa01e4f8 328 allocation for $value could be released as the expansion processing
07c73177 329 concluded, but leaving the global pointer active for it.
fa01e4f8 330
4f6ae5c3
JH
331JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
332 and to use the domains and local_parts ACL conditions.
333
1bc460a6
JH
334JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
335 incorrectly not doubled on cutthrough transmission, hence seen as a
336 body-termination at the receiving system - resulting in truncated mails.
62ac2eb7 337 Commonly the sender saw a TCP-level error, and retransmitted the message
1bc460a6
JH
338 via the normal store-and-forward channel. This could result in duplicates
339 received - but deduplicating mailstores were liable to retain only the
340 initial truncated version.
341
ab9152ff 342JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
df3def24 343
67e87fcf
JH
344JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
345
ab9152ff
JH
346JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
347 we're in there, support oversigning also; bug 1309.
348
af483912
JH
349JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
350
bc3c7bb7 351HS/04 Add support for keep_environment and add_environment options.
df3def24 352
13559da6
JH
353JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
354 either intentional arithmetic overflow during PRNG, or testing config-
355 induced overflows.
356
59eaad2b
JH
357JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
358 delivery resulted in actual delivery. Cancel cutthrough before DATA
359 stage.
360
f9334a28
JH
361JH/45 Fix cutthrough, when connection not opened by verify and target hard-
362 rejects a recipient: pass the reject to the originator.
363
dc8091e7
JH
364JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
365 Many were false-positives and ignorable, but it's worth fixing the
366 former class.
367
dfe7d917
JH
368JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
369 for the new environment-manipulation done at startup. Move the routines
370 from being local to tls.c to being global via the os.c file.
371
93cc2d6e
JH
372JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
373 an extract embedded as result-arg for a map, the first arg for extract
374 is unavailable so we cannot tell if this is a numbered or keyed
375 extraction. Accept either.
376
13559da6 377
9c695f6d
JH
378Exim version 4.86
379-----------------
4c57a40e 380
9c695f6d
JH
381JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
382 expanded.
383
506900af
JH
384JH/02 The smtp transport option "multi_domain" is now expanded.
385
ad07e9ad
JH
386JH/03 The smtp transport now requests PRDR by default, if the server offers
387 it.
388
01a4a5c5 389JH/04 Certificate name checking on server certificates, when exim is a client,
b3ef41c9 390 is now done by default. The transport option tls_verify_cert_hostnames
01a4a5c5
JH
391 can be used to disable this per-host. The build option
392 EXPERIMENTAL_CERTNAMES is withdrawn.
393
cb1d7830 394JH/05 The value of the tls_verify_certificates smtp transport and main options
0e0f3f56 395 default to the word "system" to access the system default CA bundle.
cb1d7830
JH
396 For GnuTLS, only version 3.0.20 or later.
397
610ff438 398JH/06 Verification of the server certificate for a TLS connection is now tried
6d580f19
JH
399 (but not required) by default. The verification status is now logged by
400 default, for both outbound TLS and client-certificate supplying inbound
401 TLS connections
610ff438 402
f926e272
JH
403JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
404 sites use this now.
405
50dc7409
JH
406JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
407 Status Notification (bounce) messages are now MIME format per RFC 3464.
408 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
409 under the control of the dsn_advertise_hosts option, and routers may
410 have a dsn_lasthop option.
411
0f0c8159
JH
412JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
413 default, modifiable by a malware= option. The list separator for
23763898 414 the options can now be changed in the usual way. Bug 68.
4e71661f 415
1ad6489e
JH
416JH/10 The smtp_receive_timeout main option is now expanded before use.
417
aeaf5db3
JH
418JH/11 The incoming_interface log option now also enables logging of the
419 local interface on delivery outgoing connections.
420
5032d1cf
JH
421JH/12 The cutthrough-routing facility now supports multi-recipient mails,
422 if the interface and destination host and port all match.
423
7e8360e6
JH
424JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
425 /defer_ok option.
426
c5f280e2
AL
427JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
428 Patch from Andrew Lewis.
429
fd4d8871 430JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
dc7b3d36 431 now supports optional time-restrictions, weighting, and priority
fd4d8871
R
432 modifiers per server. Patch originally by <rommer@active.by>.
433
434JH/16 The spamd_address main option now supports a mixed list of local
2aad5761
JH
435 and remote servers. Remote servers can be IPv6 addresses, and
436 specify a port-range.
fd4d8871 437
23763898
JH
438JH/17 Bug 68: The spamd_address main option now supports an optional
439 timeout value per server.
440
2ad78978
JH
441JH/18 Bug 1581: Router and transport options headers_add/remove can
442 now have the list separator specified.
443
8a512ed5 444JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
cfab9d68 445 option values.
8a512ed5 446
82c0c8ea 447JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
f69979cf
JH
448 under OpenSSL.
449
cc00f4af
JH
450JH/21 Support for the A6 type of dns record is withdrawn.
451
82c0c8ea
JH
452JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
453 rather than the verbs used.
454
b980ed83
JH
455JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
456 from 255 to 1024 chars.
457
6c9ed72e
JH
458JH/24 Verification callouts now attempt to use TLS by default.
459
cfab9d68 460HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
99c1bb4e 461 are generic router options now. The defaults didn't change.
50dc7409 462
f846c8f5
JH
463JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
464 Original patch from Alexander Shikoff, worked over by JH.
465
fd4c285c
HSHR
466HS/02 Bug 1575: exigrep falls back to autodetection of compressed
467 files if ZCAT_COMMAND is not executable.
468
4c04137d 469JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
fd7f7910 470
d2a2c69b
JH
471JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
472
8241d8dd
JH
473JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
474 Normally benign, it bites when the pair was led to by a CNAME;
4c04137d 475 modern usage is to not canonicalize the domain to a CNAME target
8241d8dd
JH
476 (and we were inconsistent anyway for A-only vs AAAA+A).
477
1f12df4d
JH
478JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
479
1f155f8e
JH
480JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
481 when evaluating $sender_host_dnssec.
482
1705dd20
JH
483JH/31 Check the HELO verification lookup for DNSSEC, adding new
484 $sender_helo_dnssec variable.
485
038597d2
PP
486JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
487
474f71bf
JH
488JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
489
7137ca4b
JH
490JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
491
dcb1095c
JH
492JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
493 documented as working, but never had. Support all but $spam_report.
494
2f460950
JH
495JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
496 added for tls authenticator.
497
2f680c0c
HSHR
498HS/03 Add perl_taintmode main config option
499
9c695f6d 500
e449c3b0
TL
501Exim version 4.85
502-----------------
4c57a40e 503
e449c3b0
TL
504TL/01 When running the test suite, the README says that variables such as
505 no_msglog_check are global and can be placed anywhere in a specific
506 test's script, however it was observed that placement needed to be near
507 the beginning for it to behave that way. Changed the runtest perl
508 script to read through the entire script once to detect and set these
509 variables, reset to the beginning of the script, and then run through
510 the script parsing/test process like normal.
511
ac20058f
TL
512TL/02 The BSD's have an arc4random API. One of the functions to induce
513 adding randomness was arc4random_stir(), but it has been removed in
514 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
515 function when detected.
516
a9b8ec8b
JH
517JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
518 cause callback expansion.
519
6286d7c4
TL
520TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
521 syntax errors in an expansion can be treated as a string instead of
522 logging or causing an error, due to the internal use of bool_lax
523 instead of bool when processing it.
524
0f06b4f2 525JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
d567a64d
JH
526 server certificates when making smtp deliveries.
527
be36e572
JH
528JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
529
ac4ef9bd
JH
530JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
531
0eb51736
TL
532TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
533
c713ca4b
TL
534TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
535 Merged patch from Sebastian Wiedenroth.
e449c3b0 536
bd21a787
WB
537JH/05 Fix results-pipe from transport process. Several recipients, combined
538 with certificate use, exposed issues where response data items split
539 over buffer boundaries were not parsed properly. This eventually
540 resulted in duplicates being sent. This issue only became common enough
4c04137d 541 to notice due to the introduction of connection certificate information,
bd21a787
WB
542 the item size being so much larger. Found and fixed by Wolfgang Breyha.
543
8bc732e8
JH
544JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
545 size buffer was used, resulting in syntax errors when an expansion
546 exceeded it.
547
a7fec7a7
JH
548JH/07 Add support for directories of certificates when compiled with a GnuTLS
549 version 3.3.6 or later.
550
4c04137d 551JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
774ef2d7
JH
552 is EXPERIMENTAL_EVENT, the main-configuration and transport options
553 both become "event_action", the variables become $event_name, $event_data
aec45841 554 and $event_defer_errno. There is a new variable $verify_mode, usable in
723fe533
JH
555 routers, transports and related events. The tls:cert event is now also
556 raised for inbound connections, if the main configuration event_action
557 option is defined.
774ef2d7 558
eca4debb
TL
559TL/06 In test suite, disable OCSP for old versions of openssl which contained
560 early OCSP support, but no stapling (appears to be less than 1.0.0).
561
8d692470
JH
562JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
563 server certificate names available under the smtp transport option
564 "tls_verify_cert_hostname" now do not permit multi-component wildcard
565 matches.
566
e9477a08
JH
567JH/10 Time-related extraction expansions from certificates now use the main
568 option "timezone" setting for output formatting, and are consistent
569 between OpenSSL and GnuTLS compilations. Bug 1541.
570
ad4c5ff9
JH
571JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
572 encoded parameter in the incoming message. Bug 1558.
8dea5edf
JH
573
574JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
575 include certificate info, eximon was claiming there were spoolfile
576 syntax errors.
577
3394b36a 578JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
8dea5edf
JH
579
580JH/14 Log delivery-related information more consistently, using the sequence
581 "H=<name> [<ip>]" wherever possible.
582
3394b36a
TL
583TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
584 are problematic for Debian distribution, omit them from the release
585 tarball.
586
ad4c5ff9
JH
587JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
588
4c04137d 589JH/16 Fix string representation of time values on 64bit time_t architectures.
ad4c5ff9
JH
590 Bug 1561.
591
592JH/17 Fix a null-indirection in certextract expansions when a nondefault
593 output list separator was used.
594
8bc732e8 595
1f0ebb98
TL
596Exim version 4.84
597-----------------
09728d20
TL
598TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
599 checkers that were complaining about end of non-void function with no
600 return.
1f0ebb98 601
a612424f 602JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
4c04137d 603 This was a regression introduced in 4.83 by another bugfix.
a612424f
JH
604
605JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
606
607TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
a9b8ec8b 608 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
a612424f 609
1f0ebb98 610
c0e56233
TF
611Exim version 4.83
612-----------------
613
614TF/01 Correctly close the server side of TLS when forking for delivery.
615
616 When a message was received over SMTP with TLS, Exim failed to clear up
617 the incoming connection properly after forking off the child process to
618 deliver the message. In some situations the subsequent outgoing
619 delivery connection happened to have the same fd number as the incoming
620 connection previously had. Exim would try to use TLS and fail, logging
621 a "Bad file descriptor" error.
622
7245734e
TF
623TF/02 Portability fix for building lookup modules on Solaris when the xpg4
624 utilities have not been installed.
625
fd5dad68
JH
626JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
627 temporary space as the ACL may create new global variables.
628
5428a946
TL
629TL/01 LDAP support uses per connection or global context settings, depending
630 upon the detected version of the libraries at build time.
631
a3c86431
TL
632TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
633 to extract and use the src ip:port in logging and expansions as if it
8ded8589
TL
634 were a direct connection from the outside internet. PPv2 support was
635 updated based on HAProxy spec change in May 2014.
a3c86431 636
aa26e137
JH
637JH/02 Add ${listextract {number}{list}{success}{fail}}.
638
5a1b8443
WB
639TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
640 Properly escape header and check for NULL return.
641
72c9e342
PP
642PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
643 not dns_use_dnssec.
644
76f44207
WB
645JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
646
770747fd
MFM
647TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
648 characters in header names, implemented as a verify condition.
649 Contributed by Michael Fischer v. Mollard.
650
8ddef691 651TL/05 Rename SPF condition results err_perm and err_temp to standardized
982650ec
TL
652 results permerror and temperror. Previous values are deprecated but
653 still accepted. In a future release, err_perm and err_temp will be
654 completely removed, which will be a backward incompatibility if the
655 ACL tests for either of these two old results. Patch contributed by
8ddef691 656 user bes-internal on the mailing list.
c0e56233 657
b9c2e32f
AR
658JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
659
e45a1c37
JH
660JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
661 selectors, in both main and reject logs.
662
67d81c10
JH
663JH/06 Log outbound-TLS and port details, subject to log selectors, for a
664 failed delivery.
665
b1f8e4f8
JH
666JH/07 Add malware type "sock" for talking to simple daemon.
667
511a6c14 668JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
511a6c14
JH
669
670JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
671 routers/transports under cutthrough routing.
214042d2 672
51c7471d
JH
673JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
674 numbers. Touch up "bool" conditional to keep the same definition.
675
3695be34
TL
676TL/06 Remove duplicated language in spec file from 4.82 TL/16.
677
1e06383a
TL
678JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
679
76146973
JH
680JH/12 Expand items in router/transport headers_add or headers_remove lists
681 individually rather than the list as a whole. Bug 1452.
682
683 Required for reasonable handling of multiple headers_ options when
684 they may be empty; requires that headers_remove items with embedded
685 colons must have them doubled (or the list-separator changed).
686
8c8b8274
TL
687TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
688 view the policy declared in the DMARC record. Currently, $dmarc_status
689 is a combined value of both the record presence and the result of the
690 analysis.
b1f8e4f8 691
35aba663
JH
692JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
693
8c51eead 694JH/14 New options dnssec_request_domains, dnssec_require_domains on the
578897ea
JH
695 dnslookup router and the smtp transport (applying to the forward
696 lookup).
8c51eead 697
deae092e
HS
698TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
699 of ldap servers used for a specific lookup. Patch provided by Heiko
700 Schlichting.
35aba663 701
fd3b6a4a 702JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
4e0983dc 703 New variable $lookup_dnssec_authenticated for observability.
fd3b6a4a 704
8d91c6dc
LT
705TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
706 Patch submitted by Lars Timman.
707
2b4a568d
JH
708JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
709
d2af03f4
HS
710TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
711 Requires trusted mode and valid format message id, aborts otherwise.
712 Patch contributed by Heiko Schlichting.
713
9d1c15ef
JH
714JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
715 certextract with support for various fields. Bug 1358.
716
44662487
JH
717JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
718 is requested by default, modifiable by smtp transport option
6a8a60e0
JH
719 hosts_request_ocsp.
720
ed3bba5f 721JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
6a8a60e0 722 operate on certificate variables to give certificate fingerprints
9ef9101c 723 Also new ${sha256:cert_variable}.
44662487 724
8ccd00b1
JH
725JH/23 The PRDR feature is moved from being Experimental into the mainline.
726
8ded8589
TL
727TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
728 Christian Aistleitner.
729
f2de3a33
JH
730JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
731
6eb02f88
TL
732TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
733 file. Patch from Wolfgang Breyha.
734
00bff6f6
JH
735JH/25 Expand the coverage of the delivery $host and $host_address to
736 client authenticators run in verify callout. Bug 1476.
737
071c51f7
JH
738JH/26 Port service names are now accepted for tls_on_connect_ports, to
739 align with daemon_smtp_ports. Bug 72.
740
a6d4c44e
TF
741TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
742 support and error reporting did not work properly.
743
3ae173e7
ACK
744TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
745 and is readable. Patch from Andrew Colin Kissa.
746
c13d09b8
TL
747TL/14 Enhance documentation of ${run expansion and how it parses the
748 commandline after expansion, particularly in the case when an
749 unquoted variable expansion results in an empty value.
750
0df4ab80
JH
751JH/27 The TLS SNI feature was broken in 4.82. Fix it.
752
66be95e0
PP
753PP/02 Fix internal collision of T_APL on systems which support RFC3123
754 by renaming away from it. Addresses GH issue 15, reported by
755 Jasper Wallace.
756
1bd0d12b
JH
757JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
758
0de7239e
TL
759TL/15 SECURITY: prevent double expansion in math comparison functions
760 (can expand unsanitized data). Not remotely exploitable.
761 CVE-2014-2972
762
fd3b6a4a 763
2c422e6f 764Exim version 4.82
98a90c36
PP
765-----------------
766
767PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
768
12f69989
PP
769PP/02 Make -n do something, by making it not do something.
770 When combined with -bP, the name of an option is not output.
771
54c90be1
PP
772PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
773 by GnuTLS.
774
1f4a55da
PP
775PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
776 $sender_host_name and config options to manage this, and basic check
777 routines.
778
13363eba 779PP/05 DSCP support for outbound connections and control modifier for inbound.
36a3ae5f 780
66645890 781PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
e402235f
PP
782 (Only plugin which currently uses this is kerberos4, which nobody should
783 be using, but we should make it available and other future plugins might
784 conceivably use it, even though it would break NAT; stuff *should* be
785 using channel bindings instead).
66645890 786
a3fb9793 787PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
f4ee74ac
PP
788 name; added for Sendmail compatibility; requires admin caller.
789 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
790 just ignore it); requires trusted caller.
a3fb9793 791 Also parse but ignore: -Ac -Am -X<logfile>
f4ee74ac 792 Bugzilla 1117.
a3fb9793 793
d27f98fe 794TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
98a90c36 795
6822b909
TL
796TL/02 Add +smtp_confirmation as a default logging option.
797
e7568d51
TL
798TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
799 Patch by Magnus Holmgren from 2007-02-20.
800
ae0e32ee 801TL/04 Bugzilla 1281 - Spec typo.
ca0ff207 802 Bugzilla 1283 - Spec typo.
97f42f10 803 Bugzilla 1290 - Spec grammar fixes.
ca0ff207
TL
804
805TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
ae0e32ee 806
e2658fff
TL
807TL/06 Add Experimental DMARC support using libopendmarc libraries.
808
83712b39
TL
809TL/07 Fix an out of order global option causing a segfault. Reported to dev
810 mailing list by by Dmitry Isaikin.
811
976b7e9f
JH
812JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
813
be4a1376
JH
814JH/02 Support "G" suffix to numbers in ${if comparisons.
815
ec4b68e5
PP
816PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
817
d7148a07
NM
818NM/01 Bugzilla 1197 - Spec typo
819 Bugzilla 1196 - Spec examples corrections
ec4b68e5 820
585121e2 821JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
ec4b68e5 822
2519e60d
TL
823PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
824 gnutls_enable_pkcs11, but renamed to more accurately indicate its
825 function.
a5f239e4 826
13d08c90
PP
827PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
828 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
829
bef3ea7f
JH
830JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
831 "acl {{name}{arg}...}", and optional args on acl condition
832 "acl = name arg..."
a5f239e4 833
846726c5
JH
834JH/05 Permit multiple router/transport headers_add/remove lines.
835
3a796370
JH
836JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
837
ea722490 838JH/07 Avoid using a waiting database for a single-message-only transport.
8b260705
PP
839 Performance patch from Paul Fisher. Bugzilla 1262.
840
b1b05573
JH
841JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
842 Bugzilla 884.
843
362145b5
JH
844JH/09 Add $headers_added variable, with content from use of ACL modifier
845 add_header (but not yet added to the message). Bugzilla 199.
846
3c0a92dc
JH
847JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
848 Pulled from Bugzilla 817 by Wolfgang Breyha.
849
6d7c6175
PP
850PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
851 CVE-2012-5671
e78e6ecf 852 (nb: this is the same fix as in Exim 4.80.1)
6d7c6175 853
6f123593
JH
854JH/11 Add A= logging on delivery lines, and a client_set_id option on
855 authenticators.
856
c8e2fc1e
JH
857JH/12 Add optional authenticated_sender logging to A= and a log_selector
858 for control.
859
005ac57f
PP
860PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
861
3f1df0e3
PP
862PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
863 advertise SMTP AUTH mechanism to us, instead of a generic
864 protocol violation error. Also, make Exim more robust to bad
865 data from the Dovecot auth socket.
866
67bd1ab3
TF
867TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
868
869 When a queue runner is handling a message, Exim first routes the
870 recipient addresses, during which it prunes them based on the retry
871 hints database. After that it attempts to deliver the message to
872 any remaining recipients. It then updates the hints database using
873 the retry rules.
874
875 So if a recipient address works intermittently, it can get repeatedly
876 deferred at routing time. The retry hints record remains fresh so the
877 address never reaches the final cutoff time.
878
879 This is a fairly common occurrence when a user is bumping up against
880 their storage quota. Exim had some logic in its local delivery code
881 to deal with this. However it did not apply to per-recipient defers
882 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
883
1ddeb334
TF
884 This change adds a proper retry rule check during routing so that the
885 final cutoff time is checked against the message's age. We only do
886 this check if there is an address retry record and there is not a
887 domain retry record; this implies that previous attempts to handle
888 the address had the retry_use_local_parts option turned on. We use
889 this as an approximation for the destination being like a local
890 delivery, as in LMTP.
67bd1ab3
TF
891
892 I suspect this new check makes the old local delivery cutoff check
893 redundant, but I have not verified this so I left the code in place.
894
326cdc37
TF
895TF/02 Correct gecos expansion when From: is a prefix of the username.
896
897 Test 0254 submits a message to Exim with the header
898
899 Resent-From: f
900
901 When I ran the test suite under the user fanf2, Exim expanded
902 the header to contain my full name, whereas it should have added
903 a Resent-Sender: header. It erroneously treats any prefix of the
904 username as equal to the username.
905
906 This change corrects that bug.
907
f62514b3
GF
908GF/01 DCC debug and logging tidyup
909 Error conditions log to paniclog rather than rejectlog.
910 Debug lines prefixed by "DCC: " to remove any ambiguity.
911
eb505532
TF
912TF/03 Avoid unnecessary rebuilds of lookup-related code.
913
14c7b357
PP
914PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
915 Bug spotted by Jeremy Harris; was flawed since initial commit.
916 Would have resulted in OCSP responses post-SNI triggering an Exim
917 NULL dereference and crash.
918
94eaf700
PP
919JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
920
6f5a440a
PP
921PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
922 Bug detection, analysis and fix by Samuel Thibault.
923 Bugzilla 1331, Debian bug #698092.
924
514ee161
SC
925SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
926
fd98a5c6
JH
927JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
928 Server implementation by Todd Lyons, client by JH.
929 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
930 config variable "prdr_enable" controls whether the server
931 advertises the facility. If the client requests PRDR a new
932 acl_data_smtp_prdr ACL is called once for each recipient, after
933 the body content is received and before the acl_smtp_data ACL.
4c04137d 934 The client is controlled by both of: a hosts_try_prdr option
fd98a5c6
JH
935 on the smtp transport, and the server advertisement.
936 Default client logging of deliveries and rejections involving
937 PRDR are flagged with the string "PRDR".
938
035c7f1e
PP
939PP/16 Fix problems caused by timeouts during quit ACLs trying to double
940 fclose(). Diagnosis by Todd Lyons.
941
ff284120
PP
942PP/17 Update configure.default to handle IPv6 localhost better.
943 Patch by Alain Williams (plus minor tweaks).
944 Bugzilla 880.
945
26e72755
PP
946PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
947 This is now consistent with GnuTLS, and is now documented: the
948 previous undocumented portable approach to treating the option as
949 unset was to force an expansion failure. That still works, and
950 an empty string is now equivalent.
951
0fbd9bff
PP
952PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
953 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
954 not performing validation itself.
955
700d22f3
PP
956PP/20 Added force_command boolean option to pipe transport.
957 Patch from Nick Koston, of cPanel Inc.
958
fcc8e047
JH
959JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
960 Bugzilla 321, 823.
961
4c04137d 962TF/04 Added udpsend ACL modifier and hexquote expansion operator
7142daca 963
8c020188
PP
964PP/21 Fix eximon continuous updating with timestamped log-files.
965 Broken in a format-string cleanup in 4.80, missed when I repaired the
966 other false fix of the same issue.
967 Report and fix from Heiko Schlichting.
968 Bugzilla 1363.
969
d13cdd30
PP
970PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
971 Report from Prashanth Katuri.
972
e2fbf4a2
PP
973PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
974 It's SecureTransport, so affects any MacOS clients which use the
975 system-integrated TLS libraries, including email clients.
976
f4c1088b
PP
977PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
978 using a MIME ACL for non-SMTP local injection.
979 Report and assistance in diagnosis by Warren Baker.
980
c5c2182f
PP
981TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
982
73431ca9
JH
983JH/16 Fix comparisons for 64b. Bugzilla 1385.
984
2d07a215
TL
985TL/09 Add expansion variable $authenticated_fail_id to keep track of
986 last id that failed so it may be referenced in subsequent ACL's.
987
a30a8861
TL
988TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
989 Alexander Miroch.
990
33382dd9
TL
991TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
992 ldap library initialization, allowing self-signed CA's to be
993 used. Also properly sets require_cert option later in code by
994 using NULL (global ldap config) instead of ldap handle (per
995 session). Bug diagnosis and testing by alxgomz.
6d7c6175 996
046172e6
TL
997TL/12 Enhanced documentation in the ratelimit.pl script provided in
998 the src/util/ subdirectory.
999
581d7bee 1000TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1a7b746d 1001 renamed to Transport Post Delivery Action by Jeremy Harris, as
9bdd29ad
TL
1002 EXPERIMENTAL_TPDA.
1003
1004TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1005 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1006 redis_servers = needs to be configured which will be used by the redis
1007 lookup. Patch from Warren Baker, of The Packet Hub.
1008
237b2cf2
TL
1009TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1010
9fc5a352
TL
1011TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1012 hostname or reverse DNS when processing a host list. Used suggestions
1013 from multiple comments on this bug.
1a7b746d 1014
b10e4ec2
TL
1015TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1016
e2cebd74
TL
1017TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1018 Missed a few lines, added it to make the runtest require no keyboard
1019 interaction.
1020
1021TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1022 contains upper case chars. Make router use caseful_local_part.
1023
2519e60d
TL
1024TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1025 support when GnuTLS has been built with p11-kit.
1026
e78e6ecf 1027
4263f395
PP
1028Exim version 4.80.1
1029-------------------
1030
1031PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1032 CVE-2012-5671
2c422e6f 1033 This, or similar/improved, will also be change PP/11 of 4.82.
3c0a92dc 1034
ea722490 1035
b1770b6e 1036Exim version 4.80
0599f9cf
PP
1037-----------------
1038
1039PP/01 Handle short writes when writing local log-files.
1040 In practice, only affects FreeBSD (8 onwards).
1041 Bugzilla 1053, with thanks to Dmitry Isaikin.
1042
23c7e742
NM
1043NM/01 Bugzilla 949 - Documentation tweak
1044
b322aac8
NM
1045NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1046 improved.
1047
4a891427
NM
1048NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1049
c1e794ba 1050PP/02 Implemented gsasl authenticator.
b322aac8 1051
97753960
PP
1052PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1053
1054PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1055 `pkg-config foo` for cflags/libs.
1056
df6303fa
PP
1057PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1058 with rest of GSASL and with heimdal_gssapi.
1059
7e6a8985
PP
1060PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1061 `pkg-config foo` for cflags/libs for the TLS implementation.
1062
f1e05cc7 1063PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
20aa9dbd
PP
1064 properties get this fed in as external SSF. A number of robustness
1065 and debugging improvements to the cyrus_sasl authenticator.
b322aac8 1066
4c287009
PP
1067PP/08 cyrus_sasl server now expands the server_realm option.
1068
b98bb9ac
PP
1069PP/09 Bugzilla 1214 - Log authentication information in reject log.
1070 Patch by Jeremy Harris.
1071
4a6a987a
PP
1072PP/10 Added dbmjz lookup type.
1073
c45dd180 1074PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
c7955b11 1075
7db8d074
PP
1076PP/12 MAIL args handles TAB as well as SP, for better interop with
1077 non-compliant senders.
1078 Analysis and variant patch by Todd Lyons.
1079
eae0036b 1080NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
cfab9d68 1081 Bug report from Lars Müller <lars@samba.org> (via SUSE),
e0df1c83
DM
1082 Patch from Dirk Mueller <dmueller@suse.com>
1083
dec5017e
PP
1084PP/13 tls_peerdn now print-escaped for spool files.
1085 Observed some $tls_peerdn in wild which contained \n, which resulted
1086 in spool file corruption.
1087
c80c5570
PP
1088PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1089 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1090 or write after TLS renegotiation, which otherwise led to messages
1091 "Got SSL error 2".
1092
076b11e2
PP
1093TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1094 as a tracking header (ie: a signed header comes before the signature).
1095 Patch from Wolfgang Breyha.
1096
5407bfff
JH
1097JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1098 comma-sep list; embedded commas doubled.
1099
9e45c72b
PP
1100JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1101
e74376d8
PP
1102PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1103 diagnostics.
1104 Report and patch from Dmitry Banschikov.
1105
4c04137d 1106PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
da3ad30d
PP
1107 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1108 failures. We appear to now support TLS1.1+ with Exim.
1109
7be682ca
PP
1110PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1111 lets Exim select keys and certificates based upon TLS SNI from client.
3f0945ff
PP
1112 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1113 before an outbound SMTP session. New log_selector, +tls_sni.
7be682ca 1114
ef840681
PP
1115PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1116 NULL dereference. Report and patch from Alun Jones.
1117
5bfb4cdf
PP
1118PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1119 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1120 Not seeing resolver debug output on NetBSD, but suspect this is a
1121 resolver implementation change.
1122
c6e95d22
PP
1123PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1124 Left warnings. Added "eximon gdb" invocation mode.
1125
9cbad13b
PP
1126PP/21 Defaulting "accept_8bitmime" to true, not false.
1127
9ee44efb
PP
1128PP/22 Added -bw for inetd wait mode support.
1129
6a6084f8
PP
1130PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1131 locate the relevant includes and libraries. Made this the default.
1132
12dd53c7
PP
1133PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1134 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1135
9e45c72b 1136JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
97d17305
JH
1137 This may cause build issues on older platforms.
1138
17c76198
PP
1139PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1140 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1141 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1142 Added SNI support via GnuTLS too.
af3498d6 1143 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
17c76198 1144
53947857 1145PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
3f7eeb86 1146
eae0036b 1147PP/27 Applied dnsdb SPF support patch from Janne Snabb.
8ee4b30e
PP
1148 Applied second patch from Janne, implementing suggestion to default
1149 multiple-strings-in-record handling to match SPF spec.
eae0036b 1150
9e45c72b 1151JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
2605c55b 1152
7390e768
PP
1153PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1154 read-only, out of scope).
1155 Patch from Wolfgang Breyha, report from Stuart Northfield.
1156
08488c86
PP
1157PP/29 Fix three issues highlighted by clang analyser static analysis.
1158 Only crash-plausible issue would require the Cambridge-specific
1159 iplookup router and a misconfiguration.
1160 Report from Marcin Mirosław.
1161
6475bd82
PP
1162PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1163
81f91683
PP
1164PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1165 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
1166 As part of this, removing so much warning spew let me fix some minor
1167 real issues in debug logging.
1168
5779e6aa
PP
1169PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
1170 assignment on my part. Fixed.
1171
3375e053
PP
1172PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
1173 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
1174 Janne Snabb (who went above and beyond: thank you).
1175
1176PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
1177 string otherwise requires a connection and a bunch more work and it's
78e0c7a3
PP
1178 relatively easy to get wrong. Should also expose TLS library linkage
1179 problems.
3375e053 1180
9d26b8c0
PP
1181PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
1182 64-bit ${eval} (JH/03).
1183
57eb9e91 1184PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
b87a6e0e
PP
1185 GNU libc to support some of the 64-bit stuff, should not lead to
1186 conflicts. Defined before os.h is pulled in, so if a given platform
1187 needs to override this, it can.
1188
16880d1a
PP
1189PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
1190 protection layer was required, which is not implemented.
1191 Bugzilla 1254, patch from Wolfgang Breyha.
1192
a799883d
PP
1193PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
1194 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
1195 tls_dhparam take prime identifiers. Also unbreak combination of
1196 OpenSSL+DH_params+TLSSNI.
1197
3ecab157 1198PP/39 Disable SSLv2 by default in OpenSSL support.
f0f5a555 1199
0599f9cf 1200
867fcbf5
PP
1201Exim version 4.77
1202-----------------
1203
1204PP/01 Solaris build fix for Oracle's LDAP libraries.
