RELEASE_NOTES revision 223067
1			SENDMAIL RELEASE NOTES
2      $Id: RELEASE_NOTES,v 8.1991 2011/05/15 04:28:16 ca Exp $
3
4
5This listing shows the version of the sendmail binary, the version
6of the sendmail configuration files, the date of release, and a
7summary of the changes in that release.
8
98.14.5/8.14.5	2011/05/17
10	Do not cache SMTP extensions across connections as the cache
11		is based on hostname which may not be a unique identifier
12		for a server, i.e., different machines may have the
13		same hostname but provide different SMTP extensions.
14		Problem noted by Jim Hermann.
15	Avoid an out-of-bounds access in case a resolver reply for a DNS
16		map lookup returns a size larger than 1K.  Based on a
17		patch from Dr. Werner Fink of SuSE.
18	If a job is aborted using the interrupt signal (e.g., control-C from
19		the keyboard), perform minimal cleanup to avoid invoking
20		functions that are not signal-safe. Note: in previous
21		versions the mail might have been queued up already
22		and would be delivered subsequently, now an interrupt
23		will always remove the queue files and thus prevent
24		delivery.
25	Per RFC 6176, when operating as a TLS client, do not offer SSLv2.
26	Since TLS session resumption is never used as a client, disable
27		use of RFC 4507-style session tickets.
28	Work around gcc4 versions which reverse 25 years of history and
29		no longer align char buffers on the stack, breaking calls
30		to resolver functions on strict alignment platforms.
31		Found by Stuart Henderson of OpenBSD.
32	Read at most two AUTH lines from a server greeting (up to two
33		lines are read because servers may use "AUTH mechs" and
34		"AUTH=mechs"). Otherwise a malicious server may exhaust
35		the memory of the client.  Bug report by Nils of MWR
36		InfoSecurity.
37	Avoid triggering an assertion in the OpenLDAP code when the
38		connection to an LDAP server is lost while making a query.
39		Problem noted and patch provided by Andy Fiddaman.
40	If ConnectOnlyTo is set and sendmail is compiled with NETINET6
41		it would try to use an IPv6 address if an IPv4 (or
42		unparseable) address is specified.
43	If SASLv2 is used, make sure that the macro {auth_authen} is
44		stored in xtext format to avoid problems with parsing
45		it.  Problem noted by Christophe Wolfhugel.
46	CONFIG: FEATURE(`ldap_routing') in 8.14.4 tried to add a missing
47		-T<TMPF> that is required, but failed for some cases
48		that did not use LDAP.  This change has been undone
49		until a better solution can be implemented.  Problem
50		found by Andy Fiddaman.
51	CONFIG: Add cf/ostype/solaris11.m4 for Solaris11 support.
52		Contributed by Casper Dik of Oracle.
53	CONTRIB: qtool.pl: Deal with H entries that do not have a
54		letter between the question marks.  Patch from
55		Stefan Christensen.
56	DOC: Use a better description for the -i option in sendmail.
57		Patch from Mitchell Berger.
58	Portability:
59		Add support for Darwin 10.x (Mac OS X 10.6).
60		Enable HAVE_NANOSLEEP for FreeBSD 3 and later.  Patch
61		from John Marshall.
62		Enable HAVE_NANOSLEEP for OpenBSD 4.3 and later.
63		Use new directory "/system/volatile" for PidFile on
64		Solaris 11.  Patch from Casper Dik of Oracle.
65		Fix compilation on Solaris 11 (and maybe some other
66		OSs) when using OpenSSL 1.0.  Based on patch from
67		Jan Pechanec of Oracle.
68		Set SOCKADDR_LEN_T and SOCKOPT_LEN_T to socklen_t
69		for Solaris 11.  Patch from Roger Faulkner of Oracle.
70	New Files:
71		cf/ostype/solaris11.m4
72
738.14.4/8.14.4	2009/12/30
74	SECURITY: Handle bogus certificates containing NUL characters
75		in CNs by placing a string indicating a bad certificate
76		in the {cn_subject} or {cn_issuer} macro.  Patch inspired
77		by Matthias Andree's changes for fetchmail.
78	During the generation of a queue identifier an integer overflow
79		could occur which might result in bogus characters
80		being used.  Based on patch from John Vannoy of
81		Pepperdine University.
82	The value of headers, e