Track tainted data and refuse to expand it
[exim.git] / doc / doc-txt / ChangeLog
CommitLineData
495ae4b0 1Change log file for Exim from version 4.21
f988ce57 2------------------------------------------
446415f5
HSHR
3This document describes *changes* to previous versions, that might
4affect Exim's operation, with an unchanged configuration file. For new
5options, and new features, see the NewStuff file next to this ChangeLog.
495ae4b0 6
4c57a40e 7
40ed89b3
JH
8Exim version 4.93
9-----------------
10
8a40db1c
JH
11JH/01 OpenSSL: With debug enabled output keying information sufficient, server
12 side, to decode a TLS 1.3 packet capture.
40ed89b3 13
fc243e94 14JH/02 OpenSSL: Suppress the sending of (stateful) TLS1.3 session tickets.
d7f31bb6
JH
15 Previously the default library behaviour applied, sending two, each in
16 its own TCP segment.
17
897024f1
JH
18JH/03 Debug output for ACL now gives the config file name and line number for
19 each verb.
20
f1be21cf
JH
21JH/04 The default received_header_text now uses the RFC 8314 tls cipher clause.
22
fe12ec88
JH
23JH/05 DKIM: ensure that dkim_domain elements are lowercased before use.
24
05bf16f6
JH
25JH/06 Fix buggy handling of autoreply bounce_return_size_limit, and a possible
26 buffer overrun for (non-chunking) other transports.
27
fc243e94
JH
28JH/07 GnuTLS: Our use of late (post-handshake) certificate verification, under
29 TLS1.3, means that a server rejecting a client certificate is not visible
30 to the client until the first read of encrypted data (typically the
31 response to EHLO). Add detection for that case and treat it as a failed
32 TLS connection attempt, so that the normal retry-in-clear can work (if
33 suitably configured).
34
c05bdbd6 35JB/01 Bug 2375: fix expansions of 822 addresses having comments in local-part
e2ff8e24
JB
36 and/or domain. Found and fixed by Jason Betts.
37
14bc9cf0
JH
38JH/08 Add hardening against SRV & TLSA lookups the hit CNAMEs (a nonvalid
39 configuration). If a CNAME target was not a wellformed name pattern, a
40 crash could result.
41
254f38d1
JH
42JH/09 Logging: Fix initial listening-on line for multiple ports for an IP when
43 the OS reports them interleaved with other addresses.
44
c09dbcfb
JH
45JH/10 OpenSSL: Fix aggregation of messages. Previously, when PIPELINING was
46 used both for input and for a verify callout, both encrypted, SMTP
47 responses being sent by the server could be lost. This resulted in
48 dropped connections and sometimes bounces generated by a peer sending
49 to this system.
254f38d1 50
f9fc9427
JH
51JH/11 Harden plaintext authenticator against a badly misconfigured client-send
52 string. Previously it was possible to cause undefined behaviour in a
53 library routine (usually a crash). Found by "zerons".
54
e6024a5e
JH
55JH/12 Bug 2384: fix "-bP smtp_receive_timeout". Previously it returned no
56 output.
57
1fbf41cd
JH
58JH/13 Bug 2386: Fix builds with Dane under LibreSSL 2.9.0 onward. Some old
59 API was removed, so update to use the newer ones.
60
3c55eef2 61JH/14 Bug 1891: Close the log file if receiving a non-smtp message, without
00c0dd4e 62 any timeout set, is taking a long time. Previously we would hang on to a
3c55eef2
JH
63 rotated logfile "forever" if the input was arriving with long gaps
64 (a previous attempt to fix addressed lack, for a long time, of initial
65 input).
66
cb80814d
HSHR
67HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
68 shared (NFS) environment. The length of the tempfile name is now
69 4 + 16 ("hdr.$message_exim_id") which might break on file
70 systems which restrict the file name length to lower values.
71 (It was "hdr.$pid".)
72
82a996b1
HSHR
73HS/01 Bug 2390: Use message_id for tempfile creation to avoid races in a
74 shared (NFS) environment.
75
76HS/02 Bug 2392: exigrep does case sensitive *option* processing (as it
77 did for all versions <4.90). Notably -M, -m, --invert, -I may be
78 affected.
79
bd83c6f9
JH
80JH/15 Use unsigned when creating bitmasks in macros, to avoid build errors
81 on some platforms for bit 31.
82
d9acfc1c
JH
83JH/16 GnuTLS: rework ciphersuite strings under recent library versions. Thanks
84 to changes apparently associated with TLS1.3 handling some of the APIs
85 previously used were either nonfunctional or inappropriate. Strings
86 like TLS1.3:ECDHE_SECP256R1__RSA_PSS_RSAE_SHA256__AES_256_GCM__AEAD:256
87 and TLS1.2:ECDHE_SECP256R1__RSA_SHA256__AES_128_CBC__SHA256:128 replace
88 the previous TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256 .
89 This affects log line X= elements, the $tls_{in,out}_cipher variables,
90 and the use of specific cipher names in the encrypted= ACL condition.
91
b10c87b3
JH
92JH/17 OpenSSL: the default openssl_options now disables ssl_v3.
93
7a501c87
JH
94JH/18 GnuTLS: fix $tls_out_ocsp under hosts_request_ocsp. Previously the
95 verification result was not updated unless hosts_require_ocsp applied.
96
e5903596
JH
97JH/19 Bug 2398: fix listing of a named-queue. Previously, even with the option
98 queue_list_requires_admin set to false, non-admin users were denied the
99 facility.
100
12d95aa6
JH
101JH/20 Bug 2389: fix server advertising of usable certificates, under GnuTLS in
102 directory-of-certs mode. Previously they were advertised despite the
103 documentation.
104
96eb7d2a
JH
105JH/21 The smtp transport option "hosts_noproxy_tls" is now unset by default.
106 A single TCP connection by a client will now hold a TLS connection open
107 for multiple message deliveries, by default. Previoud the default was to
108 not do so.
109
59c0959a 110JH/22 The smtp transport option "hosts_try_dane" now enables all hosts by
01603eec
JH
111 default. If built with the facility, DANE will be used. The facility
112 SUPPORT_DANE is now enabled in the prototype build Makefile "EDITME".
113
114JH/23 The build default is now for TLS to be included; the SUPPORT_TLS define
de517fd3
JH
115 is replaced with DISABLE_TLS. Either USE_GNUTLS or (the new) USE_OPENSSL
116 must be defined and you must still, unless you define DISABLE_TLS, manage
117 the the include-dir and library-file requirements that go with that
118 choice. Non-TLS builds are still supported.
59c0959a 119
48519cef
JH
120JH/24 Fix duplicated logging of peer name/address, on a transport connection-
121 reject under TFO.
96eb7d2a 122
efad2f41 123JH/25 The smtp transport option "hosts_try_fastopen" now enables all hosts by
4e48d56c 124 default. If the platform supports and has the facility enabled, it will
efad2f41
JH
125 be requested on all coneections.
126
4e48d56c
JH
127JH/26 The PIPE_CONNECT facility is promoted from experimental status and is now
128 controlled by the build-time option SUPPORT_PIPE_CONNECT.
129
6ee11061 130PP/01 Unbreak heimdal_gssapi, broken in 4.92.
0a5441fc 131
87abcb24
JH
132JH/27 Bug 2404: Use the main-section configuration option "dsn_from" for
133 success-DSN messages. Previously the From: header was always the default
134 one for these; the option was ignored.
6ee11061 135
0a5441fc
JH
136JH/28 Fix the timeout on smtp response to apply to the whole response.
137 Previously it was reset for every read, so a teergrubing peer sending
138 single bytes within the time limit could extend the connection for a
139 long time. Credit to Qualsys Security Advisory Team for the discovery.
140
436bda2a
JH
141JH/29 Fix DSN Final-Recipient: field. Previously it was the post-routing
142 delivery address, which leaked information of the results of local
143 forwarding. Change to the original envelope recipient address, per
144 standards.
145
df98a6ff
JH
146JH/30 Bug 2411: Fix DSN generation when RFC 3461 failure notification is
147 requested. Previously not bounce was generated and a log entry of
148 error ignored was made.
149
21aa0597
JH
150JH/31 Avoid re-expansion in ${sort } expansion. (CVE-2019-13917)
151
f3ebb786
JH
152JH/32 Introduce a general tainting mechanism for values read from the input
153 channel, and values derived from them. Refuse to expand any tainted
154 values, to catch one form of exploit.
155
40ed89b3 156
d99f54e4
JH
157Exim version 4.92
158-----------------
159
9723f966
JH
160JH/01 Remove code calling the customisable local_scan function, unless a new
161 definition "HAVE_LOCAL_SCAN=yes" is present in the Local/Makefile.
162
163JH/02 Bug 1007: Avoid doing logging from signal-handlers, as that can result in
64b67b65
JH
164 non-signal-safe functions being used.
165
166JH/03 Bug 2269: When presented with a received message having a stupidly large
167 number of DKIM-Signature headers, disable DKIM verification to avoid
168 a resource-consumption attack. The limit is set at twenty.
9723f966 169
ea7b1f16
JH
170JH/04 Add variables $arc_domains, $arc_oldest_pass for ARC verify. Fix the
171 report of oldest_pass in ${authres } in consequence, and separate out
172 some descriptions of reasons for verification fail.
173
cfbb0d24
JH
174JH/05 Bug 2273: Cutthrough delivery left a window where the received messsage
175 files in the spool were present and unlocked. A queue-runner could spot
176 them, resulting in a duplicate delivery. Fix that by doing the unlock
0488984d
JH
177 after the unlink. Investigation by Tim Stewart. Take the opportunity to
178 add more error-checking on spoolfile handling while that code is being
cfbb0d24
JH
179 messed with.
180
85defcf0
PP
181PP/01 Refuse to open a spool data file (*-D) if it's a symlink.
182 No known attacks, no CVE, this is defensive hardening.
183
1bd642c2
JH
184JH/06 Bug 2275: The MIME ACL unlocked the received message files early, and
185 a queue-runner could start a delivery while other operations were ongoing.
186 Cutthrough delivery was a common victim, resulting in duplicate delivery.
187 Found and investigated by Tim Stewart. Fix by using the open message data
188 file handle rather than opening another, and not locally closing it (which
189 releases a lock) for that case, while creating the temporary .eml format
190 file for the MIME ACL. Also applies to "regex" and "spam" ACL conditions.
191
2ddb4094
JH
192JH/07 Bug 177: Make a random-recipient callout success visible in ACL, by setting
193 $sender_verify_failure/$recipient_verify_failure to "random".
194
1613fd68
JH
195JH/08 When generating a selfsigned cert, use serial number 1 since zero is not
196 legitimate.
197
e6057245
JH
198JH/09 Bug 2274: Fix logging of cmdline args when starting in an unlinked cwd.
199 Previously this would segfault.
200
7b9822bf
JH
201JH/10 Fix ARC signing for case when DKIM signing failed. Previously this would
202 segfault.
203
d8d9f930
JH
204JH/11 Bug 2264: Exim now only follows CNAME chains one step by default. We'd
205 like zero, since the resolver should be doing this for us, But we need one
206 as a CNAME but no MX presence gets the CNAME returned; we need to check
207 that doesn't point to an MX to declare it "no MX returned" rather than
208 "error, loop". A new main option is added so the older capability of
209 following some limited number of chain links is maintained.
210
61e3f250
JH
211JH/12 Add client-ip info to non-pass iprev ${authres } lines.
212
7a8b9519
JH
213JH/13 For receent Openssl versions (1.1 onward) use modern generic protocol
214 methods. These should support TLS 1.3; they arrived with TLS 1.3 and the
215 now-deprecated earlier definitions used only specified the range up to TLS
216 1.2 (in the older-version library docs).
217
49e56fb3
JH
218JH/14 Bug 2284: Fix DKIM signing for body lines starting with a pair of dots.
219
74f1a423
JH
220JH/15 Rework TLS client-side context management. Stop using a global, and
221 explicitly pass a context around. This enables future use of TLS for
222 connections to service-daemons (eg. malware scanning) while a client smtp
223 connection is using TLS; with cutthrough connections this is quite likely.
224
5054c4fd 225JH/16 Fix ARC verification to do AS checks in reverse order.
611b1961
JH
226
227JH/17 Support a "tls" option on the ${readsocket } expansion item.
5054c4fd 228
946515bf
JH
229JH/18 Bug 2287: Fix the protocol name (eg utf8esmtp) for multiple messages
230 using the SMTPUTF8 option on their MAIL FROM commands, in one connection.
231 Previously the "utf8" would be re-prepended for every additional message.
232
8c34c611
JH
233JH/19 Reject MAIL FROM commands with SMTPUTF8 when the facility was not advertised.
234 Previously thery were accepted, resulting in issues when attempting to
235 forward messages to a non-supporting MTA.
236
1bca4f5f
PP
237PP/02 Let -n work with printing macros too, not just options.
238
8a6b4e02
JH
239JH/20 Bug 2296: Fix cutthrough for >1 address redirection. Previously only
240 one parent address was copied, and bogus data was used at delivery-logging
241 time. Either a crash (after delivery) or bogus log data could result.
242 Discovery and analysis by Tim Stewart.
243
0a682b6c
PP
244PP/03 Make ${utf8clean:} expansion operator detect incomplete final character.
245 Previously if the string ended mid-character, we did not insert the
246 promised '?' replacement.
247
c2c451ac
PP
248PP/04 Documentation: current string operators work on bytes, not codepoints.
249
8768d548
JH
250JH/21 Change as many as possible of the global flags into one-bit bitfields; these
251 should pack well giving a smaller memory footprint so better caching and
252 therefore performance. Group the declarations where this can't be done so
253 that the byte-sized flag variables are not interspersed among pointer
254 variables, giving a better chance of good packing by the compiler.
255
5455f548
JH
256JH/22 Bug 1896: Fix the envelope from for DMARC forensic reports to be possibly
257 non-null, to avoid issues with sites running BATV. Previously reports were
258 sent with an empty envelope sender so looked like bounces.
259
25beaee4
MK
260JH/23 Bug 2318: Fix the noerror command within filters. It wasn't working.
261 The ignore_error flag wasn't being returned from the filter subprocess so
262 was not set for later routers. Investigation and fix by Matthias Kurz.
263
7ea1237c 264JH/24 Bug 2310: Raise a msg:fail:internal event for each undelivered recipient,
570cb1bd 265 and a msg:complete for the whole, when a message is manually removed using
7ea1237c
MK
266 -Mrm. Developement by Matthias Kurz, hacked on by JH.
267
ebda598a
JH
268JH/25 Avoid fixed-size buffers for pathnames in DB access. This required using
269 a "Gnu special" function, asprintf() in the DB utility binary builds; I
270 hope that is portable enough.
271
570cb1bd
JH
272JH/26 Bug 2311: Fix DANE-TA verification under GnuTLS. Previously it was also
273 requiring a known-CA anchor certificate; make it now rely entirely on the
274 TLSA as an anchor. Checking the name on the leaf cert against the name
275 on the A-record for the host is still done for TA (but not for EE mode).
276
eb58ddf5
JH
277JH/27 Fix logging of proxy address. Previously, a pointless "PRX=[]:0" would be
278 included in delivery lines for non-proxied connections, when compiled with
279 SUPPORT_SOCKS and running with proxy logging enabled.
280
ffbc20ed
MK
281JH/28 Bug 2314: Fire msg:fail:delivery event even when error is being ignored.
282 Developement by Matthias Kurz, tweaked by JH. While in that bit of code,
283 move the existing event to fire before the normal logging of message
284 failure so that custom logging is bracketed by normal logging.
285
4e928780
MK
286JH/29 Bug 2322: A "fail" command in a non-system filter (file) now fires the
287 msg:fail:internal event. Developement by Matthias Kurz.
288
75c121f0 289JH/30 Bug 2329: Increase buffer size used for dns lookup from 2k, which was
059f2ace 290 far too small for todays use of crypto signatures stored there. Go all
75c121f0
JH
291 the way to the max DNS message size of 64kB, even though this might be
292 overmuch for IOT constrained device use.
293
e30f4f43
JH
294JH/31 Fix a bad use of a copy function, which could be used to pointlessly
295 copy a string over itself. The library routine is documented as not
296 supporting overlapping copies, and on MacOS it actually raised a SIGABRT.
297
a45431fa
JH
298JH/32 For main options check_spool_space and check_inode_space, where the
299 platform supports 64b integers, support more than the previous 2^31 kB
300 (i.e. more than 2 TB). Accept E, P and T multipliers in addition to
301 the previous G, M, k.
302
c0fb53b7
JH
303JH/33 Bug 2338: Fix the cyrus-sasl authenticator to fill in the
304 $authenticated_fail_id variable on authentication failure. Previously
305 it was unset.
306
6aac3239
JH
307JH/34 Increase RSA keysize of autogen selfsign cert from 1024 to 2048. RHEL 8.0
308 OpenSSL didn't want to use such a weak key. Do for GnuTLS also, and for
309 more-modern GnuTLS move from GNUTLS_SEC_PARAM_LOW to
310 GNUTLS_SEC_PARAM_MEDIUM.
311
5a2a0989
JH
312JH/35 OpenSSL: fail the handshake when SNI processing hits a problem, server
313 side. Previously we would continue as if no SNI had been received.
314
de6f74f2 315JH/36 Harden the handling of string-lists. When a list consisted of a sole
b72f857f
JH
316 "<" character, which should be a list-separator specification, we walked
317 off past the nul-terimation.
318
de6f74f2
JH
319JH/37 Bug 2341: Send "message delayed" warning MDNs (restricted to external
320 causes) even when the retry time is not yet met. Previously they were
321 not, meaning that when (say) an account was over-quota and temp-rejecting,
322 and multiple senders' messages were queued, only one sender would get
323 notified on each configured delay_warning cycle.
324
aa6e77af 325JH/38 Bug 2351: Log failures to extract envelope addresses from message headers.
aaf3e414 326
25fa0868
JH
327JH/39 OpenSSL: clear the error stack after an SSL_accept(). With anon-auth
328 cipher-suites, an error can be left on the stack even for a succeeding
329 accept; this results in impossible error messages when a later operation
330 actually does fail.
331
cb6bd80f
JH
332AM/01 Bug 2359: GnuTLS: repeat lowlevel read and write operations while they
333 return error codes indicating retry. Under TLS1.3 this becomes required.
334
335JH/40 Fix the feature-cache refresh for EXPERIMENTAL_PIPE_CONNECT. Previously
336 it only wrote the new authenticators, resulting in a lack of tracking of
337 peer changes of ESMTP extensions until the next cache flush.
518b70e9 338
56ac062a
JH
339JH/41 Fix the loop reading a message header line to check for integer overflow,
340 and more-often against header_maxsize. Previously a crafted message could
341 induce a crash of the recive process; now the message is cleanly rejected.
342
ae63862b
MA
343JH/42 Bug 2366: Fix the behaviour of the dkim_verify_signers option. It had
344 been totally disabled for all of 4.91. Discovery and fix by "Mad Alex".
345
9723f966 346
bb264f6b
JH
347Exim version 4.91
348-----------------
459fca58 349
c39c8870 350GF/01 DEFER rather than ERROR on redis cluster MOVED response.
bb264f6b
JH
351 When redis_servers is set to a list of > 1 element, and the Redis servers
352 in that list are in cluster configuration, convert the REDIS_REPLY_ERROR
353 case of MOVED into a DEFER case instead, thus moving the query onto the
354 next server in the list. For a cluster of N elements, all N servers must
355 be defined in redis_servers.
c39c8870 356
0800ef83
GF
357GF/02 Catch and remove uninitialized value warning in exiqsumm
358 Check for existence of @ARGV before looking at $ARGV[0]
359
459fca58
JH
360JH/01 Replace the store_release() internal interface with store_newblock(),
361 which internalises the check required to safely use the old one, plus
362 the allocate and data copy operations duplicated in both (!) of the
363 extant use locations.
364
944e8b37
JH
365JH/02 Disallow '/' characters in queue names specified for the "queue=" ACL
366 modifier. This matches the restriction on the commandline.
367
bbfb5dcd
JH
368JH/03 Fix pgsql lookup for multiple result-tuples with a single column.
369 Previously only the last row was returned.
370
a05d3e34
JH
371JH/04 Bug 2217: Tighten up the parsing of DKIM signature headers. Previously
372 we assumed that tags in the header were well-formed, and parsed the
373 element content after inspecting only the first char of the tag.
374 Assumptions at that stage could crash the receive process on malformed
375 input.
376
ce93c6d8
JH
377JH/05 Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL.
378 While running the DKIM ACL we operate on the Permanent memory pool so that
379 variables created with "set" persist to the DATA ACL. Also (at any time)
380 DNS lookups that fail create cache records using the Permanent pool. But
381 expansions release any allocations made on the current pool - so a dnsdb
382 lookup expansion done in the DKIM ACL releases the memory used for the
383 DNS negative-cache, and bad things result. Solution is to switch to the
384 Main pool for expansions.
385 While we're in that code, add checks on the DNS cache during store_reset,
386 active in the testsuite.
387 Problem spotted, and debugging aided, by Wolfgang Breyha.
388
2577f55f
JH
389JH/06 Fix issue with continued-connections when the DNS shifts unreliably.
390 When none of the hosts presented to a transport match an already-open
391 connection, close it and proceed with the list. Previously we would
392 queue the message. Spotted by Lena with Yahoo, probably involving
393 round-robin DNS.
394
5b6f7658
JH
395JH/07 Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL.
396 Previously a spurious "250 OK id=" response was appended to the proper
397 failure response.
398
c11d665d
JH
399JH/08 The "support for" informational output now, which built with Content
400 Scanning support, has a line for the malware scanner interfaces compiled
401 in. Interface can be individually included or not at build time.
e5ba8aa7
JH
402
403JH/09 The "aveserver", "kavdaemon" and "mksd" interfaces are now not included
404 by the template makefile "src/EDITME". The "STREAM" support for an older
405 ClamAV interface method is removed.
c11d665d 406
ba0e37b1
JH
407JH/10 Bug 2223: Fix mysql lookup returns for the no-data case (when the number of
408 rows affected is given instead).
409
96508de1
JH
410JH/11 The runtime Berkeley DB library version is now additionally output by
411 "exim -d -bV". Previously only the compile-time version was shown.
412
06fdb9f7
JH
413JH/12 Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating
414 SMTP connection. Previously, when one had more receipients than the
415 first, an abortive onward connection was made. Move to full support for
416 multiple onward connections in sequence, handling cutthrough connection
417 for all multi-message initiating connections.
418
f83a760f
JH
419JH/13 Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by
420 routers. Previously, a multi-recipient message would fail to match the
421 onward-connection opened for the first recipient, and cause its closure.
422
f1fed05b
JH
423JH/14 Bug 2174: A timeout on connect for a callout was also erroneously seen as
424 a timeout on read on a GnuTLS initiating connection, resulting in the
425 initiating connection being dropped. This mattered most when the callout
426 was marked defer_ok. Fix to keep the two timeout-detection methods
427 separate.
428
051d5efa
JH
429JH/15 Relax results from ACL control request to enable cutthrough, in
430 unsupported situations, from error to silently (except under debug)
431 ignoring. This covers use with PRDR, frozen messages, queue-only and
432 fake-reject.
433
cf3cd306
HSHR
434HS/01 Fix Buffer overflow in base64d() (CVE-2018-6789)
435
744976d4
JH
436JH/16 Fix bug in DKIM verify: a buffer overflow could corrupt the malloc
437 metadata, resulting in a crash in free().
438
aab9a843 439PP/01 Fix broken Heimdal GSSAPI authenticator integration.
7be14582 440 Broken in f2ed27cf5, missing an equals sign for specified-initialisers.
aab9a843 441 Broken also in d185889f4, with init system revamp.
7be14582 442
83d2a861
JH
443JH/17 Bug 2113: Fix conversation closedown with the Avast malware scanner.
444 Previously we abruptly closed the connection after reading a malware-
445 found indication; now we go on to read the "scan ok" response line,
446 and send a quit.
447
6741531c
JH
448JH/18 Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail
449 ACL. Previously, a crash would result.
450
85e03244
JH
451JH/19 Speed up macro lookups during configuration file read, by skipping non-
452 macro text after a replacement (previously it was only once per line) and
453 by skipping builtin macros when searching for an uppercase lead character.
454
c0635b6d
JH
455JH/20 DANE support moved from Experimental to mainline. The Makefile control
456 for the build is renamed.
457
b808677c
JH
458JH/21 Fix memory leak during multi-message connections using STARTTLS. A buffer
459 was allocated for every new TLS startup, meaning one per message. Fix
460 by only allocating once (OpenSSL) or freeing on TLS-close (GnuTLS).
461
6678c382
JH
462JH/22 Bug 2236: When a DKIM verification result is overridden by ACL, DMARC
463 reported the original. Fix to report (as far as possible) the ACL
464 result replacing the original.
465
dec766a1
WB
466JH/23 Fix memory leak during multi-message connections using STARTTLS under
467 OpenSSL. Certificate information is loaded for every new TLS startup,
468 and the resources needed to be freed.
469
15ae19f9
JH
470JH/24 Bug 2242: Fix exim_dbmbuild to permit directoryless filenames.
471
e6532c4a
JH
472JH/25 Fix utf8_downconvert propagation through a redirect router. Previously it
473 was not propagated.
474
2556b3c6
SA
475JH/26 Bug 2253: For logging delivery lines under PRDR, append the overall
476 DATA response info to the (existing) per-recipient response info for
477 the "C=" log element. It can have useful tracking info from the
478 destination system. Patch from Simon Arlott.
479
fc8cd529
JH
480JH/27 Bug 2251: Fix ldap lookups that return a single attribute having zero-
481 length value. Previously this would segfault.
482
71bb51e0
HSHR
483HS/02 Support Avast multiline protoocol, this allows passing flags to
484 newer versions of the scanner.
485
e04bfa34
JH
486JH/28 Ensure that variables possibly set during message acceptance are marked
487 dead before release of memory in the daemon loop. This stops complaints
488 about them when the debug_store option is enabled. Discovered specifically
489 for sender_rate_period, but applies to a whole set of variables.
c232fc99
JH
490 Do the same for the queue-runner and queue-list loops, for variables set
491 from spool message files. Do the same for the SMTP per-message loop, for
492 certain variables indirectly set in ACL operations.
e04bfa34 493
ecce6d9a
JH
494JH/29 Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such
495 as a multi-recipient message from a mailinglist manager). The coding had
496 an arbitrary cutoff number of characters while checking for more input;
497 enforced by writing a NUL into the buffer. This corrupted long / fast
498 input. The problem was exposed more widely when more pipelineing of SMTP
499 responses was introduced, and one Exim system was feeding another.
500 The symptom is log complaints of SMTP syntax error (NUL chars) on the
501 receiving system, and refused recipients seen by the sending system
502 (propating to people being dropped from mailing lists).
503 Discovered and pinpointed by David Carter.
504
c9cf9ac4
JH
505JH/30 The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being
506 replaced by the ${authresults } expansion.
507
b3b37076
JH
508JH/31 Bug 2257: Fix pipe transport to not use a socket-only syscall.
509
830832c9
HSHR
510HS/03 Set a handler for SIGTERM and call exit(3) if running as PID 1. This
511 allows proper process termination in container environments.
512
f64e8b5f
JH
513JH/32 Bug 2258: Fix spool_wireformat in combination with LMTP transport.
514 Previously the "final dot" had a newline after it; ensure it is CR,LF.
515
8f0776b5
JH
516JH/33 SPF: remove support for the "spf" ACL condition outcome values "err_temp"
517 and "err_perm", deprecated since 4.83 when the RFC-defined words
518 "temperror" and "permerror" were introduced.
519
857eaf37
JH
520JH/34 Re-introduce enforcement of no cutthrough delivery on transports having
521 transport-filters or DKIM-signing. The restriction was lost in the
522 consolidation of verify-callout and delivery SMTP handling.
5add7dc4 523 Extend the restriction to also cover ARC-signing.
857eaf37 524
c85476e9
JH
525JH/35 Cutthrough: for a final-dot response timeout (and nonunderstood responses)
526 in defer=pass mode supply a 450 to the initiator. Previously the message
527 would be spooled.
528
405074ad
PP
529PP/02 DANE: add dane_require_tls_ciphers SMTP Transport option; if unset,
530 tls_require_ciphers is used as before.
531
eb445b04
HSHR
532HS/03 Malware Avast: Better match the Avast multiline protocol. Add
533 "pass_unscanned". Only tmpfails from the scanner are written to
534 the paniclog, as they may require admin intervention (permission
535 denied, license issues). Other scanner errors (like decompression
536 bombs) do not cause a paniclog entry.
ad93c40f 537
d342446f
JH
538JH/36 Fix reinitialisation of DKIM logging variable between messages.
539 Previously it was possible to log spurious information in receive log
540 lines.
541
a28050f8
JH
542JH/37 Bug 2255: Revert the disable of the OpenSSL session caching. This
543 triggered odd behaviour from Outlook Express clients.
544
ddd16464
PP
545PP/03 Add util/renew-opendmarc-tlds.sh script for safe renewal of public
546 suffix list.
547
321ef002
JH
548JH/38 DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form,
549 since the IETF WG has not yet settled on that versus the original
550 "bare" representation.
551
3203e7ba
JH
552JH/39 Fix syslog logging for syslog_timestamp=no and log_selector +millisec.
553 Previously the millisecond value corrupted the output.
554 Fix also for syslog_pid=no and log_selector +pid, for which the pid
555 corrupted the output.
556
bbfb5dcd 557
acfc18c3
PP
558Exim version 4.90
559-----------------
560
561JH/01 Rework error string handling in TLS interface so that the caller in
562 more cases is responsible for logging. This permits library-sourced
563 string to be attached to addresses during delivery, and collapses
564 pairs of long lines into single ones.
565
856d1e16
PP
566PP/01 Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly
567 during configuration. Wildcards are allowed and expanded.
568
b9df1829
JH
569JH/02 Rework error string handling in DKIM to pass more info back to callers.
570 This permits better logging.
571
875512a3
JH
572JH/03 Rework the transport continued-connection mechanism: when TLS is active,
573 do not close it down and have the child transport start it up again on
574 the passed-on TCP connection. Instead, proxy the child (and any
575 subsequent ones) for TLS via a unix-domain socket channel. Logging is
576 affected: the continued delivery log lines do not have any DNSSEC, TLS
5013d912 577 Certificate or OCSP information. TLS cipher information is still logged.
875512a3 578
fc3f96af
JH
579JH/04 Shorten the log line for daemon startup by collapsing adjacent sets of
580 identical IP addresses on different listening ports. Will also affect
581 "exiwhat" output.
582
98913c8e
BK
583PP/02 Bug 2070: uClibc defines __GLIBC__ without providing glibc headers;
584 add noisy ifdef guards to special-case this sillyness.
585 Patch from Bernd Kuhls.
586
8d909960
JH
587JH/05 Tighten up the checking in isip4 (et al): dotted-quad components larger
588 than 255 are no longer allowed.
589
7006ee24
JH
590JH/06 Default openssl_options to include +no_ticket, to reduce load on peers.
591 Disable the session-cache too, which might reduce our load. Since we
592 currrectly use a new context for every connection, both as server and
593 client, there is no benefit for these.
594 GnuTLS appears to not support tickets server-side by default (we don't
595 call gnutls_session_ticket_enable_server()) but client side is enabled
596 by default on recent versions (3.1.3 +) unless the PFS priority string
597 is used (3.2.4 +).
598
6e411084
PP
599PP/03 Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at
600 <https://reproducible-builds.org/specs/source-date-epoch/>.
601
4c2471ca
JH
602JH/07 Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously
603 the check for any unsuccessful recipients did not notice the limit, and
604 erroneously found still-pending ones.
605
4e910c01
JH
606JH/08 Pipeline CHUNKING command and data together, on kernels that support
607 MSG_MORE. Only in-clear (not on TLS connections).
608
42055a33
JH
609JH/09 Avoid using a temporary file during transport using dkim. Unless a
610 transport-filter is involved we can buffer the headers in memory for
611 creating the signature, and read the spool data file once for the
612 signature and again for transmission.
613
eeb35890
JH
614JH/10 Enable use of sendfile in Linux builds as default. It was disabled in
615 4.77 as the kernel support then wasn't solid, having issues in 64bit
7d758a6a 616 mode. Now, it's been long enough. Add support for FreeBSD also.
eeb35890 617
b7d3afcf
JH
618JH/11 Bug 2104: Fix continued use of a transport connection with TLS. In the
619 case where the routing stage had gathered several addresses to send to
620 a host before calling the transport for the first, we previously failed
621 to close down TLS in the old transport process before passing the TCP
622 connection to the new process. The new one sent a STARTTLS command
623 which naturally failed, giving a failed delivery and bloating the retry
624 database. Investigation and fix prototype from Wolfgang Breyha.
625
40525d07
JH
626JH/12 Fix check on SMTP command input synchronisation. Previously there were
627 false-negatives in the check that the sender had not preempted a response
628 or prompt from Exim (running as a server), due to that code's lack of
a5ffa9b4 629 awareness of the SMTP input buffering.
40525d07 630
f33875c3
PP
631PP/04 Add commandline_checks_require_admin option.
632 Exim drops privileges sanely, various checks such as -be aren't a
633 security problem, as long as you trust local users with access to their
634 own account. When invoked by services which pass untrusted data to
635 Exim, this might be an issue. Set this option in main configuration
636 AND make fixes to the calling application, such as using `--` to stop
637 processing options.
638
a5ffa9b4
JH
639JH/13 Do pipelining under TLS. Previously, although safe, no advantage was
640 taken. Now take care to pack both (client) MAIL,RCPT,DATA, and (server)
641 responses to those, into a single TLS record each way (this usually means
642 a single packet). As a side issue, smtp_enforce_sync now works on TLS
643 connections.
925ac8e4 644
6600985a
PP
645PP/05 OpenSSL/1.1: use DH_bits() for more accurate DH param sizes. This
646 affects you only if you're dancing at the edge of the param size limits.
647 If you are, and this message makes sense to you, then: raise the
648 configured limit or use OpenSSL 1.1. Nothing we can do for older
649 versions.
650
ac4d558b
JH
651JH/14 For the "sock" variant of the malware scanner interface, accept an empty
652 cmdline element to get the documented default one. Previously it was
653 inaccessible.
654
e69636bc
JH
655JH/15 Fix a crash in the smtp transport caused when two hosts in succession
656 are unsuable for non-message-specific reasons - eg. connection timeout,
657 banner-time rejection.
658
a843a57e
JH
659JH/16 Fix logging of delivery remote port, when specified by router, under
660 callout/hold.
661
8e041ae0
PP
662PP/06 Repair manualroute's ability to take options in any order, even if one
663 is the name of a transport.
833c70bc
PP
664 Fixes bug 2140.
665
35a04365
HSHR
666HS/01 Cleanup, prevent repeated use of -p/-oMr (CVE-2017-1000369)
667
4226691b
JH
668JH/17 Change the list-building routines interface to use the expanding-string
669 triplet model, for better allocation and copying behaviour.
670
d185889f
JH
671JH/18 Prebuild the data-structure for "builtin" macros, for faster startup.
672 Previously it was constructed the first time a possibly-matching string
673 was met in the configuration file input during startup; now it is done
674 during compilation.
675
0a6c178c
JH
676JH/19 Bug 2141: Use the full-complex API for Berkeley DB rather than the legacy-
677 compatible one, to avoid the (poorly documented) possibility of a config
678 file in the working directory redirecting the DB files, possibly correpting
02745400 679 some existing file. CVE-2017-10140 assigned for BDB.
0a6c178c 680
fae8970d
JH
681JH/20 Bug 2147: Do not defer for a verify-with-callout-and-random which is not
682 cache-hot. Previously, although the result was properly cached, the
683 initial verify call returned a defer.
684
ad1a76fe 685JH/21 Bug 2151: Avoid using SIZE on the MAIL for a callout verify, on any but
14de8063
JH
686 the main verify for receipient in uncached-mode.
687
ad1a76fe
JH
688JH/22 Retire historical build files to an "unsupported" subdir. These are
689 defined as "ones for which we have no current evidence of testing".
690
135e9496
JH
691JH/23 DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field,
692 if present. Previously it was ignored.
693
f2ed27cf
JH
694JH/24 Start using specified-initialisers in C structure init coding. This is
695 a C99 feature (it's 2017, so now considered safe).
696
7eb0e5d2
JH
697JH/25 Use one-bit bitfields for flags in the "addr" data structure. Previously
698 if was a fixed-sized field and bitmask ops via macros; it is now more
699 extensible.
700
4f9f4be4
JÅ 
701PP/07 GitHub PR 56: Apply MariaDB build fix.
702 Patch provided by Jaroslav Å karvada.
703
dc4de9cc
PP
704PP/08 Bug 2161: Fix regression in sieve quoted-printable handling introduced
705 during Coverity cleanups [4.87 JH/47]
706 Diagnosis and fix provided by Michael Fischer v. Mollard.
707
ea18931d
JH
708JH/26 Fix DKIM bug: when the pseudoheader generated for signing was exactly
709 the right size to place the terminating semicolon on its own folded
710 line, the header hash was calculated to an incorrect value thanks to
711 the (relaxed) space the fold became.
712
0768462d 713HS/02 Fix Bug 2130: large writes from the transport subprocess were chunked
2cee425a
HSHR
714 and confused the parent.
715
848214f7
JH
716JH/27 Fix SOCKS bug: an unitialized pointer was deref'd by the transport process
717 which could crash as a result. This could lead to undeliverable messages.
718
9e0ed81f
JH
719JH/28 Logging: "next input sent too soon" now shows where input was truncated
720 for log purposes.
721
2540f2f8
JH
722JH/29 Fix queue_run_in_order to ignore the PID portion of the message ID. This
723 matters on fast-turnover and PID-randomising systems, which were getting
724 out-of-order delivery.
725
e5ab0ba9
JH
726JH/30 Fix a logging bug on aarch64: an unsafe routine was previously used for
727 a possibly-overlapping copy. The symptom was that "Remote host closed
728 connection in response to HELO" was logged instead of the actual 4xx
729 error for the HELO.
730
e99a3a6c
JH
731JH/31 Fix CHUNKING code to properly flush the unwanted chunk after an error.
732 Previously only that bufferd was discarded, resulting in SYMTP command
733 desynchronisation.
734
18067c75
JH
735JH/32 DKIM: when a message has multiple signatures matching an identity given
736 in dkim_verify_signers, run the dkim acl once for each. Previously only
737 one run was done. Bug 2189.
738
72934ba7
JH
739JH/33 Downgrade an unfound-list name (usually a typo in the config file) from
740 "panic the current process" to "deliberately defer". The panic log is
741 still written with the problem list name; the mail and reject logs now
742 get a temp-reject line for the message that was being handled, saying
743 something like "domains check lookup or other defer". The SMTP 451
744 message is still "Temporary local problem".
745
625667b6
JH
746JH/34 Bug 2199: Fix a use-after-free while reading smtp input for header lines.
747 A crafted sequence of BDAT commands could result in in-use memory beeing
b488395f
JH
748 freed. CVE-2017-16943.
749
750HS/03 Bug 2201: Fix checking for leading-dot on a line during headers reading
751 from SMTP input. Previously it was always done; now only done for DATA
752 and not BDAT commands. CVE-2017-16944.
625667b6 753
d21bf202
JH
754JH/35 Bug 2201: Flush received data in BDAT mode after detecting an error fatal
755 to the message (such as an overlong header line). Previously this was
756 not done and we did not exit BDAT mode. Followon from the previous item
757 though a different problem.
758
acfc18c3 759
fd047340 760Exim version 4.89
acfc18c3 761-----------------
4c57a40e 762
9427e879 763JH/01 Bug 1922: Support IDNA2008. This has slightly different conversion rules
4c04137d 764 than -2003 did; needs libidn2 in addition to libidn.
fd047340 765
7b283890
JH
766JH/02 The path option on a pipe transport is now expanded before use.
767
4c57a40e
PP
768PP/01 GitHub PR 50: Do not call ldap_start_tls_s on ldapi:// connections.
769 Patch provided by "Björn", documentation fix added too.
770
5d036699
JH
771JH/03 Bug 2003: fix Proxy Protocol v2 handling: the address size field was
772 missing a wire-to-host endian conversion.
773
f4630439
JH
774JH/04 Bug 2004: fix CHUNKING in non-PIPELINEING mode. Chunk data following
775 close after a BDAT command line could be taken as a following command,
776 giving a synch failure. Fix by only checking for synch immediately
777 before acknowledging the chunk.
778
f988ce57
JS
779PP/02 GitHub PR 52: many spelling fixes, which include fixing parsing of
780 no_require_dnssec option and creation of _HAVE_TRANSPORT_APPEND_MAILDIR
781 macro. Patches provided by Josh Soref.
782
bd8fbe36
JH
783JH/05 Have the EHLO response advertise VRFY, if there is a vrfy ACL defined.
784 Previously we did not; the RFC seems ambiguous and VRFY is not listed
785 by IANA as a service extension. However, John Klensin suggests that we
786 should.
787
788JH/06 Bug 2017: Fix DKIM verification in -bh test mode. The data feed into
b895f4b2
JH
789 the dkim code may be unix-mode line endings rather than smtp wire-format
790 CRLF, so prepend a CR to any bare LF.
fd047340 791
bd8fbe36 792JH/07 Rationalise the coding for callout smtp conversations and transport ones.
902fbd69
JH
793 As a side-benfit, callouts can now use PIPELINING hence fewer round-trips.
794
bd8fbe36
JH
795JH/08 Bug 2016: Fix DKIM verification vs. CHUNKING. Any BDAT commands after
796 the first were themselves being wrongly included in the feed into dkim
797 processing; with most chunk sizes in use this resulted in an incorrect
798 body hash calculated value.
799
eea19017
JH
800JH/09 Bug 2014: permit inclusion of a DKIM-Signature header in a received
801 DKIM signature block, for verification. Although advised against by
802 standards it is specifically not ruled illegal.
803
44e6651b
JH
804JH/10 Bug 2025: Fix reception of (quoted) local-parts with embedded spaces.
805
806JH/11 Bug 2029: Fix crash in DKIM verification when a message signature block is
807 missing a body hash (the bh= tag).
808
809JH/12 Bug 2018: Re-order Proxy Protocol startup versus TLS-on-connect startup.
810 It seems that HAProxy sends the Proxy Protocol information in clear and
811 only then does a TLS startup, so do the same.
812
813JH/13 Bug 2027: Avoid attempting to use TCP Fast Open for non-transport client
814 TCP connections (such as for Spamd) unless the daemon successfully set
815 Fast Open mode on its listening sockets. This fixes breakage seen on
816 too-old kernels or those not configured for Fast Open, at the cost of
817 requiring both directions being enabled for TFO, and TFO never being used
818 by non-daemon-related Exim processes.
819
820JH/14 Bug 2000: Reject messages recieved with CHUNKING but with malformed line
821 endings, at least on the first header line. Try to canonify any that get
822 past that check, despite the cost.
823
b6040544
JH
824JH/15 Angle-bracket nesting (an error inserted by broken sendmails) levels are
825 now limited to an arbitrary five deep, while parsing addresses with the
826 strip_excess_angle_brackets option enabled.
827
f700ea4d
PP
828PP/03 Bug 2018: For Proxy Protocol and TLS-on-connect, do not over-read and
829 instead leave the unprompted TLS handshake in socket buffer for the
830 TLS library to consume.
831
da88acae
PP
832PP/04 Bug 2018: Also handle Proxy Protocol v2 safely.
833
f6ef9370
PP
834PP/05 FreeBSD compat: handle that Ports no longer create /usr/bin/perl
835
90341c71
JH
836JH/16 Drop variables when they go out of scope. Memory management drops a whole
837 region in one operation, for speed, and this leaves assigned pointers
838 dangling. Add checks run only under the testsuite which checks all
839 variables at a store-reset and panics on a dangling pointer; add code
840 explicitly nulling out all the variables discovered. Fixes one known
841 bug: a transport crash, where a dangling pointer for $sending_ip_address
842 originally assigned in a verify callout, is re-used.
843
1ec2ab36
PP
844PP/06 Drop '.' from @INC in various Perl scripts.
845
846PP/07 Switch FreeBSD iconv to always use the base-system libc functions.
847
848PP/08 Reduce a number of compilation warnings under clang; building with
849 CC=clang CFLAGS+=-Wno-dangling-else -Wno-logical-op-parentheses
850 should be warning-free.
851
8b2b9480
PP
852JH/17 Fix inbound CHUNKING when DKIM disabled at runtime.
853
854HS/01 Fix portability problems introduced by PP/08 for platforms where
855 realloc(NULL) is not equivalent to malloc() [SunOS et al].
856
d953610f
HSHR
857HS/02 Bug 1974: Fix missing line terminator on the last received BDAT
858 chunk. This allows us to accept broken chunked messages. We need a more
859 general solution here.
860
7dc5f827
PP
861PP/09 Wrote util/chunking_fixqueue_finalnewlines.pl to help recover
862 already-broken messages in the queue.
863
4bb432cb
PP
864JH/18 Bug 2061: Fix ${extract } corrupting an enclosing ${reduce } $value.
865
3b1a84c8
PP
866JH/19 Fix reference counting bug in routing-generated-address tracking.
867
902fbd69 868
8d042305
JH
869Exim version 4.88
870-----------------
4c57a40e 871
9094b84b
JH
872JH/01 Use SIZE on MAIL FROM in a cutthrough connection, if the destination
873 supports it and a size is available (ie. the sending peer gave us one).
8d042305 874
03d5892b
JH
875JH/02 The obsolete acl condition "demime" is removed (finally, after ten
876 years of being deprecated). The replacements are the ACLs
877 acl_smtp_mime and acl_not_smtp_mime.
878
4b0fe319
JH
879JH/03 Upgrade security requirements imposed for hosts_try_dane: previously
880 a downgraded non-dane trust-anchor for the TLS connection (CA-style)
881 or even an in-clear connection were permitted. Now, if the host lookup
882 was dnssec and dane was requested then the host is only used if the
883 TLSA lookup succeeds and is dnssec. Further hosts (eg. lower priority
884 MXs) will be tried (for hosts_try_dane though not for hosts_require_dane)
885 if one fails this test.
886 This means that a poorly-configured remote DNS will make it incommunicado;
887 but it protects against a DNS-interception attack on it.
888
789f8a4f
JH
889JH/04 Bug 1810: make continued-use of an open smtp transport connection
890 non-noisy when a race steals the message being considered.
891
23bb6982 892JH/05 If main configuration option tls_certificate is unset, generate a
f59aaaaa 893 self-signed certificate for inbound TLS connections.
23bb6982 894
0bd1b1ed 895JH/06 Bug 165: hide more cases of password exposure - this time in expansions
f42deca9 896 in rewrites and routers.