1205 Bugzilla 1109, patch from Stephen Usher.
1206
f1a29782
TF
1207TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
1208
ab42bd23
TK
1209TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
1210 whitespace trailer
867fcbf5 1211
0ca0cf52
TF
1212TF/02 Fix a couple more cases where we did not log the error message
1213 when unlink() failed. See also change 4.74-TF/03.
1214
921b12ca
TF
1215TF/03 Make the exiwhat support code safe for signals. Previously Exim might
1216 lock up or crash if it happened to be inside a call to libc when it
1217 got a SIGUSR1 from exiwhat.
1218
1219 The SIGUSR1 handler appends the current process status to the process
1220 log which is later printed by exiwhat. It used to use the general
1221 purpose logging code to do this, but several functions it calls are
1222 not safe for signals.
1223
1224 The new output code in the SIGUSR1 handler is specific to the process
1225 log, and simple enough that it's easy to inspect for signal safety.
1226 Removing some special cases also simplifies the general logging code.
1227 Removing the spurious timestamps from the process log simplifies
1228 exiwhat.
1229
c99ce5c9
TF
1230TF/04 Improved ratelimit ACL condition.
1231
1232 The /noupdate option has been deprecated in favour of /readonly which
1233 has clearer semantics. The /leaky, /strict, and /readonly update modes
1234 are mutually exclusive. The update mode is no longer included in the
1235 database key; it just determines when the database is updated. (This
4c04137d 1236 means that when you upgrade Exim will forget old rate measurements.)
c99ce5c9
TF
1237
1238 Exim now checks that the per_* options are used with an update mode that
1239 makes sense for the current ACL. For example, when Exim is processing a
1240 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
1241 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
1242 must specify per_mail/readonly. If you omit the update mode it defaults to
1243 /leaky where that makes sense (as before) or /readonly where required.
1244
1245 The /noupdate option is now undocumented but still supported for
1246 backwards compatibility. It is equivalent to /readonly except that in
1247 ACLs where /readonly is required you may specify /leaky/noupdate or
1248 /strict/noupdate which are treated the same as /readonly.
1249
1250 A useful new feature is the /count= option. This is a generalization
1251 of the per_byte option, so that you can measure the throughput of other
1252 aggregate values. For example, the per_byte option is now equivalent
1253 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
1254
1255 The per_rcpt option has been generalized using the /count= mechanism
1256 (though it's more complicated than the per_byte equivalence). When it is
1257 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
1258 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
1259 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
1260 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
1261 Note that using per_rcpt with a non-readonly update mode in more than
1262 one ACL will cause the recipients to be double-counted. (The per_mail
1263 and per_byte options don't have this problem.)
1264
1265 The handling of very low rates has changed slightly. If the computed rate
1266 is less than the event's count (usually one) then this event is the first
1267 after a long gap. In this case the rate is set to the same as this event's
1268 count, so that the first message of a spam run is counted properly.
1269
1270 The major new feature is a mechanism for counting the rate of unique
1271 events. The new per_addr option counts the number of different
1272 recipients that someone has sent messages to in the last time period. It
1273 behaves like per_rcpt if all the recipient addresses are different, but
1274 duplicate recipient addresses do not increase the measured rate. Like
1275 the /count= option this is a general mechanism, so the per_addr option
1276 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
1277 example, measure the rate that a client uses different sender addresses
1278 with the options per_mail/unique=$sender_address. There are further
1279 details in the main documentation.
1280
3634fc25
TF
1281TF/05 Removed obsolete $Cambridge$ CVS revision strings.
1282
792e8a19
TF
1283TF/06 Removed a few PCRE remnants.
1284
5901f0ab
TF
1285TF/07 Automatically extract Exim's version number from tags in the git
1286 repository when doing development or release builds.
1287
7f2a2a43
PP
1288PP/02 Raise smtp_cmd_buffer_size to 16kB.
1289 Bugzilla 879. Patch from Paul Fisher.
e2ca7082 1290
061b7ebd
PP
1291PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
1292 Heavily based on revision 40f9a89a from Simon Arlott's tree.
1293 Bugzilla 97.
1294
e12f8c32
PP
1295PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
1296
9e949f00 1297PP/05 Variable $av_failed, true if the AV scanner deferred.
7f2a2a43
PP
1298 Bugzilla 1078. Patch from John Horne.
1299
1300PP/06 Stop make process more reliably on build failure.
1301 Bugzilla 1087. Patch from Heiko Schlittermann.
9e949f00 1302
555ae6af 1303PP/07 Make maildir_use_size_file an _expandable_ boolean.
ac53fcda
PP
1304 Bugzilla 1089. Patch from Heiko Schlittermann.
1305
1306PP/08 Handle ${run} returning more data than OS pipe buffer size.
1307 Bugzilla 1131. Patch from Holger Weiß.
555ae6af 1308
6f7fe114
PP
1309PP/09 Handle IPv6 addresses with SPF.
1310 Bugzilla 860. Patch from Wolfgang Breyha.
1311
c566dd90
PP
1312PP/10 GnuTLS: support TLS 1.2 & 1.1.
1313 Bugzilla 1156.
89f897c3
PP
1314 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
1315 Bugzilla 1095.
c566dd90 1316
d6cc7c78 1317PP/11 match_* no longer expand right-hand-side by default.
39257585
PP
1318 New compile-time build option, EXPAND_LISTMATCH_RHS.
1319 New expansion conditions, "inlist", "inlisti".
1320
0d0e4455
PP
1321PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
1322
3399bb60 1323PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
d690cbdc
PP
1324
1325PP/14 fix log_write() format string regression from TF/03.
1326 Bugzilla 1152. Patch from Dmitry Isaikin.
1327
0ca0cf52 1328
10906672
PP
1329Exim version 4.76
1330-----------------
1331
1332PP/01 The new ldap_require_cert option would segfault if used. Fixed.
1333
754a0503
PP
1334PP/02 Harmonised TLS library version reporting; only show if debugging.
1335 Layout now matches that introduced for other libraries in 4.74 PP/03.
1336
c0c7b2da
PP
1337PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
1338
e97d1f08
PP
1339PP/04 New "dns_use_edns0" global option.
1340
084c1d8c
PP
1341PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
1342 Bugzilla 1098.
1343
4e7ee012
PP
1344PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
1345 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
da80c2a8 1346
c8d52a00
PP
1347TK/01 Updated PolarSSL code to 0.14.2.
1348 Bugzilla 1097. Patch from Andreas Metzler.
1349
54e7ce4a
PP
1350PP/07 Catch divide-by-zero in ${eval:...}.
1351 Fixes bugzilla 1102.
1352
5ee6f336
PP
1353PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
1354 Bugzilla 1104.
1355
c8d52a00 1356TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
6ea4a851
PP
1357 format-string attack -- SECURITY: remote arbitrary code execution.
1358
1359TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
1360 time unintentionally subject to list matching rules, letting the header
1361 cause arbitrary Exim lookups (of items which can occur in lists, *not*
1362 arbitrary string expansion). This allowed for information disclosure.
1363
1364PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
1365 INT_MIN/-1 -- value coerced to INT_MAX.
c8d52a00 1366
10906672 1367
aa097c4c
NM
1368Exim version 4.75
1369-----------------
1370
4c04137d 1371NM/01 Workaround for PCRE version dependency in version reporting
aa097c4c
NM
1372 Bugzilla 1073
1373
7f3d9eff
TF
1374TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
1375 This fixes portability to compilers other than gcc, notably
1376 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
1377
159f52d2
TF
1378TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
1379 makefiles for portability to HP-UX and POSIX correctness.
1380
0cc9542a
PP
1381PP/01 Permit LOOKUP_foo enabling on the make command-line.
1382 Also via indented variable definition in the Makefile.
1383 (Debugging by Oliver Heesakkers).
1384
f7274286
PP
1385PP/02 Restore caching of spamd results with expanded spamd_address.
1386 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
1387
7b797365
PP
1388PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
1389 Improves build reliability. Fix from: Frank Elsner
1390
caacae52
NM
1391NM/02 Fix wide character breakage in the rfc2047 coding
1392 Fixes bug 1064. Patch from Andrey N. Oktyabrski
1393
09dcaba9
NM
1394NM/03 Allow underscore in dnslist lookups
1395 Fixes bug 1026. Patch from Graeme Fowler
1396
bc19a55b
PP
1397PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
1398 Code patches from Adam Ciarcinski of NetBSD.
caacae52 1399
bd4c9759
NM
1400NM/04 Fixed exiqgrep to cope with mailq missing size issue
1401 Fixes bug 943.
1402
b72aab72
PP
1403PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
1404 is logged, to avoid truncation. Patch from John Horne.
1405
2fe76745
PP
1406PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
1407 Patch from Jakob Hirsch.
1408
76aa570c
PP
1409PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
1410 SQL string expansion failure details.
1411 Patch from Andrey Oktyabrski.
1412
f1e5fef5
PP
1413PP/08 Bugzilla 486: implement %M datestamping in log filenames.
1414 Patch from Simon Arlott.
1415
4d805ee9
PP
1416PP/09 New lookups functionality failed to compile on old gcc which rejects
1417 extern declarations in function scope.
1418 Patch from Oliver Fleischmann
1419
cd59ab18
PP
1420PP/10 Use sig_atomic_t for flags set from signal handlers.
1421 Check getgroups() return and improve debugging.
1422 Fixed developed for diagnosis in bug 927 (which turned out to be
1423 a kernel bug).
1424
332f5cf3
PP
1425PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
1426 Patch from Mark Zealey.
1427
29cfeb94
PP
1428PP/12 Bugzilla 1056: Improved spamd server selection.
1429 Patch from Mark Zealey.
1430
660242ad
PP
1431PP/13 Bugzilla 1086: Deal with maildir quota file races.
1432 Based on patch from Heiko Schlittermann.
1433
bc4bc4c5
PP
1434PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
1435 Patch from Uwe Doering, sign-off by Michael Haardt.
1436
2e64baa9
NM
1437NM/05 Fix to spam.c to accommodate older gcc versions which dislike
1438 variable declaration deep within a block. Bug and patch from
1439 Dennis Davis.
1440
4c04137d 1441PP/15 lookups-Makefile IRIX compatibility coercion.
bddd7526 1442
6bac1a9a
PP
1443PP/16 Make DISABLE_DKIM build knob functional.
1444
552193f0
NM
1445NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
1446 Patch by Simon Arlott
baeee2c1 1447
1b587e48
TF
1448TF/03 Fix valgrind.h portability to C89 compilers that do not support
1449 variable argument macros. Our copy now differs from upstream.
1450
aa097c4c 1451
8c07b69f
TF
1452Exim version 4.74
1453-----------------
1454
1455TF/01 Failure to get a lock on a hints database can have serious
1456 consequences so log it to the panic log.
1457
c0ea85ab
TF
1458TF/02 Log LMTP confirmation messages in the same way as SMTP,
1459 controlled using the smtp_confirmation log selector.
1460
0761d44e
TF
1461TF/03 Include the error message when we fail to unlink a spool file.
1462
0a349494
PP
1463DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
1464 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
1465 for maintaining out-of-tree patches for some time.
1466
1467PP/01 Bugzilla 139: Documentation and portability issues.
1468 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
1469 Handle per-OS dynamic-module compilation flags.
1470
fea24b2e
PP
1471PP/02 Let /dev/null have normal permissions.
1472 The 4.73 fixes were a little too stringent and complained about the
1473 permissions on /dev/null. Exempt it from some checks.
1474 Reported by Andreas M. Kirchwitz.
1475
6545de78
PP
1476PP/03 Report version information for many libraries, including
1477 Exim version information for dynamically loaded libraries. Created
1478 version.h, now support a version extension string for distributors
1479 who patch heavily. Dynamic module ABI change.
1480
1670ef10
PP
1481PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
1482 privilege escalation vulnerability whereby the Exim run-time user
1483 can cause root to append content of the attacker's choosing to
1484 arbitrary files.
1485
c0886197
PP
1486PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
1487 (Wolfgang Breyha)
1488
b7487bce
PP
1489PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
1490 If dropping privileges for untrusted macros, we disabled normal logging
1491 on the basis that it would fail; for the Exim run-time user, this is not
1492 the case, and it resulted in successful deliveries going unlogged.
1493 Fixed. Reported by Andreas Metzler.
1494
8c07b69f 1495
97fd1e48 1496Exim version 4.73
ed7f7860 1497-----------------
97fd1e48
PP
1498
1499PP/01 Date: & Message-Id: revert to normally being appended to a message,
1500 only prepend for the Resent-* case. Fixes regression introduced in
1501 Exim 4.70 by NM/22 for Bugzilla 607.
1502
6901c596
PP
1503PP/02 Include check_rfc2047_length in configure.default because we're seeing
1504 increasing numbers of administrators be bitten by this.
1505
a8c8d6b5
JJ
1506JJ/01 Added DISABLE_DKIM and comment to src/EDITME
1507
77bb000f
PP
1508PP/03 Bugzilla 994: added openssl_options main configuration option.
1509
a29e5231
PP
1510PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
1511
ec5a0394 1512PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
a29e5231 1513
55c75993
PP
1514PP/06 Adjust NTLM authentication to handle SASL Initial Response.
1515
453a6645 1516PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
ec5a0394
PP
1517 without a peer certificate, leading to a segfault because of an
1518 assumption that peers always have certificates. Be a little more
453a6645
PP
1519 paranoid. Problem reported by Martin Tscholak.
1520
8544e77a
PP
1521PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
1522 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
1523 NB: ClamAV planning to remove STREAM in "middle of 2010".
3346ab01
PP
1524 CL also introduces -bmalware, various -d+acl logging additions and
1525 more caution in buffer sizes.
8544e77a 1526
83e029d5
PP
1527PP/09 Implemented reverse_ip expansion operator.
1528
ed7f7860
PP
1529PP/10 Bugzilla 937: provide a "debug" ACL control.
1530
7d9f747b
PP
1531PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
1532
4b2241d2
PP
1533PP/12 Bugzilla 973: Implement --version.
1534
10385c15
PP
1535PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
1536
dbc4b90d
PP
1537PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
1538
532be449
PP
1539PP/15 Bugzilla 816: support multiple condition rules on Routers.
1540
6a8de854 1541PP/16 Add bool_lax{} expansion operator and use that for combining multiple
71265ae9
PP
1542 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
1543 ignore trailing whitespace.
6a8de854 1544
5dc43717
JJ
1545JJ/02 prevent non-panic DKIM error from being sent to paniclog
1546
1547JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
1548 "exim" to be used
55c75993 1549
3346ab01
PP
1550PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
1551 Notification from Dr Andrew Aitchison.
1552
491fab4c
PP
1553PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
1554 ExtendedDetectionInfo response format.
1555 Notification from John Horne.
1556
13eb9497
PP
1557PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
1558 compatible.
1559
1560PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
1561 XSL and documented dependency on system catalogs, with examples of how
1562 it normally works.
1563
7f36d675
DW
1564DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
1565 access.
1566
c1d94452
DW
1567DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
1568 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
1569 configuration file which is writeable by the Exim user or group.
1570
e2f5dc15
DW
1571DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
1572 of configuration files to cover files specified with the -C option if
1573 they are going to be used with root privileges, not just the default
1574 configuration file.
1575
cd25e41d
DW
1576DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
1577 option (effectively making it always true).
1578
261dc43e
DW
1579DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
1580 files to be used while preserving root privileges.
1581
fa32850b
DW
1582DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
1583 that rogue child processes cannot use them.
1584
79d4bc3d
PP
1585PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
1586 run-time user, instead of root.
1587
43236f35 1588PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2cfd3221
PP
1589 Exim run-time user without dropping privileges.
1590
fb08281f
DW
1591DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
1592 result string, instead of calling string_vformat() twice with the same
1593 arguments.
3346ab01 1594
74935b98
DW
1595DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
1596 for other users. Others should always drop root privileges if they use
1597 -C on the command line, even for a whitelisted configure file.
1598
90b6341f
DW
1599DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
1600
57730b52
ML
1601NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
1602
66581d1e 1603
465e92cf
JJ
1604Exim version 4.72
1605-----------------
1606
453a6645
PP
1607JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
1608 $data_path, and $header_path variables; fixed documentation bugs and
1609 typos
465e92cf 1610
453a6645
PP
1611JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
1612 exipick to access non-standard spools, including the "frozen" queue
1613 (Finput)
edae0343 1614
9bd3e22c
NM
1615NM/01 Bugzilla 965: Support mysql stored procedures.
1616 Patch from Alain Williams
1617
bb576ff7
NM
1618NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
1619
5a1a5845
NM
1620NM/03 Bugzilla 955: Documentation fix for max_rcpts.
1621 Patch from Andreas Metzler
1622
981a9fad
NM
1623NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
1624 Patch from Kirill Miazine
1625
7fc497ee
NM
1626NM/05 Bugzilla 671: Added umask to procmail example.
1627
1a41defa
JJ
1628JJ/03 installed exipick 20100323.0, fixing doc bug
1629
a466095c 1630NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
b26eacf1 1631 directory. Notification and patch from Dan Rosenberg.
a466095c 1632
94a6bd0b
NM
1633TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
1634
1635TK/02 Improve log output when DKIM signing operation fails.
1636
1637MH/01 Treat the transport option dkim_domain as a colon separated
1638 list, not as a single string, and sign the message with each element,
1639 omitting multiple occurences of the same signer.
1640
c1b141a8
NM
1641NM/07 Null terminate DKIM strings, Null initialise DKIM variable
1642 Bugzilla 985, 986. Patch by Simon Arlott
94a6bd0b 1643
b26eacf1 1644NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
0d0c6357
NM
1645 Patch by Simon Arlott
1646
179c5980 1647PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
b26eacf1 1648 MBX locking. Notification from Dan Rosenberg.
179c5980 1649
9bd3e22c 1650
7c6d71af
NM
1651Exim version 4.71
1652-----------------
1653
7d9f747b 1654TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
7c6d71af 1655
f013fb92
NM
1656NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
1657
0eb8eedd
NM
1658NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
1659
663ee6d9
NM
1660NM/03 Bugzilla 847: Enable DNSDB lookup by default.
1661
177ebd9b
NM
1662NM/04 Bugzilla 915: Flag broken perl installation during build.
1663
7c6d71af 1664
210f147e
NM
1665Exim version 4.70
1666-----------------
1667
cdd3bb85 1668TK/01 Added patch by Johannes Berg that expands the main option
e739e3d9 1669 "spamd_address" if it starts with a dollar sign.
cdd3bb85
TK
1670
1671TK/02 Write list of recipients to X-Envelope-Sender header when building
1672 the mbox-format spool file for content scanning (suggested by Jakob
7d9f747b 1673 Hirsch).
cdd3bb85
TK
1674
1675TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
1676 (http://www.dcc-servers.net/) support via dccifd. Activated by
e739e3d9 1677 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
cdd3bb85
TK
1678
1679TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
1680 by Mark Daniel Reidel <mr@df.eu>.
1681
210f147e
NM
1682NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
1683 When building exim an external PCRE library is now needed -
1684 PCRE is a system library on the majority of modern systems.
1685 See entry on PCRE_LIBS in EDITME file.
1686
deafd5b3
NM
1687NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
1688 conversation. Added nologin parameter to request.
7d9f747b 1689 Patch contributed by Kirill Miazine.
deafd5b3 1690
089793a4
TF
1691TF/01 Do not log submission mode rewrites if they do not change the address.
1692
5f16ca82
TF
1693TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
1694
dae9d94e 1695NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
7d9f747b 1696 log files in place. Contributed by Roberto Lima.
dae9d94e 1697
7d9f747b 1698NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
3f0da4d0 1699
06864c44
TF
1700TF/03 Bugzilla 615: When checking the local_parts router precondition
1701 after a local_part_suffix or local_part_prefix option, Exim now
1702 does not use the address's named list lookup cache, since this
1703 contains cached lookups for the whole local part.
1704
65a7d8c3 1705NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
7d9f747b 1706 Robert Millan. Documentation is in experimental-spec.txt.
65a7d8c3 1707
23510047 1708TF/04 Bugzilla 668: Fix parallel build (make -j).
65a7d8c3 1709
7d9f747b 1710NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
5f28a6e8 1711
7d8eec3a 1712NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
7d9f747b 1713 Patch provided by Jan Srzednicki.
6c588e74 1714
89dec7b6
TF
1715TF/05 Leading white space used to be stripped from $spam_report which
1716 wrecked the formatting. Now it is preserved.
5f28a6e8 1717
a99de90c
TF
1718TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
1719 that they are available at delivery time.
1720
e2803e40
TF
1721TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
1722
7199e1ee
TF
1723TF/08 TLS error reporting now respects the incoming_interface and
1724 incoming_port log selectors.
1725
e276e04b
TF
1726TF/09 Produce a more useful error message if an SMTP transport's hosts
1727 setting expands to an empty string.
1728
ce552449 1729NM/06 Bugzilla 744: EXPN did not work under TLS.
7d9f747b 1730 Patch provided by Phil Pennock.
ce552449 1731
e765a0f1 1732NM/07 Bugzilla 769: Extraneous comma in usage fprintf
7d9f747b 1733 Patch provided by Richard Godbee.
e765a0f1 1734
4f054c63 1735NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
447de4b0 1736 acl_smtp_notquit, added index entry.
4f054c63 1737
7d9f747b
PP
1738NM/09 Bugzilla 787: Potential buffer overflow in string_format.
1739 Patch provided by Eugene Bujak.
24c929a2 1740
7d9f747b
PP
1741NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
1742 accept(). Patch provided by Maxim Dounin.
cf73943b 1743
b52bc06e 1744NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
7d9f747b 1745 Patch provided by Phil Pennock.
b52bc06e 1746
447de4b0
NM
1747NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
1748
4c69d561 1749NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
7d9f747b 1750 Patch provided by Brad "anomie" Jorsch.
4c69d561 1751
d5c39246 1752NM/14 Bugzilla 622: Added timeout setting to transport filter.
7d9f747b 1753 Patch provided by Dean Brooks.
9b989985 1754
0b23848a
TK
1755TK/05 Add native DKIM support (does not depend on external libraries).
1756
8f3414a1 1757NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
7d9f747b 1758 Patch provided by Graeme Fowler.
e2aacdfd 1759
fb6f955d
NM
1760NM/16 Bugzilla 851: Documentation example syntax fix.
1761
1762NM/17 Changed NOTICE file to remove references to embedded PCRE.
8f3414a1 1763
7d9f747b
PP
1764NM/18 Bugzilla 894: Fix issue with very long lines including comments in
1765 lsearch.
dbb0bf41 1766
7d9f747b
PP
1767NM/19 Bugzilla 745: TLS version reporting.
1768 Patch provided by Phil Pennock.
f3766eb5 1769
7d9f747b
PP
1770NM/20 Bugzilla 167: bool: condition support.
1771 Patch provided by Phil Pennock.
36f12725 1772
7d9f747b
PP
1773NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
1774 clients. Patch provided by Phil Pennock.
e6060e2c 1775
7d9f747b
PP
1776NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
1777 Patch provided by Brad "anomie" Jorsch.
5eb690a1 1778
7d9f747b
PP
1779NM/23 Bugzilla 687: Fix misparses in eximstats.
1780 Patch provided by Heiko Schlittermann.
d5c13d66 1781
7d9f747b
PP
1782NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
1783 Patch provided by Heiko Schlittermann.
b2335c0b 1784
7d9f747b 1785NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
1da77999 1786 plus update to original patch.
f4cd9433 1787
7d9f747b 1788NM/26 Bugzilla 799: Documentation correction for ratelimit.
dc988b7e 1789
7d9f747b
PP
1790NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
1791 Patch provided by David Brownlee.
8dc71ab3 1792
7d9f747b 1793NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
400eda43 1794
7d9f747b 1795NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
ec5a421b 1796
7d9f747b 1797NM/30 Bugzilla 888: TLS documentation bugfixes.
07af267e 1798
7d9f747b 1799NM/31 Bugzilla 896: Dovecot buffer overrun fix.
51473862 1800
17792b53 1801NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
7d9f747b 1802 Unlike the original bugzilla I have changed all shell scripts in src tree.
17792b53 1803
7d9f747b
PP
1804NM/33 Bugzilla 898: Transport filter timeout fix.
1805 Patch by Todd Rinaldo.
52383f8f 1806
91576cec 1807NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
7d9f747b 1808 Patch by Serge Demonchaux.
5ca6d115 1809
7d9f747b
PP
1810NM/35 Bugzilla 39: Base64 decode bug fixes.
1811 Patch by Jakob Hirsch.
baee9eee 1812
7d9f747b 1813NM/36 Bugzilla 909: Correct connect() call in dcc code.
e93a964c 1814
7d9f747b 1815NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
9bf3d68f 1816
7d9f747b 1817NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
96535b98 1818
7d9f747b 1819NM/39 Bugzilla 911: Fixed MakeLinks build script.
30339e0f 1820
deafd5b3 1821
47db1125
NM
1822Exim version 4.69
1823-----------------
1824
4b3504d0
TK
1825TK/01 Add preliminary DKIM support. Currently requires a forked version of
1826 ALT-N's libdkim that I have put here:
1827 http://duncanthrax.net/exim-experimental/
1828
1829 Note to Michael Haardt: I had to rename some vars in sieve.c. They
1830 were called 'true' and it seems that C99 defines that as a reserved
1831 keyword to be used with 'bool' variable types. That means you could
1832 not include C99-style headers which use bools without triggering
1833 build errors in sieve.c.
1834
81ea09ca
NM
1835NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
1836 as mailq or other aliases. Changed the --help handling significantly
1837 to do whats expected. exim_usage() emits usage/help information.
1838
f13cddcb
SC
1839SC/01 Added the -bylocaldomain option to eximstats.
1840
7d9f747b 1841NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
8ad076b2 1842
7d9f747b 1843NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
a843aaa6 1844
7d9f747b 1845NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
47db1125
NM
1846
1847
eb4c0de6
PH
1848Exim version 4.68
1849-----------------
1850
1851PH/01 Another patch from the Sieve maintainer.
1852
6a3bceb1
PH
1853PH/02 When an IPv6 address is converted to a string for single-key lookup
1854 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
1855 dots are used instead of colons so that keys in lsearch files need not
1856 contain colons. This was done some time before quoting was made available
1857 in lsearch files. However, iplsearch files do require colons in IPv6 keys
1858 (notated using the quote facility) so as to distinguish them from IPv4
1859 keys. This meant that lookups for IP addresses in host lists did not work
1860 for iplsearch lookups.
1861
1862 This has been fixed by arranging for IPv6 addresses to be expressed with
1863 colons if the lookup type is iplsearch. This is not incompatible, because
1864 previously such lookups could never work.
1865
4c04137d 1866 The situation is now rather anomalous, since one *can* have colons in
6a3bceb1
PH
1867 ordinary lsearch keys. However, making the change in all cases is
1868 incompatible and would probably break a number of configurations.
1869
2e30fa9d
TK
1870TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
1871 version.
1872
0806a9c5
MH
1873MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
1874 conversion specification without a maximum field width, thereby enabling
1875 a rogue spamd server to cause a buffer overflow. While nobody in their
1876 right mind would setup Exim to query an untrusted spamd server, an
1877 attacker that gains access to a server running spamd could potentially
1878 exploit this vulnerability to run arbitrary code as the Exim user.
1879
ae276964
TK
1880TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
1881 $primary_hostname instead of what libspf2 thinks the hosts name is.
1882
0f2cbd1b
MH
1883MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
1884 a directory entry by the name of the lookup key. Previously, if a
1885 symlink pointed to a non-existing file or a file in a directory that
1886 Exim lacked permissions to read, a lookup for a key matching that
1887 symlink would fail. Now it is enough that a matching directory entry
1888 exists, symlink or not. (Bugzilla 503.)
1889
2b85bce7
PH
1890PH/03 The body_linecount and body_zerocount variables are now exported in the
1891 local_scan API.
1892
93655c46
PH
1893PH/04 Added the $dnslist_matched variable.
1894
6c512171
PH
1895PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
1896 This means they are set thereafter only if the connection becomes
1897 encrypted.
1898
1899PH/06 Added the client_condition to authenticators so that some can be skipped
1900 by clients under certain conditions.
1901
aa6dc513
PH
1902PH/07 The error message for a badly-placed control=no_multiline_responses left
1903 "_responses" off the end of the name.
1904
a96603a0
PH
1905PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
1906
8f240103
PH
1907PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
1908 (without spaces) instead of just copying the configuration text.
1909
1910PH/10 Added the /noupdate option to the ratelimit ACL condition.
1911
d677b2f2
PH
1912PH/11 Added $max_received_linelength.
1913
d52120f2
PH
1914PH/12 Added +ignore_defer and +include_defer to host lists.
1915
64f2600a
PH
1916PH/13 Installed PCRE version 7.2. This needed some changes because of the new
1917 way in which PCRE > 7.0 is built.
1918
8669f003
PH
1919PH/14 Implemented queue_only_load_latch.
1920
a4dc33a8
PH
1921PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
1922 MAIL command. The effect was to mangle the value on 64-bit systems.
1923
d6a60c0f
PH
1924PH/16 Another patch from the Sieve maintainer.
1925
8f128379
PH
1926PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
1927
8932dffe
PH
1928PH/18 If a system quota error occurred while trying to create the file for
1929 a maildir delivery, the message "Mailbox is full" was not appended to the
1930 bounce if the delivery eventually timed out. Change 4.67/27 below applied
1931 only to a quota excession during the actual writing of the file.
d6a60c0f 1932
ddea74fa 1933PH/19 It seems that peer DN values may contain newlines (and other non-printing
48ed62d9
PH
1934 characters?) which causes problems in log lines. The DN values are now
1935 passed through string_printing() before being added to log lines.
1936
ddea74fa 1937PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
b7670459
PH
1938 and InterBase are left for another time.)
1939
ddea74fa
PH
1940PH/21 Added message_body_newlines option.
1941
ce9f225c
PH
1942PH/22 Guard against possible overflow in moan_check_errorcopy().
1943
19897d52
PH
1944PH/23 POSIX allows open() to be a macro; guard against that.
1945
bc64a74d
PH
1946PH/24 If the recipient of an error message contained an @ in the local part
1947 (suitably quoted, of course), incorrect values were put in $domain and
1948 $local_part during the evaluation of errors_copy.
1949
eb4c0de6 1950
b4ed4da0
PH
1951Exim version 4.67
1952-----------------
1953
22ad45c9
MH
1954MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
1955 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
1956 Jan Srzednicki.
1957
b4ed4da0
PH
1958PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
1959 issue a MAIL command.
1960
431b7361
PH
1961PH/02 In an ACL statement such as
1962
1963 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
1964
1965 if a client was not listed at all, or was listed with a value other than
1966 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
1967 the condition was not true (as it should be), so access was not denied.
1968 The bug was that the ! inversion was incorrectly passed on to the second
1969 item. This has been fixed.
1970
1971PH/03 Added additional dnslists conditions == and =& which are different from
1972 = and & when the dns lookup returns more than one IP address.
1973
83da1223
PH
1974PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
1975 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
1976
54fc8428
PH
1977PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
1978 FSYNC, which compiles an option called disable_fsync that allows for
1979 bypassing fsync(). The documentation is heavily laced with warnings.
1980
34c5e8dd
SC
1981SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
1982
bbe15da8
PH
1983PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
1984 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
1985 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
1986 including adding "make clean"; (3) Added -fPIC when compiling the test
1987 dynamically loaded module, to get rid of a warning.
1988
0e8a9471
MH
1989MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
1990 message fails, move_frozen_messages = true and ignore_bounce_errors_after
1991 = 0s. The bug is otherwise harmless.
1992
f0872424
PH
1993PH/07 There was a bug in the dovecot authenticator such that the value of
1994 $auth1 could be overwritten, and so not correctly preserved, after a
1995 successful authentication. This usually meant that the value preserved by
1996 the server_setid option was incorrect.