0bd1b1ed 897
20b9a2dc
JH
898JH/07 Retire gnutls_require_mac et.al. These were nonfunctional since 4.80
899 and logged a warning sing 4.83; now they are a configuration file error.
900
05392bbc
JH
901JH/08 Bug 1836: Fix crash in VRFY handling when handed an unqualified name
902 (lacking @domain). Apply the same qualification processing as RCPT.
903
1a6230a3
JH
904JH/09 Bug 1804: Avoid writing msglog files when in -bh or -bhc mode.
905
cfab9d68
JH
906JH/10 Support ${sha256:} applied to a string (as well as the previous
907 certificate).
908
98c82a3d
JH
909JH/11 Cutthrough: avoid using the callout hints db on a verify callout when
910 a cutthrough deliver is pending, as we always want to make a connection.
911 This also avoids re-routing the message when later placing the cutthrough
912 connection after a verify cache hit.
913 Do not update it with the verify result either.
914
915JH/12 Cutthrough: disable when verify option success_on_redirect is used, and
916 when routing results in more than one destination address.
917
ae8386f0
JH
918JH/13 Cutthrough: expand transport dkim_domain option when testing for dkim
919 signing (which inhibits the cutthrough capability). Previously only
920 the presence of an option was tested; now an expansion evaluating as
921 empty is permissible (obviously it should depend only on data available
922 when the cutthrough connection is made).
923
0d9fa8c0
JH
924JH/14 Fix logging of errors under PIPELINING. Previously the log line giving
925 the relevant preceding SMTP command did not note the pipelining mode.
926
3581f321
JH
927JH/15 Fix counting of empty lines in $body_linecount and $message_linecount.
928 Previously they were not counted.
929
ef3a1a30
JH
930JH/16 DANE: treat a TLSA lookup response having all non-TLSA RRs, the same
931 as one having no matching records. Previously we deferred the message
932 that needed the lookup.
933
4c04137d 934JH/17 Fakereject: previously logged as a normal message arrival "<="; now
27b9e5f4
JH
935 distinguished as "(=".
936
1435d4b2
JH
937JH/18 Bug 1867: make the fail_defer_domains option on a dnslookup router work
938 for missing MX records. Previously it only worked for missing A records.
939
eea0defe
JB
940JH/19 Bug 1850: support Radius libraries that return REJECT_RC.
941
942JH/20 Bug 1872: Ensure that acl_smtp_notquit is run when the connection drops
943 after the data-go-ahead and data-ack. Patch from Jason Betts.
860cdda2 944
4c04137d 945JH/21 Bug 1846: Send DMARC forensic reports for reject and quarantine results,
72a201e2
TM
946 even for a "none" policy. Patch from Tony Meyer.
947
1c788856
JH
948JH/22 Fix continued use of a connection for further deliveries. If a port was
949 specified by a router, it must also match for the delivery to be
950 compatible.
951
e3b1f624
JH
952JH/23 Bug 1874: fix continued use of a connection for further deliveries.
953 When one of the recipients of a message was unsuitable for the connection
954 (has no matching addresses), we lost track of needing to mark it
955 deferred. As a result mail would be lost.
956
a57ce043
JH
957JH/24 Bug 1832: Log EHLO response on getting conn-close response for HELO.
958
f59aaaaa 959JH/25 Decoding ACL controls is now done using a binary search; the source code
2d009132
JH
960 takes up less space and should be simpler to maintain. Merge the ACL
961 condition decode tables also, with similar effect.
d7bed771 962
d1f9fb42
JH
963JH/26 Fix problem with one_time used on a redirect router which returned the
964 parent address unchanged. A retry would see the parent address marked as
965 delivered, so not attempt the (identical) child. As a result mail would
966 be lost.
967
92b0827a
JH
968JH/27 Fix a possible security hole, wherein a process operating with the Exim
969 UID can gain a root shell. Credit to http://www.halfdog.net/ for
970 discovery and writeup. Ubuntu bug 1580454; no bug raised against Exim
971 itself :(
972
ddf1b11a
JH
973JH/28 Enable {spool,log} filesystem space and inode checks as default.
974 Main config options check_{log,spool}_{inodes,space} are now
975 100 inodes, 10MB unless set otherwise in the configuration.
976
3cc3f762
JH
977JH/29 Fix the connection_reject log selector to apply to the connect ACL.
978 Previously it only applied to the main-section connection policy
979 options.
980
ae5afa61
JH
981JH/30 Bug 1897: fix callouts connection fallback from TLS to cleartext.
982
317e40ac
PP
983PP/01 Changed default Diffie-Hellman parameters to be Exim-specific, created
984 by me. Added RFC7919 DH primes as an alternative.
985
8b0fb68e
PP
986PP/02 Unbreak build via pkg-config with new hash support when crypto headers
987 are not in the system include path.
988
ad7fc6eb 989JH/31 Fix longstanding bug with aborted TLS server connection handling. Under
f59aaaaa 990 GnuTLS, when a session startup failed (eg because the client disconnected)
ad7fc6eb
JH
991 Exim did stdio operations after fclose. This was exposed by a recent
992 change which nulled out the file handle after the fclose.
ad7fc6eb 993
ee5b1e28
JH
994JH/32 Bug 1909: Fix OCSP proof verification for cases where the proof is
995 signed directly by the cert-signing cert, rather than an intermediate
996 OCSP-signing cert. This is the model used by LetsEncrypt.
997
5ddc9771
JH
998JH/33 Bug 1914: Ensure socket is nonblocking before draining after SMTP QUIT.
999
8d73599f
JH
1000HS/01 Fix leak in verify callout under GnuTLS, about 3MB per recipient on
1001 an incoming connection.
1002
446415f5
HSHR
1003HS/02 Bug 1802: Do not half-close the connection after sending a request
1004 to rspamd.
1005
8e53a4fc
HSHR
1006HS/03 Use "auto" as the default EC curve parameter. For OpenSSL < 1.0.2
1007 fallback to "prime256v1".
8d042305 1008
87cb4a16 1009JH/34 SECURITY: Use proper copy of DATA command in error message.
4c57a40e 1010 Could leak key material. Remotely exploitable. CVE-2016-9963.
87cb4a16
JH
1011
1012
0d9b78be
JH
1013Exim version 4.87
1014-----------------
4c57a40e 1015
82d14d6a
JH
1016JH/01 Bug 1664: Disable OCSP for GnuTLS library versions at/before 3.3.16
1017 and 3.4.4 - once the server is enabled to respond to an OCSP request
1018 it does even when not requested, resulting in a stapling non-aware
1019 client dropping the TLS connection.
0d9b78be 1020
6c6d6e48
TF
1021TF/01 Code cleanup: Overhaul the debug_selector and log_selector machinery to
1022 support variable-length bit vectors. No functional change.
1023
ac881e27
TF
1024TF/02 Improve the consistency of logging incoming and outgoing interfaces.
1025 The I= interface field on outgoing lines is now after the H= remote
1026 host field, same as incoming lines. There is a separate
1027 outgoing_interface log selector which allows you to disable the
1028 outgoing I= field.
1029
c8899c20
JH
1030JH/02 Bug 728: Close logfiles after a daemon-process "exceptional" log write.
1031 If not running log_selector +smtp_connection the mainlog would be held
1032 open indefinitely after a "too many connections" event, including to a
1033 deleted file after a log rotate. Leave the per net connection logging
1034 leaving it open for efficiency as that will be quickly detected by the
1035 check on the next write.
1036
f1b81d81
HSHR
1037HS/01 Bug 1671: Fix post transport crash.
1038 Processing the wait-<transport> messages could crash the delivery
1039 process if the message IDs didn't exist for some reason. When
1040 using 'split_spool_directory=yes' the construction of the spool
1041 file name failed already, exposing the same netto behaviour.
1042
f38917cc
JH
1043JH/03 Bug 425: Capture substrings in $regex1, $regex2 etc from regex &
1044 mime_regex ACL conditions.
1045
895fbaf2
JH
1046JH/04 Bug 1686: When compiled with EXPERIMENTAL_DSN_INFO: Add extra information
1047 to DSN fail messages (bounces): remote IP, remote greeting, remote response
1048 to HELO, local diagnostic string.
1049
805bb5c3
JH
1050JH/05 Downgrade message for a TLS-certificate-based authentication fail from
1051 log line to debug. Even when configured with a tls authenticator many
1052 client connections are expected to not authenticate in this way, so
1053 an authenticate fail is not an error.
1054
56c2a7be
HSHR
1055HS/02 Add the Exim version string to the process info. This way exiwhat
1056 gives some more detail about the running daemon.
1057
4c04137d 1058JH/06 Bug 1395: time-limit caching of DNS lookups, to the TTL value. This may
14b3c5bc
JH
1059 matter for fast-change records such as DNSBLs.
1060
6f6dedcc
JH
1061JH/07 Bug 1678: Always record an interface option value, if set, as part of a
1062 retry record, even if constant. There may be multiple transports with
1063 different interface settings and the retry behaviour needs to be kept
1064 distinct.
1065
0f557e90
JH
1066JH/08 Bug 1586: exiqgrep now refuses to run if there are unexpected arguments.
1067
1068JH/09 Bug 1700: ignore space & tab embedded in base64 during decode.
1069
ec0eb1a3
JH
1070JH/10 Bug 840: fix log_defer_output option of pipe transport
1071
41e93589
JH
1072JH/11 Bug 830: use same host for all RCPTS of a message, even under
1073 hosts_randomize. This matters a lot when combined with mua_wrapper.
1074
98b98887 1075JH/12 Bug 1706: percent and underbar characters are no longer escaped by the
376d2ec0
JH
1076 ${quote_pgsql:<string>} operator.
1077
98b98887
JH
1078JH/13 Bug 1708: avoid misaligned access in cached lookup.
1079
858e91c2
JH
1080JH/14 Change header file name for freeradius-client. Relevant if compiling
1081 with Radius support; from the Gentoo tree and checked under Fedora.
1082
1083JH/15 Bug 1712: Introduce $prdr_requested flag variable
1084
6ff55e50
JH
1085JH/16 Bug 1714: Permit an empty string as expansion result for transport
1086 option transport_filter, meaning no filtering.
1087
3b957582
JB
1088JH/17 Bug 1713: Fix non-PDKIM_DEBUG build. Patch from Jasen Betts.
1089
23f3dc67
JH
1090JH/18 Bug 1709: When built with TLS support, the tls_advertise_hosts option now
1091 defaults to "*" (all hosts). The variable is now available when not built
4c04137d 1092 with TLS, default unset, mainly to enable keeping the testsuite sane.
23f3dc67
JH
1093 If a server certificate is not supplied (via tls_certificate) an error is
1094 logged, and clients will find TLS connections fail on startup. Presumably
1095 they will retry in-clear.
1096 Packagers of Exim are strongly encouraged to create a server certificate
1097 at installation time.
1098
240c288f
JH
1099HS/03 Add -bP config_file as a synonym for -bP configure_file, for consistency
1100 with the $config_file variable.
1101
5ef5dd52
JB
1102JH/19 Two additional event types: msg:rcpt:defer and msg:rcpt:host:defer. Both
1103 in transport context, after the attempt, and per-recipient. The latter type
1104 is per host attempted. The event data is the error message, and the errno
1105 information encodes the lookup type (A vs. MX) used for the (first) host,
4c04137d 1106 and the trailing two digits of the smtp 4xx response.
5ef5dd52 1107
e161710d
GF
1108GF/01 Bug 1715: Fix for race condition in exicyclog, where exim could attempt
1109 to write to mainlog (or rejectlog, paniclog) in the window between file
1110 creation and permissions/ownership being changed. Particularly affects
1111 installations where exicyclog is run as root, rather than exim user;
1112 result is that the running daemon panics and dies.
1113
a159f203
JH
1114JH/20 Bug 1701: For MySQL lookups, support MySQL config file option group names.
1115
7f06582c
JH
1116JH/21 Bug 1720: Add support for priority groups and weighted-random proxy
1117 selection for the EXPERIMENTAL_SOCKS feature, via new per-proxy options
1118 "pri" and "weight". Note that the previous implicit priority given by the
1119 list order is no longer honoured.
1120
4c04137d 1121JH/22 Bugs 963, 1721: Fix some corner cases in message body canonicalization
abe1010c
JH
1122 for DKIM processing.
1123
f0989ec0
JH
1124JH/23 Move SOCKS5 support from Experimental to mainline, enabled for a build
1125 by defining SUPPORT_SOCKS.
74f150bf 1126
cee5f132
JH
1127JH/26 Move PROXY support from Experimental to mainline, enabled for a build
1128 by defining SUPPORT_PROXY. Note that the proxy_required_hosts option
e6d2a989
JH
1129 is renamed to hosts_proxy, and the proxy_{host,target}_{address,port}.
1130 variables are renamed to proxy_{local,external}_{address,port}.
cee5f132 1131
8c5d388a
JH
1132JH/27 Move Internationalisation support from Experimental to mainline, enabled
1133 for a build by defining SUPPORT_I18N
1134
2d8d625b
JH
1135JH/28 Bug 1745: Fix redis lookups to handle (quoted) spaces embedded in parts
1136 of the query string, and make ${quote_redis:} do that quoting.
1137
0cbf2b82
JH
1138JH/29 Move Events support from Experimental to mainline, enabled by default
1139 and removable for a build by defining DISABLE_EVENT.
1140
f2f2c91b
JH
1141JH/30 Updated DANE implementation code to current from Viktor Dukhovni.
1142
ce325893
JH
1143JH/31 Fix bug with hosts_connection_nolog and named-lists which were wrongly
1144 cached by the daemon.
1145
de78e2d5
JH
1146JH/32 Move Redis support from Experimental to mainline, enabled for a build
1147 by defining LOOKUP_REDIS. The libhiredis library is required.
1148
379ba7d0
JH
1149JH/33 Bug 1748: Permit ACL dnslists= condition in non-smtp ACLs if explicit
1150 keys are given for lookup.
1151
f444c2c7
JH
1152JH/34 Bug 1192: replace the embedded copy of PolarSSL RSA routines in the DKIM
1153 support, by using OpenSSL or GnuTLS library ones. This means DKIM is
07c73177
JH
1154 only supported when built with TLS support. The PolarSSL SHA routines
1155 are still used when the TLS library is too old for convenient support.
f444c2c7 1156
a57b6200
JH
1157JH/35 Require SINGLE_DH_USE by default in OpenSSL (main config option
1158 openssl_options), for security. OpenSSL forces this from version 1.1.0
1159 server-side so match that on older versions.
1160
07c73177 1161JH/36 Bug 1778: longstanding bug in memory use by the ${run } expansion: A fresh
fa01e4f8 1162 allocation for $value could be released as the expansion processing
07c73177 1163 concluded, but leaving the global pointer active for it.
fa01e4f8 1164
4f6ae5c3
JH
1165JH/37 Bug 1769: Permit a VRFY ACL to override the default 252 response,
1166 and to use the domains and local_parts ACL conditions.
1167
1bc460a6
JH
1168JH/38 Fix cutthrough bug with body lines having a single dot. The dot was
1169 incorrectly not doubled on cutthrough transmission, hence seen as a
1170 body-termination at the receiving system - resulting in truncated mails.
62ac2eb7 1171 Commonly the sender saw a TCP-level error, and retransmitted the message
1bc460a6
JH
1172 via the normal store-and-forward channel. This could result in duplicates
1173 received - but deduplicating mailstores were liable to retain only the
1174 initial truncated version.
1175
ab9152ff 1176JH/39 Bug 1781: Fix use of DKIM private-keys having trailing '=' in the base-64.
df3def24 1177
67e87fcf
JH
1178JH/40 Fix crash in queryprogram router when compiled with EXPERIMENTAL_SRS.
1179
ab9152ff
JH
1180JH/41 Bug 1792: Fix selection of headers to sign for DKIM: bottom-up. While
1181 we're in there, support oversigning also; bug 1309.
1182
af483912
JH
1183JH/42 Bug 1796: Fix error logged on a malware scanner connection failure.
1184
bc3c7bb7 1185HS/04 Add support for keep_environment and add_environment options.
df3def24 1186
13559da6
JH
1187JH/43 Tidy coding issues detected by gcc --fsanitize=undefined. Some remain;
1188 either intentional arithmetic overflow during PRNG, or testing config-
1189 induced overflows.
1190
59eaad2b
JH
1191JH/44 Bug 1800: The combination of a -bhc commandline option and cutthrough
1192 delivery resulted in actual delivery. Cancel cutthrough before DATA
1193 stage.
1194
f9334a28
JH
1195JH/45 Fix cutthrough, when connection not opened by verify and target hard-
1196 rejects a recipient: pass the reject to the originator.
1197
dc8091e7
JH
1198JH/46 Multiple issues raised by Coverity. Some were obvious or plausible bugs.
1199 Many were false-positives and ignorable, but it's worth fixing the
1200 former class.
1201
dfe7d917
JH
1202JH/47 Fix build on HP-UX and older Solaris, which need (un)setenv now also
1203 for the new environment-manipulation done at startup. Move the routines
1204 from being local to tls.c to being global via the os.c file.
1205
93cc2d6e
JH
1206JH/48 Bug 1807: Fix ${extract } for the numeric/3-string case. While preparsing
1207 an extract embedded as result-arg for a map, the first arg for extract
1208 is unavailable so we cannot tell if this is a numbered or keyed
1209 extraction. Accept either.
1210
13559da6 1211
9c695f6d
JH
1212Exim version 4.86
1213-----------------
4c57a40e 1214
9c695f6d
JH
1215JH/01 Bug 1545: The smtp transport option "retry_include_ip_address" is now
1216 expanded.
1217
506900af
JH
1218JH/02 The smtp transport option "multi_domain" is now expanded.
1219
ad07e9ad
JH
1220JH/03 The smtp transport now requests PRDR by default, if the server offers
1221 it.
1222
01a4a5c5 1223JH/04 Certificate name checking on server certificates, when exim is a client,
b3ef41c9 1224 is now done by default. The transport option tls_verify_cert_hostnames
01a4a5c5
JH
1225 can be used to disable this per-host. The build option
1226 EXPERIMENTAL_CERTNAMES is withdrawn.
1227
cb1d7830 1228JH/05 The value of the tls_verify_certificates smtp transport and main options
0e0f3f56 1229 default to the word "system" to access the system default CA bundle.
cb1d7830
JH
1230 For GnuTLS, only version 3.0.20 or later.
1231
610ff438 1232JH/06 Verification of the server certificate for a TLS connection is now tried
6d580f19
JH
1233 (but not required) by default. The verification status is now logged by
1234 default, for both outbound TLS and client-certificate supplying inbound
1235 TLS connections
610ff438 1236
f926e272
JH
1237JH/07 Changed the default rfc1413 lookup settings to disable calls. Few
1238 sites use this now.
1239
50dc7409
JH
1240JH/08 The EXPERIMENTAL_DSN compile option is no longer needed; all Delivery
1241 Status Notification (bounce) messages are now MIME format per RFC 3464.
1242 Support for RFC 3461 DSN options NOTIFY,ENVID,RET,ORCPT can be advertised
1243 under the control of the dsn_advertise_hosts option, and routers may
1244 have a dsn_lasthop option.
1245
0f0c8159
JH
1246JH/09 A timeout of 2 minutes is now applied to all malware scanner types by
1247 default, modifiable by a malware= option. The list separator for
23763898 1248 the options can now be changed in the usual way. Bug 68.
4e71661f 1249
1ad6489e
JH
1250JH/10 The smtp_receive_timeout main option is now expanded before use.
1251
aeaf5db3
JH
1252JH/11 The incoming_interface log option now also enables logging of the
1253 local interface on delivery outgoing connections.
1254
5032d1cf
JH
1255JH/12 The cutthrough-routing facility now supports multi-recipient mails,
1256 if the interface and destination host and port all match.
1257
7e8360e6
JH
1258JH/13 Bug 344: The verify = reverse_host_lookup ACL condition now accepts a
1259 /defer_ok option.
1260
c5f280e2
AL
1261JH/14 Bug 1573: The spam= ACL condition now additionally supports Rspamd.
1262 Patch from Andrew Lewis.
1263
fd4d8871 1264JH/15 Bug 670: The spamd_address main option (for the spam= ACL condition)
dc7b3d36 1265 now supports optional time-restrictions, weighting, and priority
fd4d8871
R
1266 modifiers per server. Patch originally by <rommer@active.by>.
1267
1268JH/16 The spamd_address main option now supports a mixed list of local
2aad5761
JH
1269 and remote servers. Remote servers can be IPv6 addresses, and
1270 specify a port-range.
fd4d8871 1271
23763898
JH
1272JH/17 Bug 68: The spamd_address main option now supports an optional
1273 timeout value per server.
1274
2ad78978
JH
1275JH/18 Bug 1581: Router and transport options headers_add/remove can
1276 now have the list separator specified.
1277
8a512ed5 1278JH/19 Bug 392: spamd_address, and clamd av_scanner, now support retry
cfab9d68 1279 option values.
8a512ed5 1280
82c0c8ea 1281JH/20 Bug 1571: Ensure that $tls_in_peerdn is set, when verification fails
f69979cf
JH
1282 under OpenSSL.
1283
cc00f4af
JH
1284JH/21 Support for the A6 type of dns record is withdrawn.
1285
82c0c8ea
JH
1286JH/22 Bug 608: The result of a QUIT or not-QUIT toplevel ACL now matters
1287 rather than the verbs used.
1288
b980ed83
JH
1289JH/23 Bug 1572: Increase limit on SMTP confirmation message copy size
1290 from 255 to 1024 chars.
1291
6c9ed72e
JH
1292JH/24 Verification callouts now attempt to use TLS by default.
1293
cfab9d68 1294HS/01 DNSSEC options (dnssec_require_domains, dnssec_request_domains)
99c1bb4e 1295 are generic router options now. The defaults didn't change.
50dc7409 1296
f846c8f5
JH
1297JH/25 Bug 466: Add RFC2322 support for MIME attachment filenames.
1298 Original patch from Alexander Shikoff, worked over by JH.
1299
fd4c285c
HSHR
1300HS/02 Bug 1575: exigrep falls back to autodetection of compressed
1301 files if ZCAT_COMMAND is not executable.
1302
4c04137d 1303JH/26 Bug 1539: Add timeout/retry options on dnsdb lookups.
fd7f7910 1304
d2a2c69b
JH
1305JH/27 Bug 286: Support SOA lookup in dnsdb lookups.
1306
8241d8dd
JH
1307JH/28 Bug 1588: Do not use the A lookup following an AAAA for setting the FQDN.
1308 Normally benign, it bites when the pair was led to by a CNAME;
4c04137d 1309 modern usage is to not canonicalize the domain to a CNAME target
8241d8dd
JH
1310 (and we were inconsistent anyway for A-only vs AAAA+A).
1311
1f12df4d
JH
1312JH/29 Bug 1632: Removed the word "rejected" from line logged for ACL discards.
1313
1f155f8e
JH
1314JH/30 Check the forward DNS lookup for DNSSEC, in addition to the reverse,
1315 when evaluating $sender_host_dnssec.
1316
1705dd20
JH
1317JH/31 Check the HELO verification lookup for DNSSEC, adding new
1318 $sender_helo_dnssec variable.
1319
038597d2
PP
1320JH/32 Bug 1397: Enable ECDHE on OpenSSL, just the NIST P-256 curve.
1321
474f71bf
JH
1322JH/33 Bug 1346: Note MAIL cmd seen in -bS batch, to avoid smtp_no_mail log.
1323
7137ca4b
JH
1324JH/34 Bug 1648: Fix a memory leak seen with "mailq" and large queues.
1325
dcb1095c
JH
1326JH/35 Bug 1642: Fix support of $spam_ variables at delivery time. Was
1327 documented as working, but never had. Support all but $spam_report.
1328
2f460950
JH
1329JH/36 Bug 1659: Guard checking of input smtp commands again pseudo-command
1330 added for tls authenticator.
1331
2f680c0c
HSHR
1332HS/03 Add perl_taintmode main config option
1333
9c695f6d 1334
e449c3b0
TL
1335Exim version 4.85
1336-----------------
4c57a40e 1337
e449c3b0
TL
1338TL/01 When running the test suite, the README says that variables such as
1339 no_msglog_check are global and can be placed anywhere in a specific
1340 test's script, however it was observed that placement needed to be near
1341 the beginning for it to behave that way. Changed the runtest perl
1342 script to read through the entire script once to detect and set these
1343 variables, reset to the beginning of the script, and then run through
1344 the script parsing/test process like normal.
1345
ac20058f
TL
1346TL/02 The BSD's have an arc4random API. One of the functions to induce
1347 adding randomness was arc4random_stir(), but it has been removed in
1348 OpenBSD 5.5. Detect this OpenBSD version and skip calling this
1349 function when detected.
1350
a9b8ec8b
JH
1351JH/01 Expand the EXPERIMENTAL_TPDA feature. Several different events now
1352 cause callback expansion.
1353
6286d7c4
TL
1354TL/03 Bugzilla 1518: Clarify "condition" processing in routers; that
1355 syntax errors in an expansion can be treated as a string instead of
1356 logging or causing an error, due to the internal use of bool_lax
1357 instead of bool when processing it.
1358
0f06b4f2 1359JH/02 Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
d567a64d
JH
1360 server certificates when making smtp deliveries.
1361
be36e572
JH
1362JH/03 Support secondary-separator specifier for MX, SRV, TLSA lookups.
1363
ac4ef9bd
JH
1364JH/04 Add ${sort {list}{condition}{extractor}} expansion item.
1365
0eb51736
TL
1366TL/04 Bugzilla 1216: Add -M (related messages) option to exigrep.
1367
c713ca4b
TL
1368TL/05 GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
1369 Merged patch from Sebastian Wiedenroth.
e449c3b0 1370
bd21a787
WB
1371JH/05 Fix results-pipe from transport process. Several recipients, combined
1372 with certificate use, exposed issues where response data items split
1373 over buffer boundaries were not parsed properly. This eventually
1374 resulted in duplicates being sent. This issue only became common enough
4c04137d 1375 to notice due to the introduction of connection certificate information,
bd21a787
WB
1376 the item size being so much larger. Found and fixed by Wolfgang Breyha.
1377
8bc732e8
JH
1378JH/06 Bug 1533: Fix truncation of items in headers_remove lists. A fixed
1379 size buffer was used, resulting in syntax errors when an expansion
1380 exceeded it.
1381
a7fec7a7
JH
1382JH/07 Add support for directories of certificates when compiled with a GnuTLS
1383 version 3.3.6 or later.
1384
4c04137d 1385JH/08 Rename the TPDA experimental facility to Event Actions. The #ifdef
774ef2d7
JH
1386 is EXPERIMENTAL_EVENT, the main-configuration and transport options
1387 both become "event_action", the variables become $event_name, $event_data
aec45841 1388 and $event_defer_errno. There is a new variable $verify_mode, usable in
723fe533
JH
1389 routers, transports and related events. The tls:cert event is now also
1390 raised for inbound connections, if the main configuration event_action
1391 option is defined.
774ef2d7 1392
eca4debb
TL
1393TL/06 In test suite, disable OCSP for old versions of openssl which contained
1394 early OCSP support, but no stapling (appears to be less than 1.0.0).
1395
8d692470
JH
1396JH/09 When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
1397 server certificate names available under the smtp transport option
1398 "tls_verify_cert_hostname" now do not permit multi-component wildcard
1399 matches.
1400
e9477a08
JH
1401JH/10 Time-related extraction expansions from certificates now use the main
1402 option "timezone" setting for output formatting, and are consistent
1403 between OpenSSL and GnuTLS compilations. Bug 1541.
1404
ad4c5ff9
JH
1405JH/11 Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
1406 encoded parameter in the incoming message. Bug 1558.
8dea5edf
JH
1407
1408JH/12 Bug 1527: Autogrow buffer used in reading spool files. Since they now
1409 include certificate info, eximon was claiming there were spoolfile
1410 syntax errors.
1411
3394b36a 1412JH/13 Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
8dea5edf
JH
1413
1414JH/14 Log delivery-related information more consistently, using the sequence
1415 "H=<name> [<ip>]" wherever possible.
1416
3394b36a
TL
1417TL/07 Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
1418 are problematic for Debian distribution, omit them from the release
1419 tarball.
1420
ad4c5ff9
JH
1421JH/15 Updates and fixes to the EXPERIMENTAL_DSN feature.
1422
4c04137d 1423JH/16 Fix string representation of time values on 64bit time_t architectures.
ad4c5ff9
JH
1424 Bug 1561.
1425
1426JH/17 Fix a null-indirection in certextract expansions when a nondefault
1427 output list separator was used.
1428
8bc732e8 1429
1f0ebb98
TL
1430Exim version 4.84
1431-----------------
09728d20
TL
1432TL/01 Bugzilla 1506: Re-add a 'return NULL' to silence complaints from static
1433 checkers that were complaining about end of non-void function with no
1434 return.
1f0ebb98 1435
a612424f 1436JH/01 Bug 1513: Fix parsing of quoted parameter values in MIME headers.
4c04137d 1437 This was a regression introduced in 4.83 by another bugfix.
a612424f
JH
1438
1439JH/02 Fix broken compilation when EXPERIMENTAL_DSN is enabled.
1440
1441TL/02 Bug 1509: Fix exipick for enhanced spoolfile specification used when
a9b8ec8b 1442 EXPERIMENTAL_DSN is enabled. Fix from Wolfgang Breyha.
a612424f 1443
1f0ebb98 1444
c0e56233
TF
1445Exim version 4.83
1446-----------------
1447
1448TF/01 Correctly close the server side of TLS when forking for delivery.
1449
1450 When a message was received over SMTP with TLS, Exim failed to clear up
1451 the incoming connection properly after forking off the child process to
1452 deliver the message. In some situations the subsequent outgoing
1453 delivery connection happened to have the same fd number as the incoming
1454 connection previously had. Exim would try to use TLS and fail, logging
1455 a "Bad file descriptor" error.
1456
7245734e
TF
1457TF/02 Portability fix for building lookup modules on Solaris when the xpg4
1458 utilities have not been installed.
1459
fd5dad68
JH
1460JH/01 Fix memory-handling in use of acl as a conditional; avoid free of
1461 temporary space as the ACL may create new global variables.
1462
5428a946
TL
1463TL/01 LDAP support uses per connection or global context settings, depending
1464 upon the detected version of the libraries at build time.
1465
a3c86431
TL
1466TL/02 Experimental Proxy Protocol support: allows a proxied SMTP connection
1467 to extract and use the src ip:port in logging and expansions as if it
8ded8589
TL
1468 were a direct connection from the outside internet. PPv2 support was
1469 updated based on HAProxy spec change in May 2014.
a3c86431 1470
aa26e137
JH
1471JH/02 Add ${listextract {number}{list}{success}{fail}}.
1472
5a1b8443
WB
1473TL/03 Bugzilla 1433: Fix DMARC SEGV with specific From header contents.
1474 Properly escape header and check for NULL return.
1475
72c9e342
PP
1476PP/01 Continue incomplete 4.82 PP/19 by fixing docs too: use dns_dnssec_ok
1477 not dns_use_dnssec.
1478
76f44207
WB
1479JH/03 Bugzilla 1157: support log_selector smtp_confirmation for lmtp.
1480
770747fd
MFM
1481TL/04 Add verify = header_names_ascii check to reject email with non-ASCII
1482 characters in header names, implemented as a verify condition.
1483 Contributed by Michael Fischer v. Mollard.
1484
8ddef691 1485TL/05 Rename SPF condition results err_perm and err_temp to standardized
982650ec
TL
1486 results permerror and temperror. Previous values are deprecated but
1487 still accepted. In a future release, err_perm and err_temp will be
1488 completely removed, which will be a backward incompatibility if the
1489 ACL tests for either of these two old results. Patch contributed by
8ddef691 1490 user bes-internal on the mailing list.
c0e56233 1491
b9c2e32f
AR
1492JH/04 Add ${utf8clean:} operator. Contributed by Alex Rau.
1493
e45a1c37
JH
1494JH/05 Bugzilla 305: Log incoming-TLS details on rejects, subject to log
1495 selectors, in both main and reject logs.
1496
67d81c10
JH
1497JH/06 Log outbound-TLS and port details, subject to log selectors, for a
1498 failed delivery.
1499
b1f8e4f8
JH
1500JH/07 Add malware type "sock" for talking to simple daemon.
1501
511a6c14 1502JH/08 Bugzilla 1371: Add tls_{,try_}verify_hosts to smtp transport.
511a6c14
JH
1503
1504JH/09 Bugzilla 1431: Support (with limitations) headers_add/headers_remove in
1505 routers/transports under cutthrough routing.
214042d2 1506
51c7471d
JH
1507JH/10 Bugzilla 1005: ACL "condition =" should accept values which are negative
1508 numbers. Touch up "bool" conditional to keep the same definition.
1509
3695be34
TL
1510TL/06 Remove duplicated language in spec file from 4.82 TL/16.
1511
1e06383a
TL
1512JH/11 Add dnsdb tlsa lookup. From Todd Lyons.
1513
76146973
JH
1514JH/12 Expand items in router/transport headers_add or headers_remove lists
1515 individually rather than the list as a whole. Bug 1452.
1516
1517 Required for reasonable handling of multiple headers_ options when
1518 they may be empty; requires that headers_remove items with embedded
1519 colons must have them doubled (or the list-separator changed).
1520
8c8b8274
TL
1521TL/07 Add new dmarc expansion variable $dmarc_domain_policy to directly
1522 view the policy declared in the DMARC record. Currently, $dmarc_status
1523 is a combined value of both the record presence and the result of the
1524 analysis.
b1f8e4f8 1525
35aba663
JH
1526JH/13 Fix handling of $tls_cipher et.al. in (non-verify) transport. Bug 1455.
1527
8c51eead 1528JH/14 New options dnssec_request_domains, dnssec_require_domains on the
578897ea
JH
1529 dnslookup router and the smtp transport (applying to the forward
1530 lookup).
8c51eead 1531
deae092e
HS
1532TL/08 Bugzilla 1453: New LDAP "SERVERS=" option allows admin to override list
1533 of ldap servers used for a specific lookup. Patch provided by Heiko
1534 Schlichting.
35aba663 1535
fd3b6a4a 1536JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
4e0983dc 1537 New variable $lookup_dnssec_authenticated for observability.
fd3b6a4a 1538
8d91c6dc
LT
1539TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
1540 Patch submitted by Lars Timman.
1541
2b4a568d
JH
1542JH/19 EXPERIMENTAL_OCSP support under GnuTLS. Bug 1459.
1543
d2af03f4
HS
1544TL/10 Bugzilla 1454: New -oMm option to pass message reference to Exim.
1545 Requires trusted mode and valid format message id, aborts otherwise.
1546 Patch contributed by Heiko Schlichting.
1547
9d1c15ef
JH
1548JH/20 New expansion variables tls_(in,out)_(our,peer)cert, and expansion item
1549 certextract with support for various fields. Bug 1358.
1550
44662487
JH
1551JH/21 Observability of OCSP via variables tls_(in,out)_ocsp. Stapling
1552 is requested by default, modifiable by smtp transport option
6a8a60e0
JH
1553 hosts_request_ocsp.
1554
ed3bba5f 1555JH/22 Expansion operators ${md5:string} and ${sha1:string} can now
6a8a60e0 1556 operate on certificate variables to give certificate fingerprints
9ef9101c 1557 Also new ${sha256:cert_variable}.
44662487 1558
8ccd00b1
JH
1559JH/23 The PRDR feature is moved from being Experimental into the mainline.
1560
8ded8589
TL
1561TL/11 Bug 1119: fix memory allocation in string_printing2(). Patch from
1562 Christian Aistleitner.
1563
f2de3a33
JH
1564JH/24 The OCSP stapling feature is moved from Experimental into the mainline.
1565
6eb02f88
TL
1566TL/12 Bug 1444: Fix improper \r\n sequence handling when writing spool
1567 file. Patch from Wolfgang Breyha.
1568
00bff6f6
JH
1569JH/25 Expand the coverage of the delivery $host and $host_address to
1570 client authenticators run in verify callout. Bug 1476.
1571
071c51f7
JH
1572JH/26 Port service names are now accepted for tls_on_connect_ports, to
1573 align with daemon_smtp_ports. Bug 72.
1574
a6d4c44e
TF
1575TF/03 Fix udpsend. The ip_connectedsocket() function's socket type
1576 support and error reporting did not work properly.
1577
3ae173e7
ACK
1578TL/13 Bug 1495: Exiqgrep check if -C config file specified on cli exists
1579 and is readable. Patch from Andrew Colin Kissa.
1580
c13d09b8
TL
1581TL/14 Enhance documentation of ${run expansion and how it parses the
1582 commandline after expansion, particularly in the case when an
1583 unquoted variable expansion results in an empty value.
1584
0df4ab80
JH
1585JH/27 The TLS SNI feature was broken in 4.82. Fix it.
1586
66be95e0
PP
1587PP/02 Fix internal collision of T_APL on systems which support RFC3123
1588 by renaming away from it. Addresses GH issue 15, reported by
1589 Jasper Wallace.
1590
1bd0d12b
JH
1591JH/28 Fix parsing of MIME headers for parameters with quoted semicolons.
1592
0de7239e
TL
1593TL/15 SECURITY: prevent double expansion in math comparison functions
1594 (can expand unsanitized data). Not remotely exploitable.
1595 CVE-2014-2972
1596
fd3b6a4a 1597
2c422e6f 1598Exim version 4.82
98a90c36
PP
1599-----------------
1600
1601PP/01 Add -bI: framework, and -bI:sieve for querying sieve capabilities.
1602
12f69989
PP
1603PP/02 Make -n do something, by making it not do something.
1604 When combined with -bP, the name of an option is not output.
1605
54c90be1
PP
1606PP/03 Added tls_dh_min_bits SMTP transport driver option, only honoured
1607 by GnuTLS.
1608
1f4a55da
PP
1609PP/04 First step towards DNSSEC, provide $sender_host_dnssec for
1610 $sender_host_name and config options to manage this, and basic check
1611 routines.
1612
13363eba 1613PP/05 DSCP support for outbound connections and control modifier for inbound.
36a3ae5f 1614
66645890 1615PP/06 Cyrus SASL: set local and remote IP;port properties for driver.
e402235f
PP
1616 (Only plugin which currently uses this is kerberos4, which nobody should
1617 be using, but we should make it available and other future plugins might
1618 conceivably use it, even though it would break NAT; stuff *should* be
1619 using channel bindings instead).
66645890 1620
a3fb9793 1621PP/07 Handle "exim -L <tag>" to indicate to use syslog with tag as the process
f4ee74ac
PP
1622 name; added for Sendmail compatibility; requires admin caller.
1623 Handle -G as equivalent to "control = suppress_local_fixups" (we used to
1624 just ignore it); requires trusted caller.
a3fb9793 1625 Also parse but ignore: -Ac -Am -X<logfile>
f4ee74ac 1626 Bugzilla 1117.
a3fb9793 1627
d27f98fe 1628TL/01 Bugzilla 1258 - Refactor MAIL FROM optional args processing.
98a90c36 1629
6822b909
TL
1630TL/02 Add +smtp_confirmation as a default logging option.
1631
e7568d51
TL
1632TL/03 Bugzilla 198 - Implement remove_header ACL modifier.
1633 Patch by Magnus Holmgren from 2007-02-20.
1634
ae0e32ee 1635TL/04 Bugzilla 1281 - Spec typo.
ca0ff207 1636 Bugzilla 1283 - Spec typo.
97f42f10 1637 Bugzilla 1290 - Spec grammar fixes.
ca0ff207
TL
1638
1639TL/05 Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
ae0e32ee 1640
e2658fff
TL
1641TL/06 Add Experimental DMARC support using libopendmarc libraries.
1642
83712b39
TL
1643TL/07 Fix an out of order global option causing a segfault. Reported to dev
1644 mailing list by by Dmitry Isaikin.
1645
976b7e9f
JH
1646JH/01 Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
1647
be4a1376
JH
1648JH/02 Support "G" suffix to numbers in ${if comparisons.
1649
ec4b68e5
PP
1650PP/08 Handle smtp transport tls_sni option forced-fail for OpenSSL.
1651
d7148a07
NM
1652NM/01 Bugzilla 1197 - Spec typo
1653 Bugzilla 1196 - Spec examples corrections
ec4b68e5 1654
585121e2 1655JH/03 Add expansion operators ${listnamed:name} and ${listcount:string}
ec4b68e5 1656
2519e60d
TL
1657PP/09 Add gnutls_allow_auto_pkcs11 option (was originally called
1658 gnutls_enable_pkcs11, but renamed to more accurately indicate its
1659 function.
a5f239e4 1660
13d08c90
PP
1661PP/10 Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
1662 Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
1663
bef3ea7f
JH
1664JH/04 Add expansion item ${acl {name}{arg}...}, expansion condition
1665 "acl {{name}{arg}...}", and optional args on acl condition
1666 "acl = name arg..."
a5f239e4 1667
846726c5
JH
1668JH/05 Permit multiple router/transport headers_add/remove lines.
1669
3a796370
JH
1670JH/06 Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
1671
ea722490 1672JH/07 Avoid using a waiting database for a single-message-only transport.
8b260705
PP
1673 Performance patch from Paul Fisher. Bugzilla 1262.
1674
b1b05573
JH
1675JH/08 Strip leading/trailing newlines from add_header ACL modifier data.
1676 Bugzilla 884.
1677
362145b5
JH
1678JH/09 Add $headers_added variable, with content from use of ACL modifier
1679 add_header (but not yet added to the message). Bugzilla 199.
1680
3c0a92dc
JH
1681JH/10 Add 8bitmime log_selector, for 8bitmime status on the received line.
1682 Pulled from Bugzilla 817 by Wolfgang Breyha.
1683
6d7c6175
PP
1684PP/11 SECURITY: protect DKIM DNS decoding from remote exploit.
1685 CVE-2012-5671
e78e6ecf 1686 (nb: this is the same fix as in Exim 4.80.1)
6d7c6175 1687
6f123593
JH
1688JH/11 Add A= logging on delivery lines, and a client_set_id option on
1689 authenticators.
1690
c8e2fc1e
JH
1691JH/12 Add optional authenticated_sender logging to A= and a log_selector
1692 for control.
1693
005ac57f
PP
1694PP/12 Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
1695
3f1df0e3
PP
1696PP/13 Dovecot auth: log better reason to rejectlog if Dovecot did not
1697 advertise SMTP AUTH mechanism to us, instead of a generic
1698 protocol violation error. Also, make Exim more robust to bad
1699 data from the Dovecot auth socket.
1700
67bd1ab3
TF
1701TF/01 Fix ultimate retry timeouts for intermittently deliverable recipients.
1702
1703 When a queue runner is handling a message, Exim first routes the
1704 recipient addresses, during which it prunes them based on the retry
1705 hints database. After that it attempts to deliver the message to
1706 any remaining recipients. It then updates the hints database using
1707 the retry rules.
1708
1709 So if a recipient address works intermittently, it can get repeatedly
1710 deferred at routing time. The retry hints record remains fresh so the
1711 address never reaches the final cutoff time.
1712
1713 This is a fairly common occurrence when a user is bumping up against
1714 their storage quota. Exim had some logic in its local delivery code
1715 to deal with this. However it did not apply to per-recipient defers
1716 in remote deliveries, e.g. over LMTP to a separate IMAP message store.
1717
1ddeb334
TF
1718 This change adds a proper retry rule check during routing so that the
1719 final cutoff time is checked against the message's age. We only do
1720 this check if there is an address retry record and there is not a
1721 domain retry record; this implies that previous attempts to handle
1722 the address had the retry_use_local_parts option turned on. We use
1723 this as an approximation for the destination being like a local
1724 delivery, as in LMTP.
67bd1ab3
TF
1725
1726 I suspect this new check makes the old local delivery cutoff check
1727 redundant, but I have not verified this so I left the code in place.
1728
326cdc37
TF
1729TF/02 Correct gecos expansion when From: is a prefix of the username.
1730
1731 Test 0254 submits a message to Exim with the header
1732
1733 Resent-From: f
1734
1735 When I ran the test suite under the user fanf2, Exim expanded
1736 the header to contain my full name, whereas it should have added
1737 a Resent-Sender: header. It erroneously treats any prefix of the
1738 username as equal to the username.
1739
1740 This change corrects that bug.
1741
f62514b3
GF
1742GF/01 DCC debug and logging tidyup
1743 Error conditions log to paniclog rather than rejectlog.
1744 Debug lines prefixed by "DCC: " to remove any ambiguity.
1745
eb505532
TF
1746TF/03 Avoid unnecessary rebuilds of lookup-related code.
1747
14c7b357
PP
1748PP/14 Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
1749 Bug spotted by Jeremy Harris; was flawed since initial commit.
1750 Would have resulted in OCSP responses post-SNI triggering an Exim
1751 NULL dereference and crash.
1752
94eaf700
PP
1753JH/13 Add $router_name and $transport_name variables. Bugzilla 308.
1754
6f5a440a
PP
1755PP/15 Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
1756 Bug detection, analysis and fix by Samuel Thibault.
1757 Bugzilla 1331, Debian bug #698092.
1758
514ee161
SC
1759SC/01 Update eximstats to watch out for senders sending 'HELO [IpAddr]'
1760
fd98a5c6
JH
1761JH/14 SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
1762 Server implementation by Todd Lyons, client by JH.
1763 Only enabled when compiled with EXPERIMENTAL_PRDR. A new
1764 config variable "prdr_enable" controls whether the server
1765 advertises the facility. If the client requests PRDR a new
1766 acl_data_smtp_prdr ACL is called once for each recipient, after
1767 the body content is received and before the acl_smtp_data ACL.
4c04137d 1768 The client is controlled by both of: a hosts_try_prdr option
fd98a5c6
JH
1769 on the smtp transport, and the server advertisement.
1770 Default client logging of deliveries and rejections involving
1771 PRDR are flagged with the string "PRDR".
1772
035c7f1e
PP
1773PP/16 Fix problems caused by timeouts during quit ACLs trying to double
1774 fclose(). Diagnosis by Todd Lyons.
1775
ff284120
PP
1776PP/17 Update configure.default to handle IPv6 localhost better.
1777 Patch by Alain Williams (plus minor tweaks).
1778 Bugzilla 880.
1779
26e72755
PP
1780PP/18 OpenSSL made graceful with empty tls_verify_certificates setting.
1781 This is now consistent with GnuTLS, and is now documented: the
1782 previous undocumented portable approach to treating the option as
1783 unset was to force an expansion failure. That still works, and
1784 an empty string is now equivalent.
1785
0fbd9bff
PP
1786PP/19 Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
1787 clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
1788 not performing validation itself.
1789
700d22f3
PP
1790PP/20 Added force_command boolean option to pipe transport.
1791 Patch from Nick Koston, of cPanel Inc.
1792
fcc8e047
JH
1793JH/15 AUTH support on callouts (and hence cutthrough-deliveries).
1794 Bugzilla 321, 823.
1795
4c04137d 1796TF/04 Added udpsend ACL modifier and hexquote expansion operator
7142daca 1797
8c020188
PP
1798PP/21 Fix eximon continuous updating with timestamped log-files.
1799 Broken in a format-string cleanup in 4.80, missed when I repaired the
1800 other false fix of the same issue.
1801 Report and fix from Heiko Schlichting.
1802 Bugzilla 1363.
1803
d13cdd30
PP
1804PP/22 Guard LDAP TLS usage against Solaris LDAP variant.
1805 Report from Prashanth Katuri.
1806
e2fbf4a2
PP
1807PP/23 Support safari_ecdhe_ecdsa_bug for openssl_options.
1808 It's SecureTransport, so affects any MacOS clients which use the
1809 system-integrated TLS libraries, including email clients.
1810
f4c1088b
PP
1811PP/24 Fix segfault from trying to fprintf() to a NULL stdio FILE* if
1812 using a MIME ACL for non-SMTP local injection.
1813 Report and assistance in diagnosis by Warren Baker.
1814
c5c2182f
PP
1815TL/08 Adjust exiqgrep to be case-insensitive for sender/receiver.
1816
73431ca9
JH
1817JH/16 Fix comparisons for 64b. Bugzilla 1385.
1818
2d07a215
TL
1819TL/09 Add expansion variable $authenticated_fail_id to keep track of
1820 last id that failed so it may be referenced in subsequent ACL's.
1821
a30a8861
TL
1822TL/10 Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
1823 Alexander Miroch.
1824
33382dd9
TL
1825TL/11 Bugzilla 1382 - Option ldap_require_cert overrides start_tls
1826 ldap library initialization, allowing self-signed CA's to be
1827 used. Also properly sets require_cert option later in code by
1828 using NULL (global ldap config) instead of ldap handle (per
1829 session). Bug diagnosis and testing by alxgomz.
6d7c6175 1830
046172e6
TL
1831TL/12 Enhanced documentation in the ratelimit.pl script provided in
1832 the src/util/ subdirectory.
1833
581d7bee 1834TL/13 Bug 1031 - Imported transport SQL logging patch from Axel Rau
1a7b746d 1835 renamed to Transport Post Delivery Action by Jeremy Harris, as
9bdd29ad
TL
1836 EXPERIMENTAL_TPDA.
1837
1838TL/14 Bugzilla 1217 - Redis lookup support has been added. It is only enabled
1839 when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
1840 redis_servers = needs to be configured which will be used by the redis
1841 lookup. Patch from Warren Baker, of The Packet Hub.
1842
237b2cf2
TL
1843TL/15 Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
1844
9fc5a352
TL
1845TL/16 Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
1846 hostname or reverse DNS when processing a host list. Used suggestions
1847 from multiple comments on this bug.
1a7b746d 1848
b10e4ec2
TL
1849TL/17 Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
1850
e2cebd74
TL
1851TL/18 Had previously added a -CONTINUE option to runtest in the test suite.
1852 Missed a few lines, added it to make the runtest require no keyboard
1853 interaction.
1854
1855TL/19 Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
1856 contains upper case chars. Make router use caseful_local_part.
1857
2519e60d
TL
1858TL/20 Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
1859 support when GnuTLS has been built with p11-kit.
1860
e78e6ecf 1861
4263f395
PP
1862Exim version 4.80.1
1863-------------------
1864
1865PP/01 SECURITY: protect DKIM DNS decoding from remote exploit.
1866 CVE-2012-5671
2c422e6f 1867 This, or similar/improved, will also be change PP/11 of 4.82.
3c0a92dc 1868
ea722490 1869
b1770b6e 1870Exim version 4.80
0599f9cf
PP
1871-----------------
1872
1873PP/01 Handle short writes when writing local log-files.
1874 In practice, only affects FreeBSD (8 onwards).
1875 Bugzilla 1053, with thanks to Dmitry Isaikin.
1876
23c7e742
NM
1877NM/01 Bugzilla 949 - Documentation tweak
1878
b322aac8
NM
1879NM/02 Bugzilla 1093 - eximstats DATA reject detection regexps
1880 improved.
1881
4a891427
NM
1882NM/03 Bugzilla 1169 - primary_hostname spelling was incorrect in docs.
1883
c1e794ba 1884PP/02 Implemented gsasl authenticator.
b322aac8 1885
97753960
PP
1886PP/03 Implemented heimdal_gssapi authenticator with "server_keytab" option.
1887
1888PP/04 Local/Makefile support for (AUTH|LOOKUP)_*_PC=foo to use
1889 `pkg-config foo` for cflags/libs.
1890
df6303fa
PP
1891PP/05 Swapped $auth1/$auth2 for gsasl GSSAPI mechanism, to be more consistent
1892 with rest of GSASL and with heimdal_gssapi.
1893
7e6a8985
PP
1894PP/06 Local/Makefile support for USE_(GNUTLS|OPENSSL)_PC=foo to use
1895 `pkg-config foo` for cflags/libs for the TLS implementation.
1896
f1e05cc7 1897PP/07 New expansion variable $tls_bits; Cyrus SASL server connection
20aa9dbd
PP
1898 properties get this fed in as external SSF. A number of robustness
1899 and debugging improvements to the cyrus_sasl authenticator.
b322aac8 1900
4c287009
PP
1901PP/08 cyrus_sasl server now expands the server_realm option.
1902
b98bb9ac
PP
1903PP/09 Bugzilla 1214 - Log authentication information in reject log.
1904 Patch by Jeremy Harris.
1905
4a6a987a
PP
1906PP/10 Added dbmjz lookup type.
1907
c45dd180 1908PP/11 Let heimdal_gssapi authenticator take a SASL message without an authzid.
c7955b11 1909
7db8d074
PP
1910PP/12 MAIL args handles TAB as well as SP, for better interop with
1911 non-compliant senders.
1912 Analysis and variant patch by Todd Lyons.
1913
eae0036b 1914NM/04 Bugzilla 1237 - fix cases where printf format usage not indicated
cfab9d68 1915 Bug report from Lars Müller <lars@samba.org> (via SUSE),
e0df1c83
DM
1916 Patch from Dirk Mueller <dmueller@suse.com>
1917
dec5017e
PP
1918PP/13 tls_peerdn now print-escaped for spool files.
1919 Observed some $tls_peerdn in wild which contained \n, which resulted
1920 in spool file corruption.
1921
c80c5570
PP
1922PP/14 TLS fixes for OpenSSL: support TLS 1.1 & 1.2; new "openssl_options"
1923 values; set SSL_MODE_AUTO_RETRY so that OpenSSL will retry a read
1924 or write after TLS renegotiation, which otherwise led to messages
1925 "Got SSL error 2".
1926
076b11e2
PP
1927TK/01 Bugzilla 1239 - fix DKIM verification when signature was not inserted
1928 as a tracking header (ie: a signed header comes before the signature).
1929 Patch from Wolfgang Breyha.
1930
5407bfff
JH
1931JH/01 Bugzilla 660 - Multi-valued attributes from ldap now parseable as a
1932 comma-sep list; embedded commas doubled.
1933
9e45c72b
PP
1934JH/02 Refactored ACL "verify =" logic to table-driven dispatch.
1935
e74376d8
PP
1936PP/15 LDAP: Check for errors of TLS initialisation, to give correct
1937 diagnostics.
1938 Report and patch from Dmitry Banschikov.
1939
4c04137d 1940PP/16 Removed "dont_insert_empty_fragments" from "openssl_options".
da3ad30d
PP
1941 Removed SSL_clear() after SSL_new() which led to protocol negotiation
1942 failures. We appear to now support TLS1.1+ with Exim.
1943
7be682ca
PP
1944PP/17 OpenSSL: new expansion var $tls_sni, which if used in tls_certificate
1945 lets Exim select keys and certificates based upon TLS SNI from client.
3f0945ff
PP
1946 Also option tls_sni on SMTP Transports. Also clear $tls_bits correctly
1947 before an outbound SMTP session. New log_selector, +tls_sni.
7be682ca 1948
ef840681
PP
1949PP/18 Bugzilla 1122 - check localhost_number expansion for failure, avoid
1950 NULL dereference. Report and patch from Alun Jones.
1951
5bfb4cdf
PP
1952PP/19 DNS resolver init changes for NetBSD compatibility. (Risk of breakage
1953 on less well tested platforms). Obviates NetBSD pkgsrc patch-ac.
1954 Not seeing resolver debug output on NetBSD, but suspect this is a
1955 resolver implementation change.
1956
c6e95d22
PP
1957PP/20 Revert part of NM/04, it broke log_path containing %D expansions.
1958 Left warnings. Added "eximon gdb" invocation mode.
1959
9cbad13b
PP
1960PP/21 Defaulting "accept_8bitmime" to true, not false.
1961
9ee44efb
PP
1962PP/22 Added -bw for inetd wait mode support.
1963
6a6084f8
PP
1964PP/23 Added PCRE_CONFIG=yes support to Makefile for using pcre-config to
1965 locate the relevant includes and libraries. Made this the default.
1966
12dd53c7
PP
1967PP/24 Fixed headers_only on smtp transports (was not sending trailing dot).
1968 Bugzilla 1246, report and most of solution from Tomasz Kusy.
1969
9e45c72b 1970JH/03 ${eval } now uses 64-bit and supports a "g" suffix (like to "k" and "m").
97d17305
JH
1971 This may cause build issues on older platforms.
1972
17c76198
PP
1973PP/25 Revamped GnuTLS support, passing tls_require_ciphers to
1974 gnutls_priority_init, ignoring Exim options gnutls_require_kx,
1975 gnutls_require_mac & gnutls_require_protocols (no longer supported).
1976 Added SNI support via GnuTLS too.
af3498d6 1977 Made ${randint:..} supplier available, if using not-too-old GnuTLS.
17c76198 1978
53947857 1979PP/26 Added EXPERIMENTAL_OCSP for OpenSSL.
3f7eeb86 1980
eae0036b 1981PP/27 Applied dnsdb SPF support patch from Janne Snabb.
8ee4b30e
PP
1982 Applied second patch from Janne, implementing suggestion to default
1983 multiple-strings-in-record handling to match SPF spec.
eae0036b 1984
9e45c72b 1985JH/04 Added expansion variable $tod_epoch_l for a higher-precision time.
2605c55b 1986
7390e768
PP
1987PP/28 Fix DCC dcc_header content corruption (stack memory referenced,
1988 read-only, out of scope).
1989 Patch from Wolfgang Breyha, report from Stuart Northfield.
1990
08488c86
PP
1991PP/29 Fix three issues highlighted by clang analyser static analysis.
1992 Only crash-plausible issue would require the Cambridge-specific
1993 iplookup router and a misconfiguration.
1994 Report from Marcin Mirosław.
1995
6475bd82
PP
1996PP/30 Another attempt to deal with PCRE_PRERELEASE, this one less buggy.
1997
81f91683
PP
1998PP/31 %D in printf continues to cause issues (-Wformat=security), so for
1999 now guard some of the printf checks behind WANT_DEEPER_PRINTF_CHECKS.
2000 As part of this, removing so much warning spew let me fix some minor
2001 real issues in debug logging.
2002
5779e6aa
PP
2003PP/32 GnuTLS was always using default tls_require_ciphers, due to a missing
2004 assignment on my part. Fixed.
2005
3375e053
PP
2006PP/33 Added tls_dh_max_bits option, defaulting to current hard-coded limit
2007 of NSS, for GnuTLS/NSS interop. Problem root cause diagnosis by
2008 Janne Snabb (who went above and beyond: thank you).
2009
2010PP/34 Validate tls_require_ciphers on startup, since debugging an invalid
2011 string otherwise requires a connection and a bunch more work and it's
78e0c7a3
PP
2012 relatively easy to get wrong. Should also expose TLS library linkage
2013 problems.
3375e053 2014
9d26b8c0
PP
2015PP/35 Pull in <features.h> on Linux, for some portability edge-cases of
2016 64-bit ${eval} (JH/03).
2017
57eb9e91 2018PP/36 Define _GNU_SOURCE in exim.h; it's needed for some releases of
b87a6e0e
PP
2019 GNU libc to support some of the 64-bit stuff, should not lead to
2020 conflicts. Defined before os.h is pulled in, so if a given platform
2021 needs to override this, it can.
2022
16880d1a
PP
2023PP/37 Unbreak Cyrus SASL auth: SSF retrieval was incorrect, Exim thought
2024 protection layer was required, which is not implemented.
2025 Bugzilla 1254, patch from Wolfgang Breyha.
2026
a799883d
PP
2027PP/38 Overhaul DH prime handling, supply RFC-specified DH primes as built
2028 into Exim, default to IKE id 23 from RFC 5114 (2048 bit). Make
2029 tls_dhparam take prime identifiers. Also unbreak combination of
2030 OpenSSL+DH_params+TLSSNI.
2031
3ecab157 2032PP/39 Disable SSLv2 by default in OpenSSL support.
f0f5a555 2033
0599f9cf 2034
867fcbf5
PP
2035Exim version 4.77
2036-----------------
2037
2038PP/01 Solaris build fix for Oracle's LDAP libraries.
2039 Bugzilla 1109, patch from Stephen Usher.
2040
f1a29782
TF
2041TF/01 HP/UX build fix: avoid arithmetic on a void pointer.
2042
ab42bd23
TK
2043TK/01 DKIM Verification: Fix relaxed canon for empty headers w/o
2044 whitespace trailer
867fcbf5 2045
0ca0cf52
TF
2046TF/02 Fix a couple more cases where we did not log the error message
2047 when unlink() failed. See also change 4.74-TF/03.
2048
921b12ca
TF
2049TF/03 Make the exiwhat support code safe for signals. Previously Exim might
2050 lock up or crash if it happened to be inside a call to libc when it
2051 got a SIGUSR1 from exiwhat.
2052
2053 The SIGUSR1 handler appends the current process status to the process
2054 log which is later printed by exiwhat. It used to use the general
2055 purpose logging code to do this, but several functions it calls are
2056 not safe for signals.
2057
2058 The new output code in the SIGUSR1 handler is specific to the process
2059 log, and simple enough that it's easy to inspect for signal safety.
2060 Removing some special cases also simplifies the general logging code.
2061 Removing the spurious timestamps from the process log simplifies
2062 exiwhat.
2063
c99ce5c9
TF
2064TF/04 Improved ratelimit ACL condition.
2065
2066 The /noupdate option has been deprecated in favour of /readonly which
2067 has clearer semantics. The /leaky, /strict, and /readonly update modes
2068 are mutually exclusive. The update mode is no longer included in the
2069 database key; it just determines when the database is updated. (This
4c04137d 2070 means that when you upgrade Exim will forget old rate measurements.)
c99ce5c9
TF
2071
2072 Exim now checks that the per_* options are used with an update mode that
2073 makes sense for the current ACL. For example, when Exim is processing a
2074 message (e.g. acl_smtp_rcpt or acl_smtp_data, etc.) you can specify
2075 per_mail/leaky or per_mail/strict; otherwise (e.g. in acl_smtp_helo) you
2076 must specify per_mail/readonly. If you omit the update mode it defaults to
2077 /leaky where that makes sense (as before) or /readonly where required.
2078
2079 The /noupdate option is now undocumented but still supported for
2080 backwards compatibility. It is equivalent to /readonly except that in
2081 ACLs where /readonly is required you may specify /leaky/noupdate or
2082 /strict/noupdate which are treated the same as /readonly.
2083
2084 A useful new feature is the /count= option. This is a generalization
2085 of the per_byte option, so that you can measure the throughput of other
2086 aggregate values. For example, the per_byte option is now equivalent
2087 to per_mail/count=${if >{0}{$message_size} {0} {$message_size} }.
2088
2089 The per_rcpt option has been generalized using the /count= mechanism
2090 (though it's more complicated than the per_byte equivalence). When it is
2091 used in acl_smtp_rcpt, the per_rcpt option adds recipients to the
2092 measured rate one at a time; if it is used later (e.g. in acl_smtp_data)
2093 or in a non-SMTP ACL it adds all the recipients in one go. (The latter
2094 /count=$recipients_count behaviour used to work only in non-SMTP ACLs.)
2095 Note that using per_rcpt with a non-readonly update mode in more than
2096 one ACL will cause the recipients to be double-counted. (The per_mail
2097 and per_byte options don't have this problem.)
2098
2099 The handling of very low rates has changed slightly. If the computed rate
2100 is less than the event's count (usually one) then this event is the first
2101 after a long gap. In this case the rate is set to the same as this event's
2102 count, so that the first message of a spam run is counted properly.
2103
2104 The major new feature is a mechanism for counting the rate of unique
2105 events. The new per_addr option counts the number of different
2106 recipients that someone has sent messages to in the last time period. It
2107 behaves like per_rcpt if all the recipient addresses are different, but
2108 duplicate recipient addresses do not increase the measured rate. Like
2109 the /count= option this is a general mechanism, so the per_addr option
2110 is equivalent to per_rcpt/unique=$local_part@$domain. You can, for
2111 example, measure the rate that a client uses different sender addresses
2112 with the options per_mail/unique=$sender_address. There are further
2113 details in the main documentation.
2114
3634fc25
TF
2115TF/05 Removed obsolete $Cambridge$ CVS revision strings.
2116
792e8a19
TF
2117TF/06 Removed a few PCRE remnants.
2118
5901f0ab
TF
2119TF/07 Automatically extract Exim's version number from tags in the git
2120 repository when doing development or release builds.
2121
7f2a2a43
PP
2122PP/02 Raise smtp_cmd_buffer_size to 16kB.
2123 Bugzilla 879. Patch from Paul Fisher.
e2ca7082 2124
061b7ebd
PP
2125PP/03 Implement SSL-on-connect outbound with protocol=smtps on smtp transport.
2126 Heavily based on revision 40f9a89a from Simon Arlott's tree.
2127 Bugzilla 97.
2128
e12f8c32
PP
2129PP/04 Use .dylib instead of .so for dynamic library loading on MacOS.
2130
9e949f00 2131PP/05 Variable $av_failed, true if the AV scanner deferred.
7f2a2a43
PP
2132 Bugzilla 1078. Patch from John Horne.
2133
2134PP/06 Stop make process more reliably on build failure.
2135 Bugzilla 1087. Patch from Heiko Schlittermann.
9e949f00 2136
555ae6af 2137PP/07 Make maildir_use_size_file an _expandable_ boolean.
ac53fcda
PP
2138 Bugzilla 1089. Patch from Heiko Schlittermann.
2139
2140PP/08 Handle ${run} returning more data than OS pipe buffer size.
2141 Bugzilla 1131. Patch from Holger Weiß.
555ae6af 2142
6f7fe114
PP
2143PP/09 Handle IPv6 addresses with SPF.
2144 Bugzilla 860. Patch from Wolfgang Breyha.
2145
c566dd90
PP
2146PP/10 GnuTLS: support TLS 1.2 & 1.1.
2147 Bugzilla 1156.
89f897c3
PP
2148 Use gnutls_certificate_verify_peers2() [patch from Andreas Metzler].
2149 Bugzilla 1095.
c566dd90 2150
d6cc7c78 2151PP/11 match_* no longer expand right-hand-side by default.
39257585
PP
2152 New compile-time build option, EXPAND_LISTMATCH_RHS.
2153 New expansion conditions, "inlist", "inlisti".
2154
0d0e4455
PP
2155PP/12 fix uninitialised greeting string from PP/03 (smtps client support).
2156
3399bb60 2157PP/13 shell and compiler warnings fixes for RC1-RC4 changes.
d690cbdc
PP
2158
2159PP/14 fix log_write() format string regression from TF/03.
2160 Bugzilla 1152. Patch from Dmitry Isaikin.
2161
0ca0cf52 2162
10906672
PP
2163Exim version 4.76
2164-----------------
2165
2166PP/01 The new ldap_require_cert option would segfault if used. Fixed.
2167
754a0503
PP
2168PP/02 Harmonised TLS library version reporting; only show if debugging.
2169 Layout now matches that introduced for other libraries in 4.74 PP/03.
2170
c0c7b2da
PP
2171PP/03 New openssl_options items: no_sslv2 no_sslv3 no_ticket no_tlsv1
2172
e97d1f08
PP
2173PP/04 New "dns_use_edns0" global option.
2174
084c1d8c
PP
2175PP/05 Don't segfault on misconfiguration of ref:name exim-user as uid.
2176 Bugzilla 1098.
2177
4e7ee012
PP
2178PP/06 Extra paranoia around buffer usage at the STARTTLS transition.
2179 nb: Exim is not vulnerable to http://www.kb.cert.org/vuls/id/555316
da80c2a8 2180
c8d52a00
PP
2181TK/01 Updated PolarSSL code to 0.14.2.
2182 Bugzilla 1097. Patch from Andreas Metzler.
2183
54e7ce4a
PP
2184PP/07 Catch divide-by-zero in ${eval:...}.
2185 Fixes bugzilla 1102.
2186
5ee6f336
PP
2187PP/08 Condition negation of bool{}/bool_lax{} did not negate. Fixed.
2188 Bugzilla 1104.
2189
c8d52a00 2190TK/02 Bugzilla 1106: CVE-2011-1764 - DKIM log line was subject to a
6ea4a851
PP
2191 format-string attack -- SECURITY: remote arbitrary code execution.
2192
2193TK/03 SECURITY - DKIM signature header parsing was double-expanded, second
2194 time unintentionally subject to list matching rules, letting the header
2195 cause arbitrary Exim lookups (of items which can occur in lists, *not*
2196 arbitrary string expansion). This allowed for information disclosure.
2197
2198PP/09 Fix another SIGFPE (x86) in ${eval:...} expansion, this time related to
2199 INT_MIN/-1 -- value coerced to INT_MAX.
c8d52a00 2200
10906672 2201
aa097c4c
NM
2202Exim version 4.75
2203-----------------
2204
4c04137d 2205NM/01 Workaround for PCRE version dependency in version reporting
aa097c4c
NM
2206 Bugzilla 1073
2207
7f3d9eff
TF
2208TF/01 Update valgrind.h and memcheck.h to copies from valgrind-3.6.0.
2209 This fixes portability to compilers other than gcc, notably
2210 Solaris CC and HP-UX CC. Fixes Bugzilla 1050.
2211
159f52d2
TF
2212TF/02 Bugzilla 139: Avoid using the += operator in the modular lookup
2213 makefiles for portability to HP-UX and POSIX correctness.
2214
0cc9542a
PP
2215PP/01 Permit LOOKUP_foo enabling on the make command-line.
2216 Also via indented variable definition in the Makefile.
2217 (Debugging by Oliver Heesakkers).
2218
f7274286
PP
2219PP/02 Restore caching of spamd results with expanded spamd_address.
2220 Patch from author of expandable spamd_address patch, Wolfgang Breyha.
2221
7b797365
PP
2222PP/03 Build issue: lookups-Makefile now exports LC_ALL=C
2223 Improves build reliability. Fix from: Frank Elsner
2224
caacae52
NM
2225NM/02 Fix wide character breakage in the rfc2047 coding
2226 Fixes bug 1064. Patch from Andrey N. Oktyabrski
2227
09dcaba9
NM
2228NM/03 Allow underscore in dnslist lookups
2229 Fixes bug 1026. Patch from Graeme Fowler
2230
bc19a55b
PP
2231PP/04 Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
2232 Code patches from Adam Ciarcinski of NetBSD.
caacae52 2233
bd4c9759
NM
2234NM/04 Fixed exiqgrep to cope with mailq missing size issue
2235 Fixes bug 943.
2236
b72aab72
PP
2237PP/05 Bugzilla 1083: when lookup expansion defers, escape the output which
2238 is logged, to avoid truncation. Patch from John Horne.
2239
2fe76745
PP
2240PP/06 Bugzilla 1042: implement freeze_signal on pipe transports.
2241 Patch from Jakob Hirsch.
2242
76aa570c
PP
2243PP/07 Bugzilla 1061: restrict error messages sent over SMTP to not reveal
2244 SQL string expansion failure details.
2245 Patch from Andrey Oktyabrski.
2246
f1e5fef5
PP
2247PP/08 Bugzilla 486: implement %M datestamping in log filenames.
2248 Patch from Simon Arlott.
2249
4d805ee9
PP
2250PP/09 New lookups functionality failed to compile on old gcc which rejects
2251 extern declarations in function scope.
2252 Patch from Oliver Fleischmann
2253
cd59ab18
PP
2254PP/10 Use sig_atomic_t for flags set from signal handlers.
2255 Check getgroups() return and improve debugging.
2256 Fixed developed for diagnosis in bug 927 (which turned out to be
2257 a kernel bug).
2258
332f5cf3
PP
2259PP/11 Bugzilla 1055: Update $message_linecount for maildir_tag.
2260 Patch from Mark Zealey.
2261
29cfeb94
PP
2262PP/12 Bugzilla 1056: Improved spamd server selection.
2263 Patch from Mark Zealey.
2264
660242ad
PP
2265PP/13 Bugzilla 1086: Deal with maildir quota file races.
2266 Based on patch from Heiko Schlittermann.
2267
bc4bc4c5
PP
2268PP/14 Bugzilla 1019: DKIM multiple signature generation fix.
2269 Patch from Uwe Doering, sign-off by Michael Haardt.
2270
2e64baa9
NM
2271NM/05 Fix to spam.c to accommodate older gcc versions which dislike
2272 variable declaration deep within a block. Bug and patch from
2273 Dennis Davis.
2274
4c04137d 2275PP/15 lookups-Makefile IRIX compatibility coercion.
bddd7526 2276
6bac1a9a
PP
2277PP/16 Make DISABLE_DKIM build knob functional.
2278
552193f0
NM
2279NM/06 Bugzilla 968: child_open_uid: restore default SIGPIPE handler
2280 Patch by Simon Arlott
baeee2c1 2281
1b587e48
TF
2282TF/03 Fix valgrind.h portability to C89 compilers that do not support
2283 variable argument macros. Our copy now differs from upstream.
2284
aa097c4c 2285
8c07b69f
TF
2286Exim version 4.74
2287-----------------
2288
2289TF/01 Failure to get a lock on a hints database can have serious
2290 consequences so log it to the panic log.
2291
c0ea85ab
TF
2292TF/02 Log LMTP confirmation messages in the same way as SMTP,
2293 controlled using the smtp_confirmation log selector.
2294
0761d44e
TF
2295TF/03 Include the error message when we fail to unlink a spool file.
2296
0a349494
PP
2297DW/01 Bugzilla 139: Support dynamically loaded lookups as modules.
2298 With thanks to Steve Haslam, Johannes Berg & Serge Demonchaux
2299 for maintaining out-of-tree patches for some time.
2300
2301PP/01 Bugzilla 139: Documentation and portability issues.
2302 Avoid GNU Makefile-isms, let Exim continue to build on BSD.
2303 Handle per-OS dynamic-module compilation flags.
2304
fea24b2e
PP
2305PP/02 Let /dev/null have normal permissions.
2306 The 4.73 fixes were a little too stringent and complained about the
2307 permissions on /dev/null. Exempt it from some checks.
2308 Reported by Andreas M. Kirchwitz.
2309
6545de78
PP
2310PP/03 Report version information for many libraries, including
2311 Exim version information for dynamically loaded libraries. Created
2312 version.h, now support a version extension string for distributors
2313 who patch heavily. Dynamic module ABI change.
2314
1670ef10
PP
2315PP/04 CVE-2011-0017 - check return value of setuid/setgid. This is a
2316 privilege escalation vulnerability whereby the Exim run-time user
2317 can cause root to append content of the attacker's choosing to
2318 arbitrary files.
2319
c0886197
PP
2320PP/05 Bugzilla 1041: merged DCC maintainer's fixes for return code.
2321 (Wolfgang Breyha)
2322
b7487bce
PP
2323PP/06 Bugzilla 1071: fix delivery logging with untrusted macros.
2324 If dropping privileges for untrusted macros, we disabled normal logging
2325 on the basis that it would fail; for the Exim run-time user, this is not
2326 the case, and it resulted in successful deliveries going unlogged.
2327 Fixed. Reported by Andreas Metzler.
2328
8c07b69f 2329
97fd1e48 2330Exim version 4.73
ed7f7860 2331-----------------
97fd1e48
PP
2332
2333PP/01 Date: & Message-Id: revert to normally being appended to a message,
2334 only prepend for the Resent-* case. Fixes regression introduced in
2335 Exim 4.70 by NM/22 for Bugzilla 607.
2336
6901c596
PP
2337PP/02 Include check_rfc2047_length in configure.default because we're seeing
2338 increasing numbers of administrators be bitten by this.
2339
a8c8d6b5
JJ
2340JJ/01 Added DISABLE_DKIM and comment to src/EDITME
2341
77bb000f
PP
2342PP/03 Bugzilla 994: added openssl_options main configuration option.
2343
a29e5231
PP
2344PP/04 Bugzilla 995: provide better SSL diagnostics on failed reads.
2345
ec5a0394 2346PP/05 Bugzilla 834: provide a permit_coredump option for pipe transports.
a29e5231 2347
55c75993
PP
2348PP/06 Adjust NTLM authentication to handle SASL Initial Response.
2349
453a6645 2350PP/07 If TLS negotiated an anonymous cipher, we could end up with SSL but
ec5a0394
PP
2351 without a peer certificate, leading to a segfault because of an
2352 assumption that peers always have certificates. Be a little more
453a6645
PP
2353 paranoid. Problem reported by Martin Tscholak.
2354
8544e77a
PP
2355PP/08 Bugzilla 926: switch ClamAV to use the new zINSTREAM API for content
2356 filtering; old API available if built with WITH_OLD_CLAMAV_STREAM=yes
2357 NB: ClamAV planning to remove STREAM in "middle of 2010".
3346ab01
PP
2358 CL also introduces -bmalware, various -d+acl logging additions and
2359 more caution in buffer sizes.
8544e77a 2360
83e029d5
PP
2361PP/09 Implemented reverse_ip expansion operator.
2362
ed7f7860
PP
2363PP/10 Bugzilla 937: provide a "debug" ACL control.
2364
7d9f747b
PP
2365PP/11 Bugzilla 922: Documentation dusting, patch provided by John Horne.
2366
4b2241d2
PP
2367PP/12 Bugzilla 973: Implement --version.
2368
10385c15
PP
2369PP/13 Bugzilla 752: Refuse to build/run if Exim user is root/0.
2370
dbc4b90d
PP
2371PP/14 Build without WITH_CONTENT_SCAN. Path from Andreas Metzler.
2372
532be449
PP
2373PP/15 Bugzilla 816: support multiple condition rules on Routers.
2374
6a8de854 2375PP/16 Add bool_lax{} expansion operator and use that for combining multiple
71265ae9
PP
2376 condition rules, instead of bool{}. Make both bool{} and bool_lax{}
2377 ignore trailing whitespace.
6a8de854 2378
5dc43717
JJ
2379JJ/02 prevent non-panic DKIM error from being sent to paniclog
2380
2381JJ/03 added tcp_wrappers_daemon_name to allow host entries other than
2382 "exim" to be used
55c75993 2383
3346ab01
PP
2384PP/17 Fix malware regression for cmdline scanner introduced in PP/08.
2385 Notification from Dr Andrew Aitchison.
2386
491fab4c
PP
2387PP/18 Change ClamAV response parsing to be more robust and to handle ClamAV's
2388 ExtendedDetectionInfo response format.
2389 Notification from John Horne.
2390
13eb9497
PP
2391PP/19 OpenSSL 1.0.0a compatibility const-ness change, should be backwards
2392 compatible.
2393
2394PP/20 Added a CONTRIBUTING file. Fixed the documentation build to use http:
2395 XSL and documented dependency on system catalogs, with examples of how
2396 it normally works.
2397
7f36d675
DW
2398DW/21 Added Valgrind hooks in store.c to help it capture out-of-bounds store
2399 access.
2400
c1d94452
DW
2401DW/22 Bugzilla 1044: CVE-2010-4345 - partial fix: restrict default behaviour
2402 of CONFIGURE_OWNER and CONFIGURE_GROUP options to no longer allow a
2403 configuration file which is writeable by the Exim user or group.
2404
e2f5dc15
DW
2405DW/23 Bugzilla 1044: CVE-2010-4345 - part two: extend checks for writeability
2406 of configuration files to cover files specified with the -C option if
2407 they are going to be used with root privileges, not just the default
2408 configuration file.
2409
cd25e41d
DW
2410DW/24 Bugzilla 1044: CVE-2010-4345 - part three: remove ALT_CONFIG_ROOT_ONLY
2411 option (effectively making it always true).
2412
261dc43e
DW
2413DW/25 Add TRUSTED_CONFIG_PREFIX_FILE option to allow alternative configuration
2414 files to be used while preserving root privileges.
2415
fa32850b
DW
2416DW/26 Set FD_CLOEXEC on SMTP sockets after forking in the daemon, to ensure
2417 that rogue child processes cannot use them.
2418
79d4bc3d
PP
2419PP/27 Bugzilla 1047: change the default for system_filter_user to be the Exim
2420 run-time user, instead of root.
2421
43236f35 2422PP/28 Add WHITELIST_D_MACROS option to let some macros be overridden by the
2cfd3221
PP
2423 Exim run-time user without dropping privileges.
2424
fb08281f
DW
2425DW/29 Remove use of va_copy() which breaks pre-C99 systems. Duplicate the
2426 result string, instead of calling string_vformat() twice with the same
2427 arguments.
3346ab01 2428
74935b98
DW
2429DW/30 Allow TRUSTED_CONFIG_PREFIX_FILE only for Exim or CONFIGURE_OWNER, not
2430 for other users. Others should always drop root privileges if they use
2431 -C on the command line, even for a whitelisted configure file.
2432
90b6341f
DW
2433DW/31 Turn TRUSTED_CONFIG_PREFIX_FILE into TRUSTED_CONFIG_FILE. No prefixes.
2434
57730b52
ML
2435NM/01 Fixed bug #1002 - Message loss when using multiple deliveries
2436
66581d1e 2437
465e92cf
JJ
2438Exim version 4.72
2439-----------------
2440
453a6645
PP
2441JJ/01 installed exipick 20100104.1, adding $max_received_linelength,
2442 $data_path, and $header_path variables; fixed documentation bugs and
2443 typos
465e92cf 2444
453a6645
PP
2445JJ/02 installed exipick 20100222.0, added --input-dir and --finput to allow
2446 exipick to access non-standard spools, including the "frozen" queue
2447 (Finput)
edae0343 2448
9bd3e22c
NM
2449NM/01 Bugzilla 965: Support mysql stored procedures.
2450 Patch from Alain Williams
2451
bb576ff7
NM
2452NM/02 Bugzilla 961: Spacing fix (syntax error) on Makefile directives for NetBSD
2453
5a1a5845
NM
2454NM/03 Bugzilla 955: Documentation fix for max_rcpts.
2455 Patch from Andreas Metzler
2456
981a9fad
NM
2457NM/04 Bugzilla 954: Fix for unknown responses from Dovecot authenticator.
2458 Patch from Kirill Miazine
2459
7fc497ee
NM
2460NM/05 Bugzilla 671: Added umask to procmail example.
2461
1a41defa
JJ
2462JJ/03 installed exipick 20100323.0, fixing doc bug
2463
a466095c 2464NM/06 Bugzilla 988: CVE-2010-2023 - prevent hardlink attack on sticky mail
b26eacf1 2465 directory. Notification and patch from Dan Rosenberg.
a466095c 2466
94a6bd0b
NM
2467TK/01 PDKIM: Upgrade PolarSSL files to upstream version 0.12.1.
2468
2469TK/02 Improve log output when DKIM signing operation fails.
2470
2471MH/01 Treat the transport option dkim_domain as a colon separated
2472 list, not as a single string, and sign the message with each element,
2473 omitting multiple occurences of the same signer.
2474
c1b141a8
NM
2475NM/07 Null terminate DKIM strings, Null initialise DKIM variable
2476 Bugzilla 985, 986. Patch by Simon Arlott
94a6bd0b 2477
b26eacf1 2478NM/08 Bugzilla 967. dnsdb DNS TXT record bug fix (DKIM-related)
0d0c6357
NM
2479 Patch by Simon Arlott
2480
179c5980 2481PP/01 Bugzilla 989: CVE-2010-2024 - work round race condition on
b26eacf1 2482 MBX locking. Notification from Dan Rosenberg.
179c5980 2483
9bd3e22c 2484
7c6d71af
NM
2485Exim version 4.71
2486-----------------
2487
7d9f747b 2488TK/01 Bugzilla 912: Fix DKIM segfault on empty headers/body.
7c6d71af 2489
f013fb92
NM
2490NM/01 Bugzilla 913: Documentation fix for gnutls_* options.
2491
0eb8eedd
NM
2492NM/02 Bugzilla 722: Documentation for randint. Better randomness defaults.
2493
663ee6d9
NM
2494NM/03 Bugzilla 847: Enable DNSDB lookup by default.
2495
177ebd9b
NM
2496NM/04 Bugzilla 915: Flag broken perl installation during build.
2497
7c6d71af 2498
210f147e
NM
2499Exim version 4.70
2500-----------------
2501
cdd3bb85 2502TK/01 Added patch by Johannes Berg that expands the main option
e739e3d9 2503 "spamd_address" if it starts with a dollar sign.
cdd3bb85
TK
2504
2505TK/02 Write list of recipients to X-Envelope-Sender header when building
2506 the mbox-format spool file for content scanning (suggested by Jakob
7d9f747b 2507 Hirsch).
cdd3bb85
TK
2508
2509TK/03 Added patch by Wolfgang Breyha that adds experimental DCC
2510 (http://www.dcc-servers.net/) support via dccifd. Activated by
e739e3d9 2511 setting EXPERIMENTAL_DCC=yes in Local/Makefile.
cdd3bb85
TK
2512
2513TK/04 Bugzilla 673: Add f-protd malware scanner support. Patch submitted
2514 by Mark Daniel Reidel <mr@df.eu>.
2515
210f147e
NM
2516NM/01 Bugzilla 657: Embedded PCRE removed from the exim source tree.
2517 When building exim an external PCRE library is now needed -
2518 PCRE is a system library on the majority of modern systems.
2519 See entry on PCRE_LIBS in EDITME file.
2520
deafd5b3
NM
2521NM/02 Bugzilla 646: Removed unwanted C/R in Dovecot authenticator
2522 conversation. Added nologin parameter to request.
7d9f747b 2523 Patch contributed by Kirill Miazine.
deafd5b3 2524
089793a4
TF
2525TF/01 Do not log submission mode rewrites if they do not change the address.
2526
5f16ca82
TF
2527TF/02 Bugzilla 662: Fix stack corruption before exec() in daemon.c.
2528
dae9d94e 2529NM/03 Bugzilla 602: exicyclog now handles panic log, and creates empty
7d9f747b 2530 log files in place. Contributed by Roberto Lima.
dae9d94e 2531
7d9f747b 2532NM/04 Bugzilla 667: Close socket used by dovecot authenticator.
3f0da4d0 2533
06864c44
TF
2534TF/03 Bugzilla 615: When checking the local_parts router precondition
2535 after a local_part_suffix or local_part_prefix option, Exim now
2536 does not use the address's named list lookup cache, since this
2537 contains cached lookups for the whole local part.
2538
65a7d8c3 2539NM/05 Bugzilla 521: Integrated SPF Best Guess support contributed by
7d9f747b 2540 Robert Millan. Documentation is in experimental-spec.txt.
65a7d8c3 2541
23510047 2542TF/04 Bugzilla 668: Fix parallel build (make -j).
65a7d8c3 2543
7d9f747b 2544NM/05.2 Bugzilla 437: Prevent Maildir aux files being created with mode 000.
5f28a6e8 2545
7d8eec3a 2546NM/05.3 Bugzilla 598: Improvement to Dovecot authenticator handling.
7d9f747b 2547 Patch provided by Jan Srzednicki.
6c588e74 2548
89dec7b6
TF
2549TF/05 Leading white space used to be stripped from $spam_report which
2550 wrecked the formatting. Now it is preserved.
5f28a6e8 2551
a99de90c
TF
2552TF/06 Save $spam_score, $spam_bar, and $spam_report in spool files, so
2553 that they are available at delivery time.
2554
e2803e40
TF
2555TF/07 Fix the way ${extract is skipped in the untaken branch of a conditional.
2556
7199e1ee
TF
2557TF/08 TLS error reporting now respects the incoming_interface and
2558 incoming_port log selectors.
2559
e276e04b
TF
2560TF/09 Produce a more useful error message if an SMTP transport's hosts
2561 setting expands to an empty string.
2562
ce552449 2563NM/06 Bugzilla 744: EXPN did not work under TLS.
7d9f747b 2564 Patch provided by Phil Pennock.
ce552449 2565
e765a0f1 2566NM/07 Bugzilla 769: Extraneous comma in usage fprintf
7d9f747b 2567 Patch provided by Richard Godbee.
e765a0f1 2568
4f054c63 2569NM/08 Fixed erroneous documentation references to smtp_notquit_acl to be
447de4b0 2570 acl_smtp_notquit, added index entry.
4f054c63 2571
7d9f747b
PP
2572NM/09 Bugzilla 787: Potential buffer overflow in string_format.
2573 Patch provided by Eugene Bujak.
24c929a2 2574
7d9f747b
PP
2575NM/10 Bugzilla 770: Problem on some platforms modifying the len parameter to
2576 accept(). Patch provided by Maxim Dounin.
cf73943b 2577
b52bc06e 2578NM/11 Bugzilla 749: Preserve old behaviour of blanks comparing equal to zero.
7d9f747b 2579 Patch provided by Phil Pennock.
b52bc06e 2580
447de4b0
NM
2581NM/12 Bugzilla 497: Correct behaviour of exiwhat when no config exists.
2582
4c69d561 2583NM/13 Bugzilla 590: Correct handling of Resent-Date headers.
7d9f747b 2584 Patch provided by Brad "anomie" Jorsch.
4c69d561 2585
d5c39246 2586NM/14 Bugzilla 622: Added timeout setting to transport filter.
7d9f747b 2587 Patch provided by Dean Brooks.
9b989985 2588
0b23848a
TK
2589TK/05 Add native DKIM support (does not depend on external libraries).
2590
8f3414a1 2591NM/15 Bugzilla 854: Removed code that symlinks to pcre as its no longer useful.
7d9f747b 2592 Patch provided by Graeme Fowler.
e2aacdfd 2593
fb6f955d
NM
2594NM/16 Bugzilla 851: Documentation example syntax fix.
2595
2596NM/17 Changed NOTICE file to remove references to embedded PCRE.
8f3414a1 2597
7d9f747b
PP
2598NM/18 Bugzilla 894: Fix issue with very long lines including comments in
2599 lsearch.
dbb0bf41 2600
7d9f747b
PP
2601NM/19 Bugzilla 745: TLS version reporting.
2602 Patch provided by Phil Pennock.
f3766eb5 2603
7d9f747b
PP
2604NM/20 Bugzilla 167: bool: condition support.
2605 Patch provided by Phil Pennock.
36f12725 2606
7d9f747b
PP
2607NM/21 Bugzilla 665: gnutls_compat_mode to allow compatibility with broken
2608 clients. Patch provided by Phil Pennock.
e6060e2c 2609
7d9f747b
PP
2610NM/22 Bugzilla 607: prepend (not append) Resent-Message-ID and Resent-Date.
2611 Patch provided by Brad "anomie" Jorsch.
5eb690a1 2612
7d9f747b
PP
2613NM/23 Bugzilla 687: Fix misparses in eximstats.
2614 Patch provided by Heiko Schlittermann.
d5c13d66 2615
7d9f747b
PP
2616NM/24 Bugzilla 688: Fix exiwhat to handle log_selector = +pid.
2617 Patch provided by Heiko Schlittermann.
b2335c0b 2618
7d9f747b 2619NM/25 Bugzilla 727: Use transport mode as default mode for maildirsize file.
1da77999 2620 plus update to original patch.
f4cd9433 2621
7d9f747b 2622NM/26 Bugzilla 799: Documentation correction for ratelimit.
dc988b7e 2623
7d9f747b
PP
2624NM/27 Bugzilla 802: Improvements to local interface IP addr detection.
2625 Patch provided by David Brownlee.
8dc71ab3 2626
7d9f747b 2627NM/28 Bugzilla 807: Improvements to LMTP delivery logging.
400eda43 2628
7d9f747b 2629NM/29 Bugzilla 862, 866, 875: Documentation bugfixes.
ec5a421b 2630
7d9f747b 2631NM/30 Bugzilla 888: TLS documentation bugfixes.
07af267e 2632
7d9f747b 2633NM/31 Bugzilla 896: Dovecot buffer overrun fix.
51473862 2634
17792b53 2635NM/32 Bugzilla 889: Change all instances of "expr" in shell scripts to "expr --"
7d9f747b 2636 Unlike the original bugzilla I have changed all shell scripts in src tree.
17792b53 2637
7d9f747b
PP
2638NM/33 Bugzilla 898: Transport filter timeout fix.
2639 Patch by Todd Rinaldo.
52383f8f 2640
91576cec 2641NM/34 Bugzilla 901: Fix sign/unsigned and UTF mismatches.
7d9f747b 2642 Patch by Serge Demonchaux.
5ca6d115 2643
7d9f747b
PP
2644NM/35 Bugzilla 39: Base64 decode bug fixes.
2645 Patch by Jakob Hirsch.
baee9eee 2646
7d9f747b 2647NM/36 Bugzilla 909: Correct connect() call in dcc code.
e93a964c 2648
7d9f747b 2649NM/37 Bugzilla 910: Correct issue with relaxed/simple handling.
9bf3d68f 2650
7d9f747b 2651NM/38 Bugzilla 908: Removed NetBSD3 support as no longer needed.
96535b98 2652
7d9f747b 2653NM/39 Bugzilla 911: Fixed MakeLinks build script.
30339e0f 2654
deafd5b3 2655
47db1125
NM
2656Exim version 4.69
2657-----------------
2658
4b3504d0
TK
2659TK/01 Add preliminary DKIM support. Currently requires a forked version of
2660 ALT-N's libdkim that I have put here:
2661 http://duncanthrax.net/exim-experimental/
2662
2663 Note to Michael Haardt: I had to rename some vars in sieve.c. They
2664 were called 'true' and it seems that C99 defines that as a reserved
2665 keyword to be used with 'bool' variable types. That means you could
2666 not include C99-style headers which use bools without triggering
2667 build errors in sieve.c.
2668
81ea09ca
NM
2669NM/01 Bugzilla 592: --help option is handled incorrectly if exim is invoked
2670 as mailq or other aliases. Changed the --help handling significantly
2671 to do whats expected. exim_usage() emits usage/help information.
2672
f13cddcb
SC
2673SC/01 Added the -bylocaldomain option to eximstats.
2674
7d9f747b 2675NM/02 Bugzilla 619: Defended against bad data coming back from gethostbyaddr.