1997
b01dd148
PH
1998PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
1999
6bf342e1
PH
2000PH/09 Installed PCRE release 7.0.
2001
273f34d0
PH
2002PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2003 run for batched SMTP input. It is now run at the start of every message
2004 in the batch. While fixing this I discovered that the process information
2005 (output by running exiwhat) was not always getting set for -bs and -bS
2006 input. This is fixed, and it now also says "batched" for BSMTP.
2007
cf8b11a5
PH
2008PH/11 Added control=no_pipelining.
2009
41c7c167
PH
2010PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2011 patch, slightly modified), and move the expansion of helo_data till after
2012 the connection is made in the smtp transport (so it can use these
2013 values).
2014
9c57cbc0
PH
2015PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2016
f3f065bb
PH
2017PH/14 Added log_selector = +pid.
2018
047bdd8c
PH
2019PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2020
0ce9abe6
PH
2021PH/16 Add ${if forany and ${if forall.
2022
0e22dfd1
PH
2023PH/17 Added dsn_from option to vary the From: line in DSNs.
2024
4c590bd1
PH
2025PH/18 Flush SMTP output before performing a callout, unless control =
2026 no_callout_flush is set.
2027
09945f1e
PH
2028PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2029 was true (the default) a successful delivery failed to delete the retry
2030 item, thus causing premature timeout of the address. The bug is now
2031 fixed.
2032
c51b8e75
PH
2033PH/20 Added hosts_avoid_pipelining to the smtp transport.
2034
e28326d8 2035PH/21 Long custom messages for fakedefer and fakereject are now split up
4c04137d 2036 into multiline responses in the same way that messages for "deny" and
e28326d8
PH
2037 other ACL rejections are.
2038
75b1493f
PH
2039PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2040 with slight modification.
2041
7c5214ec
PH
2042PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2043 draft, changing the syntax and factoring some duplicate code".
2044
4311097e
PH
2045PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2046 for deliveries of the second and subsequent messages over the same SMTP
2047 connection.
2048
29f89cad
PH
2049PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2050 ${reduce, with only minor "tidies".
2051
5e687460
SC
2052SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2053
c3611384
PH
2054PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2055 expansion side effects.
2056
5a11a7b4
PH
2057PH/27 When a message times out after an over-quota error from an Exim-imposed
2058 quota, the bounce message says "mailbox is full". This message was not
2059 being given when it was a system quota that was exceeded. It now should
2060 be the same.
2061
0e20aff9
MH
2062MH/03 Made $recipients available in local_scan(). local_scan() already has
2063 better access to the recipient list through recipients_list[], but
2064 $recipients can be useful in postmaster-provided expansion strings.
2065
ca86f471
PH
2066PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2067 in the case of a MAIL command with additional options following the
2068 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2069 were accidentally chopped off.
2070
a14e5636
PH
2071PH/29 SMTP synchronization checks are implemented when a command is read -
2072 there is a check that no more input is waiting when there shouldn't be
2073 any. However, for some commands, a delay in an ACL can mean that it is
2074 some time before the response is written. In this time, more input might
2075 arrive, invalidly. So now there are extra checks after an ACL has run for
2076 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2077 pipelining has not been advertised.
2078
ec95d1a6
PH
2079PH/30 MH's patch to allow iscntrl() characters to be list separators.
2080
42855d71
PH
2081PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2082 returned in the SMTP response when smtp_return_error_details was false.
2083 This has been fixed.
2084
57c2c631
PH
2085PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2086 instead of the C I/O that was originally supplied, because problems were
2087 reported on Solaris.
2088
58c01c94
PH
2089PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2090 Exim which did not show up earlier: it was assuming that a call to
2091 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2092 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2093 was a macro that became an assignment, so it seemed to work. This has
2094 changed to a proper function call with a void return, hence the compile
2095 error. Exim's code has been fixed.
2096
dee5a20a
PH
2097PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2098 cpus.
2099
d2ee6114
PH
2100PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2101
b2d5182b
PH
2102PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2103
79749a79
PH
2104PH/37 If a message is not accepted after it has had an id assigned (e.g.
2105 because it turns out to be too big or there is a timeout) there is no
3ce62588
PH
2106 "Completed" line in the log. When some messages of this type were
2107 selected by exigrep, they were listed as "not completed". Others were
2108 picked up by some special patterns. I have improved the selection
2109 criteria to be more general.
79749a79 2110
c456d9bb
PH
2111PH/38 The host_find_failed option in the manualroute router can now be set
2112 to "ignore", to completely ignore a host whose IP address cannot be
2113 found. If all hosts are ignored, the behaviour is controlled by the new
2114 host_all_ignored option.
2115
cd9868ec
PH
2116PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2117 homing or because of multiple MX records with /mx) generated more than
2118 one IP address, and the following item turned out to be the local host,
2119 all the secondary addresses of the first item were incorrectly removed
2120 from the list, along with the local host and any following hosts (which
2121 is what is supposed to happen).
2122
ebeaf996
PH
2123PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2124 whoever called Exim into the -H file. In the case of the daemon it was
2125 behaving confusingly. When first started, it used values for whoever
2126 started the daemon, but after a SIGHUP it used the Exim user (because it
2127 calls itself on a restart). I have changed the code so that it now always
2128 uses the Exim user.
2129
2679d413
PH
2130PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2131 message are rejected with the same error (e.g. no authentication or bad
2132 sender address), and a DATA command is nevertheless sent (as can happen
2133 with PIPELINING or a stupid MUA), the error message that was given to the
2134 RCPT commands is included in the rejection of the DATA command. This is
2135 intended to be helpful for MUAs that show only the final error to their
2136 users.
2137
84024b72
PH
2138PH/42 Another patch from the Sieve maintainer.
2139
8005d38e
SC
2140SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2141 Eximstats - Fixed some broken HTML links and added missing column headers
2142 (Jez Hancock).
2143 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2144 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2145
3298c6c6
SC
2146SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2147
a43a27c5
PH
2148PH/43 Yet another patch from the Sieve maintainer.
2149
58eb016e 2150PH/44 I found a way to check for a TCP/IP connection going away before sending
563b63fa
PH
2151 the response to the final '.' that terminates a message, but only in the
2152 case where the client has not sent further data following the '.'
2153 (unfortunately, this is allowed). However, in many cases there won't be
2154 any further data because there won't be any more messages to send. A call
2155 to select() can be used: if it shows that the input is "ready", there is
2156 either input waiting, or the socket has been closed. An attempt to read
2157 the next input character can distinguish the two cases. Previously, Exim
58eb016e 2158 would have sent an OK response which the client would never have see.
563b63fa
PH
2159 This could lead to message repetition. This fix should cure that, at
2160 least in a lot of common cases.
58eb016e 2161
b43a74ea
PH
2162PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2163 advertised in response to EHLO.
2164
b4ed4da0 2165
5dd1517f
PH
2166Exim version 4.66
2167-----------------
2168
2169PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
2170 fixed by 4.65/MH/01 (is this a record?) are fixed:
2171
2172 (i) An empty string was always treated as zero by the numeric comparison
2173 operators. This behaviour has been restored.
2174
2175 (ii) It is documented that the numeric comparison operators always treat
2176 their arguments as decimal numbers. This was broken in that numbers
2177 starting with 0 were being interpreted as octal.
2178
2179 While fixing these problems I realized that there was another issue that
2180 hadn't been noticed. Values of message_size_limit (both the global option
2181 and the transport option) were treated as octal if they started with 0.
2182 The documentation was vague. These values are now always treated as
2183 decimal, and I will make that clear in the documentation.
2184
2185
93cfa765
TK
2186Exim version 4.65
2187-----------------
2188
2189TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
2190 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
2191 versions. (#438)
2192
d6066548
MH
2193MH/01 Don't check that the operands of numeric comparison operators are
2194 integers when their expansion is in "skipping" mode (fixes bug
2195 introduced by 4.64-PH/07).
2196
4362ff0d
PH
2197PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
2198 child addresses, Exim now panics and dies. Previously, because the count
2199 is held in a short int, deliveries were likely to be lost. As such a
2200 large number of recipients for a single message is ridiculous
2201 (performance will be very, very poor), I have chosen to impose a limit
2202 rather than extend the field.
2203
93cfa765 2204
944e9e9c
TF
2205Exim version 4.64
2206-----------------
aa41d2de 2207
21d74bd9
TK
2208TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
2209 leftover -K file (the existence of which was triggered by #402).
2210 While we were at it, introduced process PID as part of the -K
2211 filename. This should rule out race conditions when creating
2212 these files.
2213
2214TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
2215 processing considerably. Previous code took too long for large mails,
2216 triggering a timeout which in turn triggers #401.
2217
2218TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
2219 in the DK code in transports.c. sendfile() is not really portable,
2220 hence the _LINUX specificness.
944e9e9c
TF
2221
2222TF/01 In the add_headers option to the mail command in an Exim filter,
2223 there was a bug that Exim would claim a syntax error in any
2224 header after the first one which had an odd number of characters
2225 in the field name.
2226
2b1c6e3a
PH
2227PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
2228 callout verification, Exim cached a "reject" for the entire domain. This
2229 is correct for most verifications, but it is not correct for a recipient
2230 verification with use_sender or use_postmaster set, because in that case
2231 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
2232 case of MAIL FROM:<> rejection from other early rejections (e.g.
2233 rejection of HELO). When verifying a recipient using a non-null MAIL
2234 address, the cache is ignored if it shows MAIL FROM:<> rejection.
2235 Whatever the result of the callout, the value of the domain cache is
2236 left unchanged (for any other kind of callout, getting as far as trying
2237 RCPT means that the domain itself is ok).
2238
1f872c80
PH
2239PH/02 Tidied a number of unused variable and signed/unsigned warnings that
2240 gcc 4.1.1 threw up.
2241
2242PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
2243 manifest itself as EPIPE rather than ECONNECT. When tidying away a
2244 session, the daemon ignores ECONNECT errors and logs others; it now
2245 ignores EPIPE as well.
2246
d203e649
PH
2247PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
2248 (quoted-printable decoding).
2249
cc2ed8f7 2250PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
21a04aa3 2251 later the small subsequent patch to fix an introduced bug.
f951fd57 2252
ddfcd446
PH
2253PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
2254
d45b1de8
PH
2255PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
2256
2257PH/08 An error is now given if message_size_limit is specified negative.
2258
38a0a95f 2259PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
641cb756 2260 to be given (somewhat) arbitrary names.
38a0a95f 2261
a2405d83
JJ
2262JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
2263 in 4.64-PH/09.
2264
2265JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
2266 miscellaneous code fixes
2267
6ea85e9a
PH
2268PH/10 Added the log_reject_target ACL modifier to specify where to log
2269 rejections.
2270
26da7e20
PH
2271PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
2272 hostname. This is wrong, because it relates to the incoming message (and
2273 probably the interface on which it is arriving) and not to the outgoing
2274 callout (which could be using a different interface). This has been
2275 changed to use the value of the helo_data option from the smtp transport
2276 instead - this is what is used when a message is actually being sent. If
2277 there is no remote transport (possible with a router that sets up host
2278 addresses), $smtp_active_hostname is used.
6ea85e9a 2279
14aa5a05 2280PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
7befa435 2281 tweaks were necessary in order to get it to work (see also 21 below):
14aa5a05
PH
2282 (a) The code assumed that strncpy() returns a negative number on buffer
2283 overflow, which isn't the case. Replaced with Exim's string_format()
2284 function.
2285 (b) There were several signed/unsigned issues. I just did the minimum
2286 hacking in of casts. There is scope for a larger refactoring.
2287 (c) The code used strcasecmp() which is not a standard C function.
2288 Replaced with Exim's strcmpic() function.
2289 (d) The code set only $1; it now sets $auth1 as well.
2290 (e) A simple test gave the error "authentication client didn't specify
2291 service in request". It would seem that Dovecot has changed its
2292 interface. Fortunately there's a specification; I followed it and
2293 changed what the client sends and it appears to be working now.
2294
ff75a1f7
PH
2295PH/13 Added $message_headers_raw to provide the headers without RFC 2047
2296 decoding.
2297
e6f6568e
PH
2298PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
2299 address A is aliased to B and C, where B exists and C does not. Without
2300 -v the output is "A verified" because verification stops after a
2301 successful redirection if more than one address is generated. However,
2302 with -v the child addresses are also verified. Exim was outputting "A
2303 failed to verify" and then showing the successful verification for C,
2304 with its parentage. It now outputs "B failed to verify", showing B's
2305 parentage before showing the successful verification of C.
2306
d6f6e0dc
PH
2307PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
2308 look up a TXT record in a specific list after matching in a combined
2309 list.
2310
322050c2
PH
2311PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
2312 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
2313 they consult the DNS. I had assumed they would set it the way they
2314 wanted; and indeed my experiments on Linux seem to show that in some
2315 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
2316 To be on the safe side, however, I have now made the interface to
2317 host_find_byname() similar to host_find_bydns(), with an argument
2318 containing the DNS resolver options. The host_find_byname() function now
2319 sets these options at its start, just as host_find_bydns() does. The smtp
2320 transport options dns_qualify_single and dns_search_parents are passed to
2321 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
2322 of host_find_byname() use the default settings of RES_DEFNAMES
2323 (qualify_single) but not RES_DNSRCH (search_parents).
2324
08955dd3
PH
2325PH/17 Applied (a modified version of) Nico Erfurth's patch to make
2326 spool_read_header() do less string testing, by means of a preliminary
2327 switch on the second character of optional "-foo" lines. (This is
2328 overdue, caused by the large number of possibilities that now exist.
2329 Originally there were few.) While I was there, I also converted the
2330 str(n)cmp tests so they don't re-test the leading "-" and the first
2331 character, in the hope this might squeeze out yet more improvement.
2332
1eccaa59
PH
2333PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
2334 flag allowing group syntax was set by the header_syntax check but not
2335 turned off, possible causing trouble later; (2) The flag was not being
2336 set at all for the header_verify test, causing "group"-style headers to
2337 be rejected. I have now set it in this case, and also caused header_
2338 verify to ignore an empty address taken from a group. While doing this, I
2339 came across some other cases where the code for allowing group syntax
2340 while scanning a header line wasn't quite right (mostly, not resetting
2341 the flag correctly in the right place). These bugs could have caused
2342 trouble for malformed header lines. I hope it is now all correct.
2343
602e59e5
PH
2344PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
2345 with the "reply" argument non-NULL. The code, however (which originally
2346 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
2347 but it didn't always do it. This confused somebody who was copying the
2348 code for some other use. I have removed all the tests.
2349
411ef850
PH
2350PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
2351 feature that was used to support insecure browsers during the U.S. crypto
2352 embargo. It requires special client support, and Exim is probably the
2353 only MTA that supported it -- and would never use it because real RSA is
2354 always available. This code has been removed, because it had the bad
2355 effect of slowing Exim down by computing (never used) parameters for the
2356 RSA_EXPORT functionality.
2357
7befa435
PH
2358PH/21 On the advice of Timo Sirainen, added a check to the dovecot
2359 authenticator to fail if there's a tab character in the incoming data
2360 (there should never be unless someone is messing about, as it's supposed
2361 to be base64-encoded). Also added, on Timo's advice, the "secured" option
2362 if the connection is using TLS or if the remote IP is the same as the
2363 local IP, and the "valid-client-cert option" if a client certificate has
2364 been verified.
2365
48da4259 2366PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
16ff981e
PH
2367 authenticators. This can be used for authorization after authentication
2368 succeeds. (In the case of plaintext, it servers for both authentication
2369 and authorization.)
2370
48da4259
PH
2371PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
2372 if any retry times were supplied.
2373
d1d5595c
PH
2374PH/24 Exim crashed if verify=helo was activated during an incoming -bs
2375 connection, where there is no client IP address to check. In this
2376 situation, the verify now always succeeds.
2377
0ef732d9
PH
2378PH/25 Applied John Jetmore's -Mset patch.
2379
328895cc
PH
2380PH/26 Added -bem to be like -Mset, but loading a message from a file.
2381
fd700877
PH
2382PH/27 In a string expansion for a processed (not raw) header when multiple
2383 headers of the same name were present, leading whitespace was being
2384 removed from all of them, but trailing whitespace was being removed only
2385 from the last one. Now trailing whitespace is removed from each header
f6c332bd
PH
2386 before concatenation. Completely empty headers in a concatenation (as
2387 before) are ignored.
fd700877 2388
8dce1a6f
PH
2389PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
2390 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
2391
17af4a17
PH
2392PH/29 [Removed. This was a change that I later backed out, and forgot to
2393 correct the ChangeLog entry (that I had efficiently created) before
2394 committing the later change.]
f6c332bd
PH
2395
2396PH/30 Exim was sometimes attempting to deliver messages that had suffered
2397 address errors (4xx response to RCPT) over the same connection as other
2398 messages routed to the same hosts. Such deliveries are always "forced",
2399 so retry times are not inspected. This resulted in far too many retries
2400 for the affected addresses. The effect occurred only when there were more
2401 hosts than the hosts_max_try setting in the smtp transport when it had
2402 the 4xx errors. Those hosts that it had tried were not added to the list
2403 of hosts for which the message was waiting, so if all were tried, there
2404 was no problem. Two fixes have been applied:
2405
2406 (i) If there are any address or message errors in an SMTP delivery, none
2407 of the hosts (tried or untried) are now added to the list of hosts
2408 for which the message is waiting, so the message should not be a
2409 candidate for sending over the same connection that was used for a
2410 successful delivery of some other message. This seems entirely
2411 reasonable: after all the message is NOT "waiting for some host".
2412 This is so "obvious" that I'm not sure why it wasn't done
2413 previously. Hope I haven't missed anything, but it can't do any
2414 harm, as the worst effect is to miss an optimization.
2415
2416 (ii) If, despite (i), such a delivery is accidentally attempted, the
2417 routing retry time is respected, so at least it doesn't keep
2418 hammering the server.
2419
c1114884
PH
2420PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
2421 in ${readsocket because some servers need this prod.
2422
7a0743eb
PH
2423PH/32 Added some extra debug output when updating a wait-xxx database.
2424
0d85fa3f
PH
2425PH/33 The hint "could be header name not terminated by colon", which has been
2426 given for certain expansion errors for a long time, was not being given
2427 for the ${if def:h_colon_omitted{... case.
2428
1bf43b78
PH
2429PH/34 The spec says: "With one important exception, whenever a domain list is
2430 being scanned, $domain contains the subject domain." There was at least
2431 one case where this was not true.
2432
520de300
PH
2433PH/35 The error "getsockname() failed: connection reset by peer" was being
2434 written to the panic log as well as the main log, but it isn't really
2435 panic-worthy as it just means the connection died rather early on. I have
2436 removed the panic log writing for the ECONNRESET error when getsockname()
2437 fails.
2438
48c7f9e2
PH
2439PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
2440 runs only) independently of the message's sender address. This meant
2441 that, if the 4xx error was in fact related to the sender, a different
2442 message to the same recipient with a different sender could confuse
4c04137d 2443 things. In particular, this can happen when sending to a greylisting
48c7f9e2
PH
2444 server, but other circumstances could also provoke similar problems.
2445 I have changed the default so that the retry time for these errors is now
2446 based a combination of the sender and recipient addresses. This change
2447 can be overridden by setting address_retry_include_sender=false in the
2448 smtp transport.
2449
99ea1c86
PH
2450PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
2451 remote server are returned as part of bounce messages. This was not
2452 happening for LMTP over a pipe (the lmtp transport), but now it is the
2453 same for both kinds of LMTP.
2454
a2042e78
PH
2455PH/38 Despite being documented as not happening, Exim was rewriting addresses
2456 in header lines that were in fact CNAMEs. This is no longer the case.
2457
4fbcfc2e
PH
2458PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
2459 and queue runs started by the daemon processed all messages. This has
2460 been fixed so that -R and -S can now usefully be given with -q<time>.
2461
aa41d2de
PH
2462PH/40 Import PCRE release 6.7 (fixes some bugs).
2463
af561417
PH
2464PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
2465
3cc66b45
PH
2466PH/42 Give an error if -q is specified more than once.
2467
194cc0e4
PH
2468PH/43 Renamed the variables $interface_address and $interface_port as
2469 $received_ip_address and $received_port, to make it clear that these
2470 values apply to message reception, and not to the outgoing interface when
2471 a message is delivered. (The old names remain recognized, of course.)
2472
a401ddaa
PH
2473PH/44 There was no timeout on the connect() call when using a Unix domain
2474 socket in the ${readsocket expansion. There now is.
2475
4e88a19f
PH
2476PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
2477 be meaningful with "accept".
2478
d7d7b289
SC
2479SC/01 Eximstats V1.43
2480 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
2481
2482SC/02 Eximstats V1.44
2483 Use a glob alias rather than an array ref in the generated
2484 parser. This improves both readability and performance.
2485
2486SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
2487 Collect SpamAssassin and rejection statistics.
2488 Don't display local sender or destination tables unless
2489 there is data to show.
2490 Added average volumes into the top table text output.
2491
2492SC/04 Eximstats V1.46
2493 Collect data on the number of addresses (recipients)
2494 as well as the number of messages.
2495
2496SC/05 Eximstats V1.47
2497 Added 'Message too big' to the list of mail rejection
2498 reasons (thanks to Marco Gaiarin).
2499
2500SC/06 Eximstats V1.48
2501 Mainlog lines which have GMT offsets and are too short to
2502 have a flag are now skipped.
2503
2504SC/07 Eximstats V1.49 (Alain Williams)
2505 Added the -emptyok flag.
2506
2507SC/08 Eximstats V1.50
2508 Fixes for obtaining the IP address from reject messages.
2509
0ea2a468
JJ
2510JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
2511 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
4c04137d 2512 whitespace changes from 4.64-PH/27
0ea2a468
JJ
2513
2514JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
2515 match 4.64-PH/13
2516
2517JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
2518 are found, allow negative numbers in numeric criteria)
2519
2520JJ/06 exipick.20061117.2, added new $message_body_missing variable
2521
2522JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
2523 to match changes made in 4.64-PH/43
2524
8a10f5a4
PH
2525PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
2526
30e18802
PH
2527PH/47 Put in an explicit test for a DNS lookup of an address record where the
2528 "domain" is actually an IP address, and force a failure. This locks out
2529 those revolvers/nameservers that support "A-for-A" lookups, in
2530 contravention of the specifications.
2531
55728a4f
PH
2532PH/48 When a host name was looked up from an IP address, and the subsequent
2533 forward lookup of the name timed out, the host name was left in
2534 $sender_host_name, contrary to the specification.
d7d7b289 2535
d7837193
PH
2536PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
2537 restricted to single-key lookups, Exim was not diagnosing an error if
2538 * or *@ was used with a query-style lookup.
2539
87054a31
PH
2540PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
2541
ea2c01d2
MH
2542MH/01 local_scan ABI version incremented to 1.1. It should have been updated
2543 long ago, but noone interested enough thought of it. Let's just say that
2544 the "1.1" means that there are some new functions that weren't there at
2545 some point in the past.
2546
e4fa6968
PH
2547PH/51 Error processing for expansion failure of helo_data from an smtp
2548 transport during callout processing was broken.
2549
56f5d9bd
PH
2550PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
2551 tested/used via the -bh/-bhc/-bs options.
2552
922e1c28
PH
2553PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
2554 bug, fixed in subsequent PCRE releases).
2555
21eb6e72
PH
2556PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
2557 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
2558
a0540757
PH
2559PH/55 Check for a ridiculously long file name in exim_dbmbuild.
2560
944e9e9c 2561
478be7b0
SC
2562Exim version 4.63
2563-----------------
2564
2565SC/01 Use a glob alias rather than an array ref in eximstats generated
2566 parser. This improves both readability and performance.
2567
2568SC/02 Collect SpamAssassin and rejection statistics in eximstats.
2569 Don't display local sender or destination tables in eximstats unless
2570 there is data to show.
2571 Added average volumes into the eximstats top table text output.
2572
2573SC/03 Collect data on the number of addresses (recipients) as well
2574 as the number of messages in eximstats.
2575
2b965a65
TF
2576TF/01 Correct an error in the documentation for the redirect router. Exim
2577 does (usually) call initgroups() when daemonizing.
478be7b0 2578
45b91596
PH
2579TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
2580 with consistent privilege compared to when running as a daemon.
478be7b0 2581
c59f5781
TF
2582TF/03 Note in the spec that $authenticated_id is not set for local
2583 submissions from trusted users.
2584
90fc3069
TF
2585TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
2586 Thanks to Dean Brooks <dean@iglou.com> for the patch.
2587
6083aca0
TF
2588TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
2589 by adding some example configuration directives to the default
2590 configuration file. A little bit of work is required to uncomment the
2591 directives and define how usernames and passwords are checked, but
2592 there is now a framework to start from.
2593
765b530f
PH
2594PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
2595 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
2596 without this. I don't know how relevant this is to other LDAP libraries.
2597
4e167a8c
PH
2598PH/02 Add the verb name to the "unknown ACL verb" error.
2599
4608d683
PH
2600PH/03 Magnus Holmgren's patch for filter_prepend_home.
2601
b8dc3e4a
PH
2602PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
2603
5418e93b
PH
2604PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
2605 directory not expanded when it should be if an expanded home directory
2606 was set for the address (which is overridden by the transport).
2607
b4a9bda2
PH
2608PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
2609 libradius.
2610
45b91596
PH
2611PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
2612 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
2613 because it is too late at that time, and has no effect.
2614
5547e2c5
PH
2615PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
2616 security issue with \' (bugzilla #107). I could not use the
2617 PQescapeStringConn() function, because it needs a PGconn value as one of
2618 its arguments.
2619
dbcef0ea
PH
2620PH/08 When testing addresses using -bt, indicate those final addresses that
2621 are duplicates that would not cause an additional delivery. At least one
2622 person was confused, thinking that -bt output corresponded to deliveries.
2623 (Suppressing duplicates isn't a good idea as you lose the information
2624 about possibly different redirections that led to the duplicates.)
2625
25257489
PH
2626PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
2627 systems where poll() doesn't work, in particular OS X.
2628
c816d124
PH
2629PH/10 Added more information to debugging output for retry time not reached.
2630
a9ccd69a
PH
2631PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
2632 operations in malware.c.
2633
75fa1910
PH
2634PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
2635 signatures.
2636
a7d7aa58
PH
2637PH/13 If write_rejectlog was set false when logging was sent to syslog with
2638 syslog_duplication set false, log lines that would normally be written
2639 both the the main log and to the reject log were not written to syslog at
2640 all.
2641
42119b09
PH
2642PH/14 In the default configuration, change the use of "message" in ACL warn
2643 statements to "add_header".
2644
41609df5
PH
2645PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
2646 not followed by a command (e.g. "seen endif").
2647
a5bd321b
PH
2648PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
2649 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
2650 latter.
2651
e85a7ad5 2652PH/17 Added extra conditions to the default value of delay_warning_condition
5dff5817
PH
2653 so that it is now:
2654
e85a7ad5
PH
2655 ${if or { \
2656 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
2657 { match{$h_precedence:}{(?i)bulk|list|junk} } \
2658 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
5dff5817
PH
2659 }{no}{yes}}
2660
e85a7ad5
PH
2661 The Auto-Submitted: and various List- headers are standardised, whereas I
2662 don't think Precedence: ever was.
5dff5817 2663
d8fe1c03
PH
2664PH/18 Refactored debugging code in route_finduser() to show more information,
2665 in particular, the error code if getpwnam() issues one.
2666
16282d2b
PH
2667PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
2668 This is apparently needed in addition to the PH/07 change above to avoid
2669 any possible encoding problems.
2670
35d40a98
PH
2671PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
2672 but not after initializing Perl.
2673
034d99ab
PH
2674PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
2675 output them only if debugging. By default they are written stderr,
2676 apparently, which is not desirable.
2677
6ec97b1b
PH
2678PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
2679 queries.
2680
e22ca4ac
JJ
2681JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
2682 --not options
2683
2684JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
2685
33d73e3b
PH
2686PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
2687 authenticated or an ident call has been made. Suppress the default
2688 values for $authenticated_id and $authenticated_sender (but permit -oMai
2689 and -oMas) when testing with -bh.
2690
9ecb03f3
PH
2691PH/24 Re-jigged the order of the tests in the default configuration so that the
2692 tests for valid domains and recipients precede the DNS black list and CSA
2693 tests, on the grounds that those ones are more expensive.
2694
084efe8d
PH
2695PH/25 Exim was not testing for a space following SMTP commands such as EHLO
2696 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
2697 This bug exists in every version of Exim that I still have, right back to
2698 0.12.
2699
366fc9f0
PH
2700PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
2701 However, an attempt to turn on case-sensitivity in a regex key by
2702 including (?-i) didn't work because the subject string was already
2703 lowercased, and the effects were non-intuitive. It turns out that a
2704 one-line patch can be used to allow (?-i) to work as expected.
2705
c59f5781 2706
c887c79e
TF
2707Exim version 4.62
2708-----------------
2709
2710TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
2711 other effects) broke the use of negated acl sub-conditions.
2712
1cce3af8
PH
2713PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
2714 patch).
2715
afb3eaaf
PH
2716PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
2717 "Deny" causes Exim to reject the incoming connection with a 554 error.
2718 Unfortunately, if there is a major crisis, such as a disk failure,
2719 tcp-wrappers gives "deny", whereas what one would like would be some
2720 kind of temporary error. A kludge has been added to help with this.
2721 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
2722 554 error is used if errno is still zero or contains ENOENT (which occurs
2723 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
2724 451 error is used.
2725
e173618b
PH
2726PH/03 Add -lutil to the default FreeBSD LIBS setting.
2727
dd16e114
PH
2728PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
2729 errors. Otherwise a message that provokes a temporary error (when other
2730 messages do not) can cause a whole host to time out.
2731
f7fd3850
PH
2732PH/05 Batch deliveries by appendfile and pipe transports did not work when the
2733 addresses were routed directly to files or pipes from a redirect router.
2734 File deliveries just didn't batch; pipe deliveries might have suffered
2735 odd errors.
2736
d87df92c
PH
2737PH/06 A failure to get a lock for a hints database would erroneously always say
2738 "Failed to get write lock", even when it was really a read lock.
2739
7e9f683d
PH
2740PH/07 The appendfile transport was creating MBX lock files with a fixed mode
2741 of 0600. This has been changed to use the value of the lockfile_mode
2742 option (which defaults to 0600).
2743
bfad5236
PH
2744PH/08 Applied small patch from the Sieve maintainer.
2745
01c490df
PH
2746PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
2747 folder from quota calculations, a direct delivery into this folder messed
2748 up the contents of the maildirsize file. This was because the regex was
2749 used only to exclude .Trash (or whatever) when the size of the mailbox
2750 was calculated. There was no check that a delivery was happening into an
2751 excluded directory. This bug has been fixed by ignoring all quota
2752 processing for deliveries into excluded directories.
2753
d6629cdc
PH
2754PH/10 Added the maildirfolder_create_regex option to appendfile.
2755
1cce3af8 2756
214e2000
PH
2757Exim version 4.61
2758-----------------
2759
2760PH/01 The code for finding all the local interface addresses on a FreeBSD
2761 system running IPv6 was broken. This may well have applied to all BSD
2762 systems, as well as to others that have similar system calls. The broken
2763 code found IPv4 interfaces correctly, but gave incorrect values for the
2764 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
2765 that it would not match correctly against @[] and not recognize the IPv6
2766 addresses as local.
2767
f9daeae0
PH
2768PH/02 The ipliteral router was not recognizing addresses of the form user@
2769 [ipv6:....] because it didn't know about the "ipv6:" prefix.
2770
7e66e54d
PH
2771PH/03 Added disable_ipv6.
2772
c8ea1597
PH
2773PH/04 Changed $reply_address to use the raw form of the headers instead of the
2774 decoded form, because it is most often used to construct To: headers
2775 lines in autoreplies, and the decoded form may well be syntactically
2776 invalid. However, $reply_address has leading white space removed, and all
2777 newlines turned into spaces so that the autoreply transport does not
2778 grumble.