8ad076b2 2676
7d9f747b 2677NM/03 Bugzilla 613: Documentation fix for acl_not_smtp.
a843aaa6 2678
7d9f747b 2679NM/04 Bugzilla 628: PCRE update to 7.4 (work done by John Hall).
47db1125
NM
2680
2681
eb4c0de6
PH
2682Exim version 4.68
2683-----------------
2684
2685PH/01 Another patch from the Sieve maintainer.
2686
6a3bceb1
PH
2687PH/02 When an IPv6 address is converted to a string for single-key lookup
2688 in an address list (e.g. for an item such as "net24-dbm;/net/works"),
2689 dots are used instead of colons so that keys in lsearch files need not
2690 contain colons. This was done some time before quoting was made available
2691 in lsearch files. However, iplsearch files do require colons in IPv6 keys
2692 (notated using the quote facility) so as to distinguish them from IPv4
2693 keys. This meant that lookups for IP addresses in host lists did not work
2694 for iplsearch lookups.
2695
2696 This has been fixed by arranging for IPv6 addresses to be expressed with
2697 colons if the lookup type is iplsearch. This is not incompatible, because
2698 previously such lookups could never work.
2699
4c04137d 2700 The situation is now rather anomalous, since one *can* have colons in
6a3bceb1
PH
2701 ordinary lsearch keys. However, making the change in all cases is
2702 incompatible and would probably break a number of configurations.
2703
2e30fa9d
TK
2704TK/01 Change PRVS address formatting scheme to reflect latests BATV draft
2705 version.
2706
0806a9c5
MH
2707MH/01 The "spam" ACL condition code contained a sscanf() call with a %s
2708 conversion specification without a maximum field width, thereby enabling
2709 a rogue spamd server to cause a buffer overflow. While nobody in their
2710 right mind would setup Exim to query an untrusted spamd server, an
2711 attacker that gains access to a server running spamd could potentially
2712 exploit this vulnerability to run arbitrary code as the Exim user.
2713
ae276964
TK
2714TK/02 Bugzilla 502: Apply patch to make the SPF-Received: header use
2715 $primary_hostname instead of what libspf2 thinks the hosts name is.
2716
0f2cbd1b
MH
2717MH/02 The dsearch lookup now uses lstat(2) instead of stat(2) to look for
2718 a directory entry by the name of the lookup key. Previously, if a
2719 symlink pointed to a non-existing file or a file in a directory that
2720 Exim lacked permissions to read, a lookup for a key matching that
2721 symlink would fail. Now it is enough that a matching directory entry
2722 exists, symlink or not. (Bugzilla 503.)
2723
2b85bce7
PH
2724PH/03 The body_linecount and body_zerocount variables are now exported in the
2725 local_scan API.
2726
93655c46
PH
2727PH/04 Added the $dnslist_matched variable.
2728
6c512171
PH
2729PH/05 Unset $tls_cipher and $tls_peerdn before making a connection as a client.
2730 This means they are set thereafter only if the connection becomes
2731 encrypted.
2732
2733PH/06 Added the client_condition to authenticators so that some can be skipped
2734 by clients under certain conditions.
2735
aa6dc513
PH
2736PH/07 The error message for a badly-placed control=no_multiline_responses left
2737 "_responses" off the end of the name.
2738
a96603a0
PH
2739PH/08 Added -Mvc to output a copy of a message in RFC 2822 format.
2740
8f240103
PH
2741PH/09 Tidied the code for creating ratelimiting keys, creating them explicitly
2742 (without spaces) instead of just copying the configuration text.
2743
2744PH/10 Added the /noupdate option to the ratelimit ACL condition.
2745
d677b2f2
PH
2746PH/11 Added $max_received_linelength.
2747
d52120f2
PH
2748PH/12 Added +ignore_defer and +include_defer to host lists.
2749
64f2600a
PH
2750PH/13 Installed PCRE version 7.2. This needed some changes because of the new
2751 way in which PCRE > 7.0 is built.
2752
8669f003
PH
2753PH/14 Implemented queue_only_load_latch.
2754
a4dc33a8
PH
2755PH/15 Removed an incorrect (int) cast when reading the value of SIZE in a
2756 MAIL command. The effect was to mangle the value on 64-bit systems.
2757
d6a60c0f
PH
2758PH/16 Another patch from the Sieve maintainer.
2759
8f128379
PH
2760PH/17 Added the NOTQUIT ACL, based on a patch from Ted Cooper.
2761
8932dffe
PH
2762PH/18 If a system quota error occurred while trying to create the file for
2763 a maildir delivery, the message "Mailbox is full" was not appended to the
2764 bounce if the delivery eventually timed out. Change 4.67/27 below applied
2765 only to a quota excession during the actual writing of the file.
d6a60c0f 2766
ddea74fa 2767PH/19 It seems that peer DN values may contain newlines (and other non-printing
48ed62d9
PH
2768 characters?) which causes problems in log lines. The DN values are now
2769 passed through string_printing() before being added to log lines.
2770
ddea74fa 2771PH/20 Added the "servers=" facility to MySQL and PostgreSQL lookups. (Oracle
b7670459
PH
2772 and InterBase are left for another time.)
2773
ddea74fa
PH
2774PH/21 Added message_body_newlines option.
2775
ce9f225c
PH
2776PH/22 Guard against possible overflow in moan_check_errorcopy().
2777
19897d52
PH
2778PH/23 POSIX allows open() to be a macro; guard against that.
2779
bc64a74d
PH
2780PH/24 If the recipient of an error message contained an @ in the local part
2781 (suitably quoted, of course), incorrect values were put in $domain and
2782 $local_part during the evaluation of errors_copy.
2783
eb4c0de6 2784
b4ed4da0
PH
2785Exim version 4.67
2786-----------------
2787
22ad45c9
MH
2788MH/01 Fix for bug #448, segfault in Dovecot authenticator when interface_address
2789 is unset (happens when testing with -bh and -oMi isn't used). Thanks to
2790 Jan Srzednicki.
2791
b4ed4da0
PH
2792PH/01 Added a new log selector smtp_no_mail, to log SMTP sessions that do not
2793 issue a MAIL command.
2794
431b7361
PH
2795PH/02 In an ACL statement such as
2796
2797 deny dnslists = X!=127.0.0.2 : X=127.0.0.2
2798
2799 if a client was not listed at all, or was listed with a value other than
2800 127.0.0.2, in the X list, but was listed with 127.0.0.2 in the Y list,
2801 the condition was not true (as it should be), so access was not denied.
2802 The bug was that the ! inversion was incorrectly passed on to the second
2803 item. This has been fixed.
2804
2805PH/03 Added additional dnslists conditions == and =& which are different from
2806 = and & when the dns lookup returns more than one IP address.
2807
83da1223
PH
2808PH/04 Added gnutls_require_{kx,mac,protocols} to give more control over the
2809 cipher suites used by GnuTLS. These options are ignored by OpenSSL.
2810
54fc8428
PH
2811PH/05 After discussion on the list, added a compile time option ENABLE_DISABLE_
2812 FSYNC, which compiles an option called disable_fsync that allows for
2813 bypassing fsync(). The documentation is heavily laced with warnings.
2814
34c5e8dd
SC
2815SC/01 Updated eximstats to collate all SpamAssassin rejects into one bucket.
2816
bbe15da8
PH
2817PH/06 Some tidies to the infrastructure of the Test Suite that is concerned
2818 with the auxiliary C programs that it uses: (1) Arrange for BIND_8_COMPAT
2819 to be defined when compiling on OSX (Darwin); (2) Tidies to the Makefile,
2820 including adding "make clean"; (3) Added -fPIC when compiling the test
2821 dynamically loaded module, to get rid of a warning.
2822
0e8a9471
MH
2823MH/02 Fix for bug #451, causing paniclog entries to be written if a bounce
2824 message fails, move_frozen_messages = true and ignore_bounce_errors_after
2825 = 0s. The bug is otherwise harmless.
2826
f0872424
PH
2827PH/07 There was a bug in the dovecot authenticator such that the value of
2828 $auth1 could be overwritten, and so not correctly preserved, after a
2829 successful authentication. This usually meant that the value preserved by
2830 the server_setid option was incorrect.
2831
b01dd148
PH
2832PH/08 Added $smtp_count_at_connection_start, deliberately with a long name.
2833
6bf342e1
PH
2834PH/09 Installed PCRE release 7.0.
2835
273f34d0
PH
2836PH/10 The acl_not_smtp_start ACL was, contrary to the documentation, not being
2837 run for batched SMTP input. It is now run at the start of every message
2838 in the batch. While fixing this I discovered that the process information
2839 (output by running exiwhat) was not always getting set for -bs and -bS
2840 input. This is fixed, and it now also says "batched" for BSMTP.
2841
cf8b11a5
PH
2842PH/11 Added control=no_pipelining.
2843
41c7c167
PH
2844PH/12 Added $sending_ip_address and $sending_port (mostly Magnus Holmgren's
2845 patch, slightly modified), and move the expansion of helo_data till after
2846 the connection is made in the smtp transport (so it can use these
2847 values).
2848
9c57cbc0
PH
2849PH/13 Added ${rfc2047d: to decoded RFC 2047 strings.
2850
f3f065bb
PH
2851PH/14 Added log_selector = +pid.
2852
047bdd8c
PH
2853PH/15 Flush SMTP output before delaying, unless control=no_delay_flush is set.
2854
0ce9abe6
PH
2855PH/16 Add ${if forany and ${if forall.
2856
0e22dfd1
PH
2857PH/17 Added dsn_from option to vary the From: line in DSNs.
2858
4c590bd1
PH
2859PH/18 Flush SMTP output before performing a callout, unless control =
2860 no_callout_flush is set.
2861
09945f1e
PH
2862PH/19 Change 4.64/PH/36 introduced a bug: when address_retry_include_sender
2863 was true (the default) a successful delivery failed to delete the retry
2864 item, thus causing premature timeout of the address. The bug is now
2865 fixed.
2866
c51b8e75
PH
2867PH/20 Added hosts_avoid_pipelining to the smtp transport.
2868
e28326d8 2869PH/21 Long custom messages for fakedefer and fakereject are now split up
4c04137d 2870 into multiline responses in the same way that messages for "deny" and
e28326d8
PH
2871 other ACL rejections are.
2872
75b1493f
PH
2873PH/22 Applied Jori Hamalainen's speed-up changes and typo fixes to exigrep,
2874 with slight modification.
2875
7c5214ec
PH
2876PH/23 Applied sieve patches from the maintainer "tracking the latest notify
2877 draft, changing the syntax and factoring some duplicate code".
2878
4311097e
PH
2879PH/24 When the log selector "outgoing_port" was set, the port was shown as -1
2880 for deliveries of the second and subsequent messages over the same SMTP
2881 connection.
2882
29f89cad
PH
2883PH/25 Applied Magnus Holmgren's patch for ${addresses, ${map, ${filter, and
2884 ${reduce, with only minor "tidies".
2885
5e687460
SC
2886SC/02 Applied Daniel Tiefnig's patch to improve the '($parent) =' pattern match.
2887
c3611384
PH
2888PH/26 Added a "continue" ACL modifier that does nothing, for the benefit of its
2889 expansion side effects.
2890
5a11a7b4
PH
2891PH/27 When a message times out after an over-quota error from an Exim-imposed
2892 quota, the bounce message says "mailbox is full". This message was not
2893 being given when it was a system quota that was exceeded. It now should
2894 be the same.
2895
0e20aff9
MH
2896MH/03 Made $recipients available in local_scan(). local_scan() already has
2897 better access to the recipient list through recipients_list[], but
2898 $recipients can be useful in postmaster-provided expansion strings.
2899
ca86f471
PH
2900PH/28 The $smtp_command and $smtp_command_argument variables were not correct
2901 in the case of a MAIL command with additional options following the
2902 address, for example: MAIL FROM:<foo@bar> SIZE=1234. The option settings
2903 were accidentally chopped off.
2904
a14e5636
PH
2905PH/29 SMTP synchronization checks are implemented when a command is read -
2906 there is a check that no more input is waiting when there shouldn't be
2907 any. However, for some commands, a delay in an ACL can mean that it is
2908 some time before the response is written. In this time, more input might
2909 arrive, invalidly. So now there are extra checks after an ACL has run for
2910 HELO/EHLO and after the predata ACL, and likewise for MAIL and RCPT when
2911 pipelining has not been advertised.
2912
ec95d1a6
PH
2913PH/30 MH's patch to allow iscntrl() characters to be list separators.
2914
42855d71
PH
2915PH/31 Unlike :fail:, a custom message specified with :defer: was not being
2916 returned in the SMTP response when smtp_return_error_details was false.
2917 This has been fixed.
2918
57c2c631
PH
2919PH/32 Change the Dovecot authenticator to use read() and write() on the socket
2920 instead of the C I/O that was originally supplied, because problems were
2921 reported on Solaris.
2922
58c01c94
PH
2923PH/33 Compile failed with OpenSSL 0.9.8e. This was due to a coding error in
2924 Exim which did not show up earlier: it was assuming that a call to
2925 SSL_CTX_set_info_callback() might give an error value. In fact, there is
2926 no error. In previous releases of OpenSSL, SSL_CTX_set_info_callback()
2927 was a macro that became an assignment, so it seemed to work. This has
2928 changed to a proper function call with a void return, hence the compile
2929 error. Exim's code has been fixed.
2930
dee5a20a
PH
2931PH/34 Change HDA_SIZE in oracle.c from 256 to 512. This is needed for 64-bit
2932 cpus.
2933
d2ee6114
PH
2934PH/35 Applied a patch from the Sieve maintainer which fixes a bug in "notify".
2935
b2d5182b
PH
2936PH/36 Applied John Jetmore's patch to add -v functionality to exigrep.
2937
79749a79
PH
2938PH/37 If a message is not accepted after it has had an id assigned (e.g.
2939 because it turns out to be too big or there is a timeout) there is no
3ce62588
PH
2940 "Completed" line in the log. When some messages of this type were
2941 selected by exigrep, they were listed as "not completed". Others were
2942 picked up by some special patterns. I have improved the selection
2943 criteria to be more general.
79749a79 2944
c456d9bb
PH
2945PH/38 The host_find_failed option in the manualroute router can now be set
2946 to "ignore", to completely ignore a host whose IP address cannot be
2947 found. If all hosts are ignored, the behaviour is controlled by the new
2948 host_all_ignored option.
2949
cd9868ec
PH
2950PH/39 In a list of hosts for manualroute, if one item (either because of multi-
2951 homing or because of multiple MX records with /mx) generated more than
2952 one IP address, and the following item turned out to be the local host,
2953 all the secondary addresses of the first item were incorrectly removed
2954 from the list, along with the local host and any following hosts (which
2955 is what is supposed to happen).
2956
ebeaf996
PH
2957PH/40 When Exim receives a message, it writes the login name, uid, and gid of
2958 whoever called Exim into the -H file. In the case of the daemon it was
2959 behaving confusingly. When first started, it used values for whoever
2960 started the daemon, but after a SIGHUP it used the Exim user (because it
2961 calls itself on a restart). I have changed the code so that it now always
2962 uses the Exim user.
2963
2679d413
PH
2964PH/41 (Following a suggestion from Tony Finch) If all the RCPT commands in a
2965 message are rejected with the same error (e.g. no authentication or bad
2966 sender address), and a DATA command is nevertheless sent (as can happen
2967 with PIPELINING or a stupid MUA), the error message that was given to the
2968 RCPT commands is included in the rejection of the DATA command. This is
2969 intended to be helpful for MUAs that show only the final error to their
2970 users.
2971
84024b72
PH
2972PH/42 Another patch from the Sieve maintainer.
2973
8005d38e
SC
2974SC/02 Eximstats - Differentiate between permanent and temporary rejects.
2975 Eximstats - Fixed some broken HTML links and added missing column headers
2976 (Jez Hancock).
2977 Eximstats - Fixed Grand Total Summary Domains, Edomains, and Email
2978 columns for Rejects, Temp Rejects, Ham, and Spam rows.
2979
3298c6c6
SC
2980SC/03 Eximstats - V1.58 Fix to get <> and blackhole to show in edomain tables.
2981
a43a27c5
PH
2982PH/43 Yet another patch from the Sieve maintainer.
2983
58eb016e 2984PH/44 I found a way to check for a TCP/IP connection going away before sending
563b63fa
PH
2985 the response to the final '.' that terminates a message, but only in the
2986 case where the client has not sent further data following the '.'
2987 (unfortunately, this is allowed). However, in many cases there won't be
2988 any further data because there won't be any more messages to send. A call
2989 to select() can be used: if it shows that the input is "ready", there is
2990 either input waiting, or the socket has been closed. An attempt to read
2991 the next input character can distinguish the two cases. Previously, Exim
58eb016e 2992 would have sent an OK response which the client would never have see.
563b63fa
PH
2993 This could lead to message repetition. This fix should cure that, at
2994 least in a lot of common cases.
58eb016e 2995
b43a74ea
PH
2996PH/45 Do not advertise STARTTLS in response to HELP unless it would be
2997 advertised in response to EHLO.
2998
b4ed4da0 2999
5dd1517f
PH
3000Exim version 4.66
3001-----------------
3002
3003PH/01 Two more bugs that were introduced by 4.64/PH/07, in addition to the one
3004 fixed by 4.65/MH/01 (is this a record?) are fixed:
3005
3006 (i) An empty string was always treated as zero by the numeric comparison
3007 operators. This behaviour has been restored.
3008
3009 (ii) It is documented that the numeric comparison operators always treat
3010 their arguments as decimal numbers. This was broken in that numbers
3011 starting with 0 were being interpreted as octal.
3012
3013 While fixing these problems I realized that there was another issue that
3014 hadn't been noticed. Values of message_size_limit (both the global option
3015 and the transport option) were treated as octal if they started with 0.
3016 The documentation was vague. These values are now always treated as
3017 decimal, and I will make that clear in the documentation.
3018
3019
93cfa765
TK
3020Exim version 4.65
3021-----------------
3022
3023TK/01 Disable default definition of HAVE_LINUX_SENDFILE. Clashes with
3024 Linux large file support (_FILE_OFFSET_BITS=64) on older glibc
3025 versions. (#438)
3026
d6066548
MH
3027MH/01 Don't check that the operands of numeric comparison operators are
3028 integers when their expansion is in "skipping" mode (fixes bug
3029 introduced by 4.64-PH/07).
3030
4362ff0d
PH
3031PH/01 If a system filter or a router generates more than SHRT_MAX (32767)
3032 child addresses, Exim now panics and dies. Previously, because the count
3033 is held in a short int, deliveries were likely to be lost. As such a
3034 large number of recipients for a single message is ridiculous
3035 (performance will be very, very poor), I have chosen to impose a limit
3036 rather than extend the field.
3037
93cfa765 3038
944e9e9c
TF
3039Exim version 4.64
3040-----------------
aa41d2de 3041
21d74bd9
TK
3042TK/01 Bugzilla #401. Fix DK spooling code so that it can overwrite a
3043 leftover -K file (the existence of which was triggered by #402).
3044 While we were at it, introduced process PID as part of the -K
3045 filename. This should rule out race conditions when creating
3046 these files.
3047
3048TK/02 Bugzilla #402. Apply patch from Simon Arlott, speeding up DK signing
3049 processing considerably. Previous code took too long for large mails,
3050 triggering a timeout which in turn triggers #401.
3051
3052TK/03 Introduced HAVE_LINUX_SENDFILE to os.h-Linux. Currently only used
3053 in the DK code in transports.c. sendfile() is not really portable,
3054 hence the _LINUX specificness.
944e9e9c
TF
3055
3056TF/01 In the add_headers option to the mail command in an Exim filter,
3057 there was a bug that Exim would claim a syntax error in any
3058 header after the first one which had an odd number of characters
3059 in the field name.
3060
2b1c6e3a
PH
3061PH/01 If a server that rejects MAIL FROM:<> was the target of a sender
3062 callout verification, Exim cached a "reject" for the entire domain. This
3063 is correct for most verifications, but it is not correct for a recipient
3064 verification with use_sender or use_postmaster set, because in that case
3065 the callout does not use MAIL FROM:<>. Exim now distinguishes the special
3066 case of MAIL FROM:<> rejection from other early rejections (e.g.
3067 rejection of HELO). When verifying a recipient using a non-null MAIL
3068 address, the cache is ignored if it shows MAIL FROM:<> rejection.
3069 Whatever the result of the callout, the value of the domain cache is
3070 left unchanged (for any other kind of callout, getting as far as trying
3071 RCPT means that the domain itself is ok).
3072
1f872c80
PH
3073PH/02 Tidied a number of unused variable and signed/unsigned warnings that
3074 gcc 4.1.1 threw up.
3075
3076PH/03 On Solaris, an unexpectedly close socket (dropped connection) can
3077 manifest itself as EPIPE rather than ECONNECT. When tidying away a
3078 session, the daemon ignores ECONNECT errors and logs others; it now
3079 ignores EPIPE as well.
3080
d203e649
PH
3081PH/04 Applied Nico Erfurth's refactoring patch to tidy up mime.c
3082 (quoted-printable decoding).
3083
cc2ed8f7 3084PH/05 Applied Nico Erfurth's refactoring patch to tidy up spool_mbox.c, and
21a04aa3 3085 later the small subsequent patch to fix an introduced bug.
f951fd57 3086
ddfcd446
PH
3087PH/06 Installed the latest Cygwin Makefile from the Cygwin maintainer.
3088
d45b1de8
PH
3089PH/07 There was no check for overflow in expansions such as ${if >{1}{4096M}}.
3090
3091PH/08 An error is now given if message_size_limit is specified negative.
3092
38a0a95f 3093PH/09 Applied and tidied up Jakob Hirsch's patch for allowing ACL variables
641cb756 3094 to be given (somewhat) arbitrary names.
38a0a95f 3095
a2405d83
JJ
3096JJ/01 exipick 20060919.0, allow for arbitrary acl_ variables introduced
3097 in 4.64-PH/09.
3098
3099JJ/02 exipick 20060919.0, --show-vars args can now be regular expressions,
3100 miscellaneous code fixes
3101
6ea85e9a
PH
3102PH/10 Added the log_reject_target ACL modifier to specify where to log
3103 rejections.
3104
26da7e20
PH
3105PH/11 Callouts were setting the name used for EHLO/HELO from $smtp_active_
3106 hostname. This is wrong, because it relates to the incoming message (and
3107 probably the interface on which it is arriving) and not to the outgoing
3108 callout (which could be using a different interface). This has been
3109 changed to use the value of the helo_data option from the smtp transport
3110 instead - this is what is used when a message is actually being sent. If
3111 there is no remote transport (possible with a router that sets up host
3112 addresses), $smtp_active_hostname is used.
6ea85e9a 3113
14aa5a05 3114PH/12 Installed Andrey Panin's patch to add a dovecot authenticator. Various
7befa435 3115 tweaks were necessary in order to get it to work (see also 21 below):
14aa5a05
PH
3116 (a) The code assumed that strncpy() returns a negative number on buffer
3117 overflow, which isn't the case. Replaced with Exim's string_format()
3118 function.
3119 (b) There were several signed/unsigned issues. I just did the minimum
3120 hacking in of casts. There is scope for a larger refactoring.
3121 (c) The code used strcasecmp() which is not a standard C function.
3122 Replaced with Exim's strcmpic() function.
3123 (d) The code set only $1; it now sets $auth1 as well.
3124 (e) A simple test gave the error "authentication client didn't specify
3125 service in request". It would seem that Dovecot has changed its
3126 interface. Fortunately there's a specification; I followed it and
3127 changed what the client sends and it appears to be working now.
3128
ff75a1f7
PH
3129PH/13 Added $message_headers_raw to provide the headers without RFC 2047
3130 decoding.
3131
e6f6568e
PH
3132PH/14 Corrected misleading output from -bv when -v was also used. Suppose the
3133 address A is aliased to B and C, where B exists and C does not. Without
3134 -v the output is "A verified" because verification stops after a
3135 successful redirection if more than one address is generated. However,
3136 with -v the child addresses are also verified. Exim was outputting "A
3137 failed to verify" and then showing the successful verification for C,
3138 with its parentage. It now outputs "B failed to verify", showing B's
3139 parentage before showing the successful verification of C.
3140
d6f6e0dc
PH
3141PH/15 Applied Michael Deutschmann's patch to allow DNS black list processing to
3142 look up a TXT record in a specific list after matching in a combined
3143 list.
3144
322050c2
PH
3145PH/16 It seems that the options setting for the resolver (RES_DEFNAMES and
3146 RES_DNSRCH) can affect the behaviour of gethostbyname() and friends when
3147 they consult the DNS. I had assumed they would set it the way they
3148 wanted; and indeed my experiments on Linux seem to show that in some
3149 cases they do (I could influence IPv6 lookups but not IPv4 lookups).
3150 To be on the safe side, however, I have now made the interface to
3151 host_find_byname() similar to host_find_bydns(), with an argument
3152 containing the DNS resolver options. The host_find_byname() function now
3153 sets these options at its start, just as host_find_bydns() does. The smtp
3154 transport options dns_qualify_single and dns_search_parents are passed to
3155 host_find_byname() when gethostbyname=TRUE in this transport. Other uses
3156 of host_find_byname() use the default settings of RES_DEFNAMES
3157 (qualify_single) but not RES_DNSRCH (search_parents).
3158
08955dd3
PH
3159PH/17 Applied (a modified version of) Nico Erfurth's patch to make
3160 spool_read_header() do less string testing, by means of a preliminary
3161 switch on the second character of optional "-foo" lines. (This is
3162 overdue, caused by the large number of possibilities that now exist.
3163 Originally there were few.) While I was there, I also converted the
3164 str(n)cmp tests so they don't re-test the leading "-" and the first
3165 character, in the hope this might squeeze out yet more improvement.
3166
1eccaa59
PH
3167PH/18 Two problems with "group" syntax in header lines when verifying: (1) The
3168 flag allowing group syntax was set by the header_syntax check but not
3169 turned off, possible causing trouble later; (2) The flag was not being
3170 set at all for the header_verify test, causing "group"-style headers to
3171 be rejected. I have now set it in this case, and also caused header_
3172 verify to ignore an empty address taken from a group. While doing this, I
3173 came across some other cases where the code for allowing group syntax
3174 while scanning a header line wasn't quite right (mostly, not resetting
3175 the flag correctly in the right place). These bugs could have caused
3176 trouble for malformed header lines. I hope it is now all correct.
3177
602e59e5
PH
3178PH/19 The functions {pwcheck,saslauthd}_verify_password() are always called
3179 with the "reply" argument non-NULL. The code, however (which originally
3180 came from elsewhere) had *some* tests for NULL when it wrote to *reply,
3181 but it didn't always do it. This confused somebody who was copying the
3182 code for some other use. I have removed all the tests.
3183
411ef850
PH
3184PH/20 It was discovered that the GnuTLS code had support for RSA_EXPORT, a
3185 feature that was used to support insecure browsers during the U.S. crypto
3186 embargo. It requires special client support, and Exim is probably the
3187 only MTA that supported it -- and would never use it because real RSA is
3188 always available. This code has been removed, because it had the bad
3189 effect of slowing Exim down by computing (never used) parameters for the
3190 RSA_EXPORT functionality.
3191
7befa435
PH
3192PH/21 On the advice of Timo Sirainen, added a check to the dovecot
3193 authenticator to fail if there's a tab character in the incoming data
3194 (there should never be unless someone is messing about, as it's supposed
3195 to be base64-encoded). Also added, on Timo's advice, the "secured" option
3196 if the connection is using TLS or if the remote IP is the same as the
3197 local IP, and the "valid-client-cert option" if a client certificate has
3198 been verified.
3199
48da4259 3200PH/22 As suggested by Dennis Davis, added a server_condition option to *all*
16ff981e
PH
3201 authenticators. This can be used for authorization after authentication
3202 succeeds. (In the case of plaintext, it servers for both authentication
3203 and authorization.)
3204
48da4259
PH
3205PH/23 Testing for tls_required and lost_connection in a retry rule didn't work
3206 if any retry times were supplied.
3207
d1d5595c
PH
3208PH/24 Exim crashed if verify=helo was activated during an incoming -bs
3209 connection, where there is no client IP address to check. In this
3210 situation, the verify now always succeeds.
3211
0ef732d9
PH
3212PH/25 Applied John Jetmore's -Mset patch.
3213
328895cc
PH
3214PH/26 Added -bem to be like -Mset, but loading a message from a file.
3215
fd700877
PH
3216PH/27 In a string expansion for a processed (not raw) header when multiple
3217 headers of the same name were present, leading whitespace was being
3218 removed from all of them, but trailing whitespace was being removed only
3219 from the last one. Now trailing whitespace is removed from each header
f6c332bd
PH
3220 before concatenation. Completely empty headers in a concatenation (as
3221 before) are ignored.
fd700877 3222
8dce1a6f
PH
3223PH/28 Fixed bug in backwards-compatibility feature of PH/09 (thanks to John
3224 Jetmore). It would have mis-read ACL variables from pre-4.61 spool files.
3225
17af4a17
PH
3226PH/29 [Removed. This was a change that I later backed out, and forgot to
3227 correct the ChangeLog entry (that I had efficiently created) before
3228 committing the later change.]
f6c332bd
PH
3229
3230PH/30 Exim was sometimes attempting to deliver messages that had suffered
3231 address errors (4xx response to RCPT) over the same connection as other
3232 messages routed to the same hosts. Such deliveries are always "forced",
3233 so retry times are not inspected. This resulted in far too many retries
3234 for the affected addresses. The effect occurred only when there were more
3235 hosts than the hosts_max_try setting in the smtp transport when it had
3236 the 4xx errors. Those hosts that it had tried were not added to the list
3237 of hosts for which the message was waiting, so if all were tried, there
3238 was no problem. Two fixes have been applied:
3239
3240 (i) If there are any address or message errors in an SMTP delivery, none
3241 of the hosts (tried or untried) are now added to the list of hosts
3242 for which the message is waiting, so the message should not be a
3243 candidate for sending over the same connection that was used for a
3244 successful delivery of some other message. This seems entirely
3245 reasonable: after all the message is NOT "waiting for some host".
3246 This is so "obvious" that I'm not sure why it wasn't done
3247 previously. Hope I haven't missed anything, but it can't do any
3248 harm, as the worst effect is to miss an optimization.
3249
3250 (ii) If, despite (i), such a delivery is accidentally attempted, the
3251 routing retry time is respected, so at least it doesn't keep
3252 hammering the server.
3253
c1114884
PH
3254PH/31 Installed Andrew Findlay's patch to close the writing end of the socket
3255 in ${readsocket because some servers need this prod.
3256
7a0743eb
PH
3257PH/32 Added some extra debug output when updating a wait-xxx database.
3258
0d85fa3f
PH
3259PH/33 The hint "could be header name not terminated by colon", which has been
3260 given for certain expansion errors for a long time, was not being given
3261 for the ${if def:h_colon_omitted{... case.
3262
1bf43b78
PH
3263PH/34 The spec says: "With one important exception, whenever a domain list is
3264 being scanned, $domain contains the subject domain." There was at least
3265 one case where this was not true.
3266
520de300
PH
3267PH/35 The error "getsockname() failed: connection reset by peer" was being
3268 written to the panic log as well as the main log, but it isn't really
3269 panic-worthy as it just means the connection died rather early on. I have
3270 removed the panic log writing for the ECONNRESET error when getsockname()
3271 fails.
3272
48c7f9e2
PH
3273PH/36 After a 4xx response to a RCPT error, that address was delayed (in queue
3274 runs only) independently of the message's sender address. This meant
3275 that, if the 4xx error was in fact related to the sender, a different
3276 message to the same recipient with a different sender could confuse
4c04137d 3277 things. In particular, this can happen when sending to a greylisting
48c7f9e2
PH
3278 server, but other circumstances could also provoke similar problems.
3279 I have changed the default so that the retry time for these errors is now
3280 based a combination of the sender and recipient addresses. This change
3281 can be overridden by setting address_retry_include_sender=false in the
3282 smtp transport.
3283
99ea1c86
PH
3284PH/37 For LMTP over TCP/IP (the smtp transport), error responses from the
3285 remote server are returned as part of bounce messages. This was not
3286 happening for LMTP over a pipe (the lmtp transport), but now it is the
3287 same for both kinds of LMTP.
3288
a2042e78
PH
3289PH/38 Despite being documented as not happening, Exim was rewriting addresses
3290 in header lines that were in fact CNAMEs. This is no longer the case.
3291
4fbcfc2e
PH
3292PH/39 If -R or -S was given with -q<time>, the effect of -R or -S was ignored,
3293 and queue runs started by the daemon processed all messages. This has
3294 been fixed so that -R and -S can now usefully be given with -q<time>.
3295
aa41d2de
PH
3296PH/40 Import PCRE release 6.7 (fixes some bugs).
3297
af561417
PH
3298PH/41 Add bitwise logical operations to eval (courtesy Brad Jorsch).
3299
3cc66b45
PH
3300PH/42 Give an error if -q is specified more than once.
3301
194cc0e4
PH
3302PH/43 Renamed the variables $interface_address and $interface_port as
3303 $received_ip_address and $received_port, to make it clear that these
3304 values apply to message reception, and not to the outgoing interface when
3305 a message is delivered. (The old names remain recognized, of course.)
3306
a401ddaa
PH
3307PH/44 There was no timeout on the connect() call when using a Unix domain
3308 socket in the ${readsocket expansion. There now is.
3309
4e88a19f
PH
3310PH/45 Applied a modified version of Brad Jorsch's patch to allow "message" to
3311 be meaningful with "accept".
3312
d7d7b289
SC
3313SC/01 Eximstats V1.43
3314 Bug fix for V1.42 with -h0 specified. Spotted by Chris Lear.
3315
3316SC/02 Eximstats V1.44
3317 Use a glob alias rather than an array ref in the generated
3318 parser. This improves both readability and performance.
3319
3320SC/03 Eximstats V1.45 (Marco Gaiarin / Steve Campbell)
3321 Collect SpamAssassin and rejection statistics.
3322 Don't display local sender or destination tables unless
3323 there is data to show.
3324 Added average volumes into the top table text output.
3325
3326SC/04 Eximstats V1.46
3327 Collect data on the number of addresses (recipients)
3328 as well as the number of messages.
3329
3330SC/05 Eximstats V1.47
3331 Added 'Message too big' to the list of mail rejection
3332 reasons (thanks to Marco Gaiarin).
3333
3334SC/06 Eximstats V1.48
3335 Mainlog lines which have GMT offsets and are too short to
3336 have a flag are now skipped.
3337
3338SC/07 Eximstats V1.49 (Alain Williams)
3339 Added the -emptyok flag.
3340
3341SC/08 Eximstats V1.50
3342 Fixes for obtaining the IP address from reject messages.
3343
0ea2a468
JJ
3344JJ/03 exipick.20061117.2, made header handling as similar to exim as possible
3345 (added [br]h_ prefixes, implemented RFC2047 decoding. Fixed
4c04137d 3346 whitespace changes from 4.64-PH/27
0ea2a468
JJ
3347
3348JJ/04 exipick.20061117.2, fixed format and added $message_headers_raw to
3349 match 4.64-PH/13
3350
3351JJ/05 exipick.20061117.2, bug fixes (error out sooner when invalid criteria
3352 are found, allow negative numbers in numeric criteria)
3353
3354JJ/06 exipick.20061117.2, added new $message_body_missing variable
3355
3356JJ/07 exipick.20061117.2, added $received_ip_address and $received_port
3357 to match changes made in 4.64-PH/43
3358
8a10f5a4
PH
3359PH/46 Applied Jori Hamalainen's patch to add features to exiqsumm.
3360
30e18802
PH
3361PH/47 Put in an explicit test for a DNS lookup of an address record where the
3362 "domain" is actually an IP address, and force a failure. This locks out
3363 those revolvers/nameservers that support "A-for-A" lookups, in
3364 contravention of the specifications.
3365
55728a4f
PH
3366PH/48 When a host name was looked up from an IP address, and the subsequent
3367 forward lookup of the name timed out, the host name was left in
3368 $sender_host_name, contrary to the specification.
d7d7b289 3369
d7837193
PH
3370PH/49 Although default lookup types such as lsearch* or cdb*@ have always been
3371 restricted to single-key lookups, Exim was not diagnosing an error if
3372 * or *@ was used with a query-style lookup.
3373
87054a31
PH
3374PH/50 Increased the value of DH_BITS in tls-gnu.c from 768 to 1024.
3375
ea2c01d2
MH
3376MH/01 local_scan ABI version incremented to 1.1. It should have been updated
3377 long ago, but noone interested enough thought of it. Let's just say that
3378 the "1.1" means that there are some new functions that weren't there at
3379 some point in the past.
3380
e4fa6968
PH
3381PH/51 Error processing for expansion failure of helo_data from an smtp
3382 transport during callout processing was broken.
3383
56f5d9bd
PH
3384PH/52 Applied John Jetmore's patch to allow tls-on-connect and STARTTLS to be
3385 tested/used via the -bh/-bhc/-bs options.
3386
922e1c28
PH
3387PH/53 Added missing "#include <time.h>" to pcre/pcretest.c (this was a PCRE
3388 bug, fixed in subsequent PCRE releases).
3389
21eb6e72
PH
3390PH/54 Applied Robert Bannocks' patch to avoid a problem with references that
3391 arises when using the Solaris LDAP libraries (but not with OpenLDAP).
3392
a0540757
PH
3393PH/55 Check for a ridiculously long file name in exim_dbmbuild.
3394
944e9e9c 3395
478be7b0
SC
3396Exim version 4.63
3397-----------------
3398
3399SC/01 Use a glob alias rather than an array ref in eximstats generated
3400 parser. This improves both readability and performance.
3401
3402SC/02 Collect SpamAssassin and rejection statistics in eximstats.
3403 Don't display local sender or destination tables in eximstats unless
3404 there is data to show.
3405 Added average volumes into the eximstats top table text output.
3406
3407SC/03 Collect data on the number of addresses (recipients) as well
3408 as the number of messages in eximstats.
3409
2b965a65
TF
3410TF/01 Correct an error in the documentation for the redirect router. Exim
3411 does (usually) call initgroups() when daemonizing.
478be7b0 3412
45b91596
PH
3413TF/02 Call initgroups() when dropping privilege in exim.c, so that Exim runs
3414 with consistent privilege compared to when running as a daemon.
478be7b0 3415
c59f5781
TF
3416TF/03 Note in the spec that $authenticated_id is not set for local
3417 submissions from trusted users.
3418
90fc3069
TF
3419TF/04 The ratelimit per_rcpt option now works correctly in acl_not_smtp.
3420 Thanks to Dean Brooks <dean@iglou.com> for the patch.
3421
6083aca0
TF
3422TF/05 Make it easier to get SMTP authentication and TLS/SSL support working
3423 by adding some example configuration directives to the default
3424 configuration file. A little bit of work is required to uncomment the
3425 directives and define how usernames and passwords are checked, but
3426 there is now a framework to start from.
3427
765b530f
PH
3428PH/01 Added #define LDAP_DEPRECATED 1 to ldap.c because some of the "old"
3429 functions that Exim currently uses aren't defined in ldap.h for OpenLDAP
3430 without this. I don't know how relevant this is to other LDAP libraries.
3431
4e167a8c
PH
3432PH/02 Add the verb name to the "unknown ACL verb" error.
3433
4608d683
PH
3434PH/03 Magnus Holmgren's patch for filter_prepend_home.
3435
b8dc3e4a
PH
3436PH/03 Fixed Bugzilla #101: macro definition between ACLs doesn't work.
3437
5418e93b
PH
3438PH/04 Applied Magnus Holmgren's patch to fix Bugzilla #98: transport's home
3439 directory not expanded when it should be if an expanded home directory
3440 was set for the address (which is overridden by the transport).
3441
b4a9bda2
PH
3442PH/05 Applied Alex Kiernan's patch to fix Bugzilla #99: a problem with
3443 libradius.
3444
45b91596
PH
3445PH/06 Added acl_not_smtp_start, based on Johannes Berg's patch, and set the
3446 bit to forbid control=suppress_local_fixups in the acl_not_smtp ACL,
3447 because it is too late at that time, and has no effect.
3448
5547e2c5
PH
3449PH/07 Changed ${quote_pgsql to quote ' as '' instead of \' because of a
3450 security issue with \' (bugzilla #107). I could not use the
3451 PQescapeStringConn() function, because it needs a PGconn value as one of
3452 its arguments.
3453
dbcef0ea
PH
3454PH/08 When testing addresses using -bt, indicate those final addresses that
3455 are duplicates that would not cause an additional delivery. At least one
3456 person was confused, thinking that -bt output corresponded to deliveries.
3457 (Suppressing duplicates isn't a good idea as you lose the information
3458 about possibly different redirections that led to the duplicates.)
3459
25257489
PH
3460PH/09 Applied patch from Erik to use select() instead of poll() in spam.c on
3461 systems where poll() doesn't work, in particular OS X.
3462
c816d124
PH
3463PH/10 Added more information to debugging output for retry time not reached.
3464
a9ccd69a
PH
3465PH/11 Applied patch from Arkadiusz Miskiewicz to apply a timeout to read
3466 operations in malware.c.
3467
75fa1910
PH
3468PH/12 Applied patch from Magnus Holmgren to include the "h" tag in Domain Keys
3469 signatures.
3470
a7d7aa58
PH
3471PH/13 If write_rejectlog was set false when logging was sent to syslog with
3472 syslog_duplication set false, log lines that would normally be written
3473 both the the main log and to the reject log were not written to syslog at
3474 all.
3475
42119b09
PH
3476PH/14 In the default configuration, change the use of "message" in ACL warn
3477 statements to "add_header".
3478
41609df5
PH
3479PH/15 Diagnose a filter syntax error for "seen", "unseen", or "noerror" if not
3480 not followed by a command (e.g. "seen endif").
3481
a5bd321b
PH
3482PH/16 Recognize SMTP codes at the start of "message" in ACLs and after :fail:
3483 and :defer: in a redirect router. Add forbid_smtp_code to suppress the
3484 latter.
3485
e85a7ad5 3486PH/17 Added extra conditions to the default value of delay_warning_condition
5dff5817
PH
3487 so that it is now:
3488
e85a7ad5
PH
3489 ${if or { \
3490 { !eq{$h_list-id:$h_list-post:$h_list-subscribe:}{} } \
3491 { match{$h_precedence:}{(?i)bulk|list|junk} } \
3492 { match{$h_auto-submitted:}{(?i)auto-generated|auto-replied} } \
5dff5817
PH
3493 }{no}{yes}}
3494
e85a7ad5
PH
3495 The Auto-Submitted: and various List- headers are standardised, whereas I
3496 don't think Precedence: ever was.
5dff5817 3497
d8fe1c03
PH
3498PH/18 Refactored debugging code in route_finduser() to show more information,
3499 in particular, the error code if getpwnam() issues one.
3500
16282d2b
PH
3501PH/19 Added PQsetClientEncoding(conn, "SQL_ASCII") to the pgsql code module.
3502 This is apparently needed in addition to the PH/07 change above to avoid
3503 any possible encoding problems.
3504
35d40a98
PH
3505PH/20 Perl can change the locale. Exim was resetting it after a ${perl call,
3506 but not after initializing Perl.
3507
034d99ab
PH
3508PH/21 Added a call to PQsetNoticeProcessor() to catch pgsql "notices" and
3509 output them only if debugging. By default they are written stderr,
3510 apparently, which is not desirable.
3511
6ec97b1b
PH
3512PH/22 Added Alain Williams' LDAP patch to support setting REFERRALS=off on
3513 queries.
3514
e22ca4ac
JJ
3515JJ/01 exipick: added --reverse (and -R synonym), --random, --size, --sort and
3516 --not options
3517
3518JJ/02 exipick: rewrote --help documentation to hopefully make more clear.
3519
33d73e3b
PH
3520PH/23 Made -oMaa and -oMt work with -bh and -bs to pretend the connection is
3521 authenticated or an ident call has been made. Suppress the default
3522 values for $authenticated_id and $authenticated_sender (but permit -oMai
3523 and -oMas) when testing with -bh.
3524
9ecb03f3
PH
3525PH/24 Re-jigged the order of the tests in the default configuration so that the
3526 tests for valid domains and recipients precede the DNS black list and CSA
3527 tests, on the grounds that those ones are more expensive.
3528
084efe8d
PH
3529PH/25 Exim was not testing for a space following SMTP commands such as EHLO
3530 that require one. Thus, EHLORHUBARB was interpreted as a valid command.
3531 This bug exists in every version of Exim that I still have, right back to
3532 0.12.
3533
366fc9f0
PH
3534PH/26 (n)wildlsearch lookups are documented as being done case-insensitively.
3535 However, an attempt to turn on case-sensitivity in a regex key by
3536 including (?-i) didn't work because the subject string was already
3537 lowercased, and the effects were non-intuitive. It turns out that a
3538 one-line patch can be used to allow (?-i) to work as expected.
3539
c59f5781 3540
c887c79e
TF
3541Exim version 4.62
3542-----------------
3543
3544TF/01 Fix the add_header change below (4.61 PH/55) which had a bug that (amongst
3545 other effects) broke the use of negated acl sub-conditions.
3546
1cce3af8
PH
3547PH/01 ${readsocket now supports Internet domain sockets (modified John Jetmore
3548 patch).
3549
afb3eaaf
PH
3550PH/02 When tcp-wrappers is called from Exim, it returns only "deny" or "allow".
3551 "Deny" causes Exim to reject the incoming connection with a 554 error.
3552 Unfortunately, if there is a major crisis, such as a disk failure,
3553 tcp-wrappers gives "deny", whereas what one would like would be some
3554 kind of temporary error. A kludge has been added to help with this.
3555 Before calling hosts_ctl(), errno is set zero. If the result is "deny", a
3556 554 error is used if errno is still zero or contains ENOENT (which occurs
3557 if either of the /etc/hosts.{allow,deny} files is missing). Otherwise, a
3558 451 error is used.
3559
e173618b
PH
3560PH/03 Add -lutil to the default FreeBSD LIBS setting.
3561
dd16e114
PH
3562PH/04 Change PH/19 for 4.61 was too wide. It should not be applied to host
3563 errors. Otherwise a message that provokes a temporary error (when other
3564 messages do not) can cause a whole host to time out.
3565
f7fd3850
PH
3566PH/05 Batch deliveries by appendfile and pipe transports did not work when the
3567 addresses were routed directly to files or pipes from a redirect router.
3568 File deliveries just didn't batch; pipe deliveries might have suffered
3569 odd errors.
3570
d87df92c
PH
3571PH/06 A failure to get a lock for a hints database would erroneously always say
3572 "Failed to get write lock", even when it was really a read lock.
3573
7e9f683d
PH
3574PH/07 The appendfile transport was creating MBX lock files with a fixed mode
3575 of 0600. This has been changed to use the value of the lockfile_mode
3576 option (which defaults to 0600).
3577
bfad5236
PH
3578PH/08 Applied small patch from the Sieve maintainer.
3579
01c490df
PH
3580PH/09 If maildir_quota_directory_regex was set to exclude (say) the .Trash
3581 folder from quota calculations, a direct delivery into this folder messed
3582 up the contents of the maildirsize file. This was because the regex was
3583 used only to exclude .Trash (or whatever) when the size of the mailbox
3584 was calculated. There was no check that a delivery was happening into an
3585 excluded directory. This bug has been fixed by ignoring all quota
3586 processing for deliveries into excluded directories.
3587
d6629cdc
PH
3588PH/10 Added the maildirfolder_create_regex option to appendfile.
3589
1cce3af8 3590
214e2000
PH
3591Exim version 4.61
3592-----------------
3593
3594PH/01 The code for finding all the local interface addresses on a FreeBSD
3595 system running IPv6 was broken. This may well have applied to all BSD
3596 systems, as well as to others that have similar system calls. The broken
3597 code found IPv4 interfaces correctly, but gave incorrect values for the
3598 IPv6 interfaces. In particular, ::1 was not found. The effect in Exim was
3599 that it would not match correctly against @[] and not recognize the IPv6
3600 addresses as local.
3601
f9daeae0
PH
3602PH/02 The ipliteral router was not recognizing addresses of the form user@
3603 [ipv6:....] because it didn't know about the "ipv6:" prefix.
3604
7e66e54d
PH
3605PH/03 Added disable_ipv6.
3606
c8ea1597
PH
3607PH/04 Changed $reply_address to use the raw form of the headers instead of the
3608 decoded form, because it is most often used to construct To: headers
3609 lines in autoreplies, and the decoded form may well be syntactically
3610 invalid. However, $reply_address has leading white space removed, and all
3611 newlines turned into spaces so that the autoreply transport does not
3612 grumble.
3613
911f6fde
PH
3614PH/05 If group was specified without a user on a router, and no group or user
3615 was specified on a transport, the group from the router was ignored.
3616
47ca6d6c
PH
3617PH/06 Increased the number of ACL variables to 20 of each type, and arranged
3618 for visible compile-time settings that can be used to change these
3619 numbers, for those that want even more. Backwards compatibility with old
3620 spool files has been maintained. However, going back to a previous Exim
3621 release will lost any variables that are in spool files.
3622
ed0e9820
PH
3623PH/07 Two small changes when running in the test harness: increase delay when
3624 passing a TCP/IP connection to a new process, in case the original
3625 process has to generate a bounce, and remove special handling of
3626 127.0.0.2 (sic), which is no longer necessary.
3627
eff37e47
PH
3628PH/08 Changed debug output of dbfn_open() flags from numbers to names, so as to
3629 be the same on different OS.
3630
1921d2ea
PH
3631PH/09 Moved a debug statement in filter processing to avoid a race problem when
3632 testing.
3633
b3f69ca8
JJ
3634JJ/01 exipick: fixed bug where -b (brief) output option showed "Vars:"
3635 whether --show-vars was specified or not
3636
3637JJ/02 exipick: Added support for new ACL variable spool format introduced
3638 in 4.61-PH/06
3639
424a1c63
PH
3640PH/10 Fixed another bug related to PH/04 above: if an incoming message had a
3641 syntactically invalid From: or Reply-to: line, and a filter used this to
3642 generate an autoreply, and therefore failed to obtain an address for the
3643 autoreply, Exim could try to deliver to a non-existent relative file
3644 name, causing unrelated and misleading errors. What now happens is that
3645 it logs this as a hard delivery error, but does not attempt to create a
3646 bounce message.
3647
7a100415
PH
3648PH/11 The exinext utility has a -C option for testing purposes, but although
3649 the given file was scanned by exinext itself; it wasn't being passed on
3650 when Exim was called.
3651
19b9dc85
PH
3652PH/12 In the smtp transport, treat an explicit ECONNRESET error the same as
3653 an end-of-file indication when reading a command response.
3654
309bd837
PH
3655PH/13 Domain literals for IPv6 were not recognized unless IPv6 support was
3656 compiled. In many other places in Exim, IPv6 addresses are always
3657 recognized, so I have changed this. It also means that IPv4 domain
3658 literals of the form [IPV4:n.n.n.n] are now always recognized.
3659
59e82a2a
PH
3660PH/14 When a uid/gid is specified for the queryprogram router, it cannot be
3661 used if the router is not running as root, for example, when verifying at
3662 ACL time, or when using -bh. The debugging output from this situation was
3663 non-existent - all you got was a failure to exec. I have made two
3664 changes:
3665
3666 (a) Failures to set uid/gid, the current directory, or a process leader
3667 in a subprocess such as that created by queryprogram now generate
4c04137d 3668 suitable debugging output when -d is set.
59e82a2a
PH
3669
3670 (b) The queryprogram router detects when it is not running as root,
3671 outputs suitable debugging information if -d is set, and then runs
3672 the subprocess without attempting to change uid/gid.
3673
9edc04ce
PH
3674PH/15 Minor change to Makefile for building test_host (undocumented testing
3675 feature).
3676
1349e1e5
PH
3677PH/16 As discussed on the list in Nov/Dec: Exim no longer looks at the
3678 additional section of a DNS packet that returns MX or SRV records.
3679 Instead, it always explicitly searches for A/AAAA records. This avoids
3680 major problems that occur when a DNS server includes only records of one
3681 type (A or AAAA) in an MX/SRV packet. A byproduct of this change has
3682 fixed another bug: if SRV records were looked up and the corresponding
3683 address records were *not* found in the additional section, the port
3684 values from the SRV records were lost.
3685
ea49d0e1
PH
3686PH/17 If a delivery to a pipe, file, or autoreply was deferred, Exim was not
3687 using the correct key (the original address) when searching the retry
3688 rules in order to find which one to use for generating the retry hint.
3689
064a94c9
PH
3690PH/18 If quota_warn_message contains a From: header, Exim now refrains from
3691 adding the default one. Similarly, if it contains a Reply-To: header, the
3692 errors_reply_to option, if set, is not used.
3693
727071f8
PH
3694PH/19 When calculating a retry time, Exim used to measure the "time since
3695 failure" by looking at the "first failed" field in the retry record. Now
3696 it does not use this if it is later than than the arrival time of the
3697 message. Instead it uses the arrival time. This makes for better
3698 behaviour in cases where some deliveries succeed, thus re-setting the
3699 "first failed" field. An example is a quota failure for a huge message
3700 when small messages continue to be delivered. Without this change, the
3701 "time since failure" will always be short, possible causing more frequent
3702 delivery attempts for the huge message than are intended.
dd16e114 3703 [Note: This change was subsequently modified - see PH/04 for 4.62.]
727071f8 3704
f78eb7c6
PH
3705PH/20 Added $auth1, $auth2, $auth3 to contain authentication data (as well as
3706 $1, $2, $3) because the numerical variables can be reset during some
3707 expansion items (e.g. "match"), thereby losing the authentication data.
3708
21c28500
PH
3709PH/21 Make -bV show the size of off_t variables so that the test suite can
3710 decide whether to run tests for quotas > 2G.
3711
3712PH/22 Test the values given for quota, quota_filecount, quota_warn_threshold,
3713 mailbox_size, and mailbox_filecount in the appendfile transport. If a
3714 filecount value is greater than 2G or if a quota value is greater than 2G
3715 on a system where the size of off_t is not greater than 4, a panic error
3716 is given.
3717
1688f43b
PH
3718PH/23 When a malformed item such as 1.2.3/24 appears in a host list, it can
3719 never match. The debug and -bh output now contains an explicit error
3720 message indicating a malformed IPv4 address or mask.
3721
3722PH/24 An host item such as 1.2.3.4/abc was being treated as the IP address
3723 1.2.3.4 without a mask. Now it is not recognized as an IP address, and
3724 PH/23 above applies.
3725
9675b384
PH
3726PH/25 Do not write to syslog when running in the test harness. The only
3727 occasion when this arises is a failure to open the main or panic logs
3728 (for which there is an explicit test).
3729
6a3f1455
PH
3730PH/26 Added the /no_tell option to "control=freeze".
3731
dac79d3e
PH
3732PH/27 If a host name lookup failed very early in a connection, for example, if
3733 the IP address matched host_lookup and the reverse lookup yielded a name
3734 that did not have a forward lookup, an error message of the form "no IP
3735 address found for host xxx.xxx.xxx (during SMTP connection from NULL)"
3736 could be logged. Now it outputs the IP address instead of "NULL".
1349e1e5 3737
5977a0b3
PH
3738PH/28 An enabling patch from MH: add new function child_open_exim2() which
3739 allows the sender and the authenticated sender to be set when
3740 submitting a message from within Exim. Since child_open_exim() is
3741 documented for local_scan(), the new function should be too.
3742
c91535f3
PH
3743PH/29 In GnuTLS, a forced expansion failure for tls_privatekey was not being
3744 ignored. In both GnuTLS and OpenSSL, an expansion of tls_privatekey that
3745 results in an empty string is now treated as unset.
3746
0d46a8c8
PH
3747PH/30 Fix eximon buffer overflow bug (Bugzilla #73).
3748
278c6e6c
PH
3749PH/31 Added sender_verify_fail logging option.
3750
2cbb4081
PH
3751PH/32 In November 2003, the code in Exim that added an empty Bcc: header when
3752 needed by RFC 822 but not by RFC 2822 was commented out. I have now
3753 tidied the source and removed it altogether.
3754
3eef829e
PH
3755PH/33 When a queue run was abandoned because the load average was too high, a
3756 log line was always written; now it is written only if the queue_run log
3757 selector is set. In addition, the log line for abandonment now contains
3758 information about the queue run such as the pid. This is always present
3759 in "start" and "stop" lines but was omitted from the "abandon" line.
3760
1ab95fa6
PH
3761PH/34 Omit spaces between a header name and the colon in the error message that
3762 is given when verify = headers_syntax fails (if there are lots of them,
3763 the message gets confusing).
3764
230205fc
PH
3765PH/35 Change the default for dns_check_names_pattern to allow slashes within
3766 names, as there are now some PTR records that contain slashes. This check
3767 is only to protect against broken name servers that fall over on strange
3768 characters, so the fact that it applies to all lookups doesn't matter.
3769
75e0e026
PH
3770PH/36 Now that the new test suite is complete, we can remove some of the
3771 special code in Exim that was needed for the old test suite. For example,
3772 sorting DNS records because real resolvers return them in an arbitrary
3773 order. The new test suite's fake resolver always returns records in the
3774 same order.
3775
3776PH/37 When running in the test harness, use -odi for submitted messages (e.g.
3777 bounces) except when queue_only is set, to avoid logging races between
3778 the different processes.
3779
145396a6
PH
3780PH/38 Panic-die if .include specifies a non-absolute path.
3781
3cd34f13
PH
3782PH/39 A tweak to the "H" retry rule from its user.
3783
11121d3d
JJ
3784JJ/03 exipick: Removed parentheses from 'next' and 'last' calls that specified
3785 a label. They prevented compilation on older perls.
3786
3787JJ/04 exipick: Refactored code to prevent implicit split to @_ which caused
3788 a warning to be raised on newish perls.
3789
3790JJ/05 exipick: Fixed bug where -bpc always showed a count of all messages
3791 on queue. Changes to match documented behaviour of showing count of
3792 messages matching specified criteria.
3793
8def5aaf
PH
3794PH/40 Changed the default ident timeout from 30s to 5s.
3795
929ba01c
PH
3796PH/41 Added support for the use of login_cap features, on those BSD systems
3797 that have them, for controlling the resources used by pipe deliveries.
3798
2632889e
PH
3799PH/42 The content-scanning code uses fopen() to create files in which to put
3800 message data. Previously it was not paying any attention to the mode of
3801 the files. Exim runs with umask(0) because the rest of the code creates
3802 files with open(), and sets the required mode explicitly. Thus, these
3803 files were ending up world-writeable. This was not a big issue, because,
3804 being within the spool directory, they were not world-accessible. I have
3805 created a function called modefopen, which takes an additional mode
3806 argument. It sets umask(777), creates the file, chmods it to the required
3807 mode, then resets the umask. All the relevant calls to fopen() in the
3808 content scanning code have been changed to use this function.
3809
944a9c55
PH
3810PH/43 If retry_interval_max is set greater than 24 hours, it is quietly reset
3811 to 24 hours. This avoids potential overflow problems when processing G
3812 and H retry rules. I suspect nobody ever tinkers with this value.
3813
4a23603b
PH
3814PH/44 Added STRIP_COMMAND=/usr/bin/strip to the FreeBSD Makefile.
3815
4730f942
PH
3816PH/45 When the plaintext authenticator is running as a client, the server's
3817 challenges are checked to ensure they are valid base64 strings. By
3818 default, the authentication attempt is cancelled if an invalid string is
3819 received. Setting client_ignore_invalid_base64 true ignores these errors.
3820 The decoded challenge strings are now placed in $auth1, $auth2, etc. as
3821 they are received. Thus, the responses can be made to depend on the
3822 challenges. If an invalid string is ignored, an empty string is placed in
3823 the variable.
3824
30dba1e6
PH
3825PH/46 Messages that are created by the autoreply transport now contains a
3826 References: header, in accordance with RFCs 2822 and 3834.
3827
382afc6b
PH
3828PH/47 Added authenticated_sender_force to the smtp transport.
3829
a86229cf
PH
3830PH/48 The ${prvs expansion was broken on systems where time_t was long long.
3831
50c99ba6
PH
3832PH/49 Installed latest patch from the Sieve maintainer.
3833
d35e429d
PH
3834PH/50 When an Exim quota was set without a file count quota, and mailbox_size
3835 was also set, the appendfile transport was unnecessarily scanning a
3836 directory of message files (e.g. for maildir delivery) to find the count
3837 of files (along with the size), even though it did not need this
3838 information. It now does the scan only if it needs to find either the
3839 size of the count of files.
3840
f90d018c
PH
3841PH/51 Added ${time_eval: to convert Exim time strings into seconds.
3842
75def545
PH
3843PH/52 Two bugs concerned with error handling when the smtp transport is
3844 used in LMTP mode:
3845
3846 (i) Exim was not creating retry information for temporary errors given
3847 for individual recipients after the DATA command when the smtp transport
3848 was used in LMTP mode. This meant that they could be retried too
3849 frequently, and not timed out correctly.
3850
3851 (ii) Exim was setting the flag that allows error details to be returned
3852 for LMTP errors on RCPT commands, but not for LMTP errors for individual
3853 recipients that were returned after the DATA command.
3854
3855PH/53 This is related to PH/52, but is more general: for any failing address,
3856 when detailed error information was permitted to be returned to the
3857 sender, but the error was temporary, then after the final timeout, only
3858 "retry timeout exceeded" was returned. Now it returns the full error as
3859 well as "retry timeout exceeded".
3860
c46782ef
PH
3861PH/54 Added control=allow_auth_unadvertised, as it seems there are clients that
3862 do this, and (what is worse) MTAs that accept it.
3863
71fafd95
PH
3864PH/55 Added the add_header modified to ACLs. The use of "message" with "warn"
3865 will now be deprecated.
3866
2c5db4fd
PH
3867PH/56 New os.c-cygwin from the Cygwin maintainer.
3868
9cf6b11a
JJ
3869JJ/06 exipick: added --unsorted option to allow unsorted output in all output
3870 formats (previously only available in exim formats via -bpr, -bpru,
3871 and -bpra. Now also available in native and exiqgrep formats)
3872
3873JJ/07 exipick: added --freeze and --thaw options to allow faster interaction
3874 with very large, slow to parse queues
3875
3876JJ/08 exipick: added ! as generic prefix to negate any criteria format
3877
3878JJ/09 exipick: miscellaneous performance enhancements (~24% improvements)
3879
898d150f
PH
3880PH/57 Tidies in SMTP dialogue display in debug output: (i) It was not showing
3881 responses to authentication challenges, though it was showing the
3882 challenges; (ii) I've removed the CR characters from the debug output for
3883 SMTP output lines.
3884
46218253
PH
3885PH/58 Allow for the insertion of a newline as well as a space when a string
3886 is turned into more than one encoded-word during RFC 2047 encoding. The
3887 Sieve code now uses this.
3888
e97957bc
PH
3889PH/59 Added the following errors that can be detected in retry rules: mail_4xx,
3890 data_4xx, lost_connection, tls_required.
3891
81e509d7
PH
3892PH/60 When a VRFY deferred or FAILED, the log message rather than the user
3893 message was being sent as an SMTP response.
3894
3d240ff7
PH
3895PH/61 Add -l and -k options to exicyclog.
3896
b37c4101
PH
3897PH/62 When verifying, if an address was redirected to one new address, so that
3898 verification continued, and the new address failed or deferred after
3899 having set something in $address_data, the value of $address_data was not
3900 passed back to the ACL. This was different to the case when no
3901 redirection occurred. The value is now passed back in both cases.
3902
79378e0f
PH
3903PH/63 Changed the macro HAVE_LOGIN_CAP (see PH/41 for this release above) to
3904 HAVE_SETCLASSRESOURCES because there are different APIs in use that all
3905 use login_cap.h, so on its own it isn't the distinguishing feature. The
3906 new name refers directly to the setclassresources() function.
3907
e49c7bb4
PH
3908PH/65 Added configuration files for NetBSD3.
3909
d114ec46
PH
3910PH/66 Updated OS/Makefile-HP-UX for gcc 4.1.0 with HP-UX 11.
3911
f3d7df6c
PH
3912PH/67 Fixed minor infelicity in the sorting of addresses to ensure that IPv6
3913 is preferred over IPv4.
3914
715ab376
PH
3915PH/68 The bounce_return_message and bounce_return_body options were not being
3916 honoured for bounces generated during the reception of non-SMTP messages.
3917 In particular, this applied to messages rejected by the ACL. This bug has
3918 been fixed. However, if bounce_return_message is true and bounce_return_
3919 body is false, the headers that are returned for a non-SMTP message
3920 include only those that have been read before the error was detected.
3921 (In the case of an ACL rejection, they have all been read.)
3922
6b31b150
PH
3923PH/69 The HTML version of the specification is now built in a directory called
3924 spec_html instead of spec.html, because the latter looks like a path with
3925 a MIME-type, and this confuses some software.
3926
3927PH/70 Catch two compiler warnings in sieve.c.
3928
d515a917
PH
3929PH/71 Fixed an obscure and subtle bug (thanks Alexander & Matthias). The
3930 function verify_get_ident() calls ip_connect() to connect a socket, but
3931 if the "connect()" function timed out, ip_connect() used to close the
3932 socket. However, verify_get_ident() also closes the socket later, and in
3933 between Exim writes to the log, which may get opened at this point. When
3934 the socket was closed in ip_connect(), the log could get the same file
3935 descriptor number as the socket. This naturally causes chaos. The fix is
3936 not to close the socket in ip_connect(); the socket should be closed by
3937 the function that creates it. There was only one place in the code where
3938 this was missing, in the iplookup router, which I don't think anybody now
3939 uses, but I've fixed it anyway.
3940
9b8fadde
PH
3941PH/72 Make dns_again_means_nonexist apply to lookups using gethostbyname() as
3942 well as to direct DNS lookups. Otherwise the handling of names in host
3943 lists is inconsistent and therefore confusing.
3944
214e2000 3945
5de37277
PH
3946Exim version 4.60
3947-----------------
3948
cc38ddbf
PH
3949PH/01 Two changes to the default runtime configuration:
3950
3951 (1) Move the checks for relay_from_hosts and authenticated clients from
3952 after to before the (commented out) DNS black list checks.
3953
3954 (2) Add control=submission to the relay_from_hosts and authenticated
3955 clients checks, on the grounds that messages accepted by these
3956 statements are most likely to be submissions.
5de37277 3957
72fdd6ae
PH
3958PH/02 Several tidies to the handling of ${prvs and ${prvscheck:
3959
3960 (1) Generate an error if the third argument for the ${prvs expansion is
3961 not a single digit.
3962
3963 (2) Treat a missing third argument of ${prvscheck as if it were an empty
3964 string.
3965
3966 (3) Reset the variables that are obtained from the first argument of
3967 ${prvscheck and used in the second argument before leaving the code,
3968 because their memory is reclaimed, so using them afterwards may do
3969 silly things.
3970
3971 (4) Tidy up the code for expanding the arguments of ${prvscheck one by
3972 one (it's much easier than Tom thought :-).
3973
3974 (5) Because of (4), we can now allow for the use of $prvscheck_result
3975 inside the third argument.
cb9328de 3976
cb741023
PH
3977PH/03 For some reason, the default setting of PATH when running a command from
3978 a pipe transport was just "/usr/bin". I have changed it to
3979 "/bin:/usr/bin".
3980
f174f16e
PH
3981PH/04 SUPPORT_TRANSLATE_IP_ADDRESS and MOVE_FROZEN_MESSAGES did not cause
3982 anything to be listed in the output from -bV.
b2f5a032 3983
c25242d7
PH
3984PH/05 When a filter generated an autoreply, the entire To: header line was
3985 quoted in the delivery log line, like this:
3986
3987 => >A.N.Other <ano@some.domain> <original@ddress> ...
3988
3989 This has been changed so that it extracts the operative address. There
3990 may be more than one such address. If so, they are comma-separated, like
3991 this:
3992
3993 => >ano@some.domain,ona@other.domain <original@ddress> ...
3994
82c19f95
PH
3995PH/06 When a client host used a correct literal IP address in a HELO or EHLO
3996 command, (for example, EHLO [1.2.3.4]) and the client's IP address was
3997 not being looked up in the rDNS to get a host name, Exim was showing the
3998 IP address twice in Received: lines, even though the IP addresses were
3999 identical. For example:
4000
4001 Received: from [1.2.3.4] (helo=[1.2.3.4])
4002
4003 However, if the real host name was known, it was omitting the HELO data
4004 if it matched the actual IP address. This has been tidied up so that it
4005 doesn't show the same IP address twice.
4006
d7ffbc12
PH
4007PH/07 When both +timestamp and +memory debugging was on, the value given by
4008 $tod_xxx expansions could be wrong, because the tod_stamp() function was
4009 called by the debug printing, thereby overwriting the timestamp buffer.
4010 Debugging no longer uses the tod_stamp() function when +timestamp is set.
4011
9f526266
PH
4012PH/08 When the original message was included in an autoreply transport, it
4013 always said "this is a copy of the message, including all the headers",
4014 even if body_only or headers_only was set. It now gives an appropriate
4015 message.
4016
87fcc8b9
PH
4017PH/09 Applied a patch from the Sieve maintainer which:
4018
4019 o fixes some comments
4020 o adds the (disabled) notify extension core
4021 o adds some debug output for the result of if/elsif tests
4022 o points to the current vacation draft in the documentation
4023 and documents the missing references header update
4024
4025 and most important:
4026
4027 o fixes a bug in processing the envelope test (when testing
4c04137d 4028 multiple envelope elements, the last element determined the
87fcc8b9
PH
4029 result)
4030
456682f5
PH
4031PH/10 Exim was violating RFC 3834 ("Recommendations for Automatic Responses to
4032 Electronic Mail") by including:
4033
4034 Auto-submitted: auto-generated
4035
4036 in the messages that it generates (bounce messages and others, such as
4c04137d 4037 warnings). In the case of bounce messages for non-SMTP messages, there was
456682f5
PH
4038 also a typo: it was using "Auto_submitted" (underscore instead of
4039 hyphen). Since every message generated by Exim is necessarily in response
4040 to another message, thes have all been changed to:
4041
4042 Auto-Submitted: auto-replied
4043
4044 in accordance with these statements in the RFC:
4045
4046 The auto-replied keyword:
4047
4048 - SHOULD be used on messages sent in direct response to another
4049 message by an automatic process,
4050
4051 - MUST NOT be used on manually-generated messages,
4052
4053 - MAY be used on Delivery Status Notifications (DSNs) and Message
4054 Disposition Notifications (MDNs),
4055
4056 - MUST NOT be used on messages generated by automatic or periodic
4057 processes, except for messages which are automatic responses to
4058 other messages.
4059
3e46c1aa
PH
4060PH/11 Added "${if def:sender_address {(envelope-from <$sender_address>)\n\t}}"
4061 to the default Received: header definition.
456682f5 4062
49826d12
PH
4063PH/12 Added log selector acl_warn_skipped (default on).
4064
eba0c039
PH
4065PH/13 After a successful wildlsearch lookup, discard the values of numeric
4066 variables because (a) they are in the wrong storage pool and (b) even if
4067 they were copied, it wouldn't work properly because of the caching.
4068
a0d6ba8a
PH
4069PH/14 Add check_rfc2047_length to disable enforcement of RFC 2047 length
4070 checking when decoding. Apparently there are clients that generate
4071 overlong encoded strings. Why am I not surprised?
4072
f0917727
PH
4073PH/15 If the first argument of "${if match_address" was not empty, but did not
4074 contain an "@" character, Exim crashed. Now it writes a panic log message
4075 and treats the condition as false.
4076
096fee00
PH
4077PH/16 In autoreply, treat an empty string for "once" the same as unset.
4078
024bd3c2
PH
4079PH/17 A further patch from the Sieve maintainer: "Introduce the new Sieve
4080 extension "envelope-auth". The code is finished and in agreement with
4081 other implementations, but there is no documentation so far and in fact,
4082 nobody wrote the draft yet. This extension is currently #undef'ed, thus
4083 not changing the active code.
4084
4085 Print executed "if" and "elsif" statements when debugging is used. This
4086 helps a great deal to understand what a filter does.
4087
4088 Document more things not specified clearly in RFC3028. I had all this
4089 sorted out, when out of a sudden new issues came to my mind. Oops."
4090
df199fec
PH
4091PH/18 Exim was not recognizing the "net-" search type prefix in match_ip lists
4092 (Bugzilla #53).
4093
d27f1df3
PH
4094PH/19 Exim expands the IPv6 address given to -bh to its full non-abbreviated
4095 canonical form (as documented). However, after a host name lookup from
4096 the IP address, check_host() was doing a simple string comparison with
4097 addresses acquired from the DNS when checking that the found name did
4098 have the original IP as one of its addresses. Since any found IPv6
4099 addresses are likely to be in abbreviated form, the comparison could
4100 fail. Luckily, there already exists a function for doing the comparison
4101 by converting both addresses to binary, so now that is used instead of
4102 the text comparison.
4103
96776534
PH
4104PH/20 There was another similar case to PH/19, when a complete host name was
4105 given in a host list; looking up its IP address could give an abbreviated
4106 form, whereas the current host's name might or might not be abbreviated.
4107 The same fix has been applied.
4108
5de37277 4109
9a799bc0
PH
4110Exim version 4.54
4111-----------------
4112
4113PH/01 The ${base62: operator adjusted itself to base 36 when BASE_62 was
4114 set to 36 (for Darwin and Cygwin), but the ${base62d: operator did not.
4115 It now does.
4116
99a4b039
PH
4117PH/02 Two minor problems detected in Cygwin: the os.{c,h} files had lost */ on
4118 the CVS lines, and there was a missing #if HAVE_IPV6 in host.c.
4119
4120PH/03 Typo: missing ".o" in src/pcre/Makefile.
4121
4b233853
PH
4122PH/04 Tighten up "personal" tests: Instead of testing for any "List-"
4123 header line, restrict the check to what is listed in RFCs 2369 and 2929.
4124 Also, for "Auto-Submitted", treat anything other than "no" as
4125 non-personal, in accordance with RFC 3834. (Previously it treated
4126 anything starting "auto-" as non-personal.)
4127
8857ccfd
PH
4128TF/01 The control=submission/name=... option had a problem with syntax
4129 errors if the name included a slash character. The /name= option
4130 now slurps the rest of the string, so it can include any characters
4131 but it must come last in the list of options (after /sender_retain
4132 or /domain=).
4133
433a2980
PH
4134PH/05 Some modifications to the interface to the fake nameserver for the new
4135 testing suite.
4136
3e46c1aa 4137
9a799bc0 4138
e3a311ba
TK
4139Exim version 4.53
4140-----------------
4141
4142TK/01 Added the "success_on_redirect" address verification option. See
4143 NewStuff for rationale and an example.
4144
13b685f9
PH
4145PH/01 Added support for SQLite, basic code supplied by David Woodhouse.
4146
395ff96d
PH
4147PH/02 Patch to exigrep to allow it to work on syslog lines.
4148
5b68f6e4
PH
4149PH/03 When creating an mbox file for a virus/spam scan, use fseek() instead of
4150 fread() to skip over the body file's header line, because in Cygwin the
4151 header line is locked and is inaccessible.
4152
1ab52c69
PH
4153PH/04 Added $message_exim_id, ultimately to replace $message_id (they will both
4154 co-exist for some time) to make it clear that it is the Exim ID that is
4155 referenced, not the Message-ID: header line.
4156
b07e6aa3
PH
4157PH/05 Replaced all Tom's calls to snprintf() with calls to the internal
4158 string_format() function, because snprintf() does not exist on all
4159 operating systems.
4160
254e032f
PH
4161PH/06 The use of forbid_filter_existstest now also locks out the use of the
4162 ${stat: expansion item.
4163
3af76a81
PH
4164PH/07 Changed "SMTP protocol violation: synchronization error" into "SMTP
4165 protocol synchronization error", to keep the pedants happy.
4166
2548ba04
PH
4167PH/08 Arrange for USE_INET_NTOA_FIX to be set in config.h for AIX systems as
4168 well as for IRIX systems, when gcc is being used. See the host.c source
4169 file for comments.
4170
b6c6011d
PH
4171PH/09 Installed latest Cygwin configuration files from the Cygwin maintainer.
4172
cf39cf57
PH
4173PH/10 Named domain lists were not working if used in a queue_smtp_domains
4174 setting.
4175
f1513293
PH
4176PH/11 Added support for the IGNOREQUOTA extension to LMTP, both to the lmtp
4177 transport and to the smtp transport in LMTP mode.
4178
727549a4
PH
4179TK/02 Remove one case of BASE64 error detection FTTB (undocumented anyway).
4180
af46795e
PH
4181PH/12 There was a missing call to search_tidyup() before the fork() in rda.c to
4182 run a filter in a subprocess. This could lead to confusion in subsequent
4183 lookups in the parent process. There should also be a search_tidyup() at
4184 the end of the subprocess.
4185
d7b47fd0
PH
4186PH/13 Previously, if "verify = helo" was set in an ACL, the condition was true
4187 only if the host matched helo_try_verify_hosts, which caused the
4188 verification to occur when the EHLO/HELO command was issued. The ACL just
4189 tested the remembered result. Now, if a previous verification attempt has
4190 not happened, "verify = helo" does it there and then.
4191
ee744174
JJ
4192JJ/01 exipick: added $message_exim_id variable (see 4.53-PH/04)
4193
b582ab87
PH
4194TK/03 Fix log output including CR from clamd.
4195
41a13e0a
PH
4196PH/14 A reference to $reply_address when Reply-to: was empty and From: did not
4197 exist provoked a memory error which could cause a segfault.
4198
f625cc5a
PH
4199PH/15 Installed PCRE 6.2
4200
4201PH/17 Defined BIND_8_COMPAT in the Darwin os.h file.
4202
21f7af35
PH
4203PH/18 Reversed 4.52/PH/17 because the HP-UX user found it wasn't the cause
4204 of the problem. Specifically, suggested +O2 rather than +O1 for the
4205 HP-UX compiler.
4206
31480e42
PH
4207PH/19 Added sqlite_lock_timeout option (David Woodhouse's patch).
4208
2d280592
PH
4209PH/20 If a delivery was routed to a non-standard port by means of an SRV
4210 record, the port was not correctly logged when the outgoing_port log
4211 selector was set (it logged the transort's default port).
4212
7cd1141b
PH
4213PH/21 Added support for host-specific ports to manualroute, queryprogram,
4214 fallback_hosts, and "hosts" in the smtp transport.
4215
4216PH/22 If the log selector "outgoing_port" is set, the port is now also given on
4217 host errors such as "Connection refused".
4218
750af86e
PH
4219PH/23 Applied a patch to fix problems with exim-4.52 while doing radius
4220 authentication with radiusclient 0.4.9:
4221
4222 - Error returned from rc_read_config was caught wrongly
4223 - Username/password not passed on to radius server due to wrong length.
4224
4225 The presumption is that some radiusclient API changes for 4.51/PH/17
4226 were not taken care of correctly. The code is still untested by me (my
4227 Linux distribution still has 0.3.2 of radiusclient), but it was
4228 contributed by a Radius user.
4229
4230PH/24 When doing a callout, the value of $domain wasn't set correctly when
4231 expanding the "port" option of the smtp transport.
4232
4304270b
TK
4233TK/04 MIME ACL: Fix buffer underrun that occurs when EOF condition is met
4234 while reading a MIME header. Thanks to Tom Hughes for a patch.
4235
750af86e
PH
4236PH/24 Include config.h inside local_scan.h so that configuration settings are
4237 available.
4238
64ffc24f
PH
4239PH/25 Make $smtp_command_argument available after all SMTP commands. This means
4240 that in an ACL for RCPT (for example), you can examine exactly what was
4241 received.
4242
5dd9625b
PH
4243PH/26 Exim was recognizing IPv6 addresses of the form [IPv6:....] in EHLO
4244 commands, but it was not correctly comparing the address with the actual
4245 client host address. Thus, it would show the EHLO address in Received:
4246 header lines when this was not necessary.
4247
5591031b
PH
4248PH/27 Added the % operator to ${eval:}.
4249
ba18e66a
PH
4250PH/28 Exim tries to create and chdir to its spool directory when it starts;
4251 it should be ignoring failures (because with -C, for example, it has lost
4252 privilege). It wasn't ignoring creation failures other than "already
4253 exists".
4254
9cec981f
PH
4255PH/29 Added "crypteq" to the list of supported features that Exim outputs when
4256 -bV or -d is used.
4257
aa2b5c79
PH
4258PH/30 Fixed (presumably very longstanding) bug in exim_dbmbuild: if it failed
4259 because an input line was too long, either on its own, or by virtue of
1509d3a8
PH
4260 too many continuations, the temporary file was not being removed, and the
4261 return code was incorrect.
aa2b5c79 4262
48a53b7f
PH
4263PH/31 Missing "BOOL" in function definition in filtertest.c.
4264
1c59d63b
PH
4265PH/32 Applied Sieve patches from the maintainer.
4266
671012da
TK
4267TK/05 Domainkeys: Accomodate for a minor API change in libdomainkeys 0.67.
4268
1509d3a8
PH
4269PH/33 Added "verify = not_blind".
4270
4271PH/34 There are settings for CHOWN_COMMAND and MV_COMMAND that can be used in
4272 Local/Makefile (with some defaults set). These are used in built scripts
4273 such as exicyclog, but they have never been used in the exim_install
4274 script (though there are many overriding facilities there). I have
4275 arranged that the exim_install script now takes note of these two
4276 settings.
4277
4278PH/35 Installed configuration files for Dragonfly.
4279
2fe1a124
PH
4280PH/36 When a locally submitted message by a trusted user did not contain a
4281 From: header, and the sender address was obtained from -f or from an SMTP
4282 MAIL command, and the trusted user did not use -F to supply a sender
4283 name, $originator_name was incorrectly used when constructing a From:
4284 header. Furthermore, $originator_name was used for submission mode
4285 messages from external hosts without From: headers in a similar way,
4286 which is clearly wrong.
4287
8800895a
PH
4288PH/37 Added control=suppress_local_fixups.
4289
ccfdb010
PH
4290PH/38 When log_selector = +received_sender was set, and the addition of the
4291 sender made the log line's construction buffer exactly full, or one byte
4292 less than full, an overflow happened when the terminating "\n" was
4293 subsequently added.
4294
1130bfb0
PH
4295PH/39 Added a new log selector, "unknown_in_list", which provokes a log entry
4296 when the result of a list match is failure because a DNS lookup failed.
4297
ebcb507f
PH
4298PH/40 RM_COMMAND is now used in the building process.
4299
c35e155c
PH
4300PH/41 Added a "distclean" target to the top-level Makefile; it deletes all
4301 the "build-* directories that it finds.
4302
95d1f782
PH
4303PH/42 (But a TF fix): In a domain list, Exim incorrectly matched @[] if the IP
4304 address in a domain literal was a prefix of an interface address.
4305
fd6de02e
PH
4306PH/43 (Again a TF fix): In the dnslookup router, do not apply widen_domains
4307 when verifying a sender address, unless rewrite_headers is false.
4308
58de37c5
PH
4309PH/44 Wrote a long comment about why errors_to addresses are verified as
4310 recipients, not senders.
4311
261cf466
TF
4312TF/01 Add missing LIBS=-lm to OS/Makefile-OpenBSD which was overlooked when
4313 the ratelimit ACL was added.
4314
3ee512ff
PH
4315PH/45 Added $smtp_command for the full command (cf $smtp_command_argument).
4316
e08c430f
PH
4317PH/46 Added extra information about PostgreSQL errors to the error string.
4318
bef5a11f
PH
4319PH/47 Added an interface to a fake DNS resolver for use by the new test suite,
4320 avoiding the need to install special zones in a real server. This is
4321 backwards compatible; if it can't find the fake resolver, it drops back.
4322 Thus, both old and new test suites can be run.
4323
7546de58
TF
4324TF/02 Added util/ratelimit.pl
4325
e5d5a95f
TF
4326TF/03 Minor fix to the ratelimit code to improve its behaviour in case the
4327 clock is set back in time.
4328
2e88a017
TF
4329TF/04 Fix the ratelimit support in exim_fixdb. Patch provided by Brian
4330 Candler <B.Candler@pobox.com>.
4331
a5f65aa4
TF
4332TF/05 The fix for PH/43 was not completely correct; widen_domains is always
4333 OK for addresses that are the result of redirections.
4334
e7726cbf
PH
4335PH/48 A number of further additions for the benefit of the new test suite,
4336 including a fake gethostbyname() that interfaces to the fake DNS resolver
4337 (see PH/47 above).
4338
a7fdad5b
TF
4339TF/06 The fix for widen_domains has also been applied to qualify_single and
4340 search_parents which are the other dnslookup options that can cause
4341 header rewrites.
4342
6af56900
PH
4343PH/49 Michael Haardt's randomized retrying, but as a separate retry parameter
4344 type ("H").
4345
0925ede6
PH
4346PH/50 Make never_users, trusted_users, admin_groups, trusted_groups expandable.
4347
66afa403
TF
4348TF/07 Exim produced the error message "an SRV record indicated no SMTP
4349 service" if it encountered an MX record with an empty target hostname.
4350 The message is now "an MX or SRV record indicated no SMTP service".
4351
0154e85a
TF
4352TF/08 Change PH/13 introduced the possibility that verify=helo may defer,
4353 if the DNS of the sending site is misconfigured. This is quite a
4354 common situation. This change restores the behaviour of treating a
4355 helo verification defer as a failure.
4356
16f12c76
PH
4357PH/51 If self=fail was set on a router, the bounce message did not include the
4358 actual error message.
4359
bbe902f0 4360
e5a9dba6
PH
4361Exim version 4.52
4362-----------------
4363
4364TF/01 Added support for Client SMTP Authorization. See NewStuff for details.
4365
22c3b60b
PH
4366PH/01 When a transport filter timed out in a pipe delivery, and the pipe
4367 command itself ended in error, the underlying message about the transport
4368 filter timeout was being overwritten with the pipe command error. Now the
4369 underlying error message should be appended to the second error message.
4370
06a9b4b5
PH
4371TK/01 Fix poll() being unavailable on Mac OSX 10.2.
4372
c1ac6996
PH
4373PH/02 Reduce the amount of output that "make" produces by default. Full output
4374 can still be requested.
4375
9c7a242c
PH
4376PH/03 The warning log line about a condition test deferring for a "warn" verb
4377 was being output only once per connection, rather than after each
4378 occurrence (because it was using the same function as for successful
4379 "warn" verbs). This seems wrong, so I have changed it.
4380
87ba3f5f
PH
4381TF/02 Two buglets in acl.c which caused Exim to read a few bytes of memory that
4382 it should not have, which might have caused a crash in the right
4383 circumstances, but probably never did.
4384
4385PH/04 Installed a modified version of Tony Finch's patch to make submission
4386 mode fix the return path as well as the Sender: header line, and to
4387 add a /name= option so that you can make the user's friendly name appear
4388 in the header line.
4389
29aba418
TF
4390TF/03 Added the control = fakedefer ACL modifier.
4391
fe0dab11
TF
4392TF/04 Added the ratelimit ACL condition. See NewStuff for details. Thanks to
4393 Mark Lowes for thorough testing.
870f6ba8 4394
11d337a4
TK
4395TK/02 Rewrote SPF support to work with libspf2 versions >1.2.0.
4396
4397TK/03 Merged latest SRS patch from Miles Wilton.
4398
415c8f3b
PH
4399PH/05 There's a shambles in IRIX6 - it defines EX_OK in unistd.h which conflicts
4400 with the definition in sysexits.h (which is #included earlier).
4401 Fortunately, Exim does not actually use EX_OK. The code used to try to
4c04137d 4402 preserve the sysexits.h value, by assuming that macro definitions were
415c8f3b
PH
4403 scanned for macro replacements. I have been disabused of this notion,
4404 so now the code just undefines EX_OK before #including unistd.h.
11d337a4 4405
958541e9
PH
4406PH/06 There is a timeout for writing blocks of data, set by, e.g. data_timeout
4407 in the smtp transport. When a block could not be written in a single
4408 write() function, the timeout was being re-applied to each part-write.
4409 This seems wrong - if the receiver was accepting one byte at a time it
4410 would take for ever. The timeout is now adjusted when this happens. It
4411 doesn't have to be particularly precise.
4412
c206415f
TK
4413TK/04 Added simple SPF lookup method in EXPERIMENTAL_SPF. See NewStuff for
4414 details. Thanks to Chris Webb <chris@arachsys.com> for the patch!
4415
2a4be8f9
PH
4416PH/07 Added "fullpostmaster" verify option, which does a check to <postmaster>
4417 without a domain if the check to <postmaster@domain> fails.
4418
1cba11c5
SC
4419SC/01 Eximstats: added -xls and the ability to specify output files
4420 (patch written by Frank Heydlauf).
4421
4c04137d 4422SC/02 Eximstats: use FileHandles for outputting results.
1cba11c5
SC
4423
4424SC/03 Eximstats: allow any combination of xls, txt, and html output.
4425
4426SC/04 Eximstats: fixed display of large numbers with -nvr option
4427
4428SC/05 Eximstats: fixed merging of reports with empty tables.
4429
4430SC/06 Eximstats: added the -include_original_destination flag
4431
4432SC/07 Eximstats: removed tabs and trailing whitespace.
4433
1005d00e
TK
4434TK/05 Malware: Improve on aveserver error handling. Patch from Alex Miller.
4435
4436TK/06 MBOX spool code: Add real "From " MBOX separator line
4437 so the .eml file is really in mbox format (even though
4438 most programs do not really care). Patch from Alex Miller.
4439
4440TK/07 MBOX spool code: Add X-Envelope-From: and X-Envelope-To: headers.
4441 The latter is generated from $received_to and is only set if the
4442 message has one envelope recipient. SA can use these headers,
4443 obviously out-of-the-box. Patch from Alex Miller.
4444
9b4768fa
PH
4445PH/08 The ${def test on a variable was returning false if the variable's
4446 value was "0", contrary to what the specification has always said!
4447 The result should be true unless the variable is empty.
4448
4449PH/09 The syntax error of a character other than { following "${if
4450 def:variable_name" (after optional whitespace) was not being diagnosed.
4451 An expansion such as ${if def:sender_ident:{xxx}{yyy}} in which an
4452 accidental colon was present, for example, could give incorrect results.
4453
0d7eb84a
PH
4454PH/10 Tidied the code in a number of places where the st_size field of a stat()
4455 result is used (not including appendfile, where other changes are about
4456 to be made).
4457
4458PH/11 Upgraded appendfile so that quotas larger than 2G are now supported.
4459 This involved changing a lot of size variables from int to off_t. It
4460 should work with maildirs and everything.
4461
40727bee
TK
4462TK/08 Apply fix provided by Michael Haardt to prevent deadlock in case of
4463 spamd dying while we are connected to it.
4464
554d2369
TF
4465TF/05 Fixed a ${extract error message typo reported by Jeremy Harris
4466 <jgh@wizmail.org>
4467
1f922db1
PH
4468PH/12 Applied Alex Kiernan's patch for the API change for the error callback
4469 function for BDB 4.3.
4470
ef213c3b
PH
4471PH/13 Changed auto_thaw such that it does not apply to bounce messages.
4472
8ac170f3
PH
4473PH/14 Imported PCRE 6.0; this was more than just a trivial operation because
4474 the sources for PCRE have been re-arranged and more files are now
4475 involved.
4476
b1c749bb
PH
4477PH/15 The code I had for printing potentially long long variables in PH/11
4478 above was not the best (it lost precision). The length of off_t variables
4479 is now inspected at build time, and an appropriate printing format (%ld
c6c2dc1d
PH
4480 or %lld) is chosen and #defined by OFF_T_FMT. We also define LONGLONG_T
4481 to be "long long int" or "long int". This is needed for the internal
4482 formatting function string_vformat().
b1c749bb 4483
4aac9b49
PH
4484PH/16 Applied Matthew Newton's patch to exicyclog: "If log_file_path is set in
4485 the configuration file to be ":syslog", then the script "guesses" where
4486 the logs files are, rather than using the compiled in default. In our
4487 case the guess is not the same as the compiled default, so the script
4488 suddenly stopped working when I started to use syslog. The patch checks
4489 to see if log_file_path is "". If so, it attempts to read it from exim
4490 with no configuration file to get the compiled in version, before it
4491 falls back to the previous guessing code."
4492
294520c8
TK
4493TK/09 Added "prvs" and "prvscheck" expansion items. These help a lot with
4494 implementing BATV in an Exim configuration. See NewStuff for the gory
4495 details.
4496
5bd022fe
PH
4497PH/17 Applied Michael Haardt's patch for HP-UX, affecting only the os.h and
4498 Makefile that are specific to HP-UX.
4499
90e9ce59
PH
4500PH/18 If the "use_postmaster" option was set for a recipient callout together
4501 with the "random" option, the postmaster address was used as the MAIL
4502 FROM address for the random test, but not for the subsequent recipient
4503 test. It is now used for both.
4504
5ea81592
PH
4505PH/19 Applied Michael Haardt's patch to update Sieve to RFC3028bis. "The
4506 patch removes a few documentation additions to RFC 3028, because the
4507 latest draft now contains them. It adds the new en;ascii-case comparator
4508 and a new error check for 8bit text in MIME parts. Comparator and
4509 require names are now matched exactly. I enabled the subaddress
4510 extension, but it is not well tested yet (read: it works for me)."