2779
911f6fde
PH
2780PH/05 If group was specified without a user on a router, and no group or user
2781 was specified on a transport, the group from the router was ignored.
2782
47ca6d6c
PH
2783PH/06 Increased the number of ACL variables to 20 of each type, and arranged
2784 for visible compile-time settings that can be used to change these
2785 numbers, for those that want even more. Backwards compatibility with old
2786 spool files has been maintained. However, going back to a previous Exim
2787 release will lost any variables that are in spool files.
2788
ed0e9820
PH
2789PH/07 Two small changes when running in the test harness: increase delay when
2790 passing a TCP/IP connection to a new process, in case the original
2791 process has to generate a bounce, and remove special handling of
2792 127.0.0.2 (sic), which is no longer necessary.
2793
eff37e47
PH
2794PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
2795 be the same on different OS.
2796
1921d2ea
PH
2797PH/09 Moved a debug statement in filter processing to avoid a race problem when
2798 testing.
2799
b3f69ca8
JJ
2800JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
2801 whether --show-vars was specified or not
2802
2803JJ/02 exipick: Added support for new ACL variable spool format introduced
2804 in 4.61-PH/06
2805
424a1c63
PH
2806PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
2807 syntactically invalid From: or Reply-to: line, and a filter used this to
2808 generate an autoreply, and therefore failed to obtain an address for the
2809 autoreply, Exim could try to deliver to a non-existent relative file
2810 name, causing unrelated and misleading errors. What now happens is that
2811 it logs this as a hard delivery error, but does not attempt to create a
2812 bounce message.
2813
7a100415
PH
2814PH/11 The exinext utility has a -C option for testing purposes, but although
2815 the given file was scanned by exinext itself; it wasn't being passed on
2816 when Exim was called.
2817
19b9dc85
PH
2818PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
2819 an end-of-file indication when reading a command response.
2820
309bd837
PH
2821PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
2822 compiled. In many other places in Exim, IPv6 addresses are always
2823 recognized, so I have changed this. It also means that IPv4 domain
2824 literals of the form [IPV4:n.n.n.n] are now always recognized.
2825
59e82a2a
PH
2826PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
2827 used if the router is not running as root, for example, when verifying at
2828 ACL time, or when using -bh. The debugging output from this situation was
2829 non-existent - all you got was a failure to exec. I have made two
2830 changes:
2831
2832 (a) Failures to set uid/gid, the current directory, or a process leader
2833 in a subprocess such as that created by queryprogram now generate
4c04137d 2834 suitable debugging output when -d is set.
59e82a2a
PH
2835
2836 (b) The queryprogram router detects when it is not running as root,
2837 outputs suitable debugging information if -d is set, and then runs
2838 the subprocess without attempting to change uid/gid.
2839
9edc04ce
PH
2840PH/15 Minor change to Makefile for building test_host (undocumented testing
2841 feature).
2842
1349e1e5
PH
2843PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
2844 additional section of a DNS packet that returns MX or SRV records.
2845 Instead, it always explicitly searches for A/AAAA records. This avoids
2846 major problems that occur when a DNS server includes only records of one
2847 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
2848 fixed another bug: if SRV records were looked up and the corresponding
2849 address records were *not* found in the additional section, the port
2850 values from the SRV records were lost.
2851
ea49d0e1
PH
2852PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
2853 using the correct key (the original address) when searching the retry
2854 rules in order to find which one to use for generating the retry hint.
2855
064a94c9
PH
2856PH/18 If quota_warn_message contains a From: header, Exim now refrains from
2857 adding the default one. Similarly, if it contains a Reply-To: header, the
2858 errors_reply_to option, if set, is not used.
2859
727071f8
PH
2860PH/19 When calculating a retry time, Exim used to measure the "time since
2861 failure" by looking at the "first failed" field in the retry record. Now
2862 it does not use this if it is later than than the arrival time of the
2863 message. Instead it uses the arrival time. This makes for better
2864 behaviour in cases where some deliveries succeed, thus re-setting the
2865 "first failed" field. An example is a quota failure for a huge message
2866 when small messages continue to be delivered. Without this change, the
2867 "time since failure" will always be short, possible causing more frequent
2868 delivery attempts for the huge message than are intended.
dd16e114 2869 [Note: This change was subsequently modified - see PH/04 for 4.62.]
727071f8 2870
f78eb7c6
PH
2871PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
2872 $1, $2, $3) because the numerical variables can be reset during some
2873 expansion items (e.g. "match"), thereby losing the authentication data.
2874
21c28500
PH
2875PH/21 Make -bV show the size of off_t variables so that the test suite can
2876 decide whether to run tests for quotas > 2G.
2877
2878PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
2879 mailbox_size, and mailbox_filecount in the appendfile transport. If a
2880 filecount value is greater than 2G or if a quota value is greater than 2G
2881 on a system where the size of off_t is not greater than 4, a panic error
2882 is given.
2883
1688f43b
PH
2884PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
2885 never match. The debug and -bh output now contains an explicit error
2886 message indicating a malformed IPv4 address or mask.
2887
2888PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
2889 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
2890 PH/23 above applies.
2891
9675b384
PH
2892PH/25 Do not write to syslog when running in the test harness. The only
2893 occasion when this arises is a failure to open the main or panic logs
2894 (for which there is an explicit test).
2895
6a3f1455
PH
2896PH/26 Added the /no_tell option to "control=freeze".
2897
dac79d3e
PH
2898PH/27 If a host name lookup failed very early in a connection, for example, if
2899 the IP address matched host_lookup and the reverse lookup yielded a name
2900 that did not have a forward lookup, an error message of the form "no IP
2901 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
2902 could be logged. Now it outputs the IP address instead of "NULL".
1349e1e5 2903
5977a0b3
PH
2904PH/28 An enabling patch from MH: add new function child_open_exim2() which
2905 allows the sender and the authenticated sender to be set when
2906 submitting a message from within Exim. Since child_open_exim() is
2907 documented for local_scan(), the new function should be too.
2908
c91535f3
PH
2909PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
2910 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
2911 results in an empty string is now treated as unset.
2912
0d46a8c8
PH
2913PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
2914
278c6e6c
PH
2915PH/31 Added sender_verify_fail logging option.
2916
2cbb4081
PH
2917PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
2918 needed by RFC 822 but not by RFC 2822 was commented out. I have now
2919 tidied the source and removed it altogether.
2920
3eef829e
PH
2921PH/33 When a queue run was abandoned because the load average was too high, a
2922 log line was always written; now it is written only if the queue_run log
2923 selector is set. In addition, the log line for abandonment now contains
2924 information about the queue run such as the pid. This is always present
2925 in "start" and "stop" lines but was omitted from the "abandon" line.
2926
1ab95fa6
PH
2927PH/34 Omit spaces between a header name and the colon in the error message that
2928 is given when verify = headers_syntax fails (if there are lots of them,
2929 the message gets confusing).
2930
230205fc
PH
2931PH/35 Change the default for dns_check_names_pattern to allow slashes within
2932 names, as there are now some PTR records that contain slashes. This check
2933 is only to protect against broken name servers that fall over on strange
2934 characters, so the fact that it applies to all lookups doesn't matter.
2935
75e0e026
PH
2936PH/36 Now that the new test suite is complete, we can remove some of the
2937 special code in Exim that was needed for the old test suite. For example,
2938 sorting DNS records because real resolvers return them in an arbitrary
2939 order. The new test suite's fake resolver always returns records in the
2940 same order.
2941
2942PH/37 When running in the test harness, use -odi for submitted messages (e.g.
2943 bounces) except when queue_only is set, to avoid logging races between
2944 the different processes.
2945
145396a6
PH
2946PH/38 Panic-die if .include specifies a non-absolute path.
2947
3cd34f13
PH
2948PH/39 A tweak to the "H" retry rule from its user.
2949
11121d3d
JJ
2950JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
2951 a label. They prevented compilation on older perls.
2952
2953JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
2954 a warning to be raised on newish perls.
2955
2956JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
2957 on queue. Changes to match documented behaviour of showing count of
2958 messages matching specified criteria.
2959
8def5aaf
PH
2960PH/40 Changed the default ident timeout from 30s to 5s.
2961
929ba01c
PH
2962PH/41 Added support for the use of login_cap features, on those BSD systems
2963 that have them, for controlling the resources used by pipe deliveries.
2964
2632889e
PH
2965PH/42 The content-scanning code uses fopen() to create files in which to put
2966 message data. Previously it was not paying any attention to the mode of
2967 the files. Exim runs with umask(0) because the rest of the code creates
2968 files with open(), and sets the required mode explicitly. Thus, these
2969 files were ending up world-writeable. This was not a big issue, because,
2970 being within the spool directory, they were not world-accessible. I have
2971 created a function called modefopen, which takes an additional mode
2972 argument. It sets umask(777), creates the file, chmods it to the required
2973 mode, then resets the umask. All the relevant calls to fopen() in the
2974 content scanning code have been changed to use this function.
2975
944a9c55
PH
2976PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
2977 to 24 hours. This avoids potential overflow problems when processing G
2978 and H retry rules. I suspect nobody ever tinkers with this value.
2979
4a23603b
PH
2980PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
2981
4730f942
PH
2982PH/45 When the plaintext authenticator is running as a client, the server's
2983 challenges are checked to ensure they are valid base64 strings. By
2984 default, the authentication attempt is cancelled if an invalid string is
2985 received. Setting client_ignore_invalid_base64 true ignores these errors.
2986 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
2987 they are received. Thus, the responses can be made to depend on the
2988 challenges. If an invalid string is ignored, an empty string is placed in
2989 the variable.
2990
30dba1e6
PH
2991PH/46 Messages that are created by the autoreply transport now contains a
2992 References: header, in accordance with RFCs 2822 and 3834.
2993
382afc6b
PH
2994PH/47 Added authenticated_sender_force to the smtp transport.
2995
a86229cf
PH
2996PH/48 The ${prvs expansion was broken on systems where time_t was long long.
2997
50c99ba6
PH
2998PH/49 Installed latest patch from the Sieve maintainer.
2999
d35e429d
PH
3000PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3001 was also set, the appendfile transport was unnecessarily scanning a
3002 directory of message files (e.g. for maildir delivery) to find the count
3003 of files (along with the size), even though it did not need this
3004 information. It now does the scan only if it needs to find either the
3005 size of the count of files.
3006
f90d018c
PH
3007PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3008
75def545
PH
3009PH/52 Two bugs concerned with error handling when the smtp transport is
3010 used in LMTP mode:
3011
3012 (i) Exim was not creating retry information for temporary errors given
3013 for individual recipients after the DATA command when the smtp transport
3014 was used in LMTP mode. This meant that they could be retried too
3015 frequently, and not timed out correctly.
3016
3017 (ii) Exim was setting the flag that allows error details to be returned
3018 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3019 recipients that were returned after the DATA command.
3020
3021PH/53 This is related to PH/52, but is more general: for any failing address,
3022 when detailed error information was permitted to be returned to the
3023 sender, but the error was temporary, then after the final timeout, only
3024 "retry timeout exceeded" was returned. Now it returns the full error as
3025 well as "retry timeout exceeded".
3026
c46782ef
PH
3027PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3028 do this, and (what is worse) MTAs that accept it.
3029
71fafd95
PH
3030PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3031 will now be deprecated.
3032
2c5db4fd
PH
3033PH/56 New os.c-cygwin from the Cygwin maintainer.
3034
9cf6b11a
JJ
3035JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3036 formats (previously only available in exim formats via -bpr, -bpru,
3037 and -bpra. Now also available in native and exiqgrep formats)
3038
3039JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3040 with very large, slow to parse queues
3041
3042JJ/08 exipick: added ! as generic prefix to negate any criteria format
3043
3044JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3045
898d150f
PH
3046PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3047 responses to authentication challenges, though it was showing the
3048 challenges; (ii) I've removed the CR characters from the debug output for
3049 SMTP output lines.
3050
46218253
PH
3051PH/58 Allow for the insertion of a newline as well as a space when a string
3052 is turned into more than one encoded-word during RFC 2047 encoding. The
3053 Sieve code now uses this.
3054
e97957bc
PH
3055PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3056 data_4xx, lost_connection, tls_required.
3057
81e509d7
PH
3058PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3059 message was being sent as an SMTP response.
3060
3d240ff7
PH
3061PH/61 Add -l and -k options to exicyclog.
3062
b37c4101
PH
3063PH/62 When verifying, if an address was redirected to one new address, so that
3064 verification continued, and the new address failed or deferred after
3065 having set something in $address_data, the value of $address_data was not
3066 passed back to the ACL. This was different to the case when no
3067 redirection occurred. The value is now passed back in both cases.
3068
79378e0f
PH
3069PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3070 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3071 use login_cap.h, so on its own it isn't the distinguishing feature. The
3072 new name refers directly to the setclassresources() function.
3073
e49c7bb4
PH
3074PH/65 Added configuration files for NetBSD3.
3075
d114ec46
PH
3076PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3077
f3d7df6c
PH
3078PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3079 is preferred over IPv4.
3080
715ab376
PH
3081PH/68 The bounce_return_message and bounce_return_body options were not being
3082 honoured for bounces generated during the reception of non-SMTP messages.
3083 In particular, this applied to messages rejected by the ACL. This bug has
3084 been fixed. However, if bounce_return_message is true and bounce_return_
3085 body is false, the headers that are returned for a non-SMTP message
3086 include only those that have been read before the error was detected.
3087 (In the case of an ACL rejection, they have all been read.)
3088
6b31b150
PH
3089PH/69 The HTML version of the specification is now built in a directory called
3090 spec_html instead of spec.html, because the latter looks like a path with
3091 a MIME-type, and this confuses some software.
3092
3093PH/70 Catch two compiler warnings in sieve.c.
3094
d515a917
PH
3095PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3096 function verify_get_ident() calls ip_connect() to connect a socket, but
3097 if the "connect()" function timed out, ip_connect() used to close the
3098 socket. However, verify_get_ident() also closes the socket later, and in
3099 between Exim writes to the log, which may get opened at this point. When
3100 the socket was closed in ip_connect(), the log could get the same file
3101 descriptor number as the socket. This naturally causes chaos. The fix is
3102 not to close the socket in ip_connect(); the socket should be closed by
3103 the function that creates it. There was only one place in the code where
3104 this was missing, in the iplookup router, which I don't think anybody now
3105 uses, but I've fixed it anyway.
3106
9b8fadde
PH
3107PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3108 well as to direct DNS lookups. Otherwise the handling of names in host
3109 lists is inconsistent and therefore confusing.
3110
214e2000 3111
5de37277
PH
3112Exim version 4.60
3113-----------------
3114
cc38ddbf
PH
3115PH/01 Two changes to the default runtime configuration:
3116
3117 (1) Move the checks for relay_from_hosts and authenticated clients from
3118 after to before the (commented out) DNS black list checks.
3119
3120 (2) Add control=submission to the relay_from_hosts and authenticated
3121 clients checks, on the grounds that messages accepted by these
3122 statements are most likely to be submissions.
5de37277 3123
72fdd6ae
PH
3124PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3125
3126 (1) Generate an error if the third argument for the ${prvs expansion is
3127 not a single digit.
3128
3129 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3130 string.
3131
3132 (3) Reset the variables that are obtained from the first argument of
3133 ${prvscheck and used in the second argument before leaving the code,
3134 because their memory is reclaimed, so using them afterwards may do
3135 silly things.
3136
3137 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3138 one (it's much easier than Tom thought :-).
3139
3140 (5) Because of (4), we can now allow for the use of $prvscheck_result
3141 inside the third argument.
cb9328de 3142
cb741023
PH
3143PH/03 For some reason, the default setting of PATH when running a command from
3144 a pipe transport was just "/usr/bin". I have changed it to
3145 "/bin:/usr/bin".
3146
f174f16e
PH
3147PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3148 anything to be listed in the output from -bV.
b2f5a032 3149
c25242d7
PH
3150PH/05 When a filter generated an autoreply, the entire To: header line was
3151 quoted in the delivery log line, like this:
3152
3153 => >A.N.Other <ano@some.domain> <original@ddress> ...
3154
3155 This has been changed so that it extracts the operative address. There
3156 may be more than one such address. If so, they are comma-separated, like
3157 this:
3158
3159 => >ano@some.domain,ona@other.domain <original@ddress> ...
3160
82c19f95
PH
3161PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3162 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3163 not being looked up in the rDNS to get a host name, Exim was showing the
3164 IP address twice in Received: lines, even though the IP addresses were
3165 identical. For example:
3166
3167 Received: from [1.2.3.4] (helo=[1.2.3.4])
3168
3169 However, if the real host name was known, it was omitting the HELO data
3170 if it matched the actual IP address. This has been tidied up so that it
3171 doesn't show the same IP address twice.
3172
d7ffbc12
PH
3173PH/07 When both +timestamp and +memory debugging was on, the value given by
3174 $tod_xxx expansions could be wrong, because the tod_stamp() function was
3175 called by the debug printing, thereby overwriting the timestamp buffer.
3176 Debugging no longer uses the tod_stamp() function when +timestamp is set.
3177
9f526266
PH
3178PH/08 When the original message was included in an autoreply transport, it
3179 always said "this is a copy of the message, including all the headers",
3180 even if body_only or headers_only was set. It now gives an appropriate
3181 message.
3182
87fcc8b9
PH
3183PH/09 Applied a patch from the Sieve maintainer which:
3184
3185 o fixes some comments
3186 o adds the (disabled) notify extension core
3187 o adds some debug output for the result of if/elsif tests
3188 o points to the current vacation draft in the documentation
3189 and documents the missing references header update
3190
3191 and most important:
3192
3193 o fixes a bug in processing the envelope test (when testing
4c04137d 3194 multiple envelope elements, the last element determined the
87fcc8b9
PH
3195 result)
3196
456682f5
PH
3197PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
3198 Electronic Mail") by including:
3199
3200 Auto-submitted: auto-generated
3201
3202 in the messages that it generates (bounce messages and others, such as
4c04137d 3203 warnings). In the case of bounce messages for non-SMTP messages, there was
456682f5
PH
3204 also a typo: it was using "Auto_submitted" (underscore instead of
3205 hyphen). Since every message generated by Exim is necessarily in response
3206 to another message, thes have all been changed to:
3207
3208 Auto-Submitted: auto-replied
3209
3210 in accordance with these statements in the RFC:
3211
3212 The auto-replied keyword:
3213
3214 - SHOULD be used on messages sent in direct response to another
3215 message by an automatic process,
3216
3217 - MUST NOT be used on manually-generated messages,
3218
3219 - MAY be used on Delivery Status Notifications (DSNs) and Message
3220 Disposition Notifications (MDNs),
3221
3222 - MUST NOT be used on messages generated by automatic or periodic
3223 processes, except for messages which are automatic responses to
3224 other messages.
3225
3e46c1aa
PH
3226PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
3227 to the default Received: header definition.
456682f5 3228
49826d12
PH
3229PH/12 Added log selector acl_warn_skipped (default on).
3230
eba0c039
PH
3231PH/13 After a successful wildlsearch lookup, discard the values of numeric
3232 variables because (a) they are in the wrong storage pool and (b) even if
3233 they were copied, it wouldn't work properly because of the caching.
3234
a0d6ba8a
PH
3235PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
3236 checking when decoding. Apparently there are clients that generate
3237 overlong encoded strings. Why am I not surprised?
3238
f0917727
PH
3239PH/15 If the first argument of "${if match_address" was not empty, but did not
3240 contain an "@" character, Exim crashed. Now it writes a panic log message
3241 and treats the condition as false.
3242
096fee00
PH
3243PH/16 In autoreply, treat an empty string for "once" the same as unset.
3244
024bd3c2
PH
3245PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
3246 extension "envelope-auth". The code is finished and in agreement with
3247 other implementations, but there is no documentation so far and in fact,
3248 nobody wrote the draft yet. This extension is currently #undef'ed, thus
3249 not changing the active code.
3250
3251 Print executed "if" and "elsif" statements when debugging is used. This
3252 helps a great deal to understand what a filter does.
3253
3254 Document more things not specified clearly in RFC3028. I had all this
3255 sorted out, when out of a sudden new issues came to my mind. Oops."
3256
df199fec
PH
3257PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
3258 (Bugzilla #53).
3259
d27f1df3
PH
3260PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
3261 canonical form (as documented). However, after a host name lookup from
3262 the IP address, check_host() was doing a simple string comparison with
3263 addresses acquired from the DNS when checking that the found name did
3264 have the original IP as one of its addresses. Since any found IPv6
3265 addresses are likely to be in abbreviated form, the comparison could
3266 fail. Luckily, there already exists a function for doing the comparison
3267 by converting both addresses to binary, so now that is used instead of
3268 the text comparison.
3269
96776534
PH
3270PH/20 There was another similar case to PH/19, when a complete host name was
3271 given in a host list; looking up its IP address could give an abbreviated
3272 form, whereas the current host's name might or might not be abbreviated.
3273 The same fix has been applied.
3274
5de37277 3275
9a799bc0
PH
3276Exim version 4.54
3277-----------------
3278
3279PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
3280 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
3281 It now does.
3282
99a4b039
PH
3283PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
3284 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
3285
3286PH/03 Typo: missing ".o" in src/pcre/Makefile.
3287
4b233853
PH
3288PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
3289 header line, restrict the check to what is listed in RFCs 2369 and 2929.
3290 Also, for "Auto-Submitted", treat anything other than "no" as
3291 non-personal, in accordance with RFC 3834. (Previously it treated
3292 anything starting "auto-" as non-personal.)
3293
8857ccfd
PH
3294TF/01 The control=submission/name=... option had a problem with syntax
3295 errors if the name included a slash character. The /name= option
3296 now slurps the rest of the string, so it can include any characters
3297 but it must come last in the list of options (after /sender_retain
3298 or /domain=).
3299
433a2980
PH
3300PH/05 Some modifications to the interface to the fake nameserver for the new
3301 testing suite.
3302
3e46c1aa 3303
9a799bc0 3304
e3a311ba
TK
3305Exim version 4.53
3306-----------------
3307
3308TK/01 Added the "success_on_redirect" address verification option. See
3309 NewStuff for rationale and an example.
3310
13b685f9
PH
3311PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
3312
395ff96d
PH
3313PH/02 Patch to exigrep to allow it to work on syslog lines.
3314
5b68f6e4
PH
3315PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
3316 fread() to skip over the body file's header line, because in Cygwin the
3317 header line is locked and is inaccessible.
3318
1ab52c69
PH
3319PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
3320 co-exist for some time) to make it clear that it is the Exim ID that is
3321 referenced, not the Message-ID: header line.
3322
b07e6aa3
PH
3323PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
3324 string_format() function, because snprintf() does not exist on all
3325 operating systems.
3326
254e032f
PH
3327PH/06 The use of forbid_filter_existstest now also locks out the use of the
3328 ${stat: expansion item.
3329
3af76a81
PH
3330PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
3331 protocol synchronization error", to keep the pedants happy.
3332
2548ba04
PH
3333PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
3334 well as for IRIX systems, when gcc is being used. See the host.c source
3335 file for comments.
3336
b6c6011d
PH
3337PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
3338
cf39cf57
PH
3339PH/10 Named domain lists were not working if used in a queue_smtp_domains
3340 setting.
3341
f1513293
PH
3342PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
3343 transport and to the smtp transport in LMTP mode.
3344
727549a4
PH
3345TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
3346
af46795e
PH
3347PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
3348 run a filter in a subprocess. This could lead to confusion in subsequent
3349 lookups in the parent process. There should also be a search_tidyup() at
3350 the end of the subprocess.
3351
d7b47fd0
PH
3352PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
3353 only if the host matched helo_try_verify_hosts, which caused the
3354 verification to occur when the EHLO/HELO command was issued. The ACL just
3355 tested the remembered result. Now, if a previous verification attempt has
3356 not happened, "verify = helo" does it there and then.
3357
ee744174
JJ
3358JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
3359
b582ab87
PH
3360TK/03 Fix log output including CR from clamd.
3361
41a13e0a
PH
3362PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
3363 exist provoked a memory error which could cause a segfault.
3364
f625cc5a
PH
3365PH/15 Installed PCRE 6.2
3366
3367PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
3368
21f7af35
PH
3369PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
3370 of the problem. Specifically, suggested +O2 rather than +O1 for the
3371 HP-UX compiler.
3372
31480e42
PH
3373PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
3374
2d280592
PH
3375PH/20 If a delivery was routed to a non-standard port by means of an SRV
3376 record, the port was not correctly logged when the outgoing_port log
3377 selector was set (it logged the transort's default port).
3378
7cd1141b
PH
3379PH/21 Added support for host-specific ports to manualroute, queryprogram,
3380 fallback_hosts, and "hosts" in the smtp transport.
3381
3382PH/22 If the log selector "outgoing_port" is set, the port is now also given on
3383 host errors such as "Connection refused".
3384
750af86e
PH
3385PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
3386 authentication with radiusclient 0.4.9:
3387
3388 - Error returned from rc_read_config was caught wrongly
3389 - Username/password not passed on to radius server due to wrong length.
3390
3391 The presumption is that some radiusclient API changes for 4.51/PH/17
3392 were not taken care of correctly. The code is still untested by me (my
3393 Linux distribution still has 0.3.2 of radiusclient), but it was
3394 contributed by a Radius user.
3395
3396PH/24 When doing a callout, the value of $domain wasn't set correctly when
3397 expanding the "port" option of the smtp transport.
3398
4304270b
TK
3399TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
3400 while reading a MIME header. Thanks to Tom Hughes for a patch.
3401
750af86e
PH
3402PH/24 Include config.h inside local_scan.h so that configuration settings are
3403 available.
3404
64ffc24f
PH
3405PH/25 Make $smtp_command_argument available after all SMTP commands. This means
3406 that in an ACL for RCPT (for example), you can examine exactly what was
3407 received.
3408
5dd9625b
PH
3409PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
3410 commands, but it was not correctly comparing the address with the actual
3411 client host address. Thus, it would show the EHLO address in Received:
3412 header lines when this was not necessary.
3413
5591031b
PH
3414PH/27 Added the % operator to ${eval:}.
3415
ba18e66a
PH
3416PH/28 Exim tries to create and chdir to its spool directory when it starts;
3417 it should be ignoring failures (because with -C, for example, it has lost
3418 privilege). It wasn't ignoring creation failures other than "already
3419 exists".
3420
9cec981f
PH
3421PH/29 Added "crypteq" to the list of supported features that Exim outputs when
3422 -bV or -d is used.
3423
aa2b5c79
PH
3424PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
3425 because an input line was too long, either on its own, or by virtue of
1509d3a8
PH
3426 too many continuations, the temporary file was not being removed, and the
3427 return code was incorrect.
aa2b5c79 3428
48a53b7f
PH
3429PH/31 Missing "BOOL" in function definition in filtertest.c.
3430
1c59d63b
PH
3431PH/32 Applied Sieve patches from the maintainer.
3432
671012da
TK
3433TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
3434
1509d3a8
PH
3435PH/33 Added "verify = not_blind".
3436
3437PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
3438 Local/Makefile (with some defaults set). These are used in built scripts
3439 such as exicyclog, but they have never been used in the exim_install
3440 script (though there are many overriding facilities there). I have
3441 arranged that the exim_install script now takes note of these two
3442 settings.
3443
3444PH/35 Installed configuration files for Dragonfly.
3445
2fe1a124
PH
3446PH/36 When a locally submitted message by a trusted user did not contain a
3447 From: header, and the sender address was obtained from -f or from an SMTP
3448 MAIL command, and the trusted user did not use -F to supply a sender
3449 name, $originator_name was incorrectly used when constructing a From:
3450 header. Furthermore, $originator_name was used for submission mode
3451 messages from external hosts without From: headers in a similar way,
3452 which is clearly wrong.
3453
8800895a
PH
3454PH/37 Added control=suppress_local_fixups.
3455
ccfdb010
PH
3456PH/38 When log_selector = +received_sender was set, and the addition of the
3457 sender made the log line's construction buffer exactly full, or one byte
3458 less than full, an overflow happened when the terminating "\n" was
3459 subsequently added.
3460
1130bfb0
PH
3461PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
3462 when the result of a list match is failure because a DNS lookup failed.
3463
ebcb507f
PH
3464PH/40 RM_COMMAND is now used in the building process.
3465
c35e155c
PH
3466PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
3467 the "build-* directories that it finds.
3468
95d1f782
PH
3469PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
3470 address in a domain literal was a prefix of an interface address.
3471
fd6de02e
PH
3472PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
3473 when verifying a sender address, unless rewrite_headers is false.
3474
58de37c5
PH
3475PH/44 Wrote a long comment about why errors_to addresses are verified as
3476 recipients, not senders.
3477
261cf466
TF
3478TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
3479 the ratelimit ACL was added.
3480
3ee512ff
PH
3481PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
3482
e08c430f
PH
3483PH/46 Added extra information about PostgreSQL errors to the error string.
3484
bef5a11f
PH
3485PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
3486 avoiding the need to install special zones in a real server. This is
3487 backwards compatible; if it can't find the fake resolver, it drops back.
3488 Thus, both old and new test suites can be run.
3489
7546de58
TF
3490TF/02 Added util/ratelimit.pl
3491
e5d5a95f
TF
3492TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
3493 clock is set back in time.
3494
2e88a017
TF
3495TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
3496 Candler <B.Candler@pobox.com>.
3497
a5f65aa4
TF
3498TF/05 The fix for PH/43 was not completely correct; widen_domains is always
3499 OK for addresses that are the result of redirections.
3500
e7726cbf
PH
3501PH/48 A number of further additions for the benefit of the new test suite,
3502 including a fake gethostbyname() that interfaces to the fake DNS resolver
3503 (see PH/47 above).
3504
a7fdad5b
TF
3505TF/06 The fix for widen_domains has also been applied to qualify_single and
3506 search_parents which are the other dnslookup options that can cause
3507 header rewrites.
3508
6af56900
PH
3509PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
3510 type ("H").
3511
0925ede6
PH
3512PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
3513
66afa403
TF
3514TF/07 Exim produced the error message "an SRV record indicated no SMTP
3515 service" if it encountered an MX record with an empty target hostname.
3516 The message is now "an MX or SRV record indicated no SMTP service".
3517
0154e85a
TF
3518TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
3519 if the DNS of the sending site is misconfigured. This is quite a
3520 common situation. This change restores the behaviour of treating a
3521 helo verification defer as a failure.
3522
16f12c76
PH
3523PH/51 If self=fail was set on a router, the bounce message did not include the
3524 actual error message.
3525
bbe902f0 3526
e5a9dba6
PH
3527Exim version 4.52
3528-----------------
3529
3530TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
3531
22c3b60b
PH
3532PH/01 When a transport filter timed out in a pipe delivery, and the pipe
3533 command itself ended in error, the underlying message about the transport
3534 filter timeout was being overwritten with the pipe command error. Now the
3535 underlying error message should be appended to the second error message.
3536
06a9b4b5
PH
3537TK/01 Fix poll() being unavailable on Mac OSX 10.2.
3538
c1ac6996
PH
3539PH/02 Reduce the amount of output that "make" produces by default. Full output
3540 can still be requested.
3541
9c7a242c
PH
3542PH/03 The warning log line about a condition test deferring for a "warn" verb
3543 was being output only once per connection, rather than after each
3544 occurrence (because it was using the same function as for successful
3545 "warn" verbs). This seems wrong, so I have changed it.
3546
87ba3f5f
PH
3547TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
3548 it should not have, which might have caused a crash in the right
3549 circumstances, but probably never did.
3550
3551PH/04 Installed a modified version of Tony Finch's patch to make submission
3552 mode fix the return path as well as the Sender: header line, and to
3553 add a /name= option so that you can make the user's friendly name appear
3554 in the header line.
3555
29aba418
TF
3556TF/03 Added the control = fakedefer ACL modifier.
3557
fe0dab11
TF
3558TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
3559 Mark Lowes for thorough testing.
870f6ba8 3560
11d337a4
TK
3561TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
3562
3563TK/03 Merged latest SRS patch from Miles Wilton.
3564
415c8f3b
PH
3565PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
3566 with the definition in sysexits.h (which is #included earlier).