4511
c6c2dc1d
PH
4512PH/20 Added macros for time_t as for off_t (see PH/15 above) and used them to
4513 rework some of the code of TK/09 above to avoid the hardwired use of
4514 "%lld" and "long long". Replaced the call to snprintf() with a call to
4515 string_vformat().
4516
fffffe4c
PH
4517PH/21 Added some other messages to those in 4.51/PH/42, namely "All relevant MX
4518 records point to non-existent hosts", "retry timeout exceeded", and
4519 "retry time not reached for any host after a long failure period".
ca02eafb 4520
9a26b6b2
PH
4521PH/22 Fixed some oversights/typos causing bugs when Exim is compiled with
4522 experimental DomainKeys support:
4523
4524 (1) The filter variables $n0-$n9 and $sn0-$sn9 were broken.
4525 (2) On an error such as an illegally used "control", the wrong name for
4526 the control was given.
4527
4528 These problems did NOT occur unless DomainKeys support was compiled.
4529
4aee0225
PH
4530PH/23 Added daemon_startup_retries and daemon_startup_sleep.
4531
32d668a5
PH
4532PH/24 Added ${if match_ip condition.
4533
8187c3f3
PH
4534PH/25 Put debug statements on either side of calls to EXIM_DBOPEN() for hints
4535 databases so that it will be absolutely obvious if a crash occurs in the
4536 DB library. This is a regular occurrence (often caused by mis-matched
4537 db.h files).
4538
ff790e47 4539PH/26 Insert a lot of missing (void) casts for functions such as chown(),
f1e894f3
PH
4540 chmod(), fcntl(), sscanf(), and other functions from stdio.h. These were
4541 picked up on a user's system that detects such things. There doesn't seem
4542 to be a gcc warning option for this - only an attribute that has to be
4543 put on the function's prototype. It seems that in Fedora Core 4 they have
4544 set this on a number of new functions. No doubt there will be more in due
4545 course.
ff790e47 4546
5417f6d1
PH
4547PH/27 If a dnslookup or manualroute router is set with verify=only, it need not
4548 specify a transport. However, if an address that was verified by such a
4549 router was the subject of a callout, Exim crashed because it tried to
4550 read the rcpt_include_affixes from the non-existent transport. Now it
4551 just assumes that the setting of that option is false. This bug was
4552 introduced by 4.51/PH/31.
4553
59cf8544
PH
4554PH/28 Changed -d+all to exclude +memory, because that information is very
4555 rarely of interest, but it makes the output a lot bigger. People tend to
4556 do -d+all out of habit.
4557
e7ad8a65
PH
4558PH/29 Removed support for the Linux-libc5 build, as it is obsolete and the
4559 code in os-type was giving problems when libc.so lives in lib64, like on
4560 x86_64 Fedora Core.
4561
ade42478
PH
4562PH/30 Exim's DNS code uses the original T_xxx names for DNS record times. These
4563 aren't the modern standard, and it seems that some systems' include files
4564 don't always have them. Exim was already checking for some of the newer
4565 ones like T_AAAA, and defining it itself. I've added checks for all the
4566 record types that Exim uses.
4567
182ad5cf
PH
4568PH/31 When using GnuTLS, if the parameters cache file did not exist, Exim was
4569 not automatically generating a new one, as it is supposed to. This
4570 prevented TLS from working. If the file did exist, but contained invalid
4571 data, a new version was generated, as expected. It was only the case of a
4572 non-existent file that was broken.
4573
b0d9fc80
TK
4574TK/10 Domainkeys: Fix a bug in verification that caused a crash in conjunction
4575 with a change in libdomainkeys > 0.64.
4576
4577TK/11 Domainkeys: Change the logic how the "testing" policy flag is retrieved
4578 from DNS. If the selector record carries the flag, it now has
4579 precedence over the domain-wide flag.
4580
4581TK/12 Cleared some compiler warnings related to SPF, SRS and DK code.
4582
47c7a64a
PH
4583PH/32 In mua_wrapper mode, if an smtp transport configuration error (such as
4584 the use of a port name that isn't defined in /etc/services) occurred, the
4585 message was deferred as in a normal delivery, and thus remained on the
4586 spool, instead of being failed because of the mua_wrapper setting. This
4587 is now fixed, and I tidied up some of the mua_wrapper messages at the
4588 same time.
4589
a388bce4
SC
4590SC/08 Eximstats: whilst parsing the mainlog(s), store information about
4591 the messages in a hash of arrays rather than using individual hashes.
4592 This is a bit cleaner and results in dramatic memory savings, albeit
4593 at a slight CPU cost.
4594
4595SC/09 Eximstats: added the -show_rt<list> and the -show_dt<list> flags
4596 as requested by Marc Sherman.
4597
4598SC/10 Eximstats: added histograms for user specified patterns as requested
4599 by Marc Sherman.
4600
0793e4ed
SC
4601SC/11 Eximstats: v1.43 - bugfix for pattern histograms with -h0 specified.
4602
c58b88df
PH
4603PH/33 Patch from the Cygwin maintainer to add "b" to all occurences of
4604 fopen() in the content-scanning modules that did not already have it.
4605
e7ad8a65 4606
7982096b
PH
4607Exim version 4.51
4608-----------------
4609
1a46a8c5
PH
4610TK/01 Added Yahoo DomainKeys support via libdomainkeys. See
4611 doc/experimental-spec.txt for details. (http://domainkeys.sf.net)
4612
2f079f46 4613TK/02 Fix ACL "control" statement not being available in MIME ACL.
1a46a8c5
PH
4614
4615TK/03 Fix ACL "regex" condition not being available in MIME ACL.
4616
4617PH/01 Installed a patch from the Sieve maintainer that allows -bf to be used
4618 to test Sieve filters that use "vacation".
4619
4620PH/02 Installed a slightly modified version of Nikos Mavrogiannopoulos' patch
4621 that changes the way the GnuTLS parameters are stored in the cache file.
4622 The new format can be generated externally. For backward compatibility,
4623 if the data in the cache doesn't make sense, Exim assumes it has read an
4624 old-format file, and it generates new data and writes a new file. This
4625 means that you can't go back to an older release without removing the
4626 file.
4627
4628PH/03 A redirect router that has both "unseen" and "one_time" set does not
4629 work if there are any delivery delays because "one_time" forces the
4630 parent to be marked "delivered", so its unseen clone is never tried
4631 again. For this reason, Exim now forbids the simultaneous setting of
4632 these two options.
4633
4634PH/04 Change 4.11/85 fixed an obscure bug concerned with addresses that are
4635 redirected to themselves ("homonym" addresses). Read the long ChangeLog
4636 entry if you want to know the details. The fix, however, neglected to
4637 consider the case when local delivery batching is involved. The test for
4638 "previously delivered" was not happening when checking to see if an
4639 address could be batched with a previous (undelivered) one; under
4640 certain circumstances this could lead to multiple deliveries to the same
c2c19e9d 4641 address.
1a46a8c5
PH
4642
4643PH/05 Renamed the macro SOCKLEN_T as EXIM_SOCKLEN_T because AIX uses SOCKLEN_T
4644 in its include files, and this causes problems building Exim.
4645
4646PH/06 A number of "verify =" ACL conditions have no options (e.g. verify =
4647 header_syntax) but Exim was just ignoring anything given after a slash.
4648 In particular, this caused confusion with an attempt to use "verify =
4649 reverse_host_lookup/defer_ok". An error is now given when options are
4650 supplied for verify items that do not have them. (Maybe reverse_host_
4651 lookup should have a defer_ok option, but that's a different point.)
4652
4653PH/07 Increase the size of the buffer for incoming SMTP commands from 512 (as
4654 defined by RFC 821) to 2048, because there were problems with some AUTH
4655 commands, and RFC 1869 says the size should be increased for extended
4656 SMTP commands that take arguments.
4657
4658PH/08 Added ${dlfunc dynamically loaded function for expansion (code from Tony
4659 Finch).
4660
4661PH/09 Previously, an attempt to use ${perl when it wasn't compiled gave an
4662 "unknown" error; now it says that the functionality isn't in the binary.
8d67ada3 4663
49c2d5ea
PH
4664PH/10 Added a nasty fudge to try to recognize and flatten LDAP passwords in
4665 an address' error message when a string expansion fails (syntax or
f331f3b6
PH
4666 whatever). Otherwise the password may appear in the log. Following change
4667 PH/42 below, there is no longer a chance of it appearing in a bounce
4668 message.
49c2d5ea 4669
bf759a8b
PH
4670PH/11 Installed exipick version 20050225.0 from John Jetmore.
4671
83364d30
PH
4672PH/12 If the last host in a fallback_hosts list was multihomed, only the first
4673 of its addresses was ever tried. (Bugzilla bug #2.)
4674
7999bbd7
PH
4675PH/13 If "headers_add" in a transport didn't end in a newline, Exim printed
4676 the result incorrectly in the debug output. (It correctly added a newline
4677 to what was transported.)
4678
7dbf77c9
PH
4679TF/01 Added $received_time.
4680
74e0617f
PH
4681PH/14 Modified the default configuration to add an acl_smtp_data ACL, with
4682 commented out examples of how to interface to a virus scanner and to
4683 SpamAssassin. Also added commented examples of av_scanner and
4684 spamd_address settings.
4685
2f079f46
PH
4686PH/15 Further to TK/02 and TK/03 above, tidied up the tables of what conditions
4687 and controls are allowed in which ACLs. There were a couple of minor
4688 errors. Some of the entries in the conditions table (which is a table of
4689 where they are NOT allowed) were getting very unwieldy; rewrote them as a
4690 negation of where the condition IS allowed.
4691
8c841523
PH
4692PH/16 Installed updated OS/os.c-cygwin from the Cygwin maintainer.
4693
7766a4f0
PH
4694PH/17 The API for radiusclient changed at release 0.4.0. Unfortunately, the
4695 header file does not have a version number, so I've had to invent a new
4696 value for RADIUS_LIB_TYPE, namely "RADIUSCLIENTNEW" to request the new
4697 API. The code is untested by me (my Linux distribution still has 0.3.2 of
4698 radiusclient), but it was contributed by a Radius user.
4699
8b417f2c
PH
4700PH/18 Installed Lars Mainka's patch for the support of CRL collections in
4701 files or directories, for OpenSSL.
4702
901f42cb
PH
4703PH/19 When an Exim process that is running as root has to create an Exim log
4704 file, it does so in a subprocess that runs as exim:exim so as to get the
4705 ownership right at creation (otherwise, other Exim processes might see
4706 the file with the wrong ownership). There was no test for failure of this
4707 fork() call, which would lead to the process getting stuck as it waited
4708 for a non-existent subprocess. Forks do occasionally fail when resources
4709 run out. I reviewed all the other calls to fork(); they all seem to check
4710 for failure.
4711
f9b9210e
PH
4712PH/20 When checking for unexpected SMTP input at connect time (before writing
4713 the banner), Exim was not dealing correctly with a non-positive return
4714 from the read() function. If the client had disconnected by this time,
4715 the result was a log entry for a synchronization error with an empty
4716 string after "input=" when read() returned zero. If read() returned -1
4717 (an event I could not check), uninitialized data bytes were printed.
4718 There were reports of junk text (parts of files, etc) appearing after
4719 "input=".
4720
54cdb463
PH
4721PH/21 Added acl_not_smtp_mime to allow for MIME scanning for non-SMTP messages.
4722
cf00dad6
PH
4723PH/22 Added support for macro redefinition, and (re)definition in between
4724 driver and ACL definitions.
4725
acb1b346
PH
4726PH/23 The cyrus_sasl authenticator was expanding server_hostname, but then
4727 forgetting to use the resulting value; it was using the unexpanded value.
4728
c5ddb310
PH
4729PH/24 The cyrus_sasl authenticator was advertising mechanisms for which it
4730 hadn't been configured. The fix is from Juergen Kreileder, who
4731 understands it better than I do:
4732
4733 "Here's what I see happening with three configured cyrus_sasl
4734 authenticators configured (plain, login, cram-md5):
4735
4736 On startup auth_cyrus_sasl_init() gets called for each of these.
4737 This means three calls to sasl_listmech() without a specified mech_list.
4738 => SASL tests which mechs of all available mechs actually work
4739 => three warnings about OTP not working
4740 => the returned list contains: plain, login, cram-md5, digest-md5, ...
4741
4742 With the patch, sasl_listmech() also gets called three times. But now
4743 SASL's mech_list option is set to the server_mech specified in the the
4744 authenticator. Or in other words, the answer from sasl_listmech()
4745 gets limited to just the mech you're testing for (which is different
4746 for each call.)
4747 => the return list contains just 'plain' or 'login', 'cram-md5' or
4748 nothing depending on the value of ob->server_mech.
4749
4750 I've just tested the patch: Authentication still works fine,
4751 unavailable mechs specified in the exim configuration are still
4752 caught, and the auth.log warnings about OTP are gone."
4753
31619da6
PH
4754PH/25 When debugging is enabled, the contents of the command line are added
4755 to the debugging output, even when log_selector=+arguments is not
4756 specified.
4757
bebaf0fc
PH
4758PH/26 Change scripts/os-type so that when "uname -s" returns just "GNU", the
4759 answer is "GNU", and only if the return is "GNU/something" is the answer
4760 "Linux".
4761
475fe28a
PH
4762PH/27 $acl_verify_message is now set immediately after the failure of a
4763 verification in an ACL, and so is available in subsequent modifiers. In
4764 particular, the message can be preserved by coding like this:
4765
4766 warn !verify = sender
4767 set acl_m0 = $acl_verify_message
4768
4769 Previously, $acl_verify_message was set only while expanding "message"
4770 and "log_message" when a very denied access.
4771
7e8bec7a
PH
4772PH/28 Modified OS/os.c-Linux with
4773
4774 -#ifndef OS_LOAD_AVERAGE
4775 +#if !defined(OS_LOAD_AVERAGE) && defined(__linux__)
4776
4777 to make Exim compile on kfreebsd-gnu. (I'm totally confused about the
4778 nomenclature these days.)
4779
e4a89c47
PH
4780PH/29 Installed patch from the Sieve maintainer that adds the options
4781 sieve_useraddress and sieve_subaddress to the redirect router.
4782
5ca2a9a1
PH
4783PH/30 In these circumstances:
4784 . Two addresses routed to the same list of hosts;
4785 . First host does not offer TLS;
4786 . First host accepts first address;
4787 . First host gives temporary error to second address;
4788 . Second host offers TLS and a TLS session is established;
4789 . Second host accepts second address.
4790 Exim incorrectly logged both deliveries with the TLS parameters (cipher
4791 and peerdn, if requested) that were in fact used only for the second
4792 address.
7e8bec7a 4793
c688b954
PH
4794PH/31 When doing a callout as part of verifying an address, Exim was not paying
4795 attention to any local part prefix or suffix that was matched by the
4796 router that accepted the address. It now behaves in the same way as it
4797 does for delivery: the affixes are removed from the local part unless
4798 rcpt_include_affixes is set on the transport.
4799
fed77020
PH
4800PH/32 Add the sender address, as F=<...>, to the log line when logging a
4801 timeout during the DATA phase of an incoming message.
4802
7fe1560f
PH
4803PH/33 Sieve envelope tests were broken for match types other than :is. I have
4804 applied a patch sanctioned by the Sieve maintainer.
c688b954 4805
ebb6e6d5
PH
4806PH/34 Change 4.50/80 broke Exim in that it could no longer handle cases where
4807 the uid or gid is negative. A case of a negative gid caused this to be
4808 noticed. The fix allows for either to be negative.
4809
9c4e8f60
PH
4810PH/35 ACL_WHERE_MIME is now declared unconditionally, to avoid too much code
4811 clutter, but the tables that are indexed by ACL_WHERE_xxx values had been
4812 overlooked.
4813
4814PH/36 The change PH/12 above was broken. Fixed it.
4815
d7174846
PH
4816PH/37 Exim used to check for duplicate addresses in the middle of routing, on
4817 the grounds that routing the same address twice would always produce the
4818 same answer. This might have been true once, but it is certainly no
4819 longer true now. Routing a child address may depend on the previous
4820 routing that produced that child. Some complicated redirection strategies
4821 went wrong when messages had multiple recipients, and made Exim's
4822 behaviour dependent on the order in which the addresses were given.
4823
4824 I have moved the duplicate checking until after the routing is complete.
4825 Exim scans the addresses that are assigned to local and remote
4826 transports, and removes any duplicates. This means that more work will be
4827 done, as duplicates will always all be routed, but duplicates are
4828 presumably rare, so I don't expect this is of any significance.
4829
4830 For deliveries to pipes, files, and autoreplies, the duplicate checking
4831 still happens during the routing process, since they are not going to be
4832 routed further.
4833
cfe75fc3
PH
4834PH/38 Installed a patch from Ian Freislich, with the agreement of Tom Kistner.
4835 It corrects a timeout issue with spamd. This is Ian's comment: "The
4836 background is that sometimes spamd either never reads data from a
4837 connection it has accepted, or it never writes response data. The exiscan
4838 spam.[ch] uses a 3600 second timeout on spamd socket reads, further, it
4839 blindly assumes that writes won't block so it may never time out."
4840
be22d70e
PH
4841PH/39 Allow G after quota size as well as K and M.
4842
0612b098
PH
4843PH/40 The value set for $authenticated_id in an authenticator may not contain
4844 binary zeroes or newlines because the value is written to log lines and
4845 to spool files. There was no check on this. Now the value is run through
4846 the string_printing() function so that such characters are converted to
4847 printable escape sequences.
4848
2e0c1448
PH
4849PH/41 $message_linecount is a new variable that contains the total number of
4850 lines in the message. Compare $body_linecount, which is the count for the
4851 body only.
4852
447d236c
PH
4853PH/42 Exim no longer gives details of delivery errors for specific addresses in
4854 bounce and delay warning messages, except in certain special cases, which
4855 are as follows:
4856
4857 (a) An SMTP error message from a remote host;
4858 (b) A message specified in a :fail: redirection;
4859 (c) A message specified in a "fail" command in a system filter;
4860 (d) A message specified in a FAIL return from the queryprogram router;
4861 (e) A message specified by the cannot_route_message router option.
4862
4863 In these cases only, Exim does include the error details in bounce and
4864 warning messages. There are also a few cases where bland messages such
4865 as "unrouteable address" or "local delivery error" are given.
4866
d20976dc
PH
4867PH/43 $value is now also set for the "else" part of a ${run expansion.
4868
f656d135
PH
4869PH/44 Applied patch from the Sieve maintainer: "The vacation draft is still
4870 being worked on, but at least Exim now implements the latest version to
4871 play with."
4872
2e2a30b4
PH
4873PH/45 In a pipe transport, although a timeout while waiting for the pipe
4874 process to complete was treated as a delivery failure, a timeout while
4875 writing the message to the pipe was logged, but erroneously treated as a
4876 successful delivery. Such timeouts include transport filter timeouts. For
4877 consistency with the overall process timeout, these timeouts are now
4878 treated as errors, giving rise to delivery failures by default. However,
4879 there is now a new Boolean option for the pipe transport called
4880 timeout_defer, which, if set TRUE, converts the failures into defers for
4881 both kinds of timeout. A transport filter timeout is now identified in
4882 the log output.
4883
9176e9f0
PH
4884PH/46 The "scripts/Configure-config.h" script calls "make" at one point. On
4885 systems where "make" and "gmake" are different, calling "gmake" at top
4886 level broke things. I've arranged for the value of $(MAKE) to be passed
4887 from the Makefile to this script so that it can call the same version of
4888 "make".
4889
7982096b 4890
bbe902f0
PH
4891A note about Exim versions 4.44 and 4.50
4892----------------------------------------
4893
4894Exim 4.50 was meant to be the next release after 4.43. It contains a lot of
4895changes of various kinds. As a consequence, a big documentation update was
4896needed. This delayed the release for rather longer than seemed good, especially
4897in the light of a couple of (minor) security issues. Therefore, the changes
4898that fixed bugs were backported into 4.43, to create a 4.44 maintenance
4899release. So 4.44 and 4.50 are in effect two different branches that both start
4900from 4.43.
4901
4902I have left the 4.50 change log unchanged; it contains all the changes since
49034.43. The change log for 4.44 is below; many of its items are identical to
4904those for 4.50. This seems to be the most sensible way to preserve the
4905historical information.
4906
4907
f7b63901 4908Exim version 4.50
495ae4b0
PH
4909-----------------
4910
5fe762f6
PH
4911 1. Minor wording change to the doc/README.SIEVE file.
4912
139059f6 4913 2. Change 4.43/35 introduced a bug: if quota_filecount was set, the
5fe762f6 4914 computation of the current number of files was incorrect.
495ae4b0 4915
7086e875
PH
4916 3. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
4917 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
4918 place.
4919
35af9f61
PH
4920 4. Give more explanation in the error message when the command for a transport
4921 filter fails to execute.
4922
b668c215
PH
4923 5. There are several places where Exim runs a non-Exim command in a
4924 subprocess. The SIGUSR1 signal should be disabled for these processes. This
4925 was being done only for the command run by the queryprogram router. It is
4926 now done for all such subprocesses. The other cases are: ${run, transport
4927 filters, and the commands run by the lmtp and pipe transports.
4928
a494b1e1
PH
4929 6. Added CONFIGURE_GROUP build-time option.
4930
4931 7. Some older OS have a limit of 256 on the maximum number of file
4932 descriptors. Exim was using setrlimit() to set 1000 as a large value
4933 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
4934 systems. I've change it so that if it can't get 1000, it tries for 256.
35edf2ff 4935
c5fcb476
PH
4936 8. "control=submission" was allowed, but had no effect, in a DATA ACL. This
4937 was an oversight, and furthermore, ever since the addition of extra
4938 controls (e.g. 4.43/32), the checks on when to allow different forms of
4939 "control" were broken. There should now be diagnostics for all cases when a
4940 control that does not make sense is encountered.
4941
69358f02
PH
4942 9. Added the /retain_sender option to "control=submission".
4943
5be20824
PH
494410. $recipients is now available in the predata ACL (oversight).
4945
eb2c0248
PH
494611. Tidy the search cache before the fork to do a delivery from a message
4947 received from the command line. Otherwise the child will trigger a lookup
4948 failure and thereby defer the delivery if it tries to use (for example) a
4949 cached ldap connection that the parent has called unbind on.
4950
2a3eea10
PH
495112. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
4952 of $address_data from the recipient verification was clobbered by the
4953 sender verification.
4954
495513. The value of address_data from a sender verification is now available in
4956 $sender_address_data in subsequent conditions in the ACL statement.
4957
23c7ff99
PH
495814. Added forbid_sieve_filter and forbid_exim_filter to the redirect router.
4959
4deaf07d
PH
496015. Added a new option "connect=<time>" to callout options, to set a different
4961 connection timeout.
4962
926e1192
PH
496316. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
4964 was its contents. (It was OK if the option was not defined at all.)
4965
650edc6f
PH
496617. A "Completed" log line is now written for messages that are removed from
4967 the spool by the -Mrm option.
4968
2c7db3f5
PH
496918. New variables $sender_verify_failure and $recipient_verify_failure contain
4970 information about exactly what failed.
4971
3d235903
PH
497219. Added -dd to debug only the daemon process.
4973
7c7ad977
PH
497420. Incorporated Michael Haardt's patch to ldap.c for improving the way it
4975 handles timeouts, both on the server side and network timeouts. Renamed the
4976 CONNECT parameter as NETTIMEOUT (but kept the old name for compatibility).
4977
981756db
PH
497821. The rare case of EHLO->STARTTLS->HELO was setting the protocol to "smtp".
4979 It is now set to "smtps".
4980
d4eb88df
PH
498122. $host_address is now set to the target address during the checking of
4982 ignore_target_hosts.
4983
498423. When checking ignore_target_hosts for an ipliteral router, no host name was
4985 being passed; this would have caused $sender_host_name to have been used if
4986 matching the list had actually called for a host name (not very likely,
4987 since this list is usually IP addresses). A host name is now passed as
4988 "[x.x.x.x]".
4989
7d468ab8
PH
499024. Changed the calls that set up the SIGCHLD handler in the daemon to use the
4991 code that specifies a non-restarting handler (typically sigaction() in
4992 modern systems) in an attempt to fix a rare and obscure crash bug.
4993
499425. Narrowed the window for a race in the daemon that could cause it to ignore
4995 SIGCHLD signals. This is not a major problem, because they are used only to
4996 wake it up if nothing else does.
4997
62c0818f
PH
499826. A malformed maildirsize file could cause Exim to calculate negative values
4999 for the mailbox size or file count. Odd effects could occur as a result.
5000 The maildirsize information is now recalculated if the size or filecount
5001 end up negative.
5002
26034054
PH
500327. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5004 support for a long time. Removed HAVE_SYS_VFS_H.
5005
af66f652
PH
500628. Installed the latest version of exipick from John Jetmore.
5007
90af77f4
PH
500829. In an address list, if the pattern was not a regular expression, an empty
5009 subject address (from a bounce message) matched only if the pattern was an
5010 empty string. Non-empty patterns were not even tested. This was the wrong
5011 because it is perfectly reasonable to use an empty address as part of a
5012 database query. An empty address is now tested by patterns that are
5013 lookups. However, all the other forms of pattern expect the subject to
5014 contain a local part and a domain, and therefore, for them, an empty
5015 address still always fails if the pattern is not itself empty.
5016
d8ef3577
PH
501730. Exim went into a mad DNS loop when attempting to do a callout where the
5018 host was specified on an smtp transport, and looking it up yielded more
5019 than one IP address.
5020
5cb8cbc6
PH
502131. Re-factored the code for checking spool and log partition space into a
5022 function that finds that data and another that does the check. The former
5023 is then used to implement four new variables: $spool_space, $log_space,
5024 $spool_inodes, and $log_inodes.
5025
14702f5b
PH
502632. The RFC2047 encoding function was originally intended for short strings
5027 such as real names; it was not keeping to the 75-character limit for
5028 encoded words that the RFC imposes. It now respects the limit, and
5029 generates multiple encoded words if necessary. To be on the safe side, I
5030 have increased the buffer size for the ${rfc2047: expansion operator from
5031 1024 to 2048 bytes.
5032
063b1e99
PH
503333. It is now permitted to omit both strings after an "if" condition; if the
5034 condition is true, the result is "true". As before, when the second string
5035 is omitted, a false condition yields an empty string. This makes it less
5036 cumbersome to write custom ACL and router conditions.
5037
652e1b65
PH
503834. Failure to deliver a bounce message always caused it to be frozen, even if
5039 there was an errors_to setting on the router. The errors_to setting is now
5040 respected.
5041
6f0c9a4f
PH
504235. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5043 canonical form (fully expanded) before being placed in
5044 $sender_host_address.
5045
33397d19
PH
504636. The table in the code that translates DNS record types into text (T_A to
5047 "A" for instance) was missing entries for NS and CNAME. It is just possible
5048 that this could have caused confusion if both these types were looked up
5049 for the same domain, because the text type is used as part of Exim's
5050 per-process caching. But the chance of anyone hitting this buglet seems
5051 very small.
5052
7bb56e1f
PH
505337. The dnsdb lookup has been extended in a number of ways.
5054
5055 (1) There is a new type, "zns", which walks up the domain tree until it
5056 finds some nameserver records. It should be used with care.
5057
ea3bc19b
PH
5058 (2) There is a new type, "mxh", which is like "mx" except that it returns
5059 just the host names, not the priorities.
5060
5061 (3) It is now possible to give a list of domains (or IP addresses) to be
ff4dbb19
PH
5062 looked up. The behaviour when one of the lookups defers can be
5063 controlled by a keyword.
7bb56e1f 5064
ea3bc19b 5065 (4) It is now possible to specify the separator character for use when
7bb56e1f 5066 multiple records are returned.
33397d19 5067
0bcb2a0e
PH
506838. The dnslists ACL condition has been extended: it is now possible to supply
5069 a list of IP addresses and/or domains to be looked up in a particular DNS
5070 domain.
5071
2ac0e484
PH
507239. Added log_selector=+queue_time_overall.
5073
4e1fde53
PH
507440. When running the queue in the test harness, wait just a tad after forking a
5075 delivery process, to get repeatability of debugging output.
5076
de365ded
PH
507741. Include certificate and key file names in error message when GnuTLS fails
5078 to set them up, because the GnuTLS error message doesn't include the name
5079 of the failing file when there is a problem reading it.
5080
f05da2e8
PH
508142. Allow both -bf and -bF in the same test run.
5082
d6453af2
PH
508343. Did the same fix as 41 above for OpenSSL, which had the same infelicity.
5084
f7b63901
PH
508544. The "Exiscan patch" is now merged into the mainline Exim source.
5086
508745. Sometimes the final signoff response after QUIT could fail to get
5088 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5089 < 0 before doing a fflush(). This bug looks as though it goes back to the
5090 introduction of TLS in release 3.20, but "sometimes" must have been rare
5091 because the tests only now provoked it.
5092
a444213a
PH
509346. Reset the locale to "C" after calling embedded Perl, in case it was changed
5094 (this can affect the format of dates).
5095
0ec020ea
PH
509647. exim_tidydb, when checking for the continued existence of a message for
5097 which it has found a message-specific retry record, was not finding
5098 messages that were in split spool directories. Consequently, it was
5099 deleting retry records that should have stayed in existence.
5100
b1206957
PH
510148. Steve fixed some bugs in eximstats.
5102
510349. The SPA authentication driver was not abandoning authentication and moving
5104 on to the next authenticator when an expansion was forced to fail,
5105 contradicting the general specification for all authenticators. Instead it
5106 was generating a temporary error. It now behaves as specified.
5107
26dd5a95
PH
510850. The default ordering of permitted cipher suites for GnuTLS was pessimal
5109 (the order specifies the preference for clients). The order is now AES256,
5110 AES128, 3DES, ARCFOUR128.
5111
343b2385
PH
511251. Small patch to Sieve code - explicitly set From: when generating an
5113 autoreply.
5114
1c5466b9
PH
511552. Exim crashed if a remote delivery caused a very long error message to be
5116 recorded - for instance if somebody sent an entire SpamAssassin report back
5117 as a large number of 550 error lines. This bug was coincidentally fixed by
5118 increasing the size of one of Exim's internal buffers (big_buffer) that
5119 happened as part of the Exiscan merge. However, to be on the safe side, I
5120 have made the code more robust (and fixed the comments that describe what
5121 is going on).
5122
55ee9ee3
PH
512353. Now that there can be additional text after "Completed" in log lines (if
5124 the queue_time_overall log selector is set), a one-byte patch to exigrep
5125 was needed to allow it to recognize "Completed" as not the last thing in
5126 the line.
5127
d38f8232
PH
512854. The LDAP lookup was not handling a return of LDAP_RES_SEARCH_REFERENCE. A
5129 patch that reportedly fixes this has been added. I am not expert enough to
5130 create a test for it. This is what the patch creator wrote:
5131
5132 "I found a little strange behaviour of ldap code when working with
5133 Windows 2003 AD Domain, where users was placed in more than one
5134 Organization Units. When I tried to give exim partial DN, the exit code
5135 of ldap_search was unknown to exim because of LDAP_RES_SEARCH_REFERENCE.
5136 But simultaneously result of request was absolutely normal ldap result,
5137 so I produce this patch..."
5138
3295e65b
PH
5139 Later: it seems that not all versions of LDAP support LDAP_RES_SEARCH_
5140 REFERENCE, so I have modified the code to exclude the patch when that macro
5141 is not defined.
5142
7102e136
PH
514355. Some experimental protocols are using DNS PTR records for new purposes. The
5144 keys for these records are domain names, not reversed IP addresses. The
b975ba52
PH
5145 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5146 leaves it alone. Component reversal etc. now happens only for IP addresses.
ea3a6f44 5147 CAN-2005-0021
7102e136 5148
3ca0ba97
PH
514956. Improve error message when ldap_search() fails in OpenLDAP or Solaris LDAP.
5150
c2bcbe20
PH
515157. Double the size of the debug message buffer (to 2048) so that more of very
5152 long debug lines gets shown.
5153
18ce445d
PH
515458. The exicyclog utility now does better if the number of log files to keep
5155 exceeds 99. In this case, it numbers them 001, 002 ... instead of 01, 02...
5156
1f5b4c3d
PH
515759. Two changes related to the smtp_active_hostname option:
5158
5159 (1) $smtp_active_hostname is now available as a variable.
5160 (2) The default for smtp_banner uses $smtp_active_hostname instead
5161 of $primary_hostname.
5162
b975ba52
PH
516360. The host_aton() function is supposed to be passed a string that is known
5164 to be a valid IP address. However, in the case of IPv6 addresses, it was
5165 not checking this. This is a hostage to fortune. Exim now panics and dies
5166 if the condition is not met. A case was found where this could be provoked
85b87bc2
PH
5167 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5168 components; fortuitously, this particular loophole had already been fixed
5169 by change 4.50/55 above.
5170
5171 If there are any other similar loopholes, the new check in host_aton()
5172 itself should stop them being exploited. The report I received stated that
5173 data on the command line could provoke the exploit when Exim was running as
5174 exim, but did not say which command line option was involved. All I could
5175 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5176 running as the user.
ea3a6f44 5177 CAN-2005-0021
85b87bc2
PH
5178
517961. There was a buffer overflow vulnerability in the SPA authentication code
5180 (which came originally from the Samba project). I have added a test to the
5181 spa_base64_to_bits() function which I hope fixes it.
ea3a6f44 5182 CAN-2005-0022
b975ba52 5183
17ffcae7
PH
518462. Configuration update for GNU/Hurd and variations. Updated Makefile-GNU and
5185 os.h-GNU, and added configuration files for GNUkFreeBSD and GNUkNetBSD.
5186
d95f9fdb
PH
518763. The daemon start-up calls getloadavg() while still root for those OS that
5188 need the first call to be done as root, but it missed one case: when
5189 deliver_queue_load_max is set with deliver_drop_privilege. This is
5190 necessary for the benefit of the queue runner, because there is no re-exec
5191 when deliver_drop_privilege is set.
5192
86b8287f
PH
519364. A call to exiwhat cut short delays set up by "delay" modifiers in ACLs.
5194 This has been fixed.
5195
60dc5e56
PH
519665. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5197 was in use, was not putting the data itself into the right store pool;
5198 consequently, it could be overwritten for a subsequent message in the same
5199 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5200 the caching.)
5201
533244af
PH
520266. Added hosts_max_try_hardlimit to the smtp transport, default 50.
5203
a5a28604
PH
520467. The string_is_ip_address() function returns 0, 4, or 6, for "no an IP
5205 address", "IPv4 address", and "IPv6 address", respectively. Some calls of
5206 the function were treating the return as a boolean value, which happened to
5207 work because 0=false and not-0=true, but is not correct code.
5208
7e634d24
PH
520968. The host_aton() function was not handling scoped IPv6 addresses (those
5210 with, for example, "%eth0" on the end) correctly.
5211
3e11c26b
PH
521269. Fixed some compiler warnings in acl.c for the bitmaps specified with
5213 negated items (that is, ~something) in unsigned ints. Some compilers
5214 apparently mutter when there is no cast.
5215
6729cf78
PH
521670. If an address verification called from an ACL failed, and did not produce a
5217 user-specific message (i.e. there was only a "system" message), nothing was
5218 put in $acl_verify_message. In this situation, it now puts the system
5219 message there.
5220
00f00ca5
PH
522171. Change 4.23/11 added synchronization checking at the start of an SMTP
5222 session; change 4.31/43 added the unwanted input to the log line - except
5223 that it did not do this in the start of session case. It now does.
5224
c9bdd01c
PH
522572. After a timeout in a callout SMTP session, Exim still sent a QUIT command.
5226 This is wrong and can cause the other end to generate a synchronization
5227 error if it is another Exim or anything else that does the synchronization
5228 check. A QUIT command is no longer sent after a timeout.
5229
d43194df
PH
523073. $host_lookup_deferred has been added, to make it easier to detect DEFERs
5231 during host lookups.
5232
fe5b5d0b
PH
523374. The defer_ok option of callout verification was not working if it was used
5234 when verifying addresses in header lines, that is, for this case:
5235
5236 verify = header_sender/callout=defer_ok
5237
76a2d7ba
PH
523875. A backgrounded daemon closed stdin/stdout/stderr on entry; this meant that
5239 those file descriptors could be used for SMTP connections. If anything
5240 wrote to stderr (the example that came up was "warn" in embedded Perl), it
5241 could be sent to the SMTP client, causing chaos. The daemon now opens
5242 stdin, stdout, and stderr to /dev/null when it puts itself into the
5243 background.
5244
524576. Arrange for output from Perl's "warn" command to be written to Exim's main
5246 log by default. The user can override this with suitable Perl magic.
5247
04f7d5b9
PH
524877. The use of log_message on a "discard" ACL verb, which is supposed to add to
5249 the log message when discard triggers, was not working for the DATA ACL or
5250 for the non-SMTP ACL.
5251
bc60667e
PH
525278. Error message wording change in sieve.c.
5253
bb6e88ff
PH
525479. If smtp_accept_max_per_host was set, the number of connections could be
5255 restricted to fewer than expected, because the daemon was trying to set up
5256 a new connection before checking whether the processes handling previous
5257 connections had finished. The check for completed processes is now done
5258 earlier. On busy systems, this bug wouldn't be noticed because something
5259 else would have woken the daemon, and it would have reaped the completed
5260 process earlier.
5261
1e70f85b
PH
526280. If a message was submitted locally by a user whose login name contained one
5263 or more spaces (ugh!), the spool file that Exim wrote was not re-readable.
5264 It caused a spool format error. I have fixed the spool reading code. A
5265 related problem was that the "from" clause in the Received: line became
5266 illegal because of the space(s). It is now covered by ${quote_local_part.
5267
526881. Included the latest eximstats from Steve (adds average sizes to HTML Top
5269 tables).
5270
4e01f9d6
PH
527182. Updated OS/Makefile-AIX as per message from Mike Meredith.
5272
1ee1cef2
PH
527383. Patch from Sieve maintainer to fix unterminated string problem in
5274 "vacation" handling.
5275
6e2b4ccc
PH
527684. Some minor changes to the Linux configuration files to help with other
5277 OS variants using glibc.
5278
8e669ac1
PH
527985. One more patch for Sieve to update vacation handling to latest spec.
5280
495ae4b0 5281
bbe902f0
PH
5282----------------------------------------------------
5283See the note above about the 4.44 and 4.50 releases.
5284----------------------------------------------------
5285
5286
5287Exim version 4.44
5288-----------------
5289
5290 1. Change 4.43/35 introduced a bug that caused file counts to be
5291 incorrectly computed when quota_filecount was set in an appendfile
5292 transport
5293
5294 2. Closing a stable door: arrange to panic-die if setitimer() ever fails. The
5295 bug fixed in 4.43/37 would have been diagnosed quickly if this had been in
5296 place.
5297
5298 3. Give more explanation in the error message when the command for a transport
5299 filter fails to execute.
5300
5301 4. There are several places where Exim runs a non-Exim command in a
5302 subprocess. The SIGUSR1 signal should be disabled for these processes. This
5303 was being done only for the command run by the queryprogram router. It is
5304 now done for all such subprocesses. The other cases are: ${run, transport
5305 filters, and the commands run by the lmtp and pipe transports.
5306
5307 5. Some older OS have a limit of 256 on the maximum number of file
5308 descriptors. Exim was using setrlimit() to set 1000 as a large value
5309 unlikely to be exceeded. Change 4.43/17 caused a lot of logging on these
5310 systems. I've change it so that if it can't get 1000, it tries for 256.
5311
5312 6. "control=submission" was allowed, but had no effect, in a DATA ACL. This
5313 was an oversight, and furthermore, ever since the addition of extra
5314 controls (e.g. 4.43/32), the checks on when to allow different forms of
5315 "control" were broken. There should now be diagnostics for all cases when a
5316 control that does not make sense is encountered.
5317
5318 7. $recipients is now available in the predata ACL (oversight).
5319
5320 8. Tidy the search cache before the fork to do a delivery from a message
5321 received from the command line. Otherwise the child will trigger a lookup
5322 failure and thereby defer the delivery if it tries to use (for example) a
5323 cached ldap connection that the parent has called unbind on.
5324
5325 9. If verify=recipient was followed by verify=sender in a RCPT ACL, the value
5326 of $address_data from the recipient verification was clobbered by the
5327 sender verification.
5328
532910. If FIXED_NEVER_USERS was defined, but empty, Exim was assuming the uid 0
5330 was its contents. (It was OK if the option was not defined at all.)
5331
533211. A "Completed" log line is now written for messages that are removed from
5333 the spool by the -Mrm option.
5334
533512. $host_address is now set to the target address during the checking of
5336 ignore_target_hosts.
5337
533813. When checking ignore_target_hosts for an ipliteral router, no host name was
5339 being passed; this would have caused $sender_host_name to have been used if
5340 matching the list had actually called for a host name (not very likely,
5341 since this list is usually IP addresses). A host name is now passed as
5342 "[x.x.x.x]".
5343
534414. Changed the calls that set up the SIGCHLD handler in the daemon to use the
5345 code that specifies a non-restarting handler (typically sigaction() in
5346 modern systems) in an attempt to fix a rare and obscure crash bug.
5347
534815. Narrowed the window for a race in the daemon that could cause it to ignore
5349 SIGCHLD signals. This is not a major problem, because they are used only to
5350 wake it up if nothing else does.
5351
535216. A malformed maildirsize file could cause Exim to calculate negative values
5353 for the mailbox size or file count. Odd effects could occur as a result.
5354 The maildirsize information is now recalculated if the size or filecount
5355 end up negative.
5356
535717. Added HAVE_SYS_STATVFS_H to the os.h file for Linux, as it has had this
5358 support for a long time. Removed HAVE_SYS_VFS_H.
5359
ea3a6f44 536018. Updated exipick to current release from John Jetmore.
bbe902f0
PH
5361
536219. Allow an empty sender to be matched against a lookup in an address list.
5363 Previously the only cases considered were a regular expression, or an
5364 empty pattern.
5365
536620. Exim went into a mad DNS lookup loop when doing a callout where the
5367 host was specified on the transport, if the DNS lookup yielded more than
5368 one IP address.
5369
ea3a6f44
NM
537021. The RFC2047 encoding function was originally intended for short strings
5371 such as real names; it was not keeping to the 75-character limit for
5372 encoded words that the RFC imposes. It now respects the limit, and
5373 generates multiple encoded words if necessary. To be on the safe side, I
5374 have increased the buffer size for the ${rfc2047: expansion operator from
5375 1024 to 2048 bytes.
bbe902f0 5376
ea3a6f44
NM
537722. Failure to deliver a bounce message always caused it to be frozen, even if
5378 there was an errors_to setting on the router. The errors_to setting is now
5379 respected.
bbe902f0
PH
5380
538123. If an IPv6 address is given for -bh or -bhc, it is now converted to the
5382 canonical form (fully expanded) before being placed in
5383 $sender_host_address.
5384
538524. Updated eximstats to version 1.33
5386
ea3a6f44
NM
538725. Include certificate and key file names in error message when GnuTLS fails
5388 to set them up, because the GnuTLS error message doesn't include the name
5389 of the failing file when there is a problem reading it.
bbe902f0
PH
5390
539126. Expand error message when OpenSSL has problems setting up cert/key files.
ea3a6f44 5392 As per change 25.
bbe902f0 5393
ea3a6f44
NM
539427. Reset the locale to "C" after calling embedded Perl, in case it was changed
5395 (this can affect the format of dates).
bbe902f0 5396
ea3a6f44
NM
539728. exim_tidydb, when checking for the continued existence of a message for
5398 which it has found a message-specific retry record, was not finding
5399 messages that were in split spool directories. Consequently, it was
5400 deleting retry records that should have stayed in existence.
bbe902f0
PH
5401
540229. eximstats updated to version 1.35
5403 1.34 - allow eximstats to parse syslog lines as well as mainlog lines
5404 1.35 - bugfix such that pie charts by volume are generated correctly
5405
ea3a6f44
NM
540630. The SPA authentication driver was not abandoning authentication and moving
5407 on to the next authenticator when an expansion was forced to fail,
5408 contradicting the general specification for all authenticators. Instead it
5409 was generating a temporary error. It now behaves as specified.
bbe902f0 5410
ea3a6f44
NM
541131. The default ordering of permitted cipher suites for GnuTLS was pessimal
5412 (the order specifies the preference for clients). The order is now AES256,
5413 AES128, 3DES, ARCFOUR128.
bbe902f0 5414
ea3a6f44
NM
541531. Small patch to Sieve code - explicitly set From: when generating an
5416 autoreply.
bbe902f0 5417
ea3a6f44
NM
541832. Exim crashed if a remote delivery caused a very long error message to be
5419 recorded - for instance if somebody sent an entire SpamAssassin report back
5420 as a large number of 550 error lines. This bug was coincidentally fixed by
5421 increasing the size of one of Exim's internal buffers (big_buffer) that
5422 happened as part of the Exiscan merge. However, to be on the safe side, I
5423 have made the code more robust (and fixed the comments that describe what
5424 is going on).
bbe902f0 5425
ea3a6f44
NM
542633. Some experimental protocols are using DNS PTR records for new purposes. The
5427 keys for these records are domain names, not reversed IP addresses. The
5428 dnsdb PTR lookup now tests whether its key is an IP address. If not, it
5429 leaves it alone. Component reversal etc. now happens only for IP addresses.
bbe902f0
PH
5430 CAN-2005-0021
5431
ea3a6f44
NM
543234. The host_aton() function is supposed to be passed a string that is known
5433 to be a valid IP address. However, in the case of IPv6 addresses, it was
5434 not checking this. This is a hostage to fortune. Exim now panics and dies
5435 if the condition is not met. A case was found where this could be provoked
5436 from a dnsdb PTR lookup with an IPv6 address that had more than 8
5437 components; fortuitously, this particular loophole had already been fixed
5438 by change 4.50/55 or 4.44/33 above.