3567 Fortunately, Exim does not actually use EX_OK. The code used to try to
4c04137d 3568 preserve the sysexits.h value, by assuming that macro definitions were
415c8f3b
PH
3569 scanned for macro replacements. I have been disabused of this notion,
3570 so now the code just undefines EX_OK before #including unistd.h.
11d337a4 3571
958541e9
PH
3572PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
3573 in the smtp transport. When a block could not be written in a single
3574 write() function, the timeout was being re-applied to each part-write.
3575 This seems wrong - if the receiver was accepting one byte at a time it
3576 would take for ever. The timeout is now adjusted when this happens. It
3577 doesn't have to be particularly precise.
3578
c206415f
TK
3579TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
3580 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
3581
2a4be8f9
PH
3582PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
3583 without a domain if the check to <postmaster@domain> fails.
3584
1cba11c5
SC
3585SC/01 Eximstats: added -xls and the ability to specify output files
3586 (patch written by Frank Heydlauf).
3587
4c04137d 3588SC/02 Eximstats: use FileHandles for outputting results.
1cba11c5
SC
3589
3590SC/03 Eximstats: allow any combination of xls, txt, and html output.
3591
3592SC/04 Eximstats: fixed display of large numbers with -nvr option
3593
3594SC/05 Eximstats: fixed merging of reports with empty tables.
3595
3596SC/06 Eximstats: added the -include_original_destination flag
3597
3598SC/07 Eximstats: removed tabs and trailing whitespace.
3599
1005d00e
TK
3600TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
3601
3602TK/06 MBOX spool code: Add real "From " MBOX separator line
3603 so the .eml file is really in mbox format (even though
3604 most programs do not really care). Patch from Alex Miller.
3605
3606TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
3607 The latter is generated from $received_to and is only set if the
3608 message has one envelope recipient. SA can use these headers,
3609 obviously out-of-the-box. Patch from Alex Miller.
3610
9b4768fa
PH
3611PH/08 The ${def test on a variable was returning false if the variable's
3612 value was "0", contrary to what the specification has always said!
3613 The result should be true unless the variable is empty.
3614
3615PH/09 The syntax error of a character other than { following "${if
3616 def:variable_name" (after optional whitespace) was not being diagnosed.
3617 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
3618 accidental colon was present, for example, could give incorrect results.
3619
0d7eb84a
PH
3620PH/10 Tidied the code in a number of places where the st_size field of a stat()
3621 result is used (not including appendfile, where other changes are about
3622 to be made).
3623
3624PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
3625 This involved changing a lot of size variables from int to off_t. It
3626 should work with maildirs and everything.
3627
40727bee
TK
3628TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
3629 spamd dying while we are connected to it.
3630
554d2369
TF
3631TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
3632 <jgh@wizmail.org>
3633
1f922db1
PH
3634PH/12 Applied Alex Kiernan's patch for the API change for the error callback
3635 function for BDB 4.3.
3636
ef213c3b
PH
3637PH/13 Changed auto_thaw such that it does not apply to bounce messages.
3638
8ac170f3
PH
3639PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
3640 the sources for PCRE have been re-arranged and more files are now
3641 involved.
3642
b1c749bb
PH
3643PH/15 The code I had for printing potentially long long variables in PH/11
3644 above was not the best (it lost precision). The length of off_t variables
3645 is now inspected at build time, and an appropriate printing format (%ld
c6c2dc1d
PH
3646 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
3647 to be "long long int" or "long int". This is needed for the internal
3648 formatting function string_vformat().
b1c749bb 3649
4aac9b49
PH
3650PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
3651 the configuration file to be ":syslog", then the script "guesses" where
3652 the logs files are, rather than using the compiled in default. In our
3653 case the guess is not the same as the compiled default, so the script
3654 suddenly stopped working when I started to use syslog. The patch checks
3655 to see if log_file_path is "". If so, it attempts to read it from exim
3656 with no configuration file to get the compiled in version, before it
3657 falls back to the previous guessing code."
3658
294520c8
TK
3659TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
3660 implementing BATV in an Exim configuration. See NewStuff for the gory
3661 details.
3662
5bd022fe
PH
3663PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
3664 Makefile that are specific to HP-UX.
3665
90e9ce59
PH
3666PH/18 If the "use_postmaster" option was set for a recipient callout together
3667 with the "random" option, the postmaster address was used as the MAIL
3668 FROM address for the random test, but not for the subsequent recipient
3669 test. It is now used for both.
3670
5ea81592
PH
3671PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
3672 patch removes a few documentation additions to RFC 3028, because the
3673 latest draft now contains them. It adds the new en;ascii-case comparator
3674 and a new error check for 8bit text in MIME parts. Comparator and
3675 require names are now matched exactly. I enabled the subaddress
3676 extension, but it is not well tested yet (read: it works for me)."
3677
c6c2dc1d
PH
3678PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
3679 rework some of the code of TK/09 above to avoid the hardwired use of
3680 "%lld" and "long long". Replaced the call to snprintf() with a call to
3681 string_vformat().
3682
fffffe4c
PH
3683PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
3684 records point to non-existent hosts", "retry timeout exceeded", and
3685 "retry time not reached for any host after a long failure period".
ca02eafb 3686
9a26b6b2
PH
3687PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
3688 experimental DomainKeys support:
3689
3690 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
3691 (2) On an error such as an illegally used "control", the wrong name for
3692 the control was given.
3693
3694 These problems did NOT occur unless DomainKeys support was compiled.
3695
4aee0225
PH
3696PH/23 Added daemon_startup_retries and daemon_startup_sleep.
3697
32d668a5
PH
3698PH/24 Added ${if match_ip condition.
3699
8187c3f3
PH
3700PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
3701 databases so that it will be absolutely obvious if a crash occurs in the
3702 DB library. This is a regular occurrence (often caused by mis-matched
3703 db.h files).
3704
ff790e47 3705PH/26 Insert a lot of missing (void) casts for functions such as chown(),
f1e894f3
PH
3706 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
3707 picked up on a user's system that detects such things. There doesn't seem
3708 to be a gcc warning option for this - only an attribute that has to be
3709 put on the function's prototype. It seems that in Fedora Core 4 they have
3710 set this on a number of new functions. No doubt there will be more in due
3711 course.
ff790e47 3712
5417f6d1
PH
3713PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
3714 specify a transport. However, if an address that was verified by such a
3715 router was the subject of a callout, Exim crashed because it tried to
3716 read the rcpt_include_affixes from the non-existent transport. Now it
3717 just assumes that the setting of that option is false. This bug was
3718 introduced by 4.51/PH/31.
3719
59cf8544
PH
3720PH/28 Changed -d+all to exclude +memory, because that information is very
3721 rarely of interest, but it makes the output a lot bigger. People tend to
3722 do -d+all out of habit.
3723
e7ad8a65
PH
3724PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
3725 code in os-type was giving problems when libc.so lives in lib64, like on
3726 x86_64 Fedora Core.
3727
ade42478
PH
3728PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
3729 aren't the modern standard, and it seems that some systems' include files
3730 don't always have them. Exim was already checking for some of the newer
3731 ones like T_AAAA, and defining it itself. I've added checks for all the
3732 record types that Exim uses.
3733
182ad5cf
PH
3734PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
3735 not automatically generating a new one, as it is supposed to. This
3736 prevented TLS from working. If the file did exist, but contained invalid
3737 data, a new version was generated, as expected. It was only the case of a
3738 non-existent file that was broken.
3739
b0d9fc80
TK
3740TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
3741 with a change in libdomainkeys > 0.64.
3742
3743TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
3744 from DNS. If the selector record carries the flag, it now has
3745 precedence over the domain-wide flag.
3746
3747TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
3748
47c7a64a
PH
3749PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
3750 the use of a port name that isn't defined in /etc/services) occurred, the
3751 message was deferred as in a normal delivery, and thus remained on the
3752 spool, instead of being failed because of the mua_wrapper setting. This
3753 is now fixed, and I tidied up some of the mua_wrapper messages at the
3754 same time.
3755
a388bce4
SC
3756SC/08 Eximstats: whilst parsing the mainlog(s), store information about
3757 the messages in a hash of arrays rather than using individual hashes.
3758 This is a bit cleaner and results in dramatic memory savings, albeit
3759 at a slight CPU cost.
3760
3761SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
3762 as requested by Marc Sherman.
3763
3764SC/10 Eximstats: added histograms for user specified patterns as requested
3765 by Marc Sherman.
3766
0793e4ed
SC
3767SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
3768
c58b88df
PH
3769PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
3770 fopen() in the content-scanning modules that did not already have it.
3771
e7ad8a65 3772
7982096b
PH
3773Exim version 4.51
3774-----------------
3775
1a46a8c5
PH
3776TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
3777 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
3778
2f079f46 3779TK/02 Fix ACL "control" statement not being available in MIME ACL.
1a46a8c5
PH
3780
3781TK/03 Fix ACL "regex" condition not being available in MIME ACL.
3782
3783PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
3784 to test Sieve filters that use "vacation".
3785
3786PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
3787 that changes the way the GnuTLS parameters are stored in the cache file.
3788 The new format can be generated externally. For backward compatibility,
3789 if the data in the cache doesn't make sense, Exim assumes it has read an
3790 old-format file, and it generates new data and writes a new file. This
3791 means that you can't go back to an older release without removing the
3792 file.
3793
3794PH/03 A redirect router that has both "unseen" and "one_time" set does not
3795 work if there are any delivery delays because "one_time" forces the
3796 parent to be marked "delivered", so its unseen clone is never tried
3797 again. For this reason, Exim now forbids the simultaneous setting of
3798 these two options.
3799
3800PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
3801 redirected to themselves ("homonym" addresses). Read the long ChangeLog
3802 entry if you want to know the details. The fix, however, neglected to
3803 consider the case when local delivery batching is involved. The test for
3804 "previously delivered" was not happening when checking to see if an
3805 address could be batched with a previous (undelivered) one; under
3806 certain circumstances this could lead to multiple deliveries to the same
c2c19e9d 3807 address.
1a46a8c5
PH
3808
3809PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
3810 in its include files, and this causes problems building Exim.
3811
3812PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
3813 header_syntax) but Exim was just ignoring anything given after a slash.
3814 In particular, this caused confusion with an attempt to use "verify =
3815 reverse_host_lookup/defer_ok". An error is now given when options are
3816 supplied for verify items that do not have them. (Maybe reverse_host_
3817 lookup should have a defer_ok option, but that's a different point.)
3818
3819PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
3820 defined by RFC 821) to 2048, because there were problems with some AUTH
3821 commands, and RFC 1869 says the size should be increased for extended
3822 SMTP commands that take arguments.
3823
3824PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
3825 Finch).
3826
3827PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
3828 "unknown" error; now it says that the functionality isn't in the binary.
8d67ada3 3829
49c2d5ea
PH
3830PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
3831 an address' error message when a string expansion fails (syntax or
f331f3b6
PH
3832 whatever). Otherwise the password may appear in the log. Following change
3833 PH/42 below, there is no longer a chance of it appearing in a bounce
3834 message.
49c2d5ea 3835
bf759a8b
PH
3836PH/11 Installed exipick version 20050225.0 from John Jetmore.
3837
83364d30
PH
3838PH/12 If the last host in a fallback_hosts list was multihomed, only the first
3839 of its addresses was ever tried. (Bugzilla bug #2.)
3840
7999bbd7
PH
3841PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
3842 the result incorrectly in the debug output. (It correctly added a newline
3843 to what was transported.)
3844
7dbf77c9
PH
3845TF/01 Added $received_time.
3846
74e0617f
PH
3847PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
3848 commented out examples of how to interface to a virus scanner and to
3849 SpamAssassin. Also added commented examples of av_scanner and
3850 spamd_address settings.
3851
2f079f46
PH
3852PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
3853 and controls are allowed in which ACLs. There were a couple of minor
3854 errors. Some of the entries in the conditions table (which is a table of
3855 where they are NOT allowed) were getting very unwieldy; rewrote them as a
3856 negation of where the condition IS allowed.
3857
8c841523
PH
3858PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
3859
7766a4f0
PH
3860PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
3861 header file does not have a version number, so I've had to invent a new
3862 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
3863 API. The code is untested by me (my Linux distribution still has 0.3.2 of
3864 radiusclient), but it was contributed by a Radius user.
3865
8b417f2c
PH
3866PH/18 Installed Lars Mainka's patch for the support of CRL collections in
3867 files or directories, for OpenSSL.
3868
901f42cb
PH
3869PH/19 When an Exim process that is running as root has to create an Exim log
3870 file, it does so in a subprocess that runs as exim:exim so as to get the
3871 ownership right at creation (otherwise, other Exim processes might see
3872 the file with the wrong ownership). There was no test for failure of this
3873 fork() call, which would lead to the process getting stuck as it waited
3874 for a non-existent subprocess. Forks do occasionally fail when resources
3875 run out. I reviewed all the other calls to fork(); they all seem to check
3876 for failure.
3877
f9b9210e
PH
3878PH/20 When checking for unexpected SMTP input at connect time (before writing
3879 the banner), Exim was not dealing correctly with a non-positive return
3880 from the read() function. If the client had disconnected by this time,
3881 the result was a log entry for a synchronization error with an empty
3882 string after "input=" when read() returned zero. If read() returned -1
3883 (an event I could not check), uninitialized data bytes were printed.
3884 There were reports of junk text (parts of files, etc) appearing after
3885 "input=".
3886
54cdb463
PH
3887PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
3888
cf00dad6
PH
3889PH/22 Added support for macro redefinition, and (re)definition in between
3890 driver and ACL definitions.
3891
acb1b346
PH
3892PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
3893 forgetting to use the resulting value; it was using the unexpanded value.
3894
c5ddb310
PH
3895PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
3896 hadn't been configured. The fix is from Juergen Kreileder, who
3897 understands it better than I do:
3898
3899 "Here's what I see happening with three configured cyrus_sasl
3900 authenticators configured (plain, login, cram-md5):
3901
3902 On startup auth_cyrus_sasl_init() gets called for each of these.
3903 This means three calls to sasl_listmech() without a specified mech_list.
3904 => SASL tests which mechs of all available mechs actually work
3905 => three warnings about OTP not working
3906 => the returned list contains: plain, login, cram-md5, digest-md5, ...
3907
3908 With the patch, sasl_listmech() also gets called three times. But now
3909 SASL's mech_list option is set to the server_mech specified in the the
3910 authenticator. Or in other words, the answer from sasl_listmech()
3911 gets limited to just the mech you're testing for (which is different
3912 for each call.)
3913 => the return list contains just 'plain' or 'login', 'cram-md5' or
3914 nothing depending on the value of ob->server_mech.
3915
3916 I've just tested the patch: Authentication still works fine,
3917 unavailable mechs specified in the exim configuration are still
3918 caught, and the auth.log warnings about OTP are gone."
3919
31619da6
PH
3920PH/25 When debugging is enabled, the contents of the command line are added
3921 to the debugging output, even when log_selector=+arguments is not
3922 specified.
3923
bebaf0fc
PH
3924PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
3925 answer is "GNU", and only if the return is "GNU/something" is the answer
3926 "Linux".
3927
475fe28a
PH
3928PH/27 $acl_verify_message is now set immediately after the failure of a
3929 verification in an ACL, and so is available in subsequent modifiers. In
3930 particular, the message can be preserved by coding like this:
3931
3932 warn !verify = sender
3933 set acl_m0 = $acl_verify_message
3934
3935 Previously, $acl_verify_message was set only while expanding "message"
3936 and "log_message" when a very denied access.
3937
7e8bec7a
PH
3938PH/28 Modified OS/os.c-Linux with
3939
3940 -#ifndef OS_LOAD_AVERAGE
3941 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
3942
3943 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
3944 nomenclature these days.)
3945
e4a89c47
PH
3946PH/29 Installed patch from the Sieve maintainer that adds the options
3947 sieve_useraddress and sieve_subaddress to the redirect router.
3948
5ca2a9a1
PH
3949PH/30 In these circumstances:
3950 . Two addresses routed to the same list of hosts;
3951 . First host does not offer TLS;
3952 . First host accepts first address;
3953 . First host gives temporary error to second address;
3954 . Second host offers TLS and a TLS session is established;
3955 . Second host accepts second address.
3956 Exim incorrectly logged both deliveries with the TLS parameters (cipher
3957 and peerdn, if requested) that were in fact used only for the second
3958 address.
7e8bec7a 3959
c688b954
PH
3960PH/31 When doing a callout as part of verifying an address, Exim was not paying
3961 attention to any local part prefix or suffix that was matched by the
3962 router that accepted the address. It now behaves in the same way as it
3963 does for delivery: the affixes are removed from the local part unless
3964 rcpt_include_affixes is set on the transport.
3965
fed77020
PH
3966PH/32 Add the sender address, as F=<...>, to the log line when logging a
3967 timeout during the DATA phase of an incoming message.
3968
7fe1560f
PH
3969PH/33 Sieve envelope tests were broken for match types other than :is. I have
3970 applied a patch sanctioned by the Sieve maintainer.
c688b954 3971
ebb6e6d5
PH
3972PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
3973 the uid or gid is negative. A case of a negative gid caused this to be
3974 noticed. The fix allows for either to be negative.
3975
9c4e8f60
PH
3976PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
3977 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
3978 overlooked.
3979
3980PH/36 The change PH/12 above was broken. Fixed it.
3981
d7174846
PH
3982PH/37 Exim used to check for duplicate addresses in the middle of routing, on
3983 the grounds that routing the same address twice would always produce the
3984 same answer. This might have been true once, but it is certainly no
3985 longer true now. Routing a child address may depend on the previous
3986 routing that produced that child. Some complicated redirection strategies
3987 went wrong when messages had multiple recipients, and made Exim's
3988 behaviour dependent on the order in which the addresses were given.
3989
3990 I have moved the duplicate checking until after the routing is complete.
3991 Exim scans the addresses that are assigned to local and remote
3992 transports, and removes any duplicates. This means that more work will be
3993 done, as duplicates will always all be routed, but duplicates are
3994 presumably rare, so I don't expect this is of any significance.
3995
3996 For deliveries to pipes, files, and autoreplies, the duplicate checking
3997 still happens during the routing process, since they are not going to be
3998 routed further.
3999
cfe75fc3
PH
4000PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4001 It corrects a timeout issue with spamd. This is Ian's comment: "The
4002 background is that sometimes spamd either never reads data from a
4003 connection it has accepted, or it never writes response data. The exiscan
4004 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4005 blindly assumes that writes won't block so it may never time out."
4006
be22d70e
PH
4007PH/39 Allow G after quota size as well as K and M.
4008
0612b098
PH
4009PH/40 The value set for $authenticated_id in an authenticator may not contain
4010 binary zeroes or newlines because the value is written to log lines and
4011 to spool files. There was no check on this. Now the value is run through
4012 the string_printing() function so that such characters are converted to
4013 printable escape sequences.
4014
2e0c1448
PH
4015PH/41 $message_linecount is a new variable that contains the total number of
4016 lines in the message. Compare $body_linecount, which is the count for the
4017 body only.
4018
447d236c
PH
4019PH/42 Exim no longer gives details of delivery errors for specific addresses in
4020 bounce and delay warning messages, except in certain special cases, which
4021 are as follows:
4022
4023 (a) An SMTP error message from a remote host;
4024 (b) A message specified in a :fail: redirection;
4025 (c) A message specified in a "fail" command in a system filter;
4026 (d) A message specified in a FAIL return from the queryprogram router;
4027 (e) A message specified by the cannot_route_message router option.
4028
4029 In these cases only, Exim does include the error details in bounce and
4030 warning messages. There are also a few cases where bland messages such
4031 as "unrouteable address" or "local delivery error" are given.
4032
d20976dc
PH
4033PH/43 $value is now also set for the "else" part of a ${run expansion.
4034
f656d135
PH
4035PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4036 being worked on, but at least Exim now implements the latest version to
4037 play with."
4038
2e2a30b4
PH
4039PH/45 In a pipe transport, although a timeout while waiting for the pipe
4040 process to complete was treated as a delivery failure, a timeout while
4041 writing the message to the pipe was logged, but erroneously treated as a
4042 successful delivery. Such timeouts include transport filter timeouts. For
4043 consistency with the overall process timeout, these timeouts are now
4044 treated as errors, giving rise to delivery failures by default. However,
4045 there is now a new Boolean option for the pipe transport called
4046 timeout_defer, which, if set TRUE, converts the failures into defers for
4047 both kinds of timeout. A transport filter timeout is now identified in
4048 the log output.
4049
9176e9f0
PH
4050PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4051 systems where "make" and "gmake" are different, calling "gmake" at top
4052 level broke things. I've arranged for the value of $(MAKE) to be passed
4053 from the Makefile to this script so that it can call the same version of
4054 "make".
4055
7982096b 4056
bbe902f0
PH
4057A note about Exim versions 4.44 and 4.50
4058----------------------------------------
4059
4060Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4061changes of various kinds. As a consequence, a big documentation update was
4062needed. This delayed the release for rather longer than seemed good, especially
4063in the light of a couple of (minor) security issues. Therefore, the changes
4064that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4065release. So 4.44 and 4.50 are in effect two different branches that both start
4066from 4.43.
4067
4068I have left the 4.50 change log unchanged; it contains all the changes since
40694.43. The change log for 4.44 is below; many of its items are identical to
4070those for 4.50. This seems to be the most sensible way to preserve the
4071historical information.
4072
4073
f7b63901 4074Exim version 4.50
495ae4b0
PH
4075-----------------
4076
5fe762f6
PH
4077 1. Minor wording change to the doc/README.SIEVE file.
4078
139059f6 4079 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
5fe762f6 4080 computation of the current number of files was incorrect.
495ae4b0 4081
7086e875
PH
4082 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4083 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4084 place.
4085
35af9f61
PH
4086 4. Give more explanation in the error message when the command for a transport
4087 filter fails to execute.
4088
b668c215
PH
4089 5. There are several places where Exim runs a non-Exim command in a
4090 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4091 was being done only for the command run by the queryprogram router. It is
4092 now done for all such subprocesses. The other cases are: ${run, transport
4093 filters, and the commands run by the lmtp and pipe transports.
4094
a494b1e1
PH
4095 6. Added CONFIGURE_GROUP build-time option.
4096
4097 7. Some older OS have a limit of 256 on the maximum number of file
4098 descriptors. Exim was using setrlimit() to set 1000 as a large value
4099 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4100 systems. I've change it so that if it can't get 1000, it tries for 256.
35edf2ff 4101
c5fcb476
PH
4102 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4103 was an oversight, and furthermore, ever since the addition of extra
4104 controls (e.g. 4.43/32), the checks on when to allow different forms of
4105 "control" were broken. There should now be diagnostics for all cases when a
4106 control that does not make sense is encountered.
4107
69358f02
PH
4108 9. Added the /retain_sender option to "control=submission".
4109
5be20824
PH
411010. $recipients is now available in the predata ACL (oversight).
4111
eb2c0248
PH
411211. Tidy the search cache before the fork to do a delivery from a message
4113 received from the command line. Otherwise the child will trigger a lookup
4114 failure and thereby defer the delivery if it tries to use (for example) a
4115 cached ldap connection that the parent has called unbind on.
4116
2a3eea10
PH
411712. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4118 of $address_data from the recipient verification was clobbered by the
4119 sender verification.
4120
412113. The value of address_data from a sender verification is now available in
4122 $sender_address_data in subsequent conditions in the ACL statement.
4123
23c7ff99
PH
412414. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4125
4deaf07d
PH
412615. Added a new option "connect=<time>" to callout options, to set a different
4127 connection timeout.
4128
926e1192
PH
412916. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4130 was its contents. (It was OK if the option was not defined at all.)
4131
650edc6f
PH
413217. A "Completed" log line is now written for messages that are removed from
4133 the spool by the -Mrm option.
4134
2c7db3f5
PH
413518. New variables $sender_verify_failure and $recipient_verify_failure contain
4136 information about exactly what failed.
4137
3d235903
PH
413819. Added -dd to debug only the daemon process.
4139
7c7ad977
PH
414020. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4141 handles timeouts, both on the server side and network timeouts. Renamed the
4142 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4143
981756db
PH
414421. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4145 It is now set to "smtps".
4146
d4eb88df
PH
414722. $host_address is now set to the target address during the checking of
4148 ignore_target_hosts.
4149
415023. When checking ignore_target_hosts for an ipliteral router, no host name was
4151 being passed; this would have caused $sender_host_name to have been used if
4152 matching the list had actually called for a host name (not very likely,
4153 since this list is usually IP addresses). A host name is now passed as
4154 "[x.x.x.x]".
4155
7d468ab8
PH
415624. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4157 code that specifies a non-restarting handler (typically sigaction() in
4158 modern systems) in an attempt to fix a rare and obscure crash bug.
4159
416025. Narrowed the window for a race in the daemon that could cause it to ignore
4161 SIGCHLD signals. This is not a major problem, because they are used only to
4162 wake it up if nothing else does.
4163
62c0818f
PH
416426. A malformed maildirsize file could cause Exim to calculate negative values
4165 for the mailbox size or file count. Odd effects could occur as a result.
4166 The maildirsize information is now recalculated if the size or filecount
4167 end up negative.
4168
26034054
PH
416927. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4170 support for a long time. Removed HAVE_SYS_VFS_H.
4171
af66f652
PH
417228. Installed the latest version of exipick from John Jetmore.
4173
90af77f4
PH
417429. In an address list, if the pattern was not a regular expression, an empty
4175 subject address (from a bounce message) matched only if the pattern was an
4176 empty string. Non-empty patterns were not even tested. This was the wrong
4177 because it is perfectly reasonable to use an empty address as part of a
4178 database query. An empty address is now tested by patterns that are
4179 lookups. However, all the other forms of pattern expect the subject to
4180 contain a local part and a domain, and therefore, for them, an empty
4181 address still always fails if the pattern is not itself empty.
4182
d8ef3577
PH
418330. Exim went into a mad DNS loop when attempting to do a callout where the
4184 host was specified on an smtp transport, and looking it up yielded more
4185 than one IP address.
4186
5cb8cbc6
PH
418731. Re-factored the code for checking spool and log partition space into a
4188 function that finds that data and another that does the check. The former
4189 is then used to implement four new variables: $spool_space, $log_space,
4190 $spool_inodes, and $log_inodes.
4191
14702f5b
PH
419232. The RFC2047 encoding function was originally intended for short strings
4193 such as real names; it was not keeping to the 75-character limit for
4194 encoded words that the RFC imposes. It now respects the limit, and
4195 generates multiple encoded words if necessary. To be on the safe side, I
4196 have increased the buffer size for the ${rfc2047: expansion operator from
4197 1024 to 2048 bytes.
4198
063b1e99
PH
419933. It is now permitted to omit both strings after an "if" condition; if the
4200 condition is true, the result is "true". As before, when the second string
4201 is omitted, a false condition yields an empty string. This makes it less
4202 cumbersome to write custom ACL and router conditions.
4203
652e1b65
PH
420434. Failure to deliver a bounce message always caused it to be frozen, even if
4205 there was an errors_to setting on the router. The errors_to setting is now
4206 respected.
4207
6f0c9a4f
PH
420835. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4209 canonical form (fully expanded) before being placed in
4210 $sender_host_address.
4211
33397d19
PH
421236. The table in the code that translates DNS record types into text (T_A to
4213 "A" for instance) was missing entries for NS and CNAME. It is just possible
4214 that this could have caused confusion if both these types were looked up
4215 for the same domain, because the text type is used as part of Exim's
4216 per-process caching. But the chance of anyone hitting this buglet seems
4217 very small.
4218
7bb56e1f
PH
421937. The dnsdb lookup has been extended in a number of ways.
4220
4221 (1) There is a new type, "zns", which walks up the domain tree until it
4222 finds some nameserver records. It should be used with care.
4223
ea3bc19b
PH
4224 (2) There is a new type, "mxh", which is like "mx" except that it returns
4225 just the host names, not the priorities.
4226
4227 (3) It is now possible to give a list of domains (or IP addresses) to be
ff4dbb19
PH
4228 looked up. The behaviour when one of the lookups defers can be
4229 controlled by a keyword.
7bb56e1f 4230
ea3bc19b 4231 (4) It is now possible to specify the separator character for use when
7bb56e1f 4232 multiple records are returned.
33397d19 4233
0bcb2a0e
PH
423438. The dnslists ACL condition has been extended: it is now possible to supply
4235 a list of IP addresses and/or domains to be looked up in a particular DNS
4236 domain.
4237
2ac0e484
PH
423839. Added log_selector=+queue_time_overall.
4239
4e1fde53
PH
424040. When running the queue in the test harness, wait just a tad after forking a
4241 delivery process, to get repeatability of debugging output.
4242
de365ded
PH
424341. Include certificate and key file names in error message when GnuTLS fails
4244 to set them up, because the GnuTLS error message doesn't include the name
4245 of the failing file when there is a problem reading it.
4246
f05da2e8
PH
424742. Allow both -bf and -bF in the same test run.
4248
d6453af2
PH
424943. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
4250
f7b63901
PH
425144. The "Exiscan patch" is now merged into the mainline Exim source.
4252
425345. Sometimes the final signoff response after QUIT could fail to get
4254 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
4255 < 0 before doing a fflush(). This bug looks as though it goes back to the
4256 introduction of TLS in release 3.20, but "sometimes" must have been rare
4257 because the tests only now provoked it.
4258
a444213a
PH
425946. Reset the locale to "C" after calling embedded Perl, in case it was changed
4260 (this can affect the format of dates).
4261
0ec020ea
PH
426247. exim_tidydb, when checking for the continued existence of a message for
4263 which it has found a message-specific retry record, was not finding
4264 messages that were in split spool directories. Consequently, it was
4265 deleting retry records that should have stayed in existence.
4266
b1206957
PH
426748. Steve fixed some bugs in eximstats.
4268
426949. The SPA authentication driver was not abandoning authentication and moving
4270 on to the next authenticator when an expansion was forced to fail,
4271 contradicting the general specification for all authenticators. Instead it
4272 was generating a temporary error. It now behaves as specified.
4273
26dd5a95
PH
427450. The default ordering of permitted cipher suites for GnuTLS was pessimal
4275 (the order specifies the preference for clients). The order is now AES256,
4276 AES128, 3DES, ARCFOUR128.
4277
343b2385
PH
427851. Small patch to Sieve code - explicitly set From: when generating an
4279 autoreply.
4280
1c5466b9
PH
428152. Exim crashed if a remote delivery caused a very long error message to be
4282 recorded - for instance if somebody sent an entire SpamAssassin report back
4283 as a large number of 550 error lines. This bug was coincidentally fixed by
4284 increasing the size of one of Exim's internal buffers (big_buffer) that
4285 happened as part of the Exiscan merge. However, to be on the safe side, I
4286 have made the code more robust (and fixed the comments that describe what
4287 is going on).
4288
55ee9ee3
PH
428953. Now that there can be additional text after "Completed" in log lines (if
4290 the queue_time_overall log selector is set), a one-byte patch to exigrep
4291 was needed to allow it to recognize "Completed" as not the last thing in
4292 the line.
4293
d38f8232
PH
429454. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
4295 patch that reportedly fixes this has been added. I am not expert enough to
4296 create a test for it. This is what the patch creator wrote:
4297
4298 "I found a little strange behaviour of ldap code when working with
4299 Windows 2003 AD Domain, where users was placed in more than one
4300 Organization Units. When I tried to give exim partial DN, the exit code
4301 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
4302 But simultaneously result of request was absolutely normal ldap result,
4303 so I produce this patch..."
4304
3295e65b
PH
4305 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
4306 REFERENCE, so I have modified the code to exclude the patch when that macro
4307 is not defined.
4308
7102e136
PH
430955. Some experimental protocols are using DNS PTR records for new purposes. The
4310 keys for these records are domain names, not reversed IP addresses. The
b975ba52
PH
4311 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
4312 leaves it alone. Component reversal etc. now happens only for IP addresses.
ea3a6f44 4313 CAN-2005-0021
7102e136 4314
3ca0ba97
PH
431556. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
4316
c2bcbe20
PH
431757. Double the size of the debug message buffer (to 2048) so that more of very
4318 long debug lines gets shown.
4319
18ce445d
PH
432058. The exicyclog utility now does better if the number of log files to keep
4321 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
4322
1f5b4c3d
PH
432359. Two changes related to the smtp_active_hostname option:
4324
4325 (1) $smtp_active_hostname is now available as a variable.
4326 (2) The default for smtp_banner uses $smtp_active_hostname instead
4327 of $primary_hostname.
4328
b975ba52
PH
432960. The host_aton() function is supposed to be passed a string that is known
4330 to be a valid IP address. However, in the case of IPv6 addresses, it was
4331 not checking this. This is a hostage to fortune. Exim now panics and dies
4332 if the condition is not met. A case was found where this could be provoked
85b87bc2
PH
4333 from a dnsdb PTR lookup with an IPv6 address that had more than 8
4334 components; fortuitously, this particular loophole had already been fixed
4335 by change 4.50/55 above.
4336
4337 If there are any other similar loopholes, the new check in host_aton()
4338 itself should stop them being exploited. The report I received stated that
4339 data on the command line could provoke the exploit when Exim was running as
4340 exim, but did not say which command line option was involved. All I could
4341 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
4342 running as the user.
ea3a6f44 4343 CAN-2005-0021
85b87bc2
PH
4344
434561. There was a buffer overflow vulnerability in the SPA authentication code
4346 (which came originally from the Samba project). I have added a test to the
4347 spa_base64_to_bits() function which I hope fixes it.
ea3a6f44 4348 CAN-2005-0022
b975ba52 4349
17ffcae7
PH
435062. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
4351 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
4352
d95f9fdb
PH
435363. The daemon start-up calls getloadavg() while still root for those OS that
4354 need the first call to be done as root, but it missed one case: when
4355 deliver_queue_load_max is set with deliver_drop_privilege. This is
4356 necessary for the benefit of the queue runner, because there is no re-exec
4357 when deliver_drop_privilege is set.
4358
86b8287f
PH
435964. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
4360 This has been fixed.
4361
60dc5e56
PH
436265. Caching of lookup data for "hosts =" ACL conditions, when a named host list
4363 was in use, was not putting the data itself into the right store pool;
4364 consequently, it could be overwritten for a subsequent message in the same
4365 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
4366 the caching.)
4367
533244af
PH
436866. Added hosts_max_try_hardlimit to the smtp transport, default 50.
4369
a5a28604
PH
437067. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
4371 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
4372 the function were treating the return as a boolean value, which happened to
4373 work because 0=false and not-0=true, but is not correct code.
4374
7e634d24
PH
437568. The host_aton() function was not handling scoped IPv6 addresses (those
4376 with, for example, "%eth0" on the end) correctly.
4377
3e11c26b
PH
437869. Fixed some compiler warnings in acl.c for the bitmaps specified with
4379 negated items (that is, ~something) in unsigned ints. Some compilers
4380 apparently mutter when there is no cast.
4381
6729cf78
PH
438270. If an address verification called from an ACL failed, and did not produce a
4383 user-specific message (i.e. there was only a "system" message), nothing was
4384 put in $acl_verify_message. In this situation, it now puts the system
4385 message there.
4386
00f00ca5
PH
438771. Change 4.23/11 added synchronization checking at the start of an SMTP
4388 session; change 4.31/43 added the unwanted input to the log line - except
4389 that it did not do this in the start of session case. It now does.
4390
c9bdd01c
PH
439172. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
4392 This is wrong and can cause the other end to generate a synchronization
4393 error if it is another Exim or anything else that does the synchronization
4394 check. A QUIT command is no longer sent after a timeout.
4395
d43194df
PH
439673. $host_lookup_deferred has been added, to make it easier to detect DEFERs
4397 during host lookups.
4398
fe5b5d0b
PH
439974. The defer_ok option of callout verification was not working if it was used
4400 when verifying addresses in header lines, that is, for this case:
4401
4402 verify = header_sender/callout=defer_ok
4403
76a2d7ba
PH
440475. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
4405 those file descriptors could be used for SMTP connections. If anything
4406 wrote to stderr (the example that came up was "warn" in embedded Perl), it
4407 could be sent to the SMTP client, causing chaos. The daemon now opens
4408 stdin, stdout, and stderr to /dev/null when it puts itself into the
4409 background.
4410
441176. Arrange for output from Perl's "warn" command to be written to Exim's main
4412 log by default. The user can override this with suitable Perl magic.
4413
04f7d5b9
PH
441477. The use of log_message on a "discard" ACL verb, which is supposed to add to
4415 the log message when discard triggers, was not working for the DATA ACL or
4416 for the non-SMTP ACL.
4417
bc60667e
PH
441878. Error message wording change in sieve.c.
4419
bb6e88ff
PH
442079. If smtp_accept_max_per_host was set, the number of connections could be
4421 restricted to fewer than expected, because the daemon was trying to set up
4422 a new connection before checking whether the processes handling previous
4423 connections had finished. The check for completed processes is now done
4424 earlier. On busy systems, this bug wouldn't be noticed because something
4425 else would have woken the daemon, and it would have reaped the completed
4426 process earlier.
4427
1e70f85b
PH
442880. If a message was submitted locally by a user whose login name contained one
4429 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
4430 It caused a spool format error. I have fixed the spool reading code. A
4431 related problem was that the "from" clause in the Received: line became
4432 illegal because of the space(s). It is now covered by ${quote_local_part.
4433
443481. Included the latest eximstats from Steve (adds average sizes to HTML Top
4435 tables).
4436
4e01f9d6
PH
443782. Updated OS/Makefile-AIX as per message from Mike Meredith.
4438
1ee1cef2
PH
443983. Patch from Sieve maintainer to fix unterminated string problem in
4440 "vacation" handling.
4441
6e2b4ccc
PH
444284. Some minor changes to the Linux configuration files to help with other
4443 OS variants using glibc.
4444
8e669ac1
PH
444585. One more patch for Sieve to update vacation handling to latest spec.
4446
495ae4b0 4447
bbe902f0
PH
4448----------------------------------------------------
4449See the note above about the 4.44 and 4.50 releases.
4450----------------------------------------------------
4451
4452
4453Exim version 4.44
4454-----------------
4455
4456 1. Change 4.43/35 introduced a bug that caused file counts to be
4457 incorrectly computed when quota_filecount was set in an appendfile
4458 transport
4459
4460 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4461 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4462 place.
4463
4464 3. Give more explanation in the error message when the command for a transport
4465 filter fails to execute.
4466
4467 4. There are several places where Exim runs a non-Exim command in a
4468 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4469 was being done only for the command run by the queryprogram router. It is
4470 now done for all such subprocesses. The other cases are: ${run, transport
4471 filters, and the commands run by the lmtp and pipe transports.
4472
4473 5. Some older OS have a limit of 256 on the maximum number of file
4474 descriptors. Exim was using setrlimit() to set 1000 as a large value
4475 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4476 systems. I've change it so that if it can't get 1000, it tries for 256.
4477
4478 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4479 was an oversight, and furthermore, ever since the addition of extra
4480 controls (e.g. 4.43/32), the checks on when to allow different forms of
4481 "control" were broken. There should now be diagnostics for all cases when a
4482 control that does not make sense is encountered.
4483
4484 7. $recipients is now available in the predata ACL (oversight).
4485
4486 8. Tidy the search cache before the fork to do a delivery from a message
4487 received from the command line. Otherwise the child will trigger a lookup
4488 failure and thereby defer the delivery if it tries to use (for example) a
4489 cached ldap connection that the parent has called unbind on.
4490
4491 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4492 of $address_data from the recipient verification was clobbered by the
4493 sender verification.
4494
449510. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4496 was its contents. (It was OK if the option was not defined at all.)
4497
449811. A "Completed" log line is now written for messages that are removed from
4499 the spool by the -Mrm option.
4500
450112. $host_address is now set to the target address during the checking of
4502 ignore_target_hosts.
4503
450413. When checking ignore_target_hosts for an ipliteral router, no host name was
4505 being passed; this would have caused $sender_host_name to have been used if
4506 matching the list had actually called for a host name (not very likely,
4507 since this list is usually IP addresses). A host name is now passed as
4508 "[x.x.x.x]".
4509
451014. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4511 code that specifies a non-restarting handler (typically sigaction() in
4512 modern systems) in an attempt to fix a rare and obscure crash bug.
4513
451415. Narrowed the window for a race in the daemon that could cause it to ignore
4515 SIGCHLD signals. This is not a major problem, because they are used only to
4516 wake it up if nothing else does.
4517
451816. A malformed maildirsize file could cause Exim to calculate negative values
4519 for the mailbox size or file count. Odd effects could occur as a result.
4520 The maildirsize information is now recalculated if the size or filecount
4521 end up negative.
4522
452317. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
4524 support for a long time. Removed HAVE_SYS_VFS_H.
4525
ea3a6f44 452618. Updated exipick to current release from John Jetmore.
bbe902f0
PH
4527
452819. Allow an empty sender to be matched against a lookup in an address list.
4529 Previously the only cases considered were a regular expression, or an
4530 empty pattern.
4531
453220. Exim went into a mad DNS lookup loop when doing a callout where the
4533 host was specified on the transport, if the DNS lookup yielded more than
4534 one IP address.
4535
ea3a6f44
NM
453621. The RFC2047 encoding function was originally intended for short strings
4537 such as real names; it was not keeping to the 75-character limit for
4538 encoded words that the RFC imposes. It now respects the limit, and
4539 generates multiple encoded words if necessary. To be on the safe side, I
4540 have increased the buffer size for the ${rfc2047: expansion operator from
4541 1024 to 2048 bytes.
bbe902f0 4542
ea3a6f44
NM
454322. Failure to deliver a bounce message always caused it to be frozen, even if
4544 there was an errors_to setting on the router. The errors_to setting is now
4545 respected.
bbe902f0
PH
4546
454723. If an IPv6 address is given for -bh or -bhc, it is now converted to the
4548 canonical form (fully expanded) before being placed in
4549 $sender_host_address.
4550
455124. Updated eximstats to version 1.33
4552
ea3a6f44
NM
455325. Include certificate and key file names in error message when GnuTLS fails
4554 to set them up, because the GnuTLS error message doesn't include the name
4555 of the failing file when there is a problem reading it.
bbe902f0
PH
4556
455726. Expand error message when OpenSSL has problems setting up cert/key files.
ea3a6f44 4558 As per change 25.
bbe902f0 4559
ea3a6f44
NM
456027. Reset the locale to "C" after calling embedded Perl, in case it was changed
4561 (this can affect the format of dates).
bbe902f0 4562
ea3a6f44
NM
456328. exim_tidydb, when checking for the continued existence of a message for
4564 which it has found a message-specific retry record, was not finding
4565 messages that were in split spool directories. Consequently, it was
4566 deleting retry records that should have stayed in existence.
bbe902f0
PH
4567
456829. eximstats updated to version 1.35
4569 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
4570 1.35 - bugfix such that pie charts by volume are generated correctly
4571
ea3a6f44
NM
457230. The SPA authentication driver was not abandoning authentication and moving
4573 on to the next authenticator when an expansion was forced to fail,
4574 contradicting the general specification for all authenticators. Instead it
4575 was generating a temporary error. It now behaves as specified.
bbe902f0 4576
ea3a6f44
NM
457731. The default ordering of permitted cipher suites for GnuTLS was pessimal
4578 (the order specifies the preference for clients). The order is now AES256,
4579 AES128, 3DES, ARCFOUR128.
bbe902f0 4580
ea3a6f44
NM
458131. Small patch to Sieve code - explicitly set From: when generating an
4582 autoreply.
bbe902f0 4583
ea3a6f44
NM
458432. Exim crashed if a remote delivery caused a very long error message to be
4585 recorded - for instance if somebody sent an entire SpamAssassin report back
4586 as a large number of 550 error lines. This bug was coincidentally fixed by
4587 increasing the size of one of Exim's internal buffers (big_buffer) that
4588 happened as part of the Exiscan merge. However, to be on the safe side, I
4589 have made the code more robust (and fixed the comments that describe what
4590 is going on).
bbe902f0 4591
ea3a6f44
NM
459233. Some experimental protocols are using DNS PTR records for new purposes. The
4593 keys for these records are domain names, not reversed IP addresses. The
4594 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
4595 leaves it alone. Component reversal etc. now happens only for IP addresses.
bbe902f0
PH
4596 CAN-2005-0021
4597
ea3a6f44
NM
459834. The host_aton() function is supposed to be passed a string that is known
4599 to be a valid IP address. However, in the case of IPv6 addresses, it was
4600 not checking this. This is a hostage to fortune. Exim now panics and dies
4601 if the condition is not met. A case was found where this could be provoked
4602 from a dnsdb PTR lookup with an IPv6 address that had more than 8
4603 components; fortuitously, this particular loophole had already been fixed
4604 by change 4.50/55 or 4.44/33 above.
4605
4606 If there are any other similar loopholes, the new check in host_aton()
4607 itself should stop them being exploited. The report I received stated that
4608 data on the command line could provoke the exploit when Exim was running as
4609 exim, but did not say which command line option was involved. All I could
4610 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
4611 running as the user.
bbe902f0
PH
4612 CAN-2005-0021
4613
ea3a6f44
NM
461435. There was a buffer overflow vulnerability in the SPA authentication code
4615 (which came originally from the Samba project). I have added a test to the
4616 spa_base64_to_bits() function which I hope fixes it.
bbe902f0
PH
4617 CAN-2005-0022
4618
ea3a6f44
NM
461936. The daemon start-up calls getloadavg() while still root for those OS that
4620 need the first call to be done as root, but it missed one case: when
4621 deliver_queue_load_max is set with deliver_drop_privilege. This is
4622 necessary for the benefit of the queue runner, because there is no re-exec
4623 when deliver_drop_privilege is set.
bbe902f0 4624
ea3a6f44
NM
462537. Caching of lookup data for "hosts =" ACL conditions, when a named host list
4626 was in use, was not putting the data itself into the right store pool;
4627 consequently, it could be overwritten for a subsequent message in the same
4628 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
4629 the caching.)
bbe902f0 4630
ea3a6f44
NM
463138. Sometimes the final signoff response after QUIT could fail to get
4632 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
4633 < 0 before doing a fflush(). This bug looks as though it goes back to the
4634 introduction of TLS in release 3.20, but "sometimes" must have been rare
4635 because the tests only now provoked it.
bbe902f0
PH
4636
4637
495ae4b0
PH
4638Exim version 4.43
4639-----------------
4640
4641 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
4642 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
4643 Now it returns an integer. A number of calls were still expecting a T/F
4644 return. Fortuitously, in all cases, the tests worked in OK situations,
4645 which is the norm. However, things would have gone wrong on any write
4646 failures on the smtp file descriptor. This function is used when sending
4647 messages over SMTP and also when doing verify callouts.
4648
4649 2. When Exim is called to do synchronous delivery of a locally submitted
4650 message (the -odf or -odi options), it no longer closes stderr before doing
4651 the delivery.
4652
4653 3. Implemented the mua_wrapper option.
4654
4655 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
4656
4657 5. Implemented the functions header_remove(), header_testname(),
4658 header_add_at_position(), and receive_remove_recipient(), and exported them
4659 to local_scan().
4660
4661 6. If an ACL "warn" statement specified the addition of headers, Exim already
4662 inserted X-ACL-Warn: at the start if there was no header name. However, it
4663 was not making this test for the second and subsequent header lines if
4664 there were newlines in the string. This meant that an invalid header could
4665 be inserted if Exim was badly configured.
4666
4667 7. Allow an ACL "warn" statement to add header lines at the start or after all
4668 the Received: headers, as well as at the end.
4669
4670 8. Added the rcpt_4xx retry error code.
4671
4672 9. Added postmaster_mailfrom=xxx to callout verification option.
4673
467410. Added mailfrom=xxxx to the callout verification option, for verify=
4675 header_sender only.
4676
467711. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
4678 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
4679
468012. Inserted some casts to stop certain compilers warning when using pointer
4681 differences as field lengths or precisions in printf-type calls (mostly
4682 affecting debugging statements).
4683
468413. Added optional readline() support for -be (dynamically loaded).
4685
468614. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
4687 same clock tick as a message's arrival, so that its received time was the
4688 same as the "first fail" time on the retry record, and that message
4689 remained on the queue past the ultimate address timeout, every queue runner
4690 would try a delivery (because it was past the ultimate address timeout) but
4691 after another failure, the ultimate address timeout, which should have then
4692 bounced the address, did not kick in. This was a "< instead of <=" error;
4693 in most cases the first failure would have been in the next clock tick
4694 after the received time, and all would be well.
4695
469615. The special items beginning with @ in domain lists (e.g. @mx_any) were not
4697 being recognized when the domain list was tested by the match_domain
4698 condition in an expansion string.
4699
470016. Added the ${str2b64: operator.
4701
470217. Exim was always calling setrlimit() to set a large limit for the number of
4703 processes, without checking whether the existing limit was already
4704 adequate. (It did check for the limit on file descriptors.) Furthermore,
4705 errors from getrlimit() and setrlimit() were being ignored. Now they are
4706 logged to the main and panic logs, but Exim does carry on, to try to do its
4707 job under whatever limits there are.
4708
470918. Imported PCRE 5.0.
4710
471119. Trivial typo in log message " temporarily refused connection" (the leading
4712 space).
4713
471420. If the log selector return_path_on_delivery was set and an address was
4715 redirected to /dev/null, the delivery process crashed because it assumed
4716 that a return path would always be set for a "successful" delivery. In this
4717 case, the whole delivery is bypassed as an optimization, and therefore no
4718 return path is set.
4719
472021. Internal re-arrangement: the function for sending a challenge and reading
4721 a response while authentication was assuming a zero-terminated challenge
4722 string. It's now changed to take a pointer and a length, to allow for
4723 binary data in such strings.
4724
472522. Added the cyrus_sasl authenticator (code supplied by MBM).
4726
472723. Exim was not respecting finduser_retries when seeking the login of the
4728 uid under which it was called; it was always trying 10 times. (The default
4729 setting of finduser_retries is zero.) Also, it was sleeping after the final
4730 failure, which is pointless.
4731
473224. Implemented tls_on_connect_ports.
4733
473425. Implemented acl_smtp_predata.
4735
473626. If the domain in control=submission is set empty, Exim assumes that the
4737 authenticated id is a complete email address when it generates From: or
4738 Sender: header lines.
4739
474027. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
4741 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
4742 chown and chgrp in /bin and hostname in /usr/bin.
4743
474428. Exim was keeping the "process log" file open after each use, just as it
4745 does for the main log. This opens the possibility of it remaining open for
4746 long periods when the USR1 signal hits a daemon. Occasional processlog
4747 errors were reported, that could have been caused by this. Anyway, it seems
4748 much more sensible not to leave this file open at all, so that is what now
4749 happens.
4750
475129. The long-running daemon process does not normally write to the log once it
4752 has entered its main loop, and it closes the log before doing so. This is
4753 so that log files can straightforwardly be renamed and moved. However,
4754 there are a couple of unusual error situations where the daemon does write
4755 log entries, and I had neglected to close the log afterwards.
4756
475730. The text of an SMTP error response that was received during a remote
4758 delivery was being truncated at 512 bytes. This is too short for some of
4759 the long messages that one sometimes sees. I've increased the limit to
4760 1024.
4761
476231. It is now possible to make retry rules that apply only when a message has a
4763 specific sender, in particular, an empty sender.
4764
476532. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
4766 it possible to be selective about when SMTP synchronization is enforced.
4767
476833. Added "control = caseful_local_part" and "control = "caselower_local_part".
4769
477032. Implemented hosts_connection_nolog.
4771
477233. Added an ACL for QUIT.
4773
477434. Setting "delay_warning=" to disable warnings was not working; it gave a
4775 syntax error.
4776
477735. Added mailbox_size and mailbox_filecount to appendfile.
4778
477936. Added control = no_multiline_responses to ACLs.
4780
478137. There was a bug in the logic of the code that waits for the clock to tick
4782 in the case where the clock went backwards by a substantial amount such
4783 that the microsecond fraction of "now" was more than the microsecond
4784 fraction of "then" (but the whole seconds number was less).
4785
478638. Added support for the libradius Radius client library this is found on
4787 FreeBSD (previously only the radiusclient library was supported).
4788
4789
4790Exim version 4.42
4791-----------------
4792
4793 1. When certain lookups returned multiple values in the form name=value, the
4794 quoting of the values was not always being done properly. Specifically:
4795 (a) If the value started with a double quote, but contained no whitespace,
4796 it was not quoted.
4797 (b) If the value contained whitespace other than a space character (i.e.
4798 tabs or newlines or carriage returns) it was not quoted.
4799 This fix has been applied to the mysql and pgsql lookups by writing a
4800 separate quoting function and calling it from the lookup code. The fix
4801 should probably also be applied to nisplus, ibase and oracle lookups, but
4802 since I cannot test any of those, I have not disturbed their existing code.
4803
4804 2. A hit in the callout cache for a specific address caused a log line with no
4805 reason for rejecting RCPT. Now it says "Previous (cached) callout
4806 verification failure".
4807
4808 3. There was an off-by-one bug in the queryprogram router. An over-long
4809 return line was truncated at 256 instead of 255 characters, thereby
4810 overflowing its buffer with the terminating zero. As well as fixing this, I
4811 have increased the buffer size to 1024 (and made a note to document this).
4812
4813 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
4814 when Exim is waiting for an SMTP response from a remote server, Exim
4815 restarts its select() call on the socket, thereby resetting its timeout.
4816 This is not a problem when such interrupts are rare. Somebody set up a cron
4817 job to run exiwhat every 2 minutes, which is less than the normal select()
4818 timeout (5 or 10 minutes). This meant that the select() timeout never
4819 kicked in because it was always reset. I have fixed this by comparing the
4820 time when an interrupt arrives with the time at the start of the first call
4821 to select(). If more time than the timeout has elapsed, the interrupt is
4822 treated as a timeout.
4823
4824 5. Some internal re-factoring in preparation for the addition of Sieve
4825 extensions (by MH). In particular, the "personal" test is moved to a
4826 separate function, and given an option for scanning Cc: and Bcc: (which is
4827 not set for Exim filters).
4828
4829 6. When Exim created an email address using the login of the caller as the
4830 local part (e.g. when creating a From: or Sender: header line), it was not
4831 quoting the local part when it contained special characters such as @.
4832
4833 7. Installed new OpenBSD configuration files.
4834
4835 8. Reworded some messages for syntax errors in "and" and "or" conditions to
4836 try to make them clearer.
4837
4838 9. Callout options, other than the timeout value, were being ignored when
4839 verifying sender addresses in header lines. For example, when using
4840
4841 verify = header_sender/callout=no_cache
4842
4843 the cache was (incorrectly) being used.
4844
484510. Added a missing instance of ${EXE} to the exim_install script; this affects
4846 only the Cygwin environment.
4847
484811. When return_path_on_delivery was set as a log selector, if different remote
4849 addresses in the same message used different return paths and parallel
4850 remote delivery occurred, the wrong values would sometimes be logged.
4851 (Whenever a remote delivery process finished, the return path value from
4852 the most recently started remote delivery process was logged.)
4853
485412. RFC 3848 specifies standard names for the "with" phrase in Received: header
4855 lines when AUTH and/or TLS are in use. This is the "received protocol"
4856 field. Exim used to use "asmtp" for authenticated SMTP, without any
4857 indication (in the protocol name) for TLS use. Now it follows the RFC and
4858 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
4859 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
4860 names appear in log lines as well as in Received: header lines.
4861
486213. Installed MH's patches for Sieve to add the "copy" and "vacation"
4863 extensions, and comparison tests, and to fix some bugs.
4864
486514. Changes to the "personal" filter test:
4866
4867 (1) The test was buggy in that it was just doing the equivalent of
4868 "contains" tests on header lines. For example, if a user's address was
4869 anne@some.where, the "personal" test would incorrectly be true for
4870
4871 To: susanne@some.where
4872
4873 This test is now done by extracting each address from the header in turn,
4874 and checking the entire address. Other tests that are part of "personal"
4875 are now done using regular expressions (for example, to check local parts
4876 of addresses in From: header lines).
4877
4878 (2) The list of non-personal local parts in From: addresses has been
4879 extended to include "listserv", "majordomo", "*-request", and "owner-*",
4880 taken from the Sieve specification recommendations.
4881
4882 (3) If the message contains any header line starting with "List-" it is
4883 treated as non-personal.
4884
4885 (4) The test for "circular" in the Subject: header line has been removed
4886 because it now seems ill-conceived.
4887
488815. Minor typos in src/EDITME comments corrected.
4889
489016. Installed latest exipick from John Jetmore.
4891
489217. If headers_add on a router specified a text string that was too long for
4893 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
4894 of string_sprintf() is now avoided.
4895
489618. $message_body_size was not set (it was always zero) when running the DATA
4897 ACL and the local_scan() function.
4898
489919. For the "mail" command in an Exim filter, no default was being set for
4900 the once_repeat time, causing a random time value to be used if "once" was
4901 specified. (If the value happened to be <= 0, no repeat happened.) The
4902 default is now 0s, meaning "never repeat". The "vacation" command was OK
4903 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
4904 (I found it when inspecting the code).
4905
490620. There is now an overall timeout for performing a callout verification. It
4907 defaults to 4 times the callout timeout, which applies to individual SMTP
4908 commands during the callout. The overall timeout applies when there is more
4909 than one host that can be tried. The timeout is checked before trying the
4910 next host. This prevents very long delays if there are a large number of
4911 hosts and all are timing out (e.g. when the network connections are timing
4912 out). The value of the overall timeout can be changed by specifying an
4913 additional sub-option for "callout", called "maxwait". For example:
4914
4915 verify = sender/callout=5s,maxwait=20s
4916
491721. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
4918 to the end before writing, but this should make it even safer).
4919
492022. Exim was forgetting that it had advertised PIPELINING for the second and
4921 subsequent messages on an SMTP connection. It was also not resetting its
4922 memory on STARTTLS and an internal HELO.
4923
492423. When Exim logs an SMTP synchronization error within a session, it now
4925 records whether PIPELINING has been advertised or not.
4926
492724. Added 3 instances of "(long int)" casts to time_t variables that were being
4928 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
4929 rather than long int.
4930
493125. Installed the latest Cygwin configuration files from the Cygwin maintainer.
4932
493326. Added the never_mail option to autoreply.
4934
4935
4936Exim version 4.41
4937-----------------
4938
4939 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
4940 crash if the getsockname() call failed; this can happen if a connection is
4941 closed very soon after it is established. The problem was simply in the
4942 order in which certain operations were done, causing Exim to try to write
4943 to the SMTP stream before it had set up the file descriptor. The bug has
4944 been fixed by making things happen in the correct order.
4945
4946
4947Exim version 4.40
4948-----------------
4949
4950 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
4951 before the connection was closed, thus losing the rejection response.
4952
4953 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
4954 some early Solaris releases, but causes trouble in current releases where
4955 socklen_t is defined.
4956
4957 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
4958 always exist.
4959
4960 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
4961 configured.
4962
4963 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
4964 that releasing the top of it at the end releases what was used for sub-
4965 expansions (unless the block got too big). However, discard this block if
4966 the first thing is a variable or header, so that we can use its block when
4967 it is dynamic (useful for very large $message_headers, for example).
4968
4969 6. Lookups now cache *every* query, not just the most recent. A new, separate
4970 store pool is used for this. It can be recovered when all lookup caches are
4971 flushed. Lookups now release memory at the end of their result strings.
4972 This has involved some general refactoring of the lookup sources.
4973
4974 7. Some code has been added to the store_xxx() functions to reduce the amount
4975 of flapping under certain conditions.
4976
4977 8. log_incoming_interface used to affect only the <= reception log lines. Now
4978 it causes the local interface and port to be added to several more SMTP log
4979 lines, for example "SMTP connection from", and rejection lines.
4980
4981 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
4982
498310. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
4984
498511. If $host_data was set by virtue of a hosts lookup in an ACL, its value
4986 could be overwritten at the end of the current message (or the start of a
4987 new message if it was set in a HELO ACL). The value is now preserved for
4988 the duration of the SMTP connection.
4989
499012. If a transport had a headers_rewrite setting, and a matching header line
4991 contained an unqualified address, that address was qualified, even if it
4992 did not match any rewriting rules. The underlying bug was that the values
4993 of the flags that permit the existence of unqualified sender and recipient
4994 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
4995 non-local messages, and by -bnq for local messages) were not being
4996 preserved with the message after it was received.
4997
499813. When Exim was logging an SMTP synchronization error, it could sometimes log
4999 "next input=" as part of the text comprising the host identity instead of
5000 the correct text. The code was using the same buffer for two different
5001 strings. However, depending on which order the printing function evaluated
5002 its arguments, the bug did not always show up. Under Linux, for example, my
5003 test suite worked just fine.
5004
500514. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5006 doesn't work with some older versions of Perl. It has been changed to "my",
5007 which in any case is probably the better facility to use.
5008
500915. A really picky compiler found some instances of statements for creating
5010 error messages that either had too many or two few arguments for the format
5011 string.
5012
501316. The size of the buffer for calls to the DNS resolver has been increased
5014 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5015 for addresses that have a lot of PTR records. This alleviates a problem; it
5016 does not fully solve it.
5017
501817. A dnsdb lookup for PTR records that receives more data than will fit in the
5019 buffer now truncates the list and logs the incident, which is the same
5020 action as happens when Exim is looking up a host name and its aliases.
5021 Previously in this situation something unpredictable would happen;
5022 sometimes it was "internal error: store_reset failed".
5023
502418. If a server dropped the connection unexpectedly when an Exim client was
5025 using GnuTLS and trying to read a response, the client delivery process
5026 crashed while trying to generate an error log message.
5027
502819. If a "warn" verb in an ACL added multiple headers to a message in a single
5029 string, for example:
5030
5031 warn message = H1: something\nH2: something
5032
5033 the text was added as a single header line from Exim's point of view
5034 though it ended up OK in the delivered message. However, searching for the
5035 second and subsequent header lines using $h_h2: did not work. This has been
5036 fixed. Similarly, if a system filter added multiple headers in this way,
5037 the routers could not see them.
5038
503920. Expanded the error message when iplsearch is called with an invalid key to
5040 suggest using net-iplsearch in a host list.
5041
504221. When running tests using -bh, any delays imposed by "delay" modifiers in
5043 ACLs are no longer actually imposed (and a message to that effect is
5044 output).
5045
504622. If a "gecos" field in a passwd entry contained escaped characters, in
5047 particular, if it contained a \" sequence, Exim got it wrong when building
5048 a From: or a Sender: header from that name. A second bug also caused
5049 incorrect handling when an unquoted " was present following a character
5050 that needed quoting.
5051
505223. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5053 was not being matched caselessly.
5054
505524. Arranged for all hyphens in the exim.8 source to be escaped with
5056 backslashes.
5057
505825. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5059 properly. Recipient callout cache records were still being keyed to include
5060 the sender, even when use_sender was set false. This led to far more
5061 callouts that were necessary. The sender is no longer included in the key
5062 when use_sender is false.
5063
506426. Added "control = submission" modifier to ACLs.
5065
506627. Added the ${base62d: operator to decode base 62 numbers.
5067
506828. dnsdb lookups can now access SRV records.
5069
507029. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5071 the configuration file.
5072
507330. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5074 (-v) mode. This makes the output for a verbose queue run more intelligible.
5075
507631. Added a use_postmaster feature to recipient callouts.
5077
507832. Added the $body_zerocount variable, containing the number of binary zero
5079 bytes in the message body.
5080
508133. The time of last modification of the "new" subdirectory is now used as the
5082 "mailbox time last read" when there is a quota error for a maildir
5083 delivery.
5084
508534. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5086
508735. Added +ignore_unknown as a special item in host lists.
5088
508936. Code for decoding IPv6 addresses in host lists is now included, even if
5090 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5091 address was recognized as an IP address, but was then not correctly decoded
5092 into binary, causing unexpected and incorrect effects when compared with
5093 another IP address.