5439
5440 If there are any other similar loopholes, the new check in host_aton()
5441 itself should stop them being exploited. The report I received stated that
5442 data on the command line could provoke the exploit when Exim was running as
5443 exim, but did not say which command line option was involved. All I could
5444 find was the use of -be with a bad dnsdb PTR lookup, and in that case it is
5445 running as the user.
bbe902f0
PH
5446 CAN-2005-0021
5447
ea3a6f44
NM
544835. There was a buffer overflow vulnerability in the SPA authentication code
5449 (which came originally from the Samba project). I have added a test to the
5450 spa_base64_to_bits() function which I hope fixes it.
bbe902f0
PH
5451 CAN-2005-0022
5452
ea3a6f44
NM
545336. The daemon start-up calls getloadavg() while still root for those OS that
5454 need the first call to be done as root, but it missed one case: when
5455 deliver_queue_load_max is set with deliver_drop_privilege. This is
5456 necessary for the benefit of the queue runner, because there is no re-exec
5457 when deliver_drop_privilege is set.
bbe902f0 5458
ea3a6f44
NM
545937. Caching of lookup data for "hosts =" ACL conditions, when a named host list
5460 was in use, was not putting the data itself into the right store pool;
5461 consequently, it could be overwritten for a subsequent message in the same
5462 SMTP connection. (Fix 4.40/11 dealt with the non-cache case, but overlooked
5463 the caching.)
bbe902f0 5464
ea3a6f44
NM
546538. Sometimes the final signoff response after QUIT could fail to get
5466 transmitted in the non-TLS case. Testing !tls_active instead of tls_active
5467 < 0 before doing a fflush(). This bug looks as though it goes back to the
5468 introduction of TLS in release 3.20, but "sometimes" must have been rare
5469 because the tests only now provoked it.
bbe902f0
PH
5470
5471
495ae4b0
PH
5472Exim version 4.43
5473-----------------
5474
5475 1. Fixed a longstanding but relatively impotent bug: a long time ago, before
5476 PIPELINING, the function smtp_write_command() used to return TRUE or FALSE.
5477 Now it returns an integer. A number of calls were still expecting a T/F
5478 return. Fortuitously, in all cases, the tests worked in OK situations,
5479 which is the norm. However, things would have gone wrong on any write
5480 failures on the smtp file descriptor. This function is used when sending
5481 messages over SMTP and also when doing verify callouts.
5482
5483 2. When Exim is called to do synchronous delivery of a locally submitted
5484 message (the -odf or -odi options), it no longer closes stderr before doing
5485 the delivery.
5486
5487 3. Implemented the mua_wrapper option.
5488
5489 4. Implemented mx_fail_domains and srv_fail_domains for the dnslookup router.
5490
5491 5. Implemented the functions header_remove(), header_testname(),
5492 header_add_at_position(), and receive_remove_recipient(), and exported them
5493 to local_scan().
5494
5495 6. If an ACL "warn" statement specified the addition of headers, Exim already
5496 inserted X-ACL-Warn: at the start if there was no header name. However, it
5497 was not making this test for the second and subsequent header lines if
5498 there were newlines in the string. This meant that an invalid header could
5499 be inserted if Exim was badly configured.
5500
5501 7. Allow an ACL "warn" statement to add header lines at the start or after all
5502 the Received: headers, as well as at the end.
5503
5504 8. Added the rcpt_4xx retry error code.
5505
5506 9. Added postmaster_mailfrom=xxx to callout verification option.
5507
550810. Added mailfrom=xxxx to the callout verification option, for verify=
5509 header_sender only.
5510
551111. ${substr_1_:xxxx} and ${substr__3:xxxx} are now diagnosed as syntax errors
5512 (they previously behaved as ${substr_1_0:xxxx} and ${substr:_0_3:xxxx}).
5513
551412. Inserted some casts to stop certain compilers warning when using pointer
5515 differences as field lengths or precisions in printf-type calls (mostly
5516 affecting debugging statements).
5517
551813. Added optional readline() support for -be (dynamically loaded).
5519
552014. Obscure bug fix: if a message error (e.g. 4xx to MAIL) happened within the
5521 same clock tick as a message's arrival, so that its received time was the
5522 same as the "first fail" time on the retry record, and that message
5523 remained on the queue past the ultimate address timeout, every queue runner
5524 would try a delivery (because it was past the ultimate address timeout) but
5525 after another failure, the ultimate address timeout, which should have then
5526 bounced the address, did not kick in. This was a "< instead of <=" error;
5527 in most cases the first failure would have been in the next clock tick
5528 after the received time, and all would be well.
5529
553015. The special items beginning with @ in domain lists (e.g. @mx_any) were not
5531 being recognized when the domain list was tested by the match_domain
5532 condition in an expansion string.
5533
553416. Added the ${str2b64: operator.
5535
553617. Exim was always calling setrlimit() to set a large limit for the number of
5537 processes, without checking whether the existing limit was already
5538 adequate. (It did check for the limit on file descriptors.) Furthermore,
5539 errors from getrlimit() and setrlimit() were being ignored. Now they are
5540 logged to the main and panic logs, but Exim does carry on, to try to do its
5541 job under whatever limits there are.
5542
554318. Imported PCRE 5.0.
5544
554519. Trivial typo in log message " temporarily refused connection" (the leading
5546 space).
5547
554820. If the log selector return_path_on_delivery was set and an address was
5549 redirected to /dev/null, the delivery process crashed because it assumed
5550 that a return path would always be set for a "successful" delivery. In this
5551 case, the whole delivery is bypassed as an optimization, and therefore no
5552 return path is set.
5553
555421. Internal re-arrangement: the function for sending a challenge and reading
5555 a response while authentication was assuming a zero-terminated challenge
5556 string. It's now changed to take a pointer and a length, to allow for
5557 binary data in such strings.
5558
555922. Added the cyrus_sasl authenticator (code supplied by MBM).
5560
556123. Exim was not respecting finduser_retries when seeking the login of the
5562 uid under which it was called; it was always trying 10 times. (The default
5563 setting of finduser_retries is zero.) Also, it was sleeping after the final
5564 failure, which is pointless.
5565
556624. Implemented tls_on_connect_ports.
5567
556825. Implemented acl_smtp_predata.
5569
557026. If the domain in control=submission is set empty, Exim assumes that the
5571 authenticated id is a complete email address when it generates From: or
5572 Sender: header lines.
5573
557427. Added "#define SOCKLEN_T int" to OS/os.h-SCO and OS/os.h-SCO_SV. Also added
5575 definitions to OS/Makefile-SCO and OS/Makefile-SCO_SV that put basename,
5576 chown and chgrp in /bin and hostname in /usr/bin.
5577
557828. Exim was keeping the "process log" file open after each use, just as it
5579 does for the main log. This opens the possibility of it remaining open for
5580 long periods when the USR1 signal hits a daemon. Occasional processlog
5581 errors were reported, that could have been caused by this. Anyway, it seems
5582 much more sensible not to leave this file open at all, so that is what now
5583 happens.
5584
558529. The long-running daemon process does not normally write to the log once it
5586 has entered its main loop, and it closes the log before doing so. This is
5587 so that log files can straightforwardly be renamed and moved. However,
5588 there are a couple of unusual error situations where the daemon does write
5589 log entries, and I had neglected to close the log afterwards.
5590
559130. The text of an SMTP error response that was received during a remote
5592 delivery was being truncated at 512 bytes. This is too short for some of
5593 the long messages that one sometimes sees. I've increased the limit to
5594 1024.
5595
559631. It is now possible to make retry rules that apply only when a message has a
5597 specific sender, in particular, an empty sender.
5598
559932. Added "control = enforce_sync" and "control = no_enforce_sync". This makes
5600 it possible to be selective about when SMTP synchronization is enforced.
5601
560233. Added "control = caseful_local_part" and "control = "caselower_local_part".
5603
560432. Implemented hosts_connection_nolog.
5605
560633. Added an ACL for QUIT.
5607
560834. Setting "delay_warning=" to disable warnings was not working; it gave a
5609 syntax error.
5610
561135. Added mailbox_size and mailbox_filecount to appendfile.
5612
561336. Added control = no_multiline_responses to ACLs.
5614
561537. There was a bug in the logic of the code that waits for the clock to tick
5616 in the case where the clock went backwards by a substantial amount such
5617 that the microsecond fraction of "now" was more than the microsecond
5618 fraction of "then" (but the whole seconds number was less).
5619
562038. Added support for the libradius Radius client library this is found on
5621 FreeBSD (previously only the radiusclient library was supported).
5622
5623
5624Exim version 4.42
5625-----------------
5626
5627 1. When certain lookups returned multiple values in the form name=value, the
5628 quoting of the values was not always being done properly. Specifically:
5629 (a) If the value started with a double quote, but contained no whitespace,
5630 it was not quoted.
5631 (b) If the value contained whitespace other than a space character (i.e.
5632 tabs or newlines or carriage returns) it was not quoted.
5633 This fix has been applied to the mysql and pgsql lookups by writing a
5634 separate quoting function and calling it from the lookup code. The fix
5635 should probably also be applied to nisplus, ibase and oracle lookups, but
5636 since I cannot test any of those, I have not disturbed their existing code.
5637
5638 2. A hit in the callout cache for a specific address caused a log line with no
5639 reason for rejecting RCPT. Now it says "Previous (cached) callout
5640 verification failure".
5641
5642 3. There was an off-by-one bug in the queryprogram router. An over-long
5643 return line was truncated at 256 instead of 255 characters, thereby
5644 overflowing its buffer with the terminating zero. As well as fixing this, I
5645 have increased the buffer size to 1024 (and made a note to document this).
5646
5647 4. If an interrupt, such as the USR1 signal that is send by exiwhat, arrives
5648 when Exim is waiting for an SMTP response from a remote server, Exim
5649 restarts its select() call on the socket, thereby resetting its timeout.
5650 This is not a problem when such interrupts are rare. Somebody set up a cron
5651 job to run exiwhat every 2 minutes, which is less than the normal select()
5652 timeout (5 or 10 minutes). This meant that the select() timeout never
5653 kicked in because it was always reset. I have fixed this by comparing the
5654 time when an interrupt arrives with the time at the start of the first call
5655 to select(). If more time than the timeout has elapsed, the interrupt is
5656 treated as a timeout.
5657
5658 5. Some internal re-factoring in preparation for the addition of Sieve
5659 extensions (by MH). In particular, the "personal" test is moved to a
5660 separate function, and given an option for scanning Cc: and Bcc: (which is
5661 not set for Exim filters).
5662
5663 6. When Exim created an email address using the login of the caller as the
5664 local part (e.g. when creating a From: or Sender: header line), it was not
5665 quoting the local part when it contained special characters such as @.
5666
5667 7. Installed new OpenBSD configuration files.
5668
5669 8. Reworded some messages for syntax errors in "and" and "or" conditions to
5670 try to make them clearer.
5671
5672 9. Callout options, other than the timeout value, were being ignored when
5673 verifying sender addresses in header lines. For example, when using
5674
5675 verify = header_sender/callout=no_cache
5676
5677 the cache was (incorrectly) being used.
5678
567910. Added a missing instance of ${EXE} to the exim_install script; this affects
5680 only the Cygwin environment.
5681
568211. When return_path_on_delivery was set as a log selector, if different remote
5683 addresses in the same message used different return paths and parallel
5684 remote delivery occurred, the wrong values would sometimes be logged.
5685 (Whenever a remote delivery process finished, the return path value from
5686 the most recently started remote delivery process was logged.)
5687
568812. RFC 3848 specifies standard names for the "with" phrase in Received: header
5689 lines when AUTH and/or TLS are in use. This is the "received protocol"
5690 field. Exim used to use "asmtp" for authenticated SMTP, without any
5691 indication (in the protocol name) for TLS use. Now it follows the RFC and
5692 uses "esmtpa" if the connection is authenticated, "esmtps" if it is
5693 encrypted, and "esmtpsa" if it is both encrypted and authenticated. These
5694 names appear in log lines as well as in Received: header lines.
5695
569613. Installed MH's patches for Sieve to add the "copy" and "vacation"
5697 extensions, and comparison tests, and to fix some bugs.
5698
569914. Changes to the "personal" filter test:
5700
5701 (1) The test was buggy in that it was just doing the equivalent of
5702 "contains" tests on header lines. For example, if a user's address was
5703 anne@some.where, the "personal" test would incorrectly be true for
5704
5705 To: susanne@some.where
5706
5707 This test is now done by extracting each address from the header in turn,
5708 and checking the entire address. Other tests that are part of "personal"
5709 are now done using regular expressions (for example, to check local parts
5710 of addresses in From: header lines).
5711
5712 (2) The list of non-personal local parts in From: addresses has been
5713 extended to include "listserv", "majordomo", "*-request", and "owner-*",
5714 taken from the Sieve specification recommendations.
5715
5716 (3) If the message contains any header line starting with "List-" it is
5717 treated as non-personal.
5718
5719 (4) The test for "circular" in the Subject: header line has been removed
5720 because it now seems ill-conceived.
5721
572215. Minor typos in src/EDITME comments corrected.
5723
572416. Installed latest exipick from John Jetmore.
5725
572617. If headers_add on a router specified a text string that was too long for
5727 string_sprintf() - that is, longer than 8192 bytes - Exim panicked. The use
5728 of string_sprintf() is now avoided.
5729
573018. $message_body_size was not set (it was always zero) when running the DATA
5731 ACL and the local_scan() function.
5732
573319. For the "mail" command in an Exim filter, no default was being set for
5734 the once_repeat time, causing a random time value to be used if "once" was
5735 specified. (If the value happened to be <= 0, no repeat happened.) The
5736 default is now 0s, meaning "never repeat". The "vacation" command was OK
5737 (its default is 7d). It's somewhat surprising nobody ever noticed this bug
5738 (I found it when inspecting the code).
5739
574020. There is now an overall timeout for performing a callout verification. It
5741 defaults to 4 times the callout timeout, which applies to individual SMTP
5742 commands during the callout. The overall timeout applies when there is more
5743 than one host that can be tried. The timeout is checked before trying the
5744 next host. This prevents very long delays if there are a large number of
5745 hosts and all are timing out (e.g. when the network connections are timing
5746 out). The value of the overall timeout can be changed by specifying an
5747 additional sub-option for "callout", called "maxwait". For example:
5748
5749 verify = sender/callout=5s,maxwait=20s
5750
575121. Add O_APPEND to the open() call for maildirsize files (Exim already seeks
5752 to the end before writing, but this should make it even safer).
5753
575422. Exim was forgetting that it had advertised PIPELINING for the second and
5755 subsequent messages on an SMTP connection. It was also not resetting its
5756 memory on STARTTLS and an internal HELO.
5757
575823. When Exim logs an SMTP synchronization error within a session, it now
5759 records whether PIPELINING has been advertised or not.
5760
576124. Added 3 instances of "(long int)" casts to time_t variables that were being
5762 formatted using %ld, because on OpenBSD (and perhaps others), time_t is int
5763 rather than long int.
5764
576525. Installed the latest Cygwin configuration files from the Cygwin maintainer.
5766
576726. Added the never_mail option to autoreply.
5768
5769
5770Exim version 4.41
5771-----------------
5772
5773 1. A reorganization of the code in order to implement 4.40/8 caused a daemon
5774 crash if the getsockname() call failed; this can happen if a connection is
5775 closed very soon after it is established. The problem was simply in the
5776 order in which certain operations were done, causing Exim to try to write
5777 to the SMTP stream before it had set up the file descriptor. The bug has
5778 been fixed by making things happen in the correct order.
5779
5780
5781Exim version 4.40
5782-----------------
5783
5784 1. If "drop" was used in a DATA ACL, the SMTP output buffer was not flushed
5785 before the connection was closed, thus losing the rejection response.
5786
5787 2. Commented out the definition of SOCKLEN_T in os.h-SunOS5. It is needed for
5788 some early Solaris releases, but causes trouble in current releases where
5789 socklen_t is defined.
5790
5791 3. When std{in,out,err} are closed, re-open them to /dev/null so that they
5792 always exist.
5793
5794 4. Minor refactoring of os.c-Linux to avoid compiler warning when IPv6 is not
5795 configured.
5796
5797 5. Refactoring in expand.c to improve memory usage. Pre-allocate a block so
5798 that releasing the top of it at the end releases what was used for sub-
5799 expansions (unless the block got too big). However, discard this block if
5800 the first thing is a variable or header, so that we can use its block when
5801 it is dynamic (useful for very large $message_headers, for example).
5802
5803 6. Lookups now cache *every* query, not just the most recent. A new, separate
5804 store pool is used for this. It can be recovered when all lookup caches are
5805 flushed. Lookups now release memory at the end of their result strings.
5806 This has involved some general refactoring of the lookup sources.
5807
5808 7. Some code has been added to the store_xxx() functions to reduce the amount
5809 of flapping under certain conditions.
5810
5811 8. log_incoming_interface used to affect only the <= reception log lines. Now
5812 it causes the local interface and port to be added to several more SMTP log
5813 lines, for example "SMTP connection from", and rejection lines.
5814
5815 9. The Sieve author supplied some patches for the doc/README.SIEVE file.
5816
581710. Added a conditional definition of _BSD_SOCKLEN_T to os.h-Darwin.
5818
581911. If $host_data was set by virtue of a hosts lookup in an ACL, its value
5820 could be overwritten at the end of the current message (or the start of a
5821 new message if it was set in a HELO ACL). The value is now preserved for
5822 the duration of the SMTP connection.
5823
582412. If a transport had a headers_rewrite setting, and a matching header line
5825 contained an unqualified address, that address was qualified, even if it
5826 did not match any rewriting rules. The underlying bug was that the values
5827 of the flags that permit the existence of unqualified sender and recipient
5828 addresses in header lines (set by {sender,recipient}_unqualified_hosts for
5829 non-local messages, and by -bnq for local messages) were not being
5830 preserved with the message after it was received.
5831
583213. When Exim was logging an SMTP synchronization error, it could sometimes log
5833 "next input=" as part of the text comprising the host identity instead of
5834 the correct text. The code was using the same buffer for two different
5835 strings. However, depending on which order the printing function evaluated
5836 its arguments, the bug did not always show up. Under Linux, for example, my
5837 test suite worked just fine.
5838
583914. Exigrep contained a use of Perl's "our" scoping after change 4.31/70. This
5840 doesn't work with some older versions of Perl. It has been changed to "my",
5841 which in any case is probably the better facility to use.
5842
584315. A really picky compiler found some instances of statements for creating
5844 error messages that either had too many or two few arguments for the format
5845 string.
5846
584716. The size of the buffer for calls to the DNS resolver has been increased
5848 from 1024 to 2048. A larger buffer is needed when performing PTR lookups
5849 for addresses that have a lot of PTR records. This alleviates a problem; it
5850 does not fully solve it.
5851
585217. A dnsdb lookup for PTR records that receives more data than will fit in the
5853 buffer now truncates the list and logs the incident, which is the same
5854 action as happens when Exim is looking up a host name and its aliases.
5855 Previously in this situation something unpredictable would happen;
5856 sometimes it was "internal error: store_reset failed".
5857
585818. If a server dropped the connection unexpectedly when an Exim client was
5859 using GnuTLS and trying to read a response, the client delivery process
5860 crashed while trying to generate an error log message.
5861
586219. If a "warn" verb in an ACL added multiple headers to a message in a single
5863 string, for example:
5864
5865 warn message = H1: something\nH2: something
5866
5867 the text was added as a single header line from Exim's point of view
5868 though it ended up OK in the delivered message. However, searching for the
5869 second and subsequent header lines using $h_h2: did not work. This has been
5870 fixed. Similarly, if a system filter added multiple headers in this way,
5871 the routers could not see them.
5872
587320. Expanded the error message when iplsearch is called with an invalid key to
5874 suggest using net-iplsearch in a host list.
5875
587621. When running tests using -bh, any delays imposed by "delay" modifiers in
5877 ACLs are no longer actually imposed (and a message to that effect is
5878 output).
5879
588022. If a "gecos" field in a passwd entry contained escaped characters, in
5881 particular, if it contained a \" sequence, Exim got it wrong when building
5882 a From: or a Sender: header from that name. A second bug also caused
5883 incorrect handling when an unquoted " was present following a character
5884 that needed quoting.
5885
588623. "{crypt}" as a password encryption mechanism for a "crypteq" expansion item
5887 was not being matched caselessly.
5888
588924. Arranged for all hyphens in the exim.8 source to be escaped with
5890 backslashes.
5891
589225. Change 16 of 4.32, which reversed 71 or 4.31 didn't quite do the job
5893 properly. Recipient callout cache records were still being keyed to include
5894 the sender, even when use_sender was set false. This led to far more
5895 callouts that were necessary. The sender is no longer included in the key
5896 when use_sender is false.
5897
589826. Added "control = submission" modifier to ACLs.
5899
590027. Added the ${base62d: operator to decode base 62 numbers.
5901
590228. dnsdb lookups can now access SRV records.
5903
590429. CONFIGURE_OWNER can be set at build time to define an alternative owner for
5905 the configuration file.
5906
590730. The debug message "delivering xxxxxx-xxxxxx-xx" is now output in verbose
5908 (-v) mode. This makes the output for a verbose queue run more intelligible.
5909
591031. Added a use_postmaster feature to recipient callouts.
5911
591232. Added the $body_zerocount variable, containing the number of binary zero
5913 bytes in the message body.
5914
591533. The time of last modification of the "new" subdirectory is now used as the
5916 "mailbox time last read" when there is a quota error for a maildir
5917 delivery.
5918
591934. Added string comparison operators lt, lti, le, lei, gt, gti, ge, gei.
5920
592135. Added +ignore_unknown as a special item in host lists.
5922
592336. Code for decoding IPv6 addresses in host lists is now included, even if
5924 IPv6 support is not being compiled. This fixes a bug in which an IPv6
5925 address was recognized as an IP address, but was then not correctly decoded
5926 into binary, causing unexpected and incorrect effects when compared with
5927 another IP address.
5928
5929
5930Exim version 4.34
5931-----------------
5932
5933 1. Very minor rewording of debugging text in manualroute to say "list of
5934 hosts" instead of "hostlist".
5935
5936 2. If verify=header_syntax was set, and a header line with an unqualified
5937 address (no domain) and a large number of spaces between the end of the
5938 name and the colon was received, the reception process suffered a buffer
5939 overflow, and (when I tested it) crashed. This was caused by some obsolete
5940 code that should have been removed. The fix is to remove it!
5941
5942 3. When running in the test harness, delay a bit after writing a bounce
5943 message to get a bit more predictability in the log output.
5944
5945 4. Added a call to search_tidyup() just before forking a reception process. In
5946 theory, someone could use a lookup in the expansion of smtp_accept_max_
5947 per_host which, without the tidyup, could leave open a database connection.
5948
5949 5. Added the variables $recipient_data and $sender_data which get set from a
5950 lookup success in an ACL "recipients" or "senders" condition, or a router
5951 "senders" option, similar to $domain_data and $local_part_data.
5952
5953 6. Moved the writing of debug_print from before to after the "senders" test
5954 for routers.
5955
5956 7. Change 4.31/66 (moving the time when the Received: is generated) caused
5957 problems for message scanning, either using a data ACL, or using
5958 local_scan() because the Received: header was not generated till after they
5959 were called (in order to set the time as the time of reception completion).
5960 I have revised the way this works. The header is now generated after the
5961 body is received, but before the ACL or local_scan() are called. After they
5962 are run, the timestamp in the header is updated.
5963
5964
5965Exim version 4.33
5966-----------------
5967
5968 1. Change 4.24/6 introduced a bug because the SIGALRM handler was disabled
5969 before starting a queue runner without re-exec. This happened only when
5970 deliver_drop_privilege was set or when the Exim user was set to root. The
5971 effect of the bug was that timeouts during subsequent deliveries caused
5972 crashes instead of being properly handled. The handler is now left at its
5973 default (and expected) setting.
5974
5975 2. The other case in which a daemon avoids a re-exec is to deliver an incoming
5976 message, again when deliver_drop_privilege is set or Exim is run as root.
5977 The bug described in (1) was not present in this case, but the tidying up
5978 of the other signals was missing. I have made the two cases consistent.
5979
5980 3. The ignore_target_hosts setting on a manualroute router was being ignored
5981 for hosts that were looked up using the /MX notation.
5982
5983 4. Added /ignore=<ip list> feature to @mx_any, @mx_primary, and @mx_secondary
5984 in domain lists.
5985
5986 5. Change 4.31/55 was buggy, and broke when there was a rewriting rule that
5987 operated on the sender address. After changing the $sender_address to <>
5988 for the sender address verify, Exim was re-instated it as the original
5989 (before rewriting) address, but remembering that it had rewritten it, so it
5990 wasn't rewriting it again. This bug also had the effect of breaking the
5991 sender address verification caching when the sender address was rewritten.
5992
5993 6. The ignore_target_hosts option was being ignored by the ipliteral router.
5994 This has been changed so that if the ip literal address matches
5995 ignore_target_hosts, the router declines.
5996
5997 7. Added expansion conditions match_domain, match_address, and match_local_
5998 part (NOT match_host).
5999
6000 8. The placeholder for the Received: header didn't have a length field set.
6001
6002 9. Added code to Exim itself and to exim_lock to test for a specific race
6003 condition that could lead to file corruption when using MBX delivery. The
6004 issue is with the lockfile that is created in /tmp. If this file is removed
6005 after a process has opened it but before that process has acquired a lock,
6006 there is the potential for a second process to recreate the file and also
6007 acquire a lock. This could lead to two Exim processes writing to the file
6008 at the same time. The added code performs the same test as UW imapd; it
6009 checks after acquiring the lock that its file descriptor still refers to
6010 the same named file.
6011
601210. The buffer for building added header lines was of fixed size, 8192 bytes.
6013 It is now parameterized by HEADER_ADD_BUFFER_SIZE and this can be adjusted
6014 when Exim is built.
6015
601611. Added the smtp_active_hostname option. If used, this will typically be made
6017 to depend on the incoming interface address. Because $interface_address is
6018 not set up until the daemon has forked a reception process, error responses
6019 that can happen earlier (such as "too many connections") no longer contain
6020 a host name.
6021
602212. If an expansion in a condition on a "warn" statement fails because a lookup
6023 defers, the "warn" statement is abandoned, and the next ACL statement is
6024 processed. Previously this caused the whole ACL to be aborted.
6025
602613. Added the iplsearch lookup type.
6027
602814. Added ident_timeout as a log selector.
6029
603015. Added tls_certificate_verified as a log selector.
6031
603216. Added a global option tls_require_ciphers (compare the smtp transport
6033 option of the same name). This controls incoming TLS connections.
6034
603517. I finally figured out how to make tls_require_ciphers do a similar thing
6036 in GNUtls to what it does in OpenSSL, that is, set up an appropriate list
6037 before starting the TLS session.
6038
603918. Tabs are now shown as \t in -bP output.
6040
604119. If the log selector return_path_on_delivery was set, Exim crashed when
6042 bouncing a message because it had too many Received: header lines.
6043
604420. If two routers both had headers_remove settings, and the first one included
6045 a superfluous trailing colon, the final name in the first list and the
6046 first name in the second list were incorrectly joined into one item (with a
6047 colon in the middle).
6048
6049
6050Exim version 4.32
6051-----------------
6052
6053 1. Added -C and -D options to the exinext utility, mainly to make it easier
6054 to include in the automated testing, but these could be helpful when
6055 multiple configurations are in use.
6056
6057 2. The exinext utility was not formatting the output nicely when there was
6058 an alternate port involved in the retry record key, nor when there was a
6059 message id as well (for retries that were specific to a specific message
6060 and a specific host). It was also confused by IPv6 addresses, because of
6061 the additional colons they contain. I have fixed the IPv4 problem, and
6062 patched it up to do a reasonable job for IPv6.
6063
6064 3. When there is an error after a MAIL, RCPT, or DATA SMTP command during
6065 delivery, the log line now contains "pipelined" if PIPELINING was used.
6066
6067 4. An SMTP transport process used to panic and die if the bind() call to set
6068 an explicit outgoing interface failed. This has been changed; it is now
6069 treated in the same way as a connect() failure.
6070
6071 5. A reference to $sender_host_name in the part of a conditional expansion
6072 that was being skipped was still causing a DNS lookup. This no longer
6073 occurs.
6074
6075 6. The def: expansion condition was not recognizing references to header lines
6076 that used bh_ and bheader_.
6077
6078 7. Added the _cache feature to named lists.
6079
6080 8. The code for checking quota_filecount in the appendfile transport was
6081 allowing one more file than it should have been.
6082
6083 9. For compatibility with Sendmail, the command line option
6084
6085 -prval:sval
6086
6087 is equivalent to
6088
6089 -oMr rval -oMs sval
6090
6091 and sets the incoming protocol and host name (for trusted callers). The
6092 host name and its colon can be omitted when only the protocol is to be set.
6093 Note the Exim already has two private options, -pd and -ps, that refer to
6094 embedded Perl. It is therefore impossible to set a protocol value of "d" or
6095 "s", but I don't think that's a major issue.
6096
609710. A number of refactoring changes to the code, none of which should affect
6098 Exim's behaviour:
6099
6100 (a) The number of logging options was getting close to filling up the
6101 32-bit word that was used as a bit map. I have split them into two classes:
6102 those that are passed in the argument to log_write(), and those that are
6103 only ever tested independently outside of that function. These are now in
6104 separate 32-bit words, so there is plenty of room for expansion again.
6105 There is no change in the user interface or the logging behaviour.
6106
6107 (b) When building, for example, log lines, the code previously used a
6108 macro that called string_cat() twice, in order to add two strings. This is
6109 not really sufficiently general. Furthermore, there was one instance where
6110 it was actually wrong because one of the argument was used twice, and in
6111 one call a function was used. (As it happened, calling the function twice
6112 did not affect the overall behaviour.) The macro has been replaced by a
6113 function that can join an arbitrary number of extra strings onto a growing
6114 string.
6115
6116 (c) The code for expansion conditions now uses a table and a binary chop
6117 instead of a serial search (which was left over from when there were very
6118 few conditions). Also, it now recognizes conditions like "pam" even when
6119 the relevant support is not compiled in: a suitably worded error message is
6120 given if an attempt is made to use such a condition.
6121
612211. Added ${time_interval:xxxxx}.
6123
612412. A bug was causing one of the ddress fields not to be passed back correctly
6125 from remote delivery subprocesses. The field in question was not being
6126 subsequently used, so this caused to problems in practice.
6127
612813. Added new log selectors queue_time and deliver_time.
6129
613014. Might have fixed a bug in maildirsizefile handling that threw up
6131 "unexpected character" debug warnings, and recalculated the data
6132 unnecessarily. In any case, I expanded the warning message to give more
6133 information.
6134
613515. Added the message "Restricted characters in address" to the statements in
6136 the default ACL that block characters like @ and % in local parts.
6137
613816. Change 71 for release 4.31 proved to be much less benign that I imagined.
6139 Three changes have been made:
6140
6141 (a) There was a serious bug; a negative response to MAIL caused the whole
6142 recipient domain to be cached as invalid, thereby blocking all messages
6143 to all local parts at the same domain, from all senders. This bug has
6144 been fixed. The domain is no longer cached after a negative response to
6145 MAIL if the sender used is not empty.
6146
6147 (b) The default behaviour of using MAIL FROM:<> for recipient callouts has
6148 been restored.
6149
6150 (c) A new callout option, "use_sender" has been added for people who want
6151 the modified behaviour.
6152
6153
6154Exim version 4.31
6155-----------------
6156
6157 1. Removed "EXTRALIBS=-lwrap" from OS/Makefile-Unixware7 on the advice of
6158 Larry Rosenman.
6159
6160 2. Removed "LIBS = -lresolv" from OS/Makefile-Darwin as it is not needed, and
6161 indeed breaks things for older releases.
6162
6163 3. Added additional logging to the case where there is a problem reading data
6164 from a filter that is running in a subprocess using a pipe, in order to
6165 try to track down a specific problem.
6166
6167 4. Testing facility fudge: when running in the test harness and attempting
6168 to connect to 10.x.x.x (expecting a connection timeout) I'm now sometimes
6169 getting "No route to host". Convert this to a timeout.
6170
6171 5. Define ICONV_ARG2_TYPE as "char **" for Unixware7 to avoid compiler
6172 warning.
6173
6174 6. Some OS don't have socklen_t but use size_t instead. This affects the
6175 fifth argument of getsockopt() amongst other things. This is now
6176 configurable by a macro called SOCKLEN_T which defaults to socklen_t, but
6177 can be set for individual OS. I have set it for SunOS5, OSF1, and
6178 Unixware7. Current versions of SunOS5 (aka Solaris) do have socklen_t, but
6179 some earlier ones do not.
6180
6181 7. Change 4.30/15 was not doing the test caselessly.
6182
6183 8. The standard form for an IPv6 address literal was being rejected by address
6184 parsing in, for example, MAIL and RCPT commands. An example of this kind of
6185 address is [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6186 this, as well as the form without the "IPv6" on the front (but only when
6187 address literals are enabled, of course).
6188
6189 9. Added some casts to avoid compiler warnings in OS/os.c-Linux.
6190
619110. Exim crashed if a message with an empty sender address specified by -f
6192 encountered a router with an errors_to setting. This could be provoked only
6193 by a command such as
6194
6195 exim -f "" ...
6196
6197 where an empty string was supplied; "<>" did not hit this bug.
6198
619911. Installed PCRE release 4.5.
6200
620112. If EHLO/HELO was rejected by an ACL, the value of $sender_helo_name
6202 remained set. It is now erased.
6203
620413. exiqgrep wasn't working on MacOS X because it didn't correctly compute
6205 times from message ids (which are base 36 rather than the normal 62).
6206
620714. "Expected" SMTP protocol errors that can arise when PIPELINING is in use
6208 were being counted as actual protocol errors, and logged if the log
6209 selector +smtp_protocol_error was set. One cannot be perfect in this test,
6210 but now, if PIPELINING has been advertised, RCPT following a rejected MAIL,
6211 and DATA following a set of rejected RCPTs do not count as protocol errors.
6212 In other words, Exim assumes they were pipelined, though this may not
6213 actually be the case. Of course, in all cases the client gets an
6214 appropriate error code.
6215
621615. If a lookup fails in an ACL condition, a message about the failure may
6217 be available; it is used if testing the ACL cannot continue, because most
6218 such messages specify what the cause of the deferral is. However, some
6219 messages (e.g. "MYSQL: no data found") do not cause a defer. There was bug
6220 that caused an old message to be retained and used if a later statement
6221 caused a defer, replacing the real cause of the deferral.
6222
622316. If an IP address had so many PTR records that the DNS lookup buffer
6224 was not large enough to hold them, Exim could crash while trying to process
6225 the truncated data. It now detects and logs this case.
6226
622717. Further to 4.21/58, another change has been made: if (and only if) the
6228 first line of a message (the first header line) ends with CRLF, a bare LF
6229 in a subsequent header line has a space inserted after it, so as not to
6230 terminate the header.
6231
623218. Refactoring: tidied an ugly bit of code in appendfile that copied data
6233 unnecessarily, used atoi() instead of strtol(), and didn't check the
6234 termination when getting file sizes from file names by regex.
6235
623619. Completely re-implemented the support for maildirsize files, in the light
6237 of a number of problems with the previous contributed implementation
6238 (4.30/29). In particular:
6239
6240 . If the quota is zero, the maildirsize file is maintained, but no quota is
6241 imposed.
6242
6243 . If the maildir directory does not exist, it is created before any attempt
6244 to write a maildirsize file.
6245
6246 . The quota value in the file is just a cache; if the quota is changed in
6247 the transport, the new value overrides.
6248
6249 . A regular expression is available for excluding directories from the
6250 count.
6251
625220. The autoreply transport checks the characters in options that define the
6253 message's headers; it allows continued headers, but it was checking with
6254 isspace() after an embedded newline instead of explicitly looking for a
6255 space or a tab.
6256
625721. If all the "regular" hosts to which an address was routed had passed their
6258 expiry times, and had not reached their retry times, the address was
6259 bounced, even if fallback hosts were defined. Now Exim should go on to try
6260 the fallback hosts.
6261
626222. Increased buffer sizes in the callout code from 1024 to 4096 to match the
6263 equivalent code in the SMTP transport. Some hosts send humungous responses
6264 to HELO/EHLO, more than 1024 it seems.
6265
626623. Refactoring: code in filter.c used (void *) for "any old type" but this
6267 gives compiler warnings in some environments. I've now done it "properly",
6268 using a union.
6269
627024. The replacement for inet_ntoa() that is used with gcc on IRIX systems
6271 (because of problems with the built-in one) was declared to return uschar *
6272 instead of char *, causing compiler failure.
6273
627425. Fixed a file descriptor leak when processing alias/forward files.
6275
627626. Fixed a minor format string issue in dbfn.c.
6277
627827. Typo in exim.c: ("dmbnz" for "dbmnz").
6279
628028. If a filter file refered to $h_xxx or $message_headers, and the headers
6281 contained RFC 2047 "words", Exim's memory could, under certain conditions,
6282 become corrupted.
6283
628429. When a sender address is verified, it is cached, to save repeating the test
6285 when there is more than one recipient in a message. However, when the
6286 verification involves a callout, it is possible for different callout
6287 options to be set for different recipients. It is too complicated to keep
6288 track of this in the cache, so now Exim always runs a verification when a
6289 callout is required, relying on the callout cache for the optimization.
6290 The overhead is duplication of the address routing, but this should not be
6291 too great.
6292
629330. Fixed a bug in callout caching. If a RCPT command caused the sender address
6294 to be verified with callout=postmaster, and the main callout worked but the
6295 postmaster check failed, the verification correctly failed. However, if a
6296 subsequent RCPT command asked for sender verification *without* the
6297 postmaster check, incorrect caching caused this verification also to fail,
6298 incorrectly.
6299
630031. Exim caches DNS lookup failures so as to avoid multiple timeouts; however,
6301 it was not caching the DNS options (qualify_single, search_parents) that
6302 were used when the lookup failed. A subsequent lookup with different
6303 options therefore always gave the same answer, though there were cases
6304 where it should not have. (Example: a "domains = !$mx_any" option on a
6305 dnslookup router: the "domains" option is always processed without any
6306 widening, but the router might have qualify_single set.) Now Exim uses the
6307 cached value only when the same options are set.
6308
630932. Added John Jetmore's "exipick" utility to the distribution.
6310
631133. GnuTLS: When an attempt to start a TLS session fails for any reason other
6312 than a timeout (e.g. a certificate is required, and is not provided), an
6313 Exim server now closes the connection immediately. Previously it waited for
6314 the client to close - but if the client is SSL, it seems that they each
6315 wait for each other, leading to a delay before one of them times out.
6316
631734: GnuTLS: Updated the code to use the new GnuTLS 1.0.0 API. I have not
6318 maintained 0.8.x compatibility because I don't think many are using it, and
6319 it is clearly obsolete.
6320
632135. Added TLS support for CRLs: a tls_crl global option and one for the smtp
6322 transport.
6323
632436. OpenSSL: $tls_certificate_verified was being set to 1 even if the
6325 client certificate was expired. A simple patch fixes this, though I don't
6326 understand the full logic of why the verify callback is called multiple
6327 times.
6328
632937. OpenSSL: a patch from Robert Roselius: "Enable client-bug workaround.
6330 Versions of OpenSSL as of 0.9.6d include a 'CBC countermeasure' feature,
6331 which causes problems with some clients (such as the Certicom SSL Plus
6332 library used by Eudora). This option, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS,
6333 disables the coutermeasure allowing Eudora to connect."
6334
633538. Exim was not checking that a write() to a log file succeeded. This could
6336 lead to Bad Things if a log got too big, in particular if it hit a file
6337 size limit. Exim now panics and dies if it cannot write to a log file, just
6338 as it does if it cannot open a log file.
6339
634039. Modified OS/Makefile-Linux so that it now contains
6341
6342 CFLAGS=-O -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
6343
6344 The two -D definitions ensure that Exim is compiled with large file
6345 support, which makes it possible to handle log files that are bigger than
6346 2^31.
6347
634840. Fixed a subtle caching bug: if (in an ACL or a set of routers, for
6349 instance) a domain was checked against a named list that involved a lookup,
6350 causing $domain_data to be set, then another domain was checked against the
6351 same list, then the first domain was re-checked, the value of $domain_data
6352 after the final check could be wrong. In particular, if the second check
6353 failed, it could be set empty. This bug probably also applied to
6354 $localpart_data.
6355
635641. The strip_trailing_dot option was not being applied to the address given
6357 with the -f command-line option.
6358
635942. The code for reading a message's header from the spool was incrementing
6360 $received_count, but never initializing it. This meant that the value was
6361 incorrect (doubled) while delivering a message in the same process in which
6362 it was received. In the most common configuration of Exim, this never
6363 happens - a fresh exec is done - but it can happen when
6364 deliver_drop_privilege is set.
6365
636643. When Exim logs an SMTP synchronization error - client data sent too soon -
6367 it now includes up to 150 characters of the unexpected data in the log
6368 line.
6369
637044. The exim_dbmbuild utility uses fixed size buffers for reading input lines
6371 and building data strings. The size of both of these buffers was 10 000
6372 bytes - far larger than anybody would *ever* want, thought I. Needless to
6373 say, somebody hit the limit. I have increased the maximum line length to
6374 20 000 and the maximum data length of concatenated lines to 100 000. I have
6375 also fixed two bugs, because there was no checking on these buffers. Tsk,
6376 tsk. Now exim_dbmbuild gives a message and exits with an error code if a
6377 buffer is too small.
6378
637945. The exim_dbmbuild utility did not support quoted keys, as Exim does in
6380 lsearch lookups. Now it does.
6381
638246. When parsing a route_list item in a manualroute router, a fixed-length
6383 buffer was used for the list of hosts. I made this 1024 bytes long,
6384 thinking that nobody would ever have a list of hosts that long. Wrong.
6385 Somebody had a whole pile of complicated expansion conditions, and the
6386 string was silently truncated, leading to an expansion error. It turns out
6387 that it is easier to change to an unlimited length (owing to other changes
6388 that have happened since this code was originally written) than to build
6389 structure for giving a limitation error. The length of the item that
6390 expands into the list of hosts is now unlimited.
6391
639247. The lsearch lookup could not handle data where the length of text line was
6393 more than 4095 characters. Such lines were truncated, leading to shortened
6394 data being returned. It should now handle lines of any length.
6395
639648. Minor wording revision: "cannot test xxx in yyy ACL" becomes "cannot test
6397 xxx condition in yyy ACL" (e.g. "cannot test domains condition in DATA
6398 ACL").
6399
640049. Cosmetic tidy to scripts like exicyclog that are generated by globally
6401 replacing strings such as BIN_DIRECTORY in a source file: the replacement
6402 no longer happens in comment lines. A list of replacements is now placed
6403 at the head of all of the source files, except those whose only change is
6404 to replace PERL_COMMAND in the very first #! line.
6405
640650. Replaced the slow insertion sort in queue.c, for sorting the list of
6407 messages on the queue, with a bottom-up merge sort, using code contributed
6408 by Michael Haardt. This should make operations like -bp somewhat faster on
6409 large queues. It won't affect queue runners, except when queue_run_in_order
6410 is set.
6411
641251. Installed eximstats 1.31 in the distribution.
6413
641452. Added support for SRV lookups to the dnslookup router.
6415
641653. If an ACL referred to $message_body or $message_body_end, the value was not
6417 reset for any messages that followed in the same SMTP session.
6418
641954. The store-handling optimization for building very long strings was not
6420 differentiating between the different store pools. I don't think this
6421 actually made any difference in practice, but I've tidied it.
6422
642355. While running the routers to verify a sender address, $sender_address
6424 was still set to the sender address. This is wrong, because when routing to
6425 send a bounce to the sender, it would be empty. Therefore, I have changed
6426 it so that, while verifying a sender address, $sender_address is set to <>.
6427 (There is no change to what happens when verifying a recipient address.)
6428
642956. After finding MX (or SRV) records, Exim was doing a DNS lookup for the
6430 target A or AAAA records (if not already returned) without resetting the
6431 qualify_single or search_parents options of the DNS resolver. These are
6432 inappropriate in this case because the targets of MX and SRV records must
6433 be FQDNs. A broken DNS record could cause trouble if it happened to have a
6434 target that, when qualified, matched something in the local domain. These
6435 two options are now turned off when doing these lookups.
6436
643757. It seems that at least some releases of Reiserfs (which does not have the
6438 concept of a fixed number of inodes) returns zero and not -1 for the
6439 number of available inodes. This interacted badly with check_spool_inodes,
6440 which assumed that -1 was the "no such thing" setting. What I have done is
6441 to check that the total number of inodes is greater than zero before doing
6442 the test of how many are available.
6443
644458. When a "warn" ACL statement has a log_message modifier, the message is
6445 remembered, and not repeated. This is to avoid a lot of repetition when a
6446 message has many recipients that cause the same warning to be written.
4c04137d 6447 However, Exim was preserving the list of already written lines for an
495ae4b0
PH
6448 entire SMTP session, which doesn't seem right. The memory is now reset if a
6449 new message is started.
6450
645159. The "rewrite" debugging flag was not showing the result of rewriting in the
6452 debugging output unless log_rewrite was also set.
6453
645460. Avoid a compiler warning on 64-bit systems in dsearch.c by avoiding the use
6455 of (int)(handle) when we know that handle contains (void *)(-1).
6456
645761. The Exim daemon panic-logs an error return when it closes the incoming
6458 connection. However "connection reset by peer" seems to be common, and
6459 isn't really an error worthy of noting specially, so that particular error
6460 is no long logged.
6461
646262. When Exim is trying to find all the local interfaces, it used to panic and
6463 die if the ioctl to get the interface flags failed. However, it seems that
6464 on at least one OS (Solaris 9) it is possible to have an interface that is
6465 included in the list of interfaces, but for which you get a failure error
6466 for this call. This happens when the interface is not "plumbed" into a
6467 protocol (i.e. neither IPv4 nor IPv6). I've changed the code so that a
6468 failure of the "get flags" call assumes that the interface is down.
6469
647063. Added a ${eval10: operator, which assumes all numbers are decimal. This
6471 makes life easier for people who are doing arithmetic on fields extracted
6472 from dates, where you often get leading zeros that should not be
6473 interpreted as octal.
6474
647564. Added qualify_domain to the redirect router, to override the global
6476 setting.
6477
647865. If a pathologically long header line contained very many addresses (the
6479 report of this problem mentioned 10 000) and each of them was rewritten,
6480 Exim could use up a very large amount of memory. (It kept on making new
6481 copies of the header line as it rewrote, and never released the old ones.)
6482 At the expense of a bit more processing, the header rewriting function has
6483 been changed so that it no longer eats memory in this way.
6484
648566. The generation of the Received: header has been moved from the time that a
6486 message starts to be received, to the time that it finishes. The timestamp
6487 in the Received: header should now be very close to that of the <= log
6488 line. There are two side-effects of this change:
6489
6490 (a) If a message is rejected by a DATA or non-SMTP ACL or local_scan(), the
6491 logged header lines no longer include the local Received: line, because
6492 it has not yet been created. The same applies to a copy of the message
6493 that is returned to a non-SMTP sender when a message is rejected.
6494
6495 (b) When a filter file is tested using -bf, no additional Received: header
6496 is added to the test message. After some thought, I decided that this
6497 is a bug fix.
6498
6499 This change does not affect the value of $received_for. It is still set
6500 after address rewriting, but before local_scan() is called.
6501
650267. Installed the latest Cygwin-specific files from the Cygwin maintainer.
6503
650468. GnuTLS: If an empty file is specified for tls_verify_certificates, GnuTLS
6505 gave an unhelpful panic error message, and a defer error. I have managed to
6506 change this behaviour so that it now rejects any supplied certificate,
6507 which seems right, as the list of acceptable certificates is empty.