5094
5095
5096Exim version 4.34
5097-----------------
5098
5099 1. Very minor rewording of debugging text in manualroute to say "list of
5100 hosts" instead of "hostlist".
5101
5102 2. If verify=header_syntax was set, and a header line with an unqualified
5103 address (no domain) and a large number of spaces between the end of the
5104 name and the colon was received, the reception process suffered a buffer
5105 overflow, and (when I tested it) crashed. This was caused by some obsolete
5106 code that should have been removed. The fix is to remove it!
5107
5108 3. When running in the test harness, delay a bit after writing a bounce
5109 message to get a bit more predictability in the log output.
5110
5111 4. Added a call to search_tidyup() just before forking a reception process. In
5112 theory, someone could use a lookup in the expansion of smtp_accept_max_
5113 per_host which, without the tidyup, could leave open a database connection.
5114
5115 5. Added the variables $recipient_data and $sender_data which get set from a
5116 lookup success in an ACL "recipients" or "senders" condition, or a router
5117 "senders" option, similar to $domain_data and $local_part_data.
5118
5119 6. Moved the writing of debug_print from before to after the "senders" test
5120 for routers.
5121
5122 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5123 problems for message scanning, either using a data ACL, or using
5124 local_scan() because the Received: header was not generated till after they
5125 were called (in order to set the time as the time of reception completion).
5126 I have revised the way this works. The header is now generated after the
5127 body is received, but before the ACL or local_scan() are called. After they
5128 are run, the timestamp in the header is updated.
5129
5130
5131Exim version 4.33
5132-----------------
5133
5134 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5135 before starting a queue runner without re-exec. This happened only when
5136 deliver_drop_privilege was set or when the Exim user was set to root. The
5137 effect of the bug was that timeouts during subsequent deliveries caused
5138 crashes instead of being properly handled. The handler is now left at its
5139 default (and expected) setting.
5140
5141 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5142 message, again when deliver_drop_privilege is set or Exim is run as root.
5143 The bug described in (1) was not present in this case, but the tidying up
5144 of the other signals was missing. I have made the two cases consistent.
5145
5146 3. The ignore_target_hosts setting on a manualroute router was being ignored
5147 for hosts that were looked up using the /MX notation.
5148
5149 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5150 in domain lists.
5151
5152 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5153 operated on the sender address. After changing the $sender_address to <>
5154 for the sender address verify, Exim was re-instated it as the original
5155 (before rewriting) address, but remembering that it had rewritten it, so it
5156 wasn't rewriting it again. This bug also had the effect of breaking the
5157 sender address verification caching when the sender address was rewritten.
5158
5159 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5160 This has been changed so that if the ip literal address matches
5161 ignore_target_hosts, the router declines.
5162
5163 7. Added expansion conditions match_domain, match_address, and match_local_
5164 part (NOT match_host).
5165
5166 8. The placeholder for the Received: header didn't have a length field set.
5167
5168 9. Added code to Exim itself and to exim_lock to test for a specific race
5169 condition that could lead to file corruption when using MBX delivery. The
5170 issue is with the lockfile that is created in /tmp. If this file is removed
5171 after a process has opened it but before that process has acquired a lock,
5172 there is the potential for a second process to recreate the file and also
5173 acquire a lock. This could lead to two Exim processes writing to the file
5174 at the same time. The added code performs the same test as UW imapd; it
5175 checks after acquiring the lock that its file descriptor still refers to
5176 the same named file.
5177
517810. The buffer for building added header lines was of fixed size, 8192 bytes.
5179 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
5180 when Exim is built.
5181
518211. Added the smtp_active_hostname option. If used, this will typically be made
5183 to depend on the incoming interface address. Because $interface_address is
5184 not set up until the daemon has forked a reception process, error responses
5185 that can happen earlier (such as "too many connections") no longer contain
5186 a host name.
5187
518812. If an expansion in a condition on a "warn" statement fails because a lookup
5189 defers, the "warn" statement is abandoned, and the next ACL statement is
5190 processed. Previously this caused the whole ACL to be aborted.
5191
519213. Added the iplsearch lookup type.
5193
519414. Added ident_timeout as a log selector.
5195
519615. Added tls_certificate_verified as a log selector.
5197
519816. Added a global option tls_require_ciphers (compare the smtp transport
5199 option of the same name). This controls incoming TLS connections.
5200
520117. I finally figured out how to make tls_require_ciphers do a similar thing
5202 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
5203 before starting the TLS session.
5204
520518. Tabs are now shown as \t in -bP output.
5206
520719. If the log selector return_path_on_delivery was set, Exim crashed when
5208 bouncing a message because it had too many Received: header lines.
5209
521020. If two routers both had headers_remove settings, and the first one included
5211 a superfluous trailing colon, the final name in the first list and the
5212 first name in the second list were incorrectly joined into one item (with a
5213 colon in the middle).
5214
5215
5216Exim version 4.32
5217-----------------
5218
5219 1. Added -C and -D options to the exinext utility, mainly to make it easier
5220 to include in the automated testing, but these could be helpful when
5221 multiple configurations are in use.
5222
5223 2. The exinext utility was not formatting the output nicely when there was
5224 an alternate port involved in the retry record key, nor when there was a
5225 message id as well (for retries that were specific to a specific message
5226 and a specific host). It was also confused by IPv6 addresses, because of
5227 the additional colons they contain. I have fixed the IPv4 problem, and
5228 patched it up to do a reasonable job for IPv6.
5229
5230 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
5231 delivery, the log line now contains "pipelined" if PIPELINING was used.
5232
5233 4. An SMTP transport process used to panic and die if the bind() call to set
5234 an explicit outgoing interface failed. This has been changed; it is now
5235 treated in the same way as a connect() failure.
5236
5237 5. A reference to $sender_host_name in the part of a conditional expansion
5238 that was being skipped was still causing a DNS lookup. This no longer
5239 occurs.
5240
5241 6. The def: expansion condition was not recognizing references to header lines
5242 that used bh_ and bheader_.
5243
5244 7. Added the _cache feature to named lists.
5245
5246 8. The code for checking quota_filecount in the appendfile transport was
5247 allowing one more file than it should have been.
5248
5249 9. For compatibility with Sendmail, the command line option
5250
5251 -prval:sval
5252
5253 is equivalent to
5254
5255 -oMr rval -oMs sval
5256
5257 and sets the incoming protocol and host name (for trusted callers). The
5258 host name and its colon can be omitted when only the protocol is to be set.
5259 Note the Exim already has two private options, -pd and -ps, that refer to
5260 embedded Perl. It is therefore impossible to set a protocol value of "d" or
5261 "s", but I don't think that's a major issue.
5262
526310. A number of refactoring changes to the code, none of which should affect
5264 Exim's behaviour:
5265
5266 (a) The number of logging options was getting close to filling up the
5267 32-bit word that was used as a bit map. I have split them into two classes:
5268 those that are passed in the argument to log_write(), and those that are
5269 only ever tested independently outside of that function. These are now in
5270 separate 32-bit words, so there is plenty of room for expansion again.
5271 There is no change in the user interface or the logging behaviour.
5272
5273 (b) When building, for example, log lines, the code previously used a
5274 macro that called string_cat() twice, in order to add two strings. This is
5275 not really sufficiently general. Furthermore, there was one instance where
5276 it was actually wrong because one of the argument was used twice, and in
5277 one call a function was used. (As it happened, calling the function twice
5278 did not affect the overall behaviour.) The macro has been replaced by a
5279 function that can join an arbitrary number of extra strings onto a growing
5280 string.
5281
5282 (c) The code for expansion conditions now uses a table and a binary chop
5283 instead of a serial search (which was left over from when there were very
5284 few conditions). Also, it now recognizes conditions like "pam" even when
5285 the relevant support is not compiled in: a suitably worded error message is
5286 given if an attempt is made to use such a condition.
5287
528811. Added ${time_interval:xxxxx}.
5289
529012. A bug was causing one of the ddress fields not to be passed back correctly
5291 from remote delivery subprocesses. The field in question was not being
5292 subsequently used, so this caused to problems in practice.
5293
529413. Added new log selectors queue_time and deliver_time.
5295
529614. Might have fixed a bug in maildirsizefile handling that threw up
5297 "unexpected character" debug warnings, and recalculated the data
5298 unnecessarily. In any case, I expanded the warning message to give more
5299 information.
5300
530115. Added the message "Restricted characters in address" to the statements in
5302 the default ACL that block characters like @ and % in local parts.
5303
530416. Change 71 for release 4.31 proved to be much less benign that I imagined.
5305 Three changes have been made:
5306
5307 (a) There was a serious bug; a negative response to MAIL caused the whole
5308 recipient domain to be cached as invalid, thereby blocking all messages
5309 to all local parts at the same domain, from all senders. This bug has
5310 been fixed. The domain is no longer cached after a negative response to
5311 MAIL if the sender used is not empty.
5312
5313 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
5314 been restored.
5315
5316 (c) A new callout option, "use_sender" has been added for people who want
5317 the modified behaviour.
5318
5319
5320Exim version 4.31
5321-----------------
5322
5323 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
5324 Larry Rosenman.
5325
5326 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
5327 indeed breaks things for older releases.
5328
5329 3. Added additional logging to the case where there is a problem reading data
5330 from a filter that is running in a subprocess using a pipe, in order to
5331 try to track down a specific problem.
5332
5333 4. Testing facility fudge: when running in the test harness and attempting
5334 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
5335 getting "No route to host". Convert this to a timeout.
5336
5337 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
5338 warning.
5339
5340 6. Some OS don't have socklen_t but use size_t instead. This affects the
5341 fifth argument of getsockopt() amongst other things. This is now
5342 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
5343 can be set for individual OS. I have set it for SunOS5, OSF1, and
5344 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
5345 some earlier ones do not.
5346
5347 7. Change 4.30/15 was not doing the test caselessly.
5348
5349 8. The standard form for an IPv6 address literal was being rejected by address
5350 parsing in, for example, MAIL and RCPT commands. An example of this kind of
5351 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
5352 this, as well as the form without the "IPv6" on the front (but only when
5353 address literals are enabled, of course).
5354
5355 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
5356
535710. Exim crashed if a message with an empty sender address specified by -f
5358 encountered a router with an errors_to setting. This could be provoked only
5359 by a command such as
5360
5361 exim -f "" ...
5362
5363 where an empty string was supplied; "<>" did not hit this bug.
5364
536511. Installed PCRE release 4.5.
5366
536712. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
5368 remained set. It is now erased.
5369
537013. exiqgrep wasn't working on MacOS X because it didn't correctly compute
5371 times from message ids (which are base 36 rather than the normal 62).
5372
537314. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
5374 were being counted as actual protocol errors, and logged if the log
5375 selector +smtp_protocol_error was set. One cannot be perfect in this test,
5376 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
5377 and DATA following a set of rejected RCPTs do not count as protocol errors.
5378 In other words, Exim assumes they were pipelined, though this may not
5379 actually be the case. Of course, in all cases the client gets an
5380 appropriate error code.
5381
538215. If a lookup fails in an ACL condition, a message about the failure may
5383 be available; it is used if testing the ACL cannot continue, because most
5384 such messages specify what the cause of the deferral is. However, some
5385 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
5386 that caused an old message to be retained and used if a later statement
5387 caused a defer, replacing the real cause of the deferral.
5388
538916. If an IP address had so many PTR records that the DNS lookup buffer
5390 was not large enough to hold them, Exim could crash while trying to process
5391 the truncated data. It now detects and logs this case.
5392
539317. Further to 4.21/58, another change has been made: if (and only if) the
5394 first line of a message (the first header line) ends with CRLF, a bare LF
5395 in a subsequent header line has a space inserted after it, so as not to
5396 terminate the header.
5397
539818. Refactoring: tidied an ugly bit of code in appendfile that copied data
5399 unnecessarily, used atoi() instead of strtol(), and didn't check the
5400 termination when getting file sizes from file names by regex.
5401
540219. Completely re-implemented the support for maildirsize files, in the light
5403 of a number of problems with the previous contributed implementation
5404 (4.30/29). In particular:
5405
5406 . If the quota is zero, the maildirsize file is maintained, but no quota is
5407 imposed.
5408
5409 . If the maildir directory does not exist, it is created before any attempt
5410 to write a maildirsize file.
5411
5412 . The quota value in the file is just a cache; if the quota is changed in
5413 the transport, the new value overrides.
5414
5415 . A regular expression is available for excluding directories from the
5416 count.
5417
541820. The autoreply transport checks the characters in options that define the
5419 message's headers; it allows continued headers, but it was checking with
5420 isspace() after an embedded newline instead of explicitly looking for a
5421 space or a tab.
5422
542321. If all the "regular" hosts to which an address was routed had passed their
5424 expiry times, and had not reached their retry times, the address was
5425 bounced, even if fallback hosts were defined. Now Exim should go on to try
5426 the fallback hosts.
5427
542822. Increased buffer sizes in the callout code from 1024 to 4096 to match the
5429 equivalent code in the SMTP transport. Some hosts send humungous responses
5430 to HELO/EHLO, more than 1024 it seems.
5431
543223. Refactoring: code in filter.c used (void *) for "any old type" but this
5433 gives compiler warnings in some environments. I've now done it "properly",
5434 using a union.
5435
543624. The replacement for inet_ntoa() that is used with gcc on IRIX systems
5437 (because of problems with the built-in one) was declared to return uschar *
5438 instead of char *, causing compiler failure.
5439
544025. Fixed a file descriptor leak when processing alias/forward files.
5441
544226. Fixed a minor format string issue in dbfn.c.
5443
544427. Typo in exim.c: ("dmbnz" for "dbmnz").
5445
544628. If a filter file refered to $h_xxx or $message_headers, and the headers
5447 contained RFC 2047 "words", Exim's memory could, under certain conditions,
5448 become corrupted.
5449
545029. When a sender address is verified, it is cached, to save repeating the test
5451 when there is more than one recipient in a message. However, when the
5452 verification involves a callout, it is possible for different callout
5453 options to be set for different recipients. It is too complicated to keep
5454 track of this in the cache, so now Exim always runs a verification when a
5455 callout is required, relying on the callout cache for the optimization.
5456 The overhead is duplication of the address routing, but this should not be
5457 too great.
5458
545930. Fixed a bug in callout caching. If a RCPT command caused the sender address
5460 to be verified with callout=postmaster, and the main callout worked but the
5461 postmaster check failed, the verification correctly failed. However, if a
5462 subsequent RCPT command asked for sender verification *without* the
5463 postmaster check, incorrect caching caused this verification also to fail,
5464 incorrectly.
5465
546631. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
5467 it was not caching the DNS options (qualify_single, search_parents) that
5468 were used when the lookup failed. A subsequent lookup with different
5469 options therefore always gave the same answer, though there were cases
5470 where it should not have. (Example: a "domains = !$mx_any" option on a
5471 dnslookup router: the "domains" option is always processed without any
5472 widening, but the router might have qualify_single set.) Now Exim uses the
5473 cached value only when the same options are set.
5474
547532. Added John Jetmore's "exipick" utility to the distribution.
5476
547733. GnuTLS: When an attempt to start a TLS session fails for any reason other
5478 than a timeout (e.g. a certificate is required, and is not provided), an
5479 Exim server now closes the connection immediately. Previously it waited for
5480 the client to close - but if the client is SSL, it seems that they each
5481 wait for each other, leading to a delay before one of them times out.
5482
548334: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
5484 maintained 0.8.x compatibility because I don't think many are using it, and
5485 it is clearly obsolete.
5486
548735. Added TLS support for CRLs: a tls_crl global option and one for the smtp
5488 transport.
5489
549036. OpenSSL: $tls_certificate_verified was being set to 1 even if the
5491 client certificate was expired. A simple patch fixes this, though I don't
5492 understand the full logic of why the verify callback is called multiple
5493 times.
5494
549537. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
5496 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
5497 which causes problems with some clients (such as the Certicom SSL Plus
5498 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
5499 disables the coutermeasure allowing Eudora to connect."
5500
550138. Exim was not checking that a write() to a log file succeeded. This could
5502 lead to Bad Things if a log got too big, in particular if it hit a file
5503 size limit. Exim now panics and dies if it cannot write to a log file, just
5504 as it does if it cannot open a log file.
5505
550639. Modified OS/Makefile-Linux so that it now contains
5507
5508 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
5509
5510 The two -D definitions ensure that Exim is compiled with large file
5511 support, which makes it possible to handle log files that are bigger than
5512 2^31.
5513
551440. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
5515 instance) a domain was checked against a named list that involved a lookup,
5516 causing $domain_data to be set, then another domain was checked against the
5517 same list, then the first domain was re-checked, the value of $domain_data
5518 after the final check could be wrong. In particular, if the second check
5519 failed, it could be set empty. This bug probably also applied to
5520 $localpart_data.
5521
552241. The strip_trailing_dot option was not being applied to the address given
5523 with the -f command-line option.
5524
552542. The code for reading a message's header from the spool was incrementing
5526 $received_count, but never initializing it. This meant that the value was
5527 incorrect (doubled) while delivering a message in the same process in which
5528 it was received. In the most common configuration of Exim, this never
5529 happens - a fresh exec is done - but it can happen when
5530 deliver_drop_privilege is set.
5531
553243. When Exim logs an SMTP synchronization error - client data sent too soon -
5533 it now includes up to 150 characters of the unexpected data in the log
5534 line.
5535
553644. The exim_dbmbuild utility uses fixed size buffers for reading input lines
5537 and building data strings. The size of both of these buffers was 10 000
5538 bytes - far larger than anybody would *ever* want, thought I. Needless to
5539 say, somebody hit the limit. I have increased the maximum line length to
5540 20 000 and the maximum data length of concatenated lines to 100 000. I have
5541 also fixed two bugs, because there was no checking on these buffers. Tsk,
5542 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
5543 buffer is too small.
5544
554545. The exim_dbmbuild utility did not support quoted keys, as Exim does in
5546 lsearch lookups. Now it does.
5547
554846. When parsing a route_list item in a manualroute router, a fixed-length
5549 buffer was used for the list of hosts. I made this 1024 bytes long,
5550 thinking that nobody would ever have a list of hosts that long. Wrong.
5551 Somebody had a whole pile of complicated expansion conditions, and the
5552 string was silently truncated, leading to an expansion error. It turns out
5553 that it is easier to change to an unlimited length (owing to other changes
5554 that have happened since this code was originally written) than to build
5555 structure for giving a limitation error. The length of the item that
5556 expands into the list of hosts is now unlimited.
5557
555847. The lsearch lookup could not handle data where the length of text line was
5559 more than 4095 characters. Such lines were truncated, leading to shortened
5560 data being returned. It should now handle lines of any length.
5561
556248. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
5563 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
5564 ACL").
5565
556649. Cosmetic tidy to scripts like exicyclog that are generated by globally
5567 replacing strings such as BIN_DIRECTORY in a source file: the replacement
5568 no longer happens in comment lines. A list of replacements is now placed
5569 at the head of all of the source files, except those whose only change is
5570 to replace PERL_COMMAND in the very first #! line.
5571
557250. Replaced the slow insertion sort in queue.c, for sorting the list of
5573 messages on the queue, with a bottom-up merge sort, using code contributed
5574 by Michael Haardt. This should make operations like -bp somewhat faster on
5575 large queues. It won't affect queue runners, except when queue_run_in_order
5576 is set.
5577
557851. Installed eximstats 1.31 in the distribution.
5579
558052. Added support for SRV lookups to the dnslookup router.
5581
558253. If an ACL referred to $message_body or $message_body_end, the value was not
5583 reset for any messages that followed in the same SMTP session.
5584
558554. The store-handling optimization for building very long strings was not
5586 differentiating between the different store pools. I don't think this
5587 actually made any difference in practice, but I've tidied it.
5588
558955. While running the routers to verify a sender address, $sender_address
5590 was still set to the sender address. This is wrong, because when routing to
5591 send a bounce to the sender, it would be empty. Therefore, I have changed
5592 it so that, while verifying a sender address, $sender_address is set to <>.
5593 (There is no change to what happens when verifying a recipient address.)
5594
559556. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
5596 target A or AAAA records (if not already returned) without resetting the
5597 qualify_single or search_parents options of the DNS resolver. These are
5598 inappropriate in this case because the targets of MX and SRV records must
5599 be FQDNs. A broken DNS record could cause trouble if it happened to have a
5600 target that, when qualified, matched something in the local domain. These
5601 two options are now turned off when doing these lookups.
5602
560357. It seems that at least some releases of Reiserfs (which does not have the
5604 concept of a fixed number of inodes) returns zero and not -1 for the
5605 number of available inodes. This interacted badly with check_spool_inodes,
5606 which assumed that -1 was the "no such thing" setting. What I have done is
5607 to check that the total number of inodes is greater than zero before doing
5608 the test of how many are available.
5609
561058. When a "warn" ACL statement has a log_message modifier, the message is
5611 remembered, and not repeated. This is to avoid a lot of repetition when a
5612 message has many recipients that cause the same warning to be written.
4c04137d 5613 However, Exim was preserving the list of already written lines for an
495ae4b0
PH
5614 entire SMTP session, which doesn't seem right. The memory is now reset if a
5615 new message is started.
5616
561759. The "rewrite" debugging flag was not showing the result of rewriting in the
5618 debugging output unless log_rewrite was also set.
5619
562060. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
5621 of (int)(handle) when we know that handle contains (void *)(-1).
5622
562361. The Exim daemon panic-logs an error return when it closes the incoming
5624 connection. However "connection reset by peer" seems to be common, and
5625 isn't really an error worthy of noting specially, so that particular error
5626 is no long logged.
5627
562862. When Exim is trying to find all the local interfaces, it used to panic and
5629 die if the ioctl to get the interface flags failed. However, it seems that
5630 on at least one OS (Solaris 9) it is possible to have an interface that is
5631 included in the list of interfaces, but for which you get a failure error
5632 for this call. This happens when the interface is not "plumbed" into a
5633 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
5634 failure of the "get flags" call assumes that the interface is down.
5635
563663. Added a ${eval10: operator, which assumes all numbers are decimal. This
5637 makes life easier for people who are doing arithmetic on fields extracted
5638 from dates, where you often get leading zeros that should not be
5639 interpreted as octal.
5640
564164. Added qualify_domain to the redirect router, to override the global
5642 setting.
5643
564465. If a pathologically long header line contained very many addresses (the
5645 report of this problem mentioned 10 000) and each of them was rewritten,
5646 Exim could use up a very large amount of memory. (It kept on making new
5647 copies of the header line as it rewrote, and never released the old ones.)
5648 At the expense of a bit more processing, the header rewriting function has
5649 been changed so that it no longer eats memory in this way.
5650
565166. The generation of the Received: header has been moved from the time that a
5652 message starts to be received, to the time that it finishes. The timestamp
5653 in the Received: header should now be very close to that of the <= log
5654 line. There are two side-effects of this change:
5655
5656 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
5657 logged header lines no longer include the local Received: line, because
5658 it has not yet been created. The same applies to a copy of the message
5659 that is returned to a non-SMTP sender when a message is rejected.
5660
5661 (b) When a filter file is tested using -bf, no additional Received: header
5662 is added to the test message. After some thought, I decided that this
5663 is a bug fix.
5664
5665 This change does not affect the value of $received_for. It is still set
5666 after address rewriting, but before local_scan() is called.
5667
566867. Installed the latest Cygwin-specific files from the Cygwin maintainer.
5669
567068. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
5671 gave an unhelpful panic error message, and a defer error. I have managed to
5672 change this behaviour so that it now rejects any supplied certificate,
5673 which seems right, as the list of acceptable certificates is empty.
5674
567569. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
5676 gave an unhelpful defer error. I have not managed to make this reject any
5677 supplied certificates, but the error message it gives is "no certificate
5678 supplied", which is not helpful.
5679
568070. exigrep's output now also includes lines that are not associated with any
5681 message, but which match the given pattern. Implemented by a patch from
5682 Martin Sluka, which also tidied up the Perl a bit.
5683
568471. Recipient callout verification, like sender verification, was using <> in
5685 the MAIL FROM command. This isn't really the right thing, since the actual
5686 sender may affect whether the remote host accepts the recipient or not. I
5687 have changed it to use the actual sender in the callout; this means that
5688 the cache record is now keyed on a recipient/sender pair, not just the
5689 recipient address. There doesn't seem to be a real danger of callout loops,
5690 since a callout by the remote host to check the sender would use <>.
5691 [SEE ABOVE: changed after hitting problems.]
5692
569372. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
5694 temporary errors. However, in the case of such a code being given after
5695 the end of a data transmission (i.e. after ".") Exim was failing to write
5696 a retry record for the message. (Yes, there was some broken host that was
5697 actually sending 8xx at this point.)
5698
569973. An unknown lookup type in a host list could cause Exim to panic-die when
5700 the list was checked. (An example that provoked this was putting <; in the
5701 middle of a list instead of at the start.) If this happened during a DATA
5702 ACL check, a -D file could be left lying around. This kind of configuration
4c04137d 5703 error no longer causes Exim to die; instead it causes a defer error. The
495ae4b0
PH
5704 incident is still logged to the main and panic logs.
5705
570674. Buglet left over from Exim 3 conversion. The message "too many messages
5707 in one connection" was written to the rejectlog but not the mainlog, except
5708 when address rewriting (yes!) was being logged.
5709
571075. Added write_rejectlog option.
5711
571276. When a system filter was run not as root (that is, when system_filter_user
5713 was set), the values of the $n variables were not being returned to the
5714 main process; thus, they were not subsequently available in the $sn
5715 variables.
5716
571777. Added +return_path_on_delivery log selector.
5718
571978. A connection timeout was being treated differently from recipients deferred
5720 when testing hosts_max_try with a message that was older than the host's
5721 retry timeout. (The host should not be counted, thus allowing all hosts to
5722 be tried at least once before bouncing.) This may have been the cause of an
5723 occasionally reported bug whereby a message would remain on the queue
5724 longer than the retry timeout, but would be bounced if a delivery was
5725 forced. I say "may" because I never totally pinned down the problem;
5726 setting up timeout/retry tests is difficult. See also the next item.
5727
572879. The ultimate address timeout was not being applied to errors that involved
5729 a combination of host plus message (for example, a timeout on a MAIL
5730 command). When an address resolved to a number of possible hosts, and they
5731 were not all tried for each delivery (e.g. because of hosts_max_try), a
5732 message could remain on the queue longer than the retry timeout.
5733
573480. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
5735 Haardt.
5736
573781. Fixed an obscure SMTP outgoing bug which required at least the following
5738 conditions: (a) there was another message waiting for the same server;
5739 (b) the server returned 5xx to all RCPT commands in the first message so
5740 that the message was not completed; (c) the server dropped the connection
5741 or gave a negative response to the RSET that Exim sends to abort the
5742 transaction. The observed case was a dropped connection after DATA that had
5743 been sent in pipelining mode. That is, the server had advertised PIPELINING
5744 but was not implementing it correctly. The effect of the bug was incorrect
5745 behaviour, such as trying another host, and this could lead to a crash.
5746
5747
5748Exim version 4.30
5749-----------------
5750
5751 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
5752 and daemon.c were passed as pointers to ints; they should have been
5753 pointers to socklen_t variables (which are typically unsigned ints).
5754
5755 2. Some signed/unsigned type warnings in the os.c file for Linux have been
5756 fixed.
5757
5758 3. Fixed a really odd bug that affected only the testing scheme; patching a
5759 certain fixed string in the binary changed the value of another string that
5760 happened to be identical to the end of the original first string.
5761
5762 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
5763 name", it returns that address as the IP address. On some operating
5764 systems (e.g. Solaris), it also passes back the IP address string as the
5765 "host name". However, on others (e.g. Linux), it passes back an empty
5766 string. Exim wasn't checking for this, and was changing the host name to an
4c04137d 5767 empty string, assuming it had been canonicalized.
495ae4b0
PH
5768
5769 5. Although rare, it is permitted to have more than one PTR record for a given
5770 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
5771 all the names associated with an address, because they do in Solaris.
5772 However, it seems that they do not in Linux for data that comes from the
5773 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
5774 I found this out when I moved to a new Linux workstation and tried to run
5775 the Exim test suite.
5776
5777 To get round this problem I have changed the code so that it now does its
5778 own call to the DNS to look up PTR records when searching for a host name.
5779 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
5780 addresses that are only in /etc/hosts are still found.
5781
5782 This behaviour is, however, controlled by an option called host_lookup_
5783 order, which defaults to "bydns:byaddr". If people want to use the other
5784 order, or indeed, just use one or the other means of lookup, they can
5785 specify it in this variable.
5786
5787 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
5788 some operating systems, this comes back from gethostbyaddr() as an empty
5789 string, and this is what Exim used to test for. However, it seems that in
5790 other systems, "." is yielded. Exim now tests for this case too.
5791
5792 7. The values of check_spool_space and check_log_space are now held internally
5793 as a number of kilobytes instead of an absolute number of bytes. If a
5794 numbers is specified without 'K' or 'M', it is rounded up to the nearest
5795 kilobyte. This means that much larger values can be stored.
5796
5797 8. Exim monitor: an attempt to get the action menu when not actually pointing
5798 at a message produces an empty menu entitled "No message selected". This
5799 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
5800 no entries in it ("Shell widget menu has zero width and/or height"). So I
5801 have added a single, blank menu entry in this case.
5802
5803 9. Added ${quote_local_part.
5804
580510. MIME decoding is now applied to the contents of Subject: header lines when
5806 they are logged.
5807
580811. Now that a reference to $sender_host_address automatically causes a reverse
5809 lookup to occur if necessary (4.13/18), there is no need to arrange for a
5810 host lookup before query-style lookups in lists that might use this
5811 variable. This has therefore been abolished, and the "net-" prefix is no
5812 longer necessary for query-style lookups.
5813
581412. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
5815 have been a typo for LFLAGS, so it has been changed.
5816
581713. The install script calls Exim with "-C /dev/null" in order to find the
5818 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
4c04137d 5819 to be output. However, since Exim outputs its version number before the
495ae4b0
PH
5820 error, it didn't break the script. It just looked ugly. I fixed this by
5821 always allowing "-C /dev/null" if the caller is root.
5822
582314. Ignore overlarge ACL variable number when reading spool file - insurance
5824 against a later release with more variables having written the file.
5825
582615. The standard form for an IPv6 address literal was being rejected by EHLO.
5827 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
5828 this, as well as the form without the "IPv6" on the front.
5829
583016. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
5831 OS/Makefile-Darwin file.
5832
583317. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
5834 only to LDAP libraries that do not have LDAP_OPT_DEREF.
5835
583618. After change 4.21/52, "%ld" was used to format the contents of the $inode
5837 variable. However, some OS use ints for inodes. I've added cast to long int
5838 to get rid of the compiler warning.
5839
584019. I had forgotten to lock out "/../" in configuration file names when
5841 ALT_CONFIG_PREFIX was set.
5842
584320. Routers used for verification do not need to specify transports. However,
5844 if such a router generated a host list, and callout was configured, Exim
5845 crashed, because it could not find a port number from the (non-existent)
5846 transport. It now assumes port 25 in this circumstance.
5847
584821. Added the -t option to exigrep.
5849
585022. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
5851 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
5852 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
5853 them is set, LOOKUP_LSEARCH is forced.
5854
585523. "exim -bV" now outputs a list of lookups that are included in the binary.
5856
585724. Added sender and host information to the "rejected by local_scan()" log
5858 line; previously there was no indication of these.
5859
586025. Added .include_if_exists.
5861
586226. Change 3.952/11 added an explicit directory sync on top of a file sync for
5863 Linux. It turns out that not all file systems support this. Apparently some
5864 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
5865 do it.) To cope with this, the error EINVAL, which means that sync-ing is
5866 not supported on the file descriptor, is now ignored when Exim is trying to
5867 sync a directory. This applies only to Linux.
5868
586927. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
5870
587128. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
5872 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
5873 this.
5874
587529. Added support for maildirsize files from supplied patch (modified a bit).
5876
587730. The use of :fail: followed by an empty string could lead Exim to respond to
5878 sender verification failures with (e.g.):
5879
5880 550 Verification failed for <xxx>
5881 550 Sender verify failed
5882
5883 where the first response line was missing the '-' that indicates it is not
5884 the final line of the response.
5885
588631. The loop for finding the name of the user that called Exim had a hardwired
5887 limit of 10; it now uses the value of finduser_retries, which is used for
5888 all other user lookups.
5889
589032. Added $received_count variable, available in data and not_smtp ACLs, and at
5891 delivery time.
5892
589333. Exim was neglecting to zero errno before one call of strtol() when
5894 expanding a string and expecting an integer value. On some systems this
5895 resulted in spurious "integer overflow" errors. Also, it was casting the
5896 result into an int without checking.
5897
589834. Testing for a connection timeout using "timeout_connect" in the retry rules
5899 did not work. The code looks as if it has *never* worked, though it appears
4c04137d 5900 to have been documented since at least release 1.62. I have made it work.
495ae4b0
PH
5901
590235. The "timeout_DNS" error in retry rules, also documented since at least
5903 1.62, also never worked. As it isn't clear exactly what this means, and
5904 clearly it isn't a major issue, I have abolished the feature by treating it
5905 as "timeout", and writing a warning to the main and panic logs.
5906
590736. The display of retry rules for -brt wasn't always showing the error code
5908 correctly.
5909
591037. Added new error conditions to retry rules: timeout_A, timeout_MX,
5911 timeout_connect_A, timeout_connect_MX.
5912
591338. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
5914 to the empty sender.
5915
591639. The daemon was not analysing the content of -oX till after it had closed
5917 stderr and disconnected from the controlling terminal. This meant that any
5918 syntax errors were only noted on the panic log, and the return code from
5919 the command was 0. By re-arranging the code a little, I've made the
5920 decoding happen first, so such errors now appear on stderr, and the return
5921 code is 1. However, the actual setting up of the sockets still happens in
5922 the disconnected process, so errors there are still only recorded on the
5923 panic log.
5924
592540. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
5926 connections (as happens on some IP stacks) was logged at start up time as
5927 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
5928 it from "IPv6 and IPv4", which means that two separate sockets are being
5929 used.
5930
593141. The debug output for gethostbyname2() or getipnodebyname() failures now
5932 says whether AF_INET or AF_INET6 was passed as an argument.
5933
593442. Exiwhat output was messed up when time zones were included in log
5935 timestamps.
5936
593743. Exiwhat now gives more information about the daemon's listening ports,
5938 and whether -tls-on-connect was used.
5939
594044. The "port" option of the smtp transport is now expanded.
5941
594245. A "message" modifier in a "warn" statement in a non-message ACL was being
5943 silently ignored. Now an error message is written to the main and panic
5944 logs.
5945
594646. There's a new ACL modifier called "logwrite" which writes to a log file
5947 as soon as it is encountered.
5948
594947. Added $local_user_uid and $local_user_gid at routing time.
5950
595148. Exim crashed when trying to verify a sender address that was being
5952 rewritten to "<>".
5953
595449. Exim was recognizing only a space character after ".include". It now also
5955 recognizes a tab character.
5956
595750. Fixed several bugs in the Perl script that creates the exim.8 man page by
5958 extracting the relevant information from the specification. The man page no
5959 longer contains scrambled data for the -d option, and I've added a section
5960 at the front about calling Exim under different names.
5961
596251. Added "extra_headers" argument to the "mail" command in filter files.
5963
596452. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
5965 crash.
5966
596753. Installed eximstats 1.29.
5968
596954. Added transport_filter_timeout as a generic transport option.
5970
597155. Exim no longer adds an empty Bcc: header to messages that have no To: or
5972 Cc: header lines. This was required by RFC 822, but it not required by RFC
5973 2822.
5974
597556. Exim used to add From:, Date:, and Message-Id: header lines to any
5976 incoming messages that did not have them. Now it does so only if the
5977 message originates locally, that is, if there is no associated remote host
5978 address. When Resent- header lines are present, this applies to the Resent-
5979 lines rather than the non-Resent- lines.
5980
598157. Drop incoming SMTP connection after too many syntax or protocol errors. The
5982 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
5983
598458. Messages for configuration errors now include the name of the main
5985 configuration file - useful now that there may be more than one file in a
5986 list (.included file names were always shown).
5987
598859. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
5989 for those rare installations that do not start the daemon as root or run it
5990 setuid root. I've cut out the call to initgroups() if the daemon is not
5991 root at that time.
5992
599360. The Exim user and group can now be bound into the binary as text strings
5994 that are looked up at the start of Exim's processing.
5995
599661. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
5997
599862. Added $mailstore_basename variable.
5999
600063. Installed patch to sieve.c from Michael Haardt.
6001
600264. When Exim failed to open the panic log after failing to open the main log,
6003 the original message it was trying to log was written to stderr and debug
6004 output, but if they were not available (the usual case in production), it
6005 was lost. Now it is written to syslog before the two lines that record the
6006 failures to open the logs.
6007
600865. Users' Exim filters run in subprocesses under the user's uid. It is
6009 possible for a "deliver" command or an alias in a "personal" command to
6010 provoke an address rewrite. If logging of address rewriting is configured,
6011 this fails because the process is not running as root or exim. There may be
6012 a better way of dealing with this, but for the moment (because 4.30 needs
6013 to be released), I have disabled address rewrite logging when running a
6014 filter in a non-root, non-exim process.
6015
6016
6017Exim version 4.24
6018-----------------
6019
6020 1. The buildconfig auxiliary program wasn't quoting the value set for
6021 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6022 not defined. This bug was masked in 4.22 by the effect that was fixed in
6023 change 4.23/1.
6024
6025 2. Some messages that were rejected after a message id was allocated were
6026 shown as "incomplete" by exigrep. It no longer does this for messages that
6027 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6028
6029 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6030 have allow_domain_literals set, the ID did not get logged in the <= line.
6031 Domain literals are now always recognized in Message-ID: header lines.
6032
6033 4. The first argument for a ${extract expansion item is the key name or field
6034 number. Leading and trailing spaces in this item were not being ignored,
6035 causing some misleading effects.
6036
6037 5. When deliver_drop_privilege was set, single queue runner processes started
6038 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6039 same command in the process it spins off) were not dropping privilege.
6040
6041 6. When the daemon running as "exim" started a queue runner, it always
6042 re-executed Exim in the spun-off process. This is a waste of effort when
6043 deliver_drop_privilege is set. The new process now just calls the
6044 queue-runner function directly.
6045
6046
6047Exim version 4.23
6048-----------------
6049
6050 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6051 HEADERS_CHARSET.
6052
6053 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6054 ignored. Though the use of -oP was forcing the writing of a pid file, it
6055 was always written to the default place.
6056
6057 3. If the message "no IP address found for host xxxx" is generated during
6058 incoming verification, it is now followed by identification of the incoming
6059 connection (so you can more easily find what provoked it).
6060
6061 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6062
6063 5. Added some features to "harden" Exim a bit more against certain attacks:
6064
6065 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6066 be put in Local/Makefile. This is like the never_users runtime option,
6067 but it cannot be overridden. The default setting is "root".
6068
6069 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6070 prefix string with which any file named in a -C command line option
6071 must start.
6072
6073 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6074 is retained for -C and -D only if the caller of Exim is root. Without
6075 it, the exim user may also use -C and -D and retain privilege.
6076
6077 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6078 command line option is disabled.
6079
6080 6. Macro names set by the -D option must start with an upper case letter, just
6081 like macro names defined in the configuration file.
6082
6083 7. Added "dereference=" facility to LDAP.
6084
6085 8. Two instances of the typo "uknown" in the source files are fixed.
6086
6087 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6088 the Configure-Makefile script screwed up while processing it.
6089
609010. Incorporated PCRE 4.4.
6091
609211. The SMTP synchronization check was not operating right at the start of an
6093 SMTP session. For example, it could not catch a HELO sent before the client
6094 waited for the greeting. There is now a check for outstanding input at the
6095 point when the greeting is written. Because of the duplex, asynchronous
6096 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6097 way, but not yet received, when the check is performed.
6098
609912. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6100 on TCP/IP sockets, because this apparently causes some broken clients to
6101 timeout.
6102
610313. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6104 unchanged) from the Cygwin maintainer.
6105
610614. The code for -bV that shows what is in the binary showed "mbx" when maildir
6107 was supported instead of testing for mbx. Effectively a typo.
6108
610915. The spa authenticator server code was not checking that the input it
6110 received was valid base64.
6111
611216. The debug output line for the "set" modifier in ACLs was not showing the
6113 name of the variable that was being set.
6114
611517. Code tidy: the variable type "vtype_string" was never used. Removed it.
6116
611718. Previously, a reference to $sender_host_name did not cause a DNS reverse
6118 lookup on its own. Something else was needed to trigger the lookup. For
6119 example, a match in host_lookup or the need for a host name in a host list.
6120 Now, if $sender_host_name is referenced and the host name has not yet been
6121 looked up, a lookup is performed. If the lookup fails, the variable remains
6122 empty, and $host_lookup_failed is set to "1".
6123
612419. Added "eqi" as a case-independent comparison operator.
6125
612620. The saslauthd authentication condition could segfault if neither service
6127 nor realm was specified.
6128
612921. If an overflowing value such as "2048M" was set for message_size_limit, the
6130 error message that was logged was misleading, and incoming SMTP
6131 connections were dropped. The message is now more accurate, and temporary
6132 errors are given to SMTP connections.
6133
613422. In some error situations (such as 21 above) Exim rejects all SMTP commands
6135 (except RSET) with a 421 error, until QUIT is received. However, it was
6136 failing to send a response to QUIT.
6137
613823. The HELO ACL was being run before the code for helo_try_verify_hosts,
6139 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6140 ACL is now run after the helo_try_verify_hosts code.
6141
614224. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6143 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6144 case-independent, so other case variants are also recognized). Apparently
6145 some systems use these upper case variants.
6146
614725. If more than two messages were waiting for the same host, and a transport
6148 filter was specified for the transport, Exim sent two messages over the
6149 same TCP/IP connection, and then failed with "socket operation on non-
6150 socket" when it tried to send the third.
6151
615226. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6153
615427. The extern definition of crypt16() in expand.c was not being excluded when
6155 the OS had its own crypt16() function.
6156
615728. Added bounce_return_body as a new option, and bounce_return_size_limit
6158 as a preferred synonym for return_size_limit, both as an option and as an
6159 expansion variable.
6160
616129. Added LIBS=-liconv to OS/Makefile-OSF1.
6162
616330. Changed the default configuration ACL to relax the local part checking rule
6164 for addresses that are not in any local domains. For these addresses,
6165 slashes and pipe symbols are allowed within local parts, but the sequence
6166 /../ is explicitly forbidden.
6167
616831. SPA server authentication was not clearing the challenge buffer before
6169 using it.
6170
617132. log_message in a "warn" ACL statement was writing to the reject log as
6172 well as to the main log, which contradicts the documentation and doesn't
6173 seem right (because no rejection is happening). So I have stopped it.
6174
617533. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
6176 However, I am unable to do any testing of this.
6177
617834. Fixed an infelicity in the appendfile transport. When checking directories
6179 for a mailbox, to see if any needed to be created, it was accidentally
6180 using path names with one or more superfluous leading slashes; tracing
6181 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
6182
618335. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
6184 contents are added to the log line that is written for every discarded
6185 recipient. (Previously a log_message setting was ignored.)
6186
618736. The ${quote: operator now quotes the string if it is empty.
6188
618937. The install script runs exim in order to find its version number. If for
6190 some reason other than non-existence or emptiness, which it checks, it
6191 could not run './exim', it was installing it with an empty version number,
6192 i.e. as "exim-". This error state is now caught, and the installation is
6193 aborted.
6194
619538. An argument was missing from the function that creates an error message
6196 when Exim fails to connect to the socket for saslauthd authentication.
6197 This could cause Exim to crash, or give a corrupted message.
6198
619939. Added isip, isip4, and isip6 to ${if conditions.
6200
620140. The ACL variables $acl_xx are now saved with the message, and can be
6202 accessed later in routers, transports, and filters.
6203
620441. The new lookup type nwildlsearch is like wildlsearch, except that the key
6205 strings in the file are not string-expanded.
6206
620742. If a MAIL command specified a SIZE value that was too large to fit into an
6208 int variable, the check against message_size_limit failed. Such values are
6209 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
6210 day this will have to be increased, but I don't think I want to be around
6211 when emails are that large.
6212
6213
6214
6215Exim version 4.22
6216-----------------
6217
6218 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
6219 iconv() is not standard in FreeBSD.
6220
6221 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
6222 IPv6 enabled. The observed symptom was a segmentation fault on return from
6223 the function os_common_find_running_interfaces() in src/os.c.
6224
6225 3. In the check_special_case() function in daemon.c I had used "errno" as an
6226 argument name, which causes warnings on some systems. This was basically a
6227 typo, since it was named "eno" in the comments!
6228
6229 4. The code that waits for the clock to tick (at a resolution of some fraction
6230 of a second) so as to ensure message-id uniqueness was always waiting for
6231 at least one whole tick, when it could have waited for less. [This is
6232 almost certainly not relevant at current processor speeds, where it is
6233 unlikely to ever wait at all. But we try to future-proof.]
6234
6235 5. The function that sleeps for a time interval that includes fractions of a
6236 second contained a race. It did not block SIGALRM between setting the
6237 timer, and suspending (a couple of lines later). If the interval was short
6238 and the sigsuspend() was delayed until after it had expired, the suspension
6239 never ended. On busy systems this could lead to processes getting stuck for
6240 ever.
6241
6242 6. Some uncommon configurations may cause a lookup to happen in a queue runner
6243 process, before it forks any delivery processes. The open lookup caching
6244 mechanism meant that the open file or database connection was passed into
6245 the delivery process. The problem was that delivery processes always tidy
6246 up cached lookup data. This could cause a problem for the next delivery
6247 process started by the queue runner, because the external queue runner
6248 process does not know about the closure. So the next delivery process
6249 still has data in the lookup cache. In the case of a file lookup, there was
6250 no problem because closing a file descriptor in a subprocess doesn't affect
6251 the parent. However, if the lookup was caching a connection to a database,
6252 the connection was closed, and the second delivery process was likely to
6253 see errors such as "PGSQL: query failed: server closed the connection
6254 unexpectedly". The problem has been fixed by closing all cached lookups
6255 in a queue runner before running a delivery process.
6256
6257 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
6258 seem to have the "const" qualifier which it has on other OS. I've
6259 parameterised it.
6260
6261 8. Change 4.21/2 was too strict. It is only if there are two authenticators
6262 *of the same type* (client or server) with the same public name that an
6263 error should be diagnosed.
6264
6265 9. When Exim looked up a host name for an IP address, but failed to find the
6266 original IP address when looking up the host name (a safety check), it
6267 output the message "<ip address> does not match any IP for NULL", which was
6268 confusing, to say the least. The bug was that the host name should have
6269 appeared instead of "NULL".
6270
627110. Since release 3.03, if Exim is called by a uid other than root or the Exim
6272 user that is built into the binary, and the -C or -D options is used, root
6273 privilege is dropped before the configuration file is read. In addition,
6274 logging is switched to stderr instead of the normal log files. If the
6275 configuration then re-defines the Exim user, the unprivileged environment
6276 is probably not what is expected, so Exim logs a panic warning message (but
6277 proceeds).
6278
6279 However, if deliver_drop_privilege is set, the unprivileged state may well
6280 be exactly what is intended, so the warning has been cut out in that case,
6281 and Exim is allowed to try to write to its normal log files.
6282
6283
6284Exim version 4.21
6285-----------------
6286
6287 1. smtp_return_error_details was not giving details for temporary sender
6288 or receiver verification errors.
6289
6290 2. Diagnose a configuration error if two authenticators have the same public
6291 name.
6292
6293 3. Exim used not to create the message log file for a message until the first
6294 delivery attempt. This could be confusing when incoming messages were held
6295 for policy or load reasons. The message log file is now created at the time
6296 the message is received, and an initial "Received" line is written to it.
6297
6298 4. The automatically generated man page for command line options had a minor
6299 bug that caused no ill effects; however, a more serious problem was that
6300 the procedure for building the man page automatically didn't always
6301 operate. Consequently, release 4.20 contains an out-of-date version. This
6302 shouldn't happen again.
6303
6304 5. When building Exim with embedded Perl support, the script that builds the
6305 Makefile was calling 'perl' to find its compile-time parameters, ignoring
6306 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
6307
6308 6. The freeze_tell option was not being used for messages that were frozen on
6309 arrival, either by an ACL or by local_scan().
6310
6311 7. Added the smtp_incomplete_transaction log selector.
6312
6313 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
6314 was accepting AUTH without a new EHLO.
6315
6316 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
6317 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
6318 RFC.
6319
632010. Logging of TCP/IP connections (when configured) now happens in the main
6321 daemon process instead of the child process, so that the TCP/IP connection
6322 count is more accurate (but it can never be perfect).
6323
632411. The use of "drop" in a nested ACL was not being handled correctly in the
6325 outer ACL. Now, if condition failure induced by the nested "drop" causes
6326 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
6327 or "require"), the connection is dropped.
6328
632912. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
6330 that yield "discard" can now be used with an "accept" or a "discard" verb,
6331 but an error is generated for any others (because I can't see a useful way
6332 to define what should happen).
6333
633413. When an ACL is read dynamically from a file (or anywhere else), the lines
6335 are now processed in the same way as lines in the Exim configuration file.
6336 In particular, continuation lines are supported.
6337
633814. Added the "dnslists = a.b.c!=n.n.n.n" feature.
6339
634015. Added -ti meaning -t -i.
6341
634216. Check for letters, digits, hyphens, and dots in the names of dnslist
6343 domains, and warn by logging if others are found.
6344
4c04137d 634517. At least on BSD, alignment is not guaranteed for the array of ifreq's
495ae4b0
PH
6346 returned from GIFCONF when Exim is trying to find the list of interfaces on
6347 a host. The code in os.c has been modified to copy each ifreq to an aligned
6348 structure in all cases.
6349
6350 Also, in some cases, the returned ifreq's were being copied to a 'struct
6351 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
6352 means the last couple of bytes of an IPv6 address could be chopped if the
6353 ifreq contained only a normal sockaddr (14 bytes storage).
6354
635518. Named domain lists were not supported in the hosts_treat_as_local option.
6356 An entry such as +xxxx was not recognized, and was treated as a literal
6357 domain name.
6358
635919. Ensure that header lines added by a DATA ACL are included in the reject log
6360 if the ACL subsequently rejects the message.
6361
636220. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
6363 MD5 (which is deprecated).
6364
636521. When testing a filter file using -bf, Exim was writing a message when it
6366 took the sender from a "From " line in the message, but it was not doing so
6367 when it took $return_path from a Return-Path: header line. It now does.
6368
636922. If the contents of a "message" modifier for a "warn" ACL verb do not begin
6370 with a valid header line field name (a series of printing characters
6371 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
6372
637323. Changed "disc" in the source to "disk" to conform to the documentation and
6374 the book and for uniformity.
6375
637624. Ignore Sendmail's -Ooption=value command line item.
6377
637825. When execve() failed while trying to run a command in a pipe transport,
4c04137d 6379 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
495ae4b0
PH
6380 could be confused with a return value of 69 from the command itself. This
6381 has been changed to 127, the value the shell returns if it is asked to run
6382 a non-existent command. The wording for the related log line suggests a
6383 non-existent command as the problem.
6384
638526. If received_header_text expands to an empty string, do not add a Received:
6386 header line to the message. (Well, it adds a token one on the spool, but
6387 marks it "old" so that it doesn't get used or transmitted.)
6388
638927. Installed eximstats 1.28 (addition of -nt option).
6390
639128. There was no check for failure on the call to getsockname() in the daemon
6392 code. This can fail if there is a shortage of resources on the system, with
6393 ENOMEM, for example. A temporary error is now given on failure.
6394
639529. Contrary to the C standard, it seems that in some environments, the
6396 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
6397 program. Exim now does this explicitly; it affects the formatting of
6398 timestamps using strftime().
6399
640030. If exiqsumm was given junk data, it threw up some uninitialized variable
6401 complaints. I've now initialized all the variables, to avoid this.
6402
640332. Header lines added by a system filter were not being "seen" during
6404 transport-time rewrites.
6405
640633. The info_callback() function passed to OpenSSL is set up with type void
6407 (*)(SSL *, int, int), as described somewhere. However, when calling the
6408 function (actually a macro) that sets it up, the type void(*)() is
6409 expected. I've put in a cast to prevent warnings from picky compilers.
6410
641134. If a DNS black list lookup found a CNAME record, but there were no A
6412 records associated with the domain it pointed at, Exim crashed.
6413
641435. If a DNS black list lookup returned more than one A record, Exim ignored
6415 all but the first. It now scans all returned addresses if a particular IP
6416 value is being sought. In this situation, the contents of the
6417 $dnslist_value variable are a list of all the addresses, separated by a
6418 comma and a space.
6419
642036. Tightened up the rules for host name lookups using reverse DNS. Exim used
6421 to accept a host name and all its aliases if the forward lookup for any of
6422 them yielded the IP address of the incoming connection. Now it accepts only
6423 those names whose forward lookup yields the correct IP address. Any other
6424 names are discarded. This closes a loophole whereby a rogue DNS
6425 administrator could create reverse DNS records to break through a
6426 wildcarded host restriction in an ACL.
6427
642837. If a user filter or a system filter that ran in a subprocess used any of
6429 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
6430 the wrong values were passed to the pipe command ($thisaddress had the
6431 value of $0, $0 had the value of $1, etc). This bug was introduced by
6432 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
6433
643438. Improved the line breaking for long SMTP error messages from ACLs.
6435 Previously, if there was no break point between 40 and 75 characters, Exim
6436 left the rest of the message alone. Two changes have been made: (a) I've
6437 reduced the minimum length to 35 characters; (b) if it can't find a break
6438 point between 35 and 75 characters, it looks ahead and uses the first one
6439 that it finds. This may give the occasional overlong line, but at least the
6440 remaining text gets split now.
6441
644239. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
6443 file descriptors might be low, and that setting 1000 would always raise it.
6444 It turns out that in some environments, the limit is already over 1000 and
6445 that lowering it causes trouble. So now Exim takes care not to decrease it.
6446
644740. When delivering a message, the value of $return_path is set to $sender_
6448 address at the start of routing (routers may change the value). By an
6449 oversight, this default was not being set up when an address was tested by
6450 -bt or -bv, which affected the outcome if any router or filter referred to
6451 $return_path.
6452
645341. The idea of the "warn" ACL verb is that it adds a header or writes to the
6454 log only when "message" or "log_message" are set. However, if one of the
6455 conditions was an address verification, or a call to a nested ACL, the
6456 messages generated by the underlying test were being passed through. This
6457 no longer happens. The underlying message is available in $acl_verify_
6458 message for both "message" and "log_message" expansions, so it can be
6459 passed through if needed.
6460
646142. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
6462 new expansion $bh_ to give the encoded byte string without charset
6463 translation. Translation happens only if iconv() is available; HAVE_ICONV
6464 indicates this at build time. HEADERS_CHARSET gives the charset to
6465 translate to; headers_charset can change it in the configuration, and
6466 "headers charset" can change it in an individual filter file.
6467
646843. Now that we have a default RFC 2047 charset (see above), the code in Exim
6469 that creates RFC 2047 encoded "words" labels them as that charset instead
6470 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
6471 expansion operator; (ii) when Exim creates a From: line for a local
6472 message; (iii) when a header line is rewritten to include a "phrase" part.
6473
647444. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
6475 buggy, causing it to skip the first lines of messages whose message ID
6476 ended in 'D'. This would not have bitten before Exim release 4.14, because
6477 message IDs were unlikely to end in 'D' before then. The effect was to have
6478 incorrect size information for certain domains.
6479
648045. #include "config.h" was missing at the start of the crypt16.c module. This
6481 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
6482 noticed.
6483
648446. If there was a timeout during a "random" callout check, Exim treated it as
6485 a failure of the random address, and carried on sending RSET and the real
6486 address. If the delay was just some slowness somewhere, the response to the
6487 original RCPT would be taken as a response to RSET and so on, causing
6488 mayhem of various kinds.
6489
649047. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
6491 when I implemented it. It didn't allow for the fact that some option values
4c04137d 6492 may legitimately be negative (e.g. size_addition), and it didn't even do
495ae4b0
PH
6493 the right test for positive values.
6494
649548. Domain names in DNS records are case-independent. Exim always looks them up
6496 in lower case. Some resolvers return domain names in exactly the case they
6497 appear in the zone file, that is, they may contain uppercase letters. Not
6498 all resolvers do this - some return always lower case. Exim was treating a
6499 change of case by a resolver as a change of domain, similar to a widening
6500 of a domain abbreviation. This triggered its re-routing code and so it was
6501 trying to route what was effectively the same domain again. This normally
6502 caused routing to fail (because the router wouldn't handle the domain
6503 twice). Now Exim checks for this case specially, and just changes the
6504 casing of the domain that it ultimately uses when it transmits the message
6505 envelope.
6506
650749. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
6508 module.
6509
651050. If a filter generated a file delivery with a non-absolute name (possible if
6511 no home directory exists for the router), the forbid_file option was not
6512 forbidding it.
6513
651451. Added '&' feature to dnslists, to provide bit mask matching in addition to
6515 the existing equality matching.
6516
651752. Exim was using ints instead of ino_t variables in some places where it was
6518 dealing with inode numbers.
6519
652053. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
6521 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
6522 called TMPDIR, and if it finds it is different, it changes its value.
6523
652454. The smtp_printf() function is now made available to local_scan() so
6525 additional output lines can be written before returning. There is also an
6526 smtp_fflush() function to enable the detection of a dropped connection.
6527 The variables smtp_input and smtp_batched_input are exported to
6528 local_scan().
6529
653055. Changed the default runtime configuration: the message "Unknown user"
6531 has been removed from the ACL, and instead placed on the localuser router,
6532 using the cannot_route_message feature. This means that any verification
6533 failures that generate their own messages won't get overridden. Similarly,
6534 the "Unrouteable address" message that was in the ACL for unverifiable
6535 relay addresses has also been removed.
6536
653756. Added hosts_avoid_esmtp to the smtp transport.
6538
653957. The exicyclog script was not checking for the esoteric option
6540 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
6541 will work only if exicyclog is run under the appropriate euid.
6542
654358. Following a discussion on the list, the rules by which Exim recognises line
6544 endings on incoming messages have been changed. The -dropcr and drop_cr
6545 options are now no-ops, retained only for backwards compatibility. The
6546 following line terminators are recognized: LF CRLF CR. However, special
6547 processing applies to CR:
6548
6549 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
6550 nor a local message in the state where . is a terminator.
6551
6552 (ii) If a bare CR is encountered in a header line, an extra space is added
6553 after the line terminator so as not to end the header. The reasoning
6554 behind this is that bare CRs in header lines are most likely either
6555 to be mistakes, or people trying to play silly games.
6556
655759. The size of a message, as listed by "-bp" or in the Exim monitor window,
6558 was being incorrectly given as 18 bytes larger than it should have been.
6559 This is a VOB (very old bug).
6560
656160. This may never have affected anything current, but just in case it has:
6562 When the local host is found other than at the start of a list of hosts,
6563 the local host, those with the same MX, and any that follow, are discarded.
6564 When the list in question was part of a longer list of hosts, the following
6565 hosts (not currently being processed) were also being discarded. This no
6566 longer happens. I'm not sure if this situation could ever has previously
6567 arisen.
6568
656961. Added the "/MX" feature to lists of hosts in the manualroute and query
6570 program routers.
6571
657262. Whenever Exim generates a new message, it now adds an Auto-Submitted:
6573 header. This is something that is recommended in a new Internet Draft, and
6574 is something that is documented as being done by Sendmail. There are two
6575 possible values. For messages generated by the autoreply transport, Exim
6576 adds:
6577
6578 Auto-Submitted: auto-replied
6579
6580 whereas for all other generated messages (e.g. bounces) it adds
6581
6582 Auto-Submitted: auto-generated
6583
658463. The "personal" condition in filters now includes a test for the
6585 Auto-Submitted: header. If it contains the string "auto-" the message it
6586 not considered personal.
6587
658864. Added rcpt_include_affixes as a generic transport option.
6589
659065. Added queue_only_override (default true).
6591
659266. Added the syslog_duplication option.
6593
659467. If what should have been the first header line of a message consisted of
6595 a space followed by a colon, Exim was mis-interpreting it as a header line.
6596 It isn't of course - it is syntactically invalid and should therefore be
6597 treated as the start of the message body. The misbehaviour could have
6598 caused a number of strange effects, including loss of data in subsequent
6599 header lines, and spool format errors.
6600
660168. Formerly, the AUTH parameter on a MAIL command was trusted only if the
6602 client host had authenticated. This control can now be exercised by an ACL
6603 for more flexibility.
6604
660569. By default, callouts do not happen when testing with -bh. There is now a
6606 variant, -bhc, which does actually run the callout code, including
6607 consulting and updating the callout cache.
6608
660970. Added support for saslauthd authentication, courtesy of Alexander
6610 Sabourenkov.
6611
661271. If statvfs() failed on the spool or log directories while checking their
6613 size for availability, Exim confusingly gave the error "space shortage".
6614 Furthermore, in debugging mode it crashed with a floating point exception.
6615 These checks are done if check_{spool,log}_{space,inodes} are set, and when
6616 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
6617 serious problem, Exim now writes to the main and panic logs when this
6618 happens, with details of the failure. It then refuses to accept the
6619 incoming message, giving the message "spool directory problem" or "log
6620 directory problem" with a 421 code for SMTP messages.
6621
662272. When Exim is about to re-exec itself, it ensures that the file descriptors
6623 0, 1, and 2 exist, because some OS complain for execs without them (see
6624 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
6625 descriptors. However, the code omitted to check that the open succeeded,
6626 causing mysterious errors if for some reason the permissions on /dev/null
6627 got screwed. Now Exim writes a message to the main and panic logs, and
6628 bombs out if it can't open /dev/null.
6629
663073. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
6631 interact so that it is all more flexible. It is supposed to remain
6632 backwards compatible. Also added extra_local_interfaces.
6633
663474. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
6635 to bomb out with an assertion failure - to the client this appears as a
6636 connection drop. This problem occurs in the part of the code that was taken
6637 from the Samba project. Fortunately, the assertion is in a very simple
6638 function, so I have fixed this by reproducing the function inline in the
6639 one place where it is called, and arranging for authentication to fail
6640 instead of killing the process with assert().
6641
664275. The SPA client code was not working when the server requested OEM rather
6643 than Unicode encoding.
6644
664576. Added code to make require_files with a specific uid setting more usable in
6646 the case where statting the file as root fails - usually a non-root-mounted
6647 NFS file system. When this happens and the failure is EACCES, Exim now
6648 forks a subprocess and does the per-uid checking as the relevant uid.
6649
665077. Added process_log_path.
6651
665278. If log_file_path was not explicitly set, a setting of check_log_space or
6653 check_log_inodes was ignored.
6654
665579. If a space check for the spool or log partitions fails, the incident is now
6656 logged. Of course, in the latter case the data may get lost...
6657
665880. Added the %p formatting code to string_format() so that it can be used to
6659 print addresses in debug_print(). Adjusted all the address printing in the
6660 debugging in store.c to use %p rather than %d.
6661
666281. There was a concern that a line of code in smtp_in.c could overflow a
6663 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
6664 initially expressed, the concern was not well-founded, because trailing
6665 spaces are removed early. However, if the trailing spaces were followed by
6666 a NULL, they did not get removed, so the overflow was possible. Two fixes
6667 were applied:
6668
6669 (a) I re-wrote the offending code in a cleaner fashion.
6670 (b) If an incoming SMTP command contains a NULL character, it is rejected
6671 as invalid.
6672
667382. When Exim changes uid/gid to the Exim user at daemon start time, it now
6674 runs initgroups(), so that if the Exim user is in any additional groups,
6675 they will be used during message reception.
6676
6677
6678Exim version 4.20
6679-----------------
6680
6681The change log for 4.20 and earlier releases has been archived.
6682
6683****