6508
650969. OpenSSL: If an empty file is specified for tls_verify_certificates, OpenSSL
6510 gave an unhelpful defer error. I have not managed to make this reject any
6511 supplied certificates, but the error message it gives is "no certificate
6512 supplied", which is not helpful.
6513
651470. exigrep's output now also includes lines that are not associated with any
6515 message, but which match the given pattern. Implemented by a patch from
6516 Martin Sluka, which also tidied up the Perl a bit.
6517
651871. Recipient callout verification, like sender verification, was using <> in
6519 the MAIL FROM command. This isn't really the right thing, since the actual
6520 sender may affect whether the remote host accepts the recipient or not. I
6521 have changed it to use the actual sender in the callout; this means that
6522 the cache record is now keyed on a recipient/sender pair, not just the
6523 recipient address. There doesn't seem to be a real danger of callout loops,
6524 since a callout by the remote host to check the sender would use <>.
6525 [SEE ABOVE: changed after hitting problems.]
6526
652772. Exim treats illegal SMTP error codes that do not begin with 4 or 5 as
6528 temporary errors. However, in the case of such a code being given after
6529 the end of a data transmission (i.e. after ".") Exim was failing to write
6530 a retry record for the message. (Yes, there was some broken host that was
6531 actually sending 8xx at this point.)
6532
653373. An unknown lookup type in a host list could cause Exim to panic-die when
6534 the list was checked. (An example that provoked this was putting <; in the
6535 middle of a list instead of at the start.) If this happened during a DATA
6536 ACL check, a -D file could be left lying around. This kind of configuration
4c04137d 6537 error no longer causes Exim to die; instead it causes a defer error. The
495ae4b0
PH
6538 incident is still logged to the main and panic logs.
6539
654074. Buglet left over from Exim 3 conversion. The message "too many messages
6541 in one connection" was written to the rejectlog but not the mainlog, except
6542 when address rewriting (yes!) was being logged.
6543
654475. Added write_rejectlog option.
6545
654676. When a system filter was run not as root (that is, when system_filter_user
6547 was set), the values of the $n variables were not being returned to the
6548 main process; thus, they were not subsequently available in the $sn
6549 variables.
6550
655177. Added +return_path_on_delivery log selector.
6552
655378. A connection timeout was being treated differently from recipients deferred
6554 when testing hosts_max_try with a message that was older than the host's
6555 retry timeout. (The host should not be counted, thus allowing all hosts to
6556 be tried at least once before bouncing.) This may have been the cause of an
6557 occasionally reported bug whereby a message would remain on the queue
6558 longer than the retry timeout, but would be bounced if a delivery was
6559 forced. I say "may" because I never totally pinned down the problem;
6560 setting up timeout/retry tests is difficult. See also the next item.
6561
656279. The ultimate address timeout was not being applied to errors that involved
6563 a combination of host plus message (for example, a timeout on a MAIL
6564 command). When an address resolved to a number of possible hosts, and they
6565 were not all tried for each delivery (e.g. because of hosts_max_try), a
6566 message could remain on the queue longer than the retry timeout.
6567
656880. Sieve bug: "stop" inside "elsif" was broken. Applied a patch from Michael
6569 Haardt.
6570
657181. Fixed an obscure SMTP outgoing bug which required at least the following
6572 conditions: (a) there was another message waiting for the same server;
6573 (b) the server returned 5xx to all RCPT commands in the first message so
6574 that the message was not completed; (c) the server dropped the connection
6575 or gave a negative response to the RSET that Exim sends to abort the
6576 transaction. The observed case was a dropped connection after DATA that had
6577 been sent in pipelining mode. That is, the server had advertised PIPELINING
6578 but was not implementing it correctly. The effect of the bug was incorrect
6579 behaviour, such as trying another host, and this could lead to a crash.
6580
6581
6582Exim version 4.30
6583-----------------
6584
6585 1. The 3rd arguments to getsockname(), getpeername(), and accept() in exim.c
6586 and daemon.c were passed as pointers to ints; they should have been
6587 pointers to socklen_t variables (which are typically unsigned ints).
6588
6589 2. Some signed/unsigned type warnings in the os.c file for Linux have been
6590 fixed.
6591
6592 3. Fixed a really odd bug that affected only the testing scheme; patching a
6593 certain fixed string in the binary changed the value of another string that
6594 happened to be identical to the end of the original first string.
6595
6596 4. When gethostbyname() (or equivalent) is passed an IP address as a "host
6597 name", it returns that address as the IP address. On some operating
6598 systems (e.g. Solaris), it also passes back the IP address string as the
6599 "host name". However, on others (e.g. Linux), it passes back an empty
6600 string. Exim wasn't checking for this, and was changing the host name to an
4c04137d 6601 empty string, assuming it had been canonicalized.
495ae4b0
PH
6602
6603 5. Although rare, it is permitted to have more than one PTR record for a given
6604 IP address. I thought that gethostbyaddr() or getipnodebyaddr() always gave
6605 all the names associated with an address, because they do in Solaris.
6606 However, it seems that they do not in Linux for data that comes from the
6607 DNS. If an address in /etc/hosts has multiple names, they _are_ all given.
6608 I found this out when I moved to a new Linux workstation and tried to run
6609 the Exim test suite.
6610
6611 To get round this problem I have changed the code so that it now does its
6612 own call to the DNS to look up PTR records when searching for a host name.
6613 If nothing can be found in the DNS, it tries gethostbyaddr(), so that
6614 addresses that are only in /etc/hosts are still found.
6615
6616 This behaviour is, however, controlled by an option called host_lookup_
6617 order, which defaults to "bydns:byaddr". If people want to use the other
6618 order, or indeed, just use one or the other means of lookup, they can
6619 specify it in this variable.
6620
6621 6. If a PTR record yields an empty name, Exim treats it as non-existent. In
6622 some operating systems, this comes back from gethostbyaddr() as an empty
6623 string, and this is what Exim used to test for. However, it seems that in
6624 other systems, "." is yielded. Exim now tests for this case too.
6625
6626 7. The values of check_spool_space and check_log_space are now held internally
6627 as a number of kilobytes instead of an absolute number of bytes. If a
6628 numbers is specified without 'K' or 'M', it is rounded up to the nearest
6629 kilobyte. This means that much larger values can be stored.
6630
6631 8. Exim monitor: an attempt to get the action menu when not actually pointing
6632 at a message produces an empty menu entitled "No message selected". This
6633 works on Solaris (OpenWindows). However, XFree86 does not like a menu with
6634 no entries in it ("Shell widget menu has zero width and/or height"). So I
6635 have added a single, blank menu entry in this case.
6636
6637 9. Added ${quote_local_part.
6638
663910. MIME decoding is now applied to the contents of Subject: header lines when
6640 they are logged.
6641
664211. Now that a reference to $sender_host_address automatically causes a reverse
6643 lookup to occur if necessary (4.13/18), there is no need to arrange for a
6644 host lookup before query-style lookups in lists that might use this
6645 variable. This has therefore been abolished, and the "net-" prefix is no
6646 longer necessary for query-style lookups.
6647
664812. The Makefile for SCO_SV contained a setting of LDFLAGS. This appears to
6649 have been a typo for LFLAGS, so it has been changed.
6650
665113. The install script calls Exim with "-C /dev/null" in order to find the
6652 version number. If ALT_CONFIG_PREFIX was set, this caused an error message
4c04137d 6653 to be output. However, since Exim outputs its version number before the
495ae4b0
PH
6654 error, it didn't break the script. It just looked ugly. I fixed this by
6655 always allowing "-C /dev/null" if the caller is root.
6656
665714. Ignore overlarge ACL variable number when reading spool file - insurance
6658 against a later release with more variables having written the file.
6659
666015. The standard form for an IPv6 address literal was being rejected by EHLO.
6661 Example: [IPv6:2002:c1ed:8229:10:202:2dff:fe07:a42a]. Exim now accepts
6662 this, as well as the form without the "IPv6" on the front.
6663
666416. Added CHOWN_COMMAND=/usr/sbin/chown and LIBS=-lresolv to the
6665 OS/Makefile-Darwin file.
6666
666717. Fixed typo in lookups/ldap.c: D_LOOKUP should be D_lookup. This applied
6668 only to LDAP libraries that do not have LDAP_OPT_DEREF.
6669
667018. After change 4.21/52, "%ld" was used to format the contents of the $inode
6671 variable. However, some OS use ints for inodes. I've added cast to long int
6672 to get rid of the compiler warning.
6673
667419. I had forgotten to lock out "/../" in configuration file names when
6675 ALT_CONFIG_PREFIX was set.
6676
667720. Routers used for verification do not need to specify transports. However,
6678 if such a router generated a host list, and callout was configured, Exim
6679 crashed, because it could not find a port number from the (non-existent)
6680 transport. It now assumes port 25 in this circumstance.
6681
668221. Added the -t option to exigrep.
6683
668422. If LOOKUP_LSEARCH is defined, all three linear search methods (lsearch,
6685 wildlsearch, nwildlsearch) are compiled. LOOKUP_WILDLSEARCH and LOOKUP_
6686 NWILDLSEARCH are now obsolete, but retained for compatibility. If either of
6687 them is set, LOOKUP_LSEARCH is forced.
6688
668923. "exim -bV" now outputs a list of lookups that are included in the binary.
6690
669124. Added sender and host information to the "rejected by local_scan()" log
6692 line; previously there was no indication of these.
6693
669425. Added .include_if_exists.
6695
669626. Change 3.952/11 added an explicit directory sync on top of a file sync for
6697 Linux. It turns out that not all file systems support this. Apparently some
6698 versions of NFS do not. (It's rare to put Exim's spool on NFS, but people
6699 do it.) To cope with this, the error EINVAL, which means that sync-ing is
6700 not supported on the file descriptor, is now ignored when Exim is trying to
6701 sync a directory. This applies only to Linux.
6702
670327. Added -DBIND_8_COMPAT to the CLFAGS setting for Darwin.
6704
670528. In Darwin (MacOS X), the PAM headers are in /usr/include/pam and not in
6706 /usr/include/security. There's now a flag in OS/os.h-Darwin to cope with
6707 this.
6708
670929. Added support for maildirsize files from supplied patch (modified a bit).
6710
671130. The use of :fail: followed by an empty string could lead Exim to respond to
6712 sender verification failures with (e.g.):
6713
6714 550 Verification failed for <xxx>
6715 550 Sender verify failed
6716
6717 where the first response line was missing the '-' that indicates it is not
6718 the final line of the response.
6719
672031. The loop for finding the name of the user that called Exim had a hardwired
6721 limit of 10; it now uses the value of finduser_retries, which is used for
6722 all other user lookups.
6723
672432. Added $received_count variable, available in data and not_smtp ACLs, and at
6725 delivery time.
6726
672733. Exim was neglecting to zero errno before one call of strtol() when
6728 expanding a string and expecting an integer value. On some systems this
6729 resulted in spurious "integer overflow" errors. Also, it was casting the
6730 result into an int without checking.
6731
673234. Testing for a connection timeout using "timeout_connect" in the retry rules
6733 did not work. The code looks as if it has *never* worked, though it appears
4c04137d 6734 to have been documented since at least release 1.62. I have made it work.
495ae4b0
PH
6735
673635. The "timeout_DNS" error in retry rules, also documented since at least
6737 1.62, also never worked. As it isn't clear exactly what this means, and
6738 clearly it isn't a major issue, I have abolished the feature by treating it
6739 as "timeout", and writing a warning to the main and panic logs.
6740
674136. The display of retry rules for -brt wasn't always showing the error code
6742 correctly.
6743
674437. Added new error conditions to retry rules: timeout_A, timeout_MX,
6745 timeout_connect_A, timeout_connect_MX.
6746
674738. Rewriting the envelope sender at SMTP time did not allow it to be rewritten
6748 to the empty sender.
6749
675039. The daemon was not analysing the content of -oX till after it had closed
6751 stderr and disconnected from the controlling terminal. This meant that any
6752 syntax errors were only noted on the panic log, and the return code from
6753 the command was 0. By re-arranging the code a little, I've made the
6754 decoding happen first, so such errors now appear on stderr, and the return
6755 code is 1. However, the actual setting up of the sockets still happens in
6756 the disconnected process, so errors there are still only recorded on the
6757 panic log.
6758
675940. A daemon listener on a wildcard IPv6 socket that also accepts IPv4
6760 connections (as happens on some IP stacks) was logged at start up time as
6761 just listening for IPv6. It now logs "IPv6 with IPv4". This differentiates
6762 it from "IPv6 and IPv4", which means that two separate sockets are being
6763 used.
6764
676541. The debug output for gethostbyname2() or getipnodebyname() failures now
6766 says whether AF_INET or AF_INET6 was passed as an argument.
6767
676842. Exiwhat output was messed up when time zones were included in log
6769 timestamps.
6770
677143. Exiwhat now gives more information about the daemon's listening ports,
6772 and whether -tls-on-connect was used.
6773
677444. The "port" option of the smtp transport is now expanded.
6775
677645. A "message" modifier in a "warn" statement in a non-message ACL was being
6777 silently ignored. Now an error message is written to the main and panic
6778 logs.
6779
678046. There's a new ACL modifier called "logwrite" which writes to a log file
6781 as soon as it is encountered.
6782
678347. Added $local_user_uid and $local_user_gid at routing time.
6784
678548. Exim crashed when trying to verify a sender address that was being
6786 rewritten to "<>".
6787
678849. Exim was recognizing only a space character after ".include". It now also
6789 recognizes a tab character.
6790
679150. Fixed several bugs in the Perl script that creates the exim.8 man page by
6792 extracting the relevant information from the specification. The man page no
6793 longer contains scrambled data for the -d option, and I've added a section
6794 at the front about calling Exim under different names.
6795
679651. Added "extra_headers" argument to the "mail" command in filter files.
6797
679852. Redirecting mail to an unqualified address in a Sieve filter caused Exim to
6799 crash.
6800
680153. Installed eximstats 1.29.
6802
680354. Added transport_filter_timeout as a generic transport option.
6804
680555. Exim no longer adds an empty Bcc: header to messages that have no To: or
6806 Cc: header lines. This was required by RFC 822, but it not required by RFC
6807 2822.
6808
680956. Exim used to add From:, Date:, and Message-Id: header lines to any
6810 incoming messages that did not have them. Now it does so only if the
6811 message originates locally, that is, if there is no associated remote host
6812 address. When Resent- header lines are present, this applies to the Resent-
6813 lines rather than the non-Resent- lines.
6814
681557. Drop incoming SMTP connection after too many syntax or protocol errors. The
6816 limit is controlled by smtp_max_synprot_errors, defaulting to 3.
6817
681858. Messages for configuration errors now include the name of the main
6819 configuration file - useful now that there may be more than one file in a
6820 list (.included file names were always shown).
6821
682259. Change 4.21/82 (run initgroups() when starting the daemon) causes problems
6823 for those rare installations that do not start the daemon as root or run it
6824 setuid root. I've cut out the call to initgroups() if the daemon is not
6825 root at that time.
6826
682760. The Exim user and group can now be bound into the binary as text strings
6828 that are looked up at the start of Exim's processing.
6829
683061. Applied a small patch for the Interbase code, supplied by Ard Biesheuvel.
6831
683262. Added $mailstore_basename variable.
6833
683463. Installed patch to sieve.c from Michael Haardt.
6835
683664. When Exim failed to open the panic log after failing to open the main log,
6837 the original message it was trying to log was written to stderr and debug
6838 output, but if they were not available (the usual case in production), it
6839 was lost. Now it is written to syslog before the two lines that record the
6840 failures to open the logs.
6841
684265. Users' Exim filters run in subprocesses under the user's uid. It is
6843 possible for a "deliver" command or an alias in a "personal" command to
6844 provoke an address rewrite. If logging of address rewriting is configured,
6845 this fails because the process is not running as root or exim. There may be
6846 a better way of dealing with this, but for the moment (because 4.30 needs
6847 to be released), I have disabled address rewrite logging when running a
6848 filter in a non-root, non-exim process.
6849
6850
6851Exim version 4.24
6852-----------------
6853
6854 1. The buildconfig auxiliary program wasn't quoting the value set for
6855 HEADERS_CHARSET. This caused a compilation error complaining that 'ISO' was
6856 not defined. This bug was masked in 4.22 by the effect that was fixed in
6857 change 4.23/1.
6858
6859 2. Some messages that were rejected after a message id was allocated were
6860 shown as "incomplete" by exigrep. It no longer does this for messages that
6861 are rejected by local_scan() or the DATA or non-SMTP ACLs.
6862
6863 3. If a Message-ID: header used a domain literal in the ID, and Exim did not
6864 have allow_domain_literals set, the ID did not get logged in the <= line.
6865 Domain literals are now always recognized in Message-ID: header lines.
6866
6867 4. The first argument for a ${extract expansion item is the key name or field
6868 number. Leading and trailing spaces in this item were not being ignored,
6869 causing some misleading effects.
6870
6871 5. When deliver_drop_privilege was set, single queue runner processes started
6872 manually (i.e. by the command "exim -q") or by the daemon (which uses the
6873 same command in the process it spins off) were not dropping privilege.
6874
6875 6. When the daemon running as "exim" started a queue runner, it always
6876 re-executed Exim in the spun-off process. This is a waste of effort when
6877 deliver_drop_privilege is set. The new process now just calls the
6878 queue-runner function directly.
6879
6880
6881Exim version 4.23
6882-----------------
6883
6884 1. Typo in the src/EDITME file: it referred to HEADERS_DECODE_TO instead of
6885 HEADERS_CHARSET.
6886
6887 2. Change 4.21/73 introduced a bug. The pid file path set by -oP was being
6888 ignored. Though the use of -oP was forcing the writing of a pid file, it
6889 was always written to the default place.
6890
6891 3. If the message "no IP address found for host xxxx" is generated during
6892 incoming verification, it is now followed by identification of the incoming
6893 connection (so you can more easily find what provoked it).
6894
6895 4. Bug fix for Sieve filters: "stop" inside a block was not working properly.
6896
6897 5. Added some features to "harden" Exim a bit more against certain attacks:
6898
6899 (a) There is now a build-time option called FIXED_NEVER_USERS that can
6900 be put in Local/Makefile. This is like the never_users runtime option,
6901 but it cannot be overridden. The default setting is "root".
6902
6903 (b) If ALT_CONFIG_PREFIX is defined in Local/Makefile, it specifies a
6904 prefix string with which any file named in a -C command line option
6905 must start.
6906
6907 (c) If ALT_CONFIG_ROOT_ONLY is defined in Local/Makefile, root privilege
6908 is retained for -C and -D only if the caller of Exim is root. Without
6909 it, the exim user may also use -C and -D and retain privilege.
6910
6911 (d) If DISABLE_D_OPTION is defined in Local/Makefile, the use of the -D
6912 command line option is disabled.
6913
6914 6. Macro names set by the -D option must start with an upper case letter, just
6915 like macro names defined in the configuration file.
6916
6917 7. Added "dereference=" facility to LDAP.
6918
6919 8. Two instances of the typo "uknown" in the source files are fixed.
6920
6921 9. If a PERL_COMMAND setting in Local/Makefile was not at the start of a line,
6922 the Configure-Makefile script screwed up while processing it.
6923
692410. Incorporated PCRE 4.4.
6925
692611. The SMTP synchronization check was not operating right at the start of an
6927 SMTP session. For example, it could not catch a HELO sent before the client
6928 waited for the greeting. There is now a check for outstanding input at the
6929 point when the greeting is written. Because of the duplex, asynchronous
6930 nature of TCP/IP, it cannot be perfect - the incorrect input may be on its
6931 way, but not yet received, when the check is performed.
6932
693312. Added tcp_nodelay to make it possible to turn of the setting of TCP_NODELAY
6934 on TCP/IP sockets, because this apparently causes some broken clients to
6935 timeout.
6936
693713. Installed revised OS/Makefile-CYGWIN and OS/os.c-cygwin (the .h file was
6938 unchanged) from the Cygwin maintainer.
6939
694014. The code for -bV that shows what is in the binary showed "mbx" when maildir
6941 was supported instead of testing for mbx. Effectively a typo.
6942
694315. The spa authenticator server code was not checking that the input it
6944 received was valid base64.
6945
694616. The debug output line for the "set" modifier in ACLs was not showing the
6947 name of the variable that was being set.
6948
694917. Code tidy: the variable type "vtype_string" was never used. Removed it.
6950
695118. Previously, a reference to $sender_host_name did not cause a DNS reverse
6952 lookup on its own. Something else was needed to trigger the lookup. For
6953 example, a match in host_lookup or the need for a host name in a host list.
6954 Now, if $sender_host_name is referenced and the host name has not yet been
6955 looked up, a lookup is performed. If the lookup fails, the variable remains
6956 empty, and $host_lookup_failed is set to "1".
6957
695819. Added "eqi" as a case-independent comparison operator.
6959
696020. The saslauthd authentication condition could segfault if neither service
6961 nor realm was specified.
6962
696321. If an overflowing value such as "2048M" was set for message_size_limit, the
6964 error message that was logged was misleading, and incoming SMTP
6965 connections were dropped. The message is now more accurate, and temporary
6966 errors are given to SMTP connections.
6967
696822. In some error situations (such as 21 above) Exim rejects all SMTP commands
6969 (except RSET) with a 421 error, until QUIT is received. However, it was
6970 failing to send a response to QUIT.
6971
697223. The HELO ACL was being run before the code for helo_try_verify_hosts,
6973 which made it impossible to use "verify = helo" in the HELO ACL. The HELO
6974 ACL is now run after the helo_try_verify_hosts code.
6975
697624. "{MD5}" and "{SHA1}" are now recognized as equivalent to "{md5"} and
6977 "{sha1}" in the "crypteq" expansion condition (in fact the comparison is
6978 case-independent, so other case variants are also recognized). Apparently
6979 some systems use these upper case variants.
6980
698125. If more than two messages were waiting for the same host, and a transport
6982 filter was specified for the transport, Exim sent two messages over the
6983 same TCP/IP connection, and then failed with "socket operation on non-
6984 socket" when it tried to send the third.
6985
698626. Added Exim::debug_write and Exim::log_write for embedded Perl use.
6987
698827. The extern definition of crypt16() in expand.c was not being excluded when
6989 the OS had its own crypt16() function.
6990
699128. Added bounce_return_body as a new option, and bounce_return_size_limit
6992 as a preferred synonym for return_size_limit, both as an option and as an
6993 expansion variable.
6994
699529. Added LIBS=-liconv to OS/Makefile-OSF1.
6996
699730. Changed the default configuration ACL to relax the local part checking rule
6998 for addresses that are not in any local domains. For these addresses,
6999 slashes and pipe symbols are allowed within local parts, but the sequence
7000 /../ is explicitly forbidden.
7001
700231. SPA server authentication was not clearing the challenge buffer before
7003 using it.
7004
700532. log_message in a "warn" ACL statement was writing to the reject log as
7006 well as to the main log, which contradicts the documentation and doesn't
7007 seem right (because no rejection is happening). So I have stopped it.
7008
700933. Added Ard Biesheuvel's lookup code for accessing an Interbase database.
7010 However, I am unable to do any testing of this.
7011
701234. Fixed an infelicity in the appendfile transport. When checking directories
7013 for a mailbox, to see if any needed to be created, it was accidentally
7014 using path names with one or more superfluous leading slashes; tracing
7015 would show up entries such as stat("///home/ph10", 0xFFBEEA48).
7016
701735. If log_message is set on a "discard" verb in a MAIL or RCPT ACL, its
7018 contents are added to the log line that is written for every discarded
7019 recipient. (Previously a log_message setting was ignored.)
7020
702136. The ${quote: operator now quotes the string if it is empty.
7022
702337. The install script runs exim in order to find its version number. If for
7024 some reason other than non-existence or emptiness, which it checks, it
7025 could not run './exim', it was installing it with an empty version number,
7026 i.e. as "exim-". This error state is now caught, and the installation is
7027 aborted.
7028
702938. An argument was missing from the function that creates an error message
7030 when Exim fails to connect to the socket for saslauthd authentication.
7031 This could cause Exim to crash, or give a corrupted message.
7032
703339. Added isip, isip4, and isip6 to ${if conditions.
7034
703540. The ACL variables $acl_xx are now saved with the message, and can be
7036 accessed later in routers, transports, and filters.
7037
703841. The new lookup type nwildlsearch is like wildlsearch, except that the key
7039 strings in the file are not string-expanded.
7040
704142. If a MAIL command specified a SIZE value that was too large to fit into an
7042 int variable, the check against message_size_limit failed. Such values are
7043 now forced to INT_MAX, which is around 2Gb for a 32-bit variable. Maybe one
7044 day this will have to be increased, but I don't think I want to be around
7045 when emails are that large.
7046
7047
7048
7049Exim version 4.22
7050-----------------
7051
7052 1. Removed HAVE_ICONV=yes from OS/Makefile-FreeBSD, since it seems that
7053 iconv() is not standard in FreeBSD.
7054
7055 2. Change 4.21/17 was buggy and could cause stack overwriting on a system with
7056 IPv6 enabled. The observed symptom was a segmentation fault on return from
7057 the function os_common_find_running_interfaces() in src/os.c.
7058
7059 3. In the check_special_case() function in daemon.c I had used "errno" as an
7060 argument name, which causes warnings on some systems. This was basically a
7061 typo, since it was named "eno" in the comments!
7062
7063 4. The code that waits for the clock to tick (at a resolution of some fraction
7064 of a second) so as to ensure message-id uniqueness was always waiting for
7065 at least one whole tick, when it could have waited for less. [This is
7066 almost certainly not relevant at current processor speeds, where it is
7067 unlikely to ever wait at all. But we try to future-proof.]
7068
7069 5. The function that sleeps for a time interval that includes fractions of a
7070 second contained a race. It did not block SIGALRM between setting the
7071 timer, and suspending (a couple of lines later). If the interval was short
7072 and the sigsuspend() was delayed until after it had expired, the suspension
7073 never ended. On busy systems this could lead to processes getting stuck for
7074 ever.
7075
7076 6. Some uncommon configurations may cause a lookup to happen in a queue runner
7077 process, before it forks any delivery processes. The open lookup caching
7078 mechanism meant that the open file or database connection was passed into
7079 the delivery process. The problem was that delivery processes always tidy
7080 up cached lookup data. This could cause a problem for the next delivery
7081 process started by the queue runner, because the external queue runner
7082 process does not know about the closure. So the next delivery process
7083 still has data in the lookup cache. In the case of a file lookup, there was
7084 no problem because closing a file descriptor in a subprocess doesn't affect
7085 the parent. However, if the lookup was caching a connection to a database,
7086 the connection was closed, and the second delivery process was likely to
7087 see errors such as "PGSQL: query failed: server closed the connection
7088 unexpectedly". The problem has been fixed by closing all cached lookups
7089 in a queue runner before running a delivery process.
7090
7091 7. Compiler warning on Linux for the second argument of iconv(), which doesn't
7092 seem to have the "const" qualifier which it has on other OS. I've
7093 parameterised it.
7094
7095 8. Change 4.21/2 was too strict. It is only if there are two authenticators
7096 *of the same type* (client or server) with the same public name that an
7097 error should be diagnosed.
7098
7099 9. When Exim looked up a host name for an IP address, but failed to find the
7100 original IP address when looking up the host name (a safety check), it
7101 output the message "<ip address> does not match any IP for NULL", which was
7102 confusing, to say the least. The bug was that the host name should have
7103 appeared instead of "NULL".
7104
710510. Since release 3.03, if Exim is called by a uid other than root or the Exim
7106 user that is built into the binary, and the -C or -D options is used, root
7107 privilege is dropped before the configuration file is read. In addition,
7108 logging is switched to stderr instead of the normal log files. If the
7109 configuration then re-defines the Exim user, the unprivileged environment
7110 is probably not what is expected, so Exim logs a panic warning message (but
7111 proceeds).
7112
7113 However, if deliver_drop_privilege is set, the unprivileged state may well
7114 be exactly what is intended, so the warning has been cut out in that case,
7115 and Exim is allowed to try to write to its normal log files.
7116
7117
7118Exim version 4.21
7119-----------------
7120
7121 1. smtp_return_error_details was not giving details for temporary sender
7122 or receiver verification errors.
7123
7124 2. Diagnose a configuration error if two authenticators have the same public
7125 name.
7126
7127 3. Exim used not to create the message log file for a message until the first
7128 delivery attempt. This could be confusing when incoming messages were held
7129 for policy or load reasons. The message log file is now created at the time
7130 the message is received, and an initial "Received" line is written to it.
7131
7132 4. The automatically generated man page for command line options had a minor
7133 bug that caused no ill effects; however, a more serious problem was that
7134 the procedure for building the man page automatically didn't always
7135 operate. Consequently, release 4.20 contains an out-of-date version. This
7136 shouldn't happen again.
7137
7138 5. When building Exim with embedded Perl support, the script that builds the
7139 Makefile was calling 'perl' to find its compile-time parameters, ignoring
7140 any setting of PERL_COMMAND in Local/Makefile. This is now fixed.
7141
7142 6. The freeze_tell option was not being used for messages that were frozen on
7143 arrival, either by an ACL or by local_scan().
7144
7145 7. Added the smtp_incomplete_transaction log selector.
7146
7147 8. After STARTTLS, Exim was not forgetting that it had advertised AUTH, so it
7148 was accepting AUTH without a new EHLO.
7149
7150 9. Added tls_remember_esmtp to cope with YAEB. This allows AUTH and other
7151 ESMTP extensions after STARTTLS without a new EHLO, in contravention of the
7152 RFC.
7153
715410. Logging of TCP/IP connections (when configured) now happens in the main
7155 daemon process instead of the child process, so that the TCP/IP connection
7156 count is more accurate (but it can never be perfect).
7157
715811. The use of "drop" in a nested ACL was not being handled correctly in the
7159 outer ACL. Now, if condition failure induced by the nested "drop" causes
7160 the outer ACL verb to deny access ("accept" or "discard" after "endpass",
7161 or "require"), the connection is dropped.
7162
716312. Similarly, "discard" in a nested ACL wasn't being handled. A nested ACL
7164 that yield "discard" can now be used with an "accept" or a "discard" verb,
7165 but an error is generated for any others (because I can't see a useful way
7166 to define what should happen).
7167
716813. When an ACL is read dynamically from a file (or anywhere else), the lines
7169 are now processed in the same way as lines in the Exim configuration file.
7170 In particular, continuation lines are supported.
7171
717214. Added the "dnslists = a.b.c!=n.n.n.n" feature.
7173
717415. Added -ti meaning -t -i.
7175
717616. Check for letters, digits, hyphens, and dots in the names of dnslist
7177 domains, and warn by logging if others are found.
7178
4c04137d 717917. At least on BSD, alignment is not guaranteed for the array of ifreq's
495ae4b0
PH
7180 returned from GIFCONF when Exim is trying to find the list of interfaces on
7181 a host. The code in os.c has been modified to copy each ifreq to an aligned
7182 structure in all cases.
7183
7184 Also, in some cases, the returned ifreq's were being copied to a 'struct
7185 ifreq' on the stack, which was subsequently passed to host_ntoa(). That
7186 means the last couple of bytes of an IPv6 address could be chopped if the
7187 ifreq contained only a normal sockaddr (14 bytes storage).
7188
718918. Named domain lists were not supported in the hosts_treat_as_local option.
7190 An entry such as +xxxx was not recognized, and was treated as a literal
7191 domain name.
7192
719319. Ensure that header lines added by a DATA ACL are included in the reject log
7194 if the ACL subsequently rejects the message.
7195
719620. Upgrade the cramtest.pl utility script to use Digest::MD5 instead of just
7197 MD5 (which is deprecated).
7198
719921. When testing a filter file using -bf, Exim was writing a message when it
7200 took the sender from a "From " line in the message, but it was not doing so
7201 when it took $return_path from a Return-Path: header line. It now does.
7202
720322. If the contents of a "message" modifier for a "warn" ACL verb do not begin
7204 with a valid header line field name (a series of printing characters
7205 terminated by a colon, Exim now inserts X-ACL-Warn: at the beginning.
7206
720723. Changed "disc" in the source to "disk" to conform to the documentation and
7208 the book and for uniformity.
7209
721024. Ignore Sendmail's -Ooption=value command line item.
7211
721225. When execve() failed while trying to run a command in a pipe transport,
4c04137d 7213 Exim was returning EX_UNAVAILABLE (69) from the subprocess. However, this
495ae4b0
PH
7214 could be confused with a return value of 69 from the command itself. This
7215 has been changed to 127, the value the shell returns if it is asked to run
7216 a non-existent command. The wording for the related log line suggests a
7217 non-existent command as the problem.
7218
721926. If received_header_text expands to an empty string, do not add a Received:
7220 header line to the message. (Well, it adds a token one on the spool, but
7221 marks it "old" so that it doesn't get used or transmitted.)
7222
722327. Installed eximstats 1.28 (addition of -nt option).
7224
722528. There was no check for failure on the call to getsockname() in the daemon
7226 code. This can fail if there is a shortage of resources on the system, with
7227 ENOMEM, for example. A temporary error is now given on failure.
7228
722929. Contrary to the C standard, it seems that in some environments, the
7230 equivalent of setlocale(LC_ALL, "C") is not obeyed at the start of a C
7231 program. Exim now does this explicitly; it affects the formatting of
7232 timestamps using strftime().
7233
723430. If exiqsumm was given junk data, it threw up some uninitialized variable
7235 complaints. I've now initialized all the variables, to avoid this.
7236
723732. Header lines added by a system filter were not being "seen" during
7238 transport-time rewrites.
7239
724033. The info_callback() function passed to OpenSSL is set up with type void
7241 (*)(SSL *, int, int), as described somewhere. However, when calling the
7242 function (actually a macro) that sets it up, the type void(*)() is
7243 expected. I've put in a cast to prevent warnings from picky compilers.
7244
724534. If a DNS black list lookup found a CNAME record, but there were no A
7246 records associated with the domain it pointed at, Exim crashed.
7247
724835. If a DNS black list lookup returned more than one A record, Exim ignored
7249 all but the first. It now scans all returned addresses if a particular IP
7250 value is being sought. In this situation, the contents of the
7251 $dnslist_value variable are a list of all the addresses, separated by a
7252 comma and a space.
7253
725436. Tightened up the rules for host name lookups using reverse DNS. Exim used
7255 to accept a host name and all its aliases if the forward lookup for any of
7256 them yielded the IP address of the incoming connection. Now it accepts only
7257 those names whose forward lookup yields the correct IP address. Any other
7258 names are discarded. This closes a loophole whereby a rogue DNS
7259 administrator could create reverse DNS records to break through a
7260 wildcarded host restriction in an ACL.
7261
726237. If a user filter or a system filter that ran in a subprocess used any of
7263 the numerical variables ($1, $2 etc), or $thisaddress, in a pipe command,
7264 the wrong values were passed to the pipe command ($thisaddress had the
7265 value of $0, $0 had the value of $1, etc). This bug was introduced by
7266 change 4.11/101, and not discovered because I wrote an inadequate test. :-(
7267
726838. Improved the line breaking for long SMTP error messages from ACLs.
7269 Previously, if there was no break point between 40 and 75 characters, Exim
7270 left the rest of the message alone. Two changes have been made: (a) I've
7271 reduced the minimum length to 35 characters; (b) if it can't find a break
7272 point between 35 and 75 characters, it looks ahead and uses the first one
7273 that it finds. This may give the occasional overlong line, but at least the
7274 remaining text gets split now.
7275
727639. Change 82 of 4.11 was unimaginative. It assumed the limit on the number of
7277 file descriptors might be low, and that setting 1000 would always raise it.
7278 It turns out that in some environments, the limit is already over 1000 and
7279 that lowering it causes trouble. So now Exim takes care not to decrease it.
7280
728140. When delivering a message, the value of $return_path is set to $sender_
7282 address at the start of routing (routers may change the value). By an
7283 oversight, this default was not being set up when an address was tested by
7284 -bt or -bv, which affected the outcome if any router or filter referred to
7285 $return_path.
7286
728741. The idea of the "warn" ACL verb is that it adds a header or writes to the
7288 log only when "message" or "log_message" are set. However, if one of the
7289 conditions was an address verification, or a call to a nested ACL, the
7290 messages generated by the underlying test were being passed through. This
7291 no longer happens. The underlying message is available in $acl_verify_
7292 message for both "message" and "log_message" expansions, so it can be
7293 passed through if needed.
7294
729542. Added RFC 2047 interpretation of header lines for $h_ expansions, with a
7296 new expansion $bh_ to give the encoded byte string without charset
7297 translation. Translation happens only if iconv() is available; HAVE_ICONV
7298 indicates this at build time. HEADERS_CHARSET gives the charset to
7299 translate to; headers_charset can change it in the configuration, and
7300 "headers charset" can change it in an individual filter file.
7301
730243. Now that we have a default RFC 2047 charset (see above), the code in Exim
7303 that creates RFC 2047 encoded "words" labels them as that charset instead
7304 of always using iso-8859-1. The cases are (i) the explicit ${rfc2047:
7305 expansion operator; (ii) when Exim creates a From: line for a local
7306 message; (iii) when a header line is rewritten to include a "phrase" part.
7307
730844. Nasty bug in exiqsumm: the regex to skip already-delivered addresses was
7309 buggy, causing it to skip the first lines of messages whose message ID
7310 ended in 'D'. This would not have bitten before Exim release 4.14, because
7311 message IDs were unlikely to end in 'D' before then. The effect was to have
7312 incorrect size information for certain domains.
7313
731445. #include "config.h" was missing at the start of the crypt16.c module. This
7315 caused trouble on Tru64 (aka OSF1) systems, because HAVE_CRYPT16 was not
7316 noticed.
7317
731846. If there was a timeout during a "random" callout check, Exim treated it as
7319 a failure of the random address, and carried on sending RSET and the real
7320 address. If the delay was just some slowness somewhere, the response to the
7321 original RCPT would be taken as a response to RSET and so on, causing
7322 mayhem of various kinds.
7323
732447. Change 50 for 4.20 was a heap of junk. I don't know what I was thinking
7325 when I implemented it. It didn't allow for the fact that some option values
4c04137d 7326 may legitimately be negative (e.g. size_addition), and it didn't even do
495ae4b0
PH
7327 the right test for positive values.
7328
732948. Domain names in DNS records are case-independent. Exim always looks them up
7330 in lower case. Some resolvers return domain names in exactly the case they
7331 appear in the zone file, that is, they may contain uppercase letters. Not
7332 all resolvers do this - some return always lower case. Exim was treating a
7333 change of case by a resolver as a change of domain, similar to a widening
7334 of a domain abbreviation. This triggered its re-routing code and so it was
7335 trying to route what was effectively the same domain again. This normally
7336 caused routing to fail (because the router wouldn't handle the domain
7337 twice). Now Exim checks for this case specially, and just changes the
7338 casing of the domain that it ultimately uses when it transmits the message
7339 envelope.
7340
734149. Added Sieve (RFC 3028) support, courtesy of Michael Haardt's contributed
7342 module.
7343
734450. If a filter generated a file delivery with a non-absolute name (possible if
7345 no home directory exists for the router), the forbid_file option was not
7346 forbidding it.
7347
734851. Added '&' feature to dnslists, to provide bit mask matching in addition to
7349 the existing equality matching.
7350
735152. Exim was using ints instead of ino_t variables in some places where it was
7352 dealing with inode numbers.
7353
735453. If TMPDIR is defined in Local/Makefile (default in src/EDITME is
7355 TMPDIR="/tmp"), Exim checks for the presence of an environment variable
7356 called TMPDIR, and if it finds it is different, it changes its value.
7357
735854. The smtp_printf() function is now made available to local_scan() so
7359 additional output lines can be written before returning. There is also an
7360 smtp_fflush() function to enable the detection of a dropped connection.
7361 The variables smtp_input and smtp_batched_input are exported to
7362 local_scan().
7363
736455. Changed the default runtime configuration: the message "Unknown user"
7365 has been removed from the ACL, and instead placed on the localuser router,
7366 using the cannot_route_message feature. This means that any verification
7367 failures that generate their own messages won't get overridden. Similarly,
7368 the "Unrouteable address" message that was in the ACL for unverifiable
7369 relay addresses has also been removed.
7370
737156. Added hosts_avoid_esmtp to the smtp transport.
7372
737357. The exicyclog script was not checking for the esoteric option
7374 CONFIGURE_FILE_USE_EUID in the Local/Makefile. It now does this, but it
7375 will work only if exicyclog is run under the appropriate euid.
7376
737758. Following a discussion on the list, the rules by which Exim recognises line
7378 endings on incoming messages have been changed. The -dropcr and drop_cr
7379 options are now no-ops, retained only for backwards compatibility. The
7380 following line terminators are recognized: LF CRLF CR. However, special
7381 processing applies to CR:
7382
7383 (i) The sequence CR . CR does *not* terminate an incoming SMTP message,
7384 nor a local message in the state where . is a terminator.
7385
7386 (ii) If a bare CR is encountered in a header line, an extra space is added
7387 after the line terminator so as not to end the header. The reasoning
7388 behind this is that bare CRs in header lines are most likely either
7389 to be mistakes, or people trying to play silly games.
7390
739159. The size of a message, as listed by "-bp" or in the Exim monitor window,
7392 was being incorrectly given as 18 bytes larger than it should have been.
7393 This is a VOB (very old bug).
7394
739560. This may never have affected anything current, but just in case it has:
7396 When the local host is found other than at the start of a list of hosts,
7397 the local host, those with the same MX, and any that follow, are discarded.
7398 When the list in question was part of a longer list of hosts, the following
7399 hosts (not currently being processed) were also being discarded. This no
7400 longer happens. I'm not sure if this situation could ever has previously
7401 arisen.
7402
740361. Added the "/MX" feature to lists of hosts in the manualroute and query
7404 program routers.
7405
740662. Whenever Exim generates a new message, it now adds an Auto-Submitted:
7407 header. This is something that is recommended in a new Internet Draft, and
7408 is something that is documented as being done by Sendmail. There are two
7409 possible values. For messages generated by the autoreply transport, Exim
7410 adds:
7411
7412 Auto-Submitted: auto-replied
7413
7414 whereas for all other generated messages (e.g. bounces) it adds
7415
7416 Auto-Submitted: auto-generated
7417
741863. The "personal" condition in filters now includes a test for the
7419 Auto-Submitted: header. If it contains the string "auto-" the message it
7420 not considered personal.
7421
742264. Added rcpt_include_affixes as a generic transport option.
7423
742465. Added queue_only_override (default true).
7425
742666. Added the syslog_duplication option.
7427
742867. If what should have been the first header line of a message consisted of
7429 a space followed by a colon, Exim was mis-interpreting it as a header line.
7430 It isn't of course - it is syntactically invalid and should therefore be
7431 treated as the start of the message body. The misbehaviour could have
7432 caused a number of strange effects, including loss of data in subsequent
7433 header lines, and spool format errors.
7434
743568. Formerly, the AUTH parameter on a MAIL command was trusted only if the
7436 client host had authenticated. This control can now be exercised by an ACL
7437 for more flexibility.
7438
743969. By default, callouts do not happen when testing with -bh. There is now a
7440 variant, -bhc, which does actually run the callout code, including
7441 consulting and updating the callout cache.
7442
744370. Added support for saslauthd authentication, courtesy of Alexander
7444 Sabourenkov.
7445
744671. If statvfs() failed on the spool or log directories while checking their
7447 size for availability, Exim confusingly gave the error "space shortage".
7448 Furthermore, in debugging mode it crashed with a floating point exception.
7449 These checks are done if check_{spool,log}_{space,inodes} are set, and when
7450 an SMTP message arrives with SIZE= on the MAIL command. As this is a really
7451 serious problem, Exim now writes to the main and panic logs when this
7452 happens, with details of the failure. It then refuses to accept the
7453 incoming message, giving the message "spool directory problem" or "log
7454 directory problem" with a 421 code for SMTP messages.
7455
745672. When Exim is about to re-exec itself, it ensures that the file descriptors
7457 0, 1, and 2 exist, because some OS complain for execs without them (see
7458 ChangeLog 4.05/30). If necessary, Exim opens /dev/null to use for these
7459 descriptors. However, the code omitted to check that the open succeeded,
7460 causing mysterious errors if for some reason the permissions on /dev/null
7461 got screwed. Now Exim writes a message to the main and panic logs, and
7462 bombs out if it can't open /dev/null.
7463
746473. Re-vamped the way daemon_smtp_port, local_interfaces, and -oX work and
7465 interact so that it is all more flexible. It is supposed to remain
7466 backwards compatible. Also added extra_local_interfaces.
7467
746874. Invalid data sent to a SPA (NTLM) server authenticator could cause the code
7469 to bomb out with an assertion failure - to the client this appears as a
7470 connection drop. This problem occurs in the part of the code that was taken
7471 from the Samba project. Fortunately, the assertion is in a very simple
7472 function, so I have fixed this by reproducing the function inline in the
7473 one place where it is called, and arranging for authentication to fail
7474 instead of killing the process with assert().
7475
747675. The SPA client code was not working when the server requested OEM rather
7477 than Unicode encoding.
7478
747976. Added code to make require_files with a specific uid setting more usable in
7480 the case where statting the file as root fails - usually a non-root-mounted
7481 NFS file system. When this happens and the failure is EACCES, Exim now
7482 forks a subprocess and does the per-uid checking as the relevant uid.
7483
748477. Added process_log_path.
7485
748678. If log_file_path was not explicitly set, a setting of check_log_space or
7487 check_log_inodes was ignored.
7488
748979. If a space check for the spool or log partitions fails, the incident is now
7490 logged. Of course, in the latter case the data may get lost...
7491
749280. Added the %p formatting code to string_format() so that it can be used to
7493 print addresses in debug_print(). Adjusted all the address printing in the
7494 debugging in store.c to use %p rather than %d.
7495
749681. There was a concern that a line of code in smtp_in.c could overflow a
7497 buffer if a HELO/EHLO command was given followed by 500 or so spaces. As
7498 initially expressed, the concern was not well-founded, because trailing
7499 spaces are removed early. However, if the trailing spaces were followed by
7500 a NULL, they did not get removed, so the overflow was possible. Two fixes
7501 were applied:
7502
7503 (a) I re-wrote the offending code in a cleaner fashion.
7504 (b) If an incoming SMTP command contains a NULL character, it is rejected
7505 as invalid.
7506
750782. When Exim changes uid/gid to the Exim user at daemon start time, it now
7508 runs initgroups(), so that if the Exim user is in any additional groups,
7509 they will be used during message reception.
7510
7511
7512Exim version 4.20
7513-----------------
7514
7515The change log for 4.20 and earlier releases has been archived.
7516
7517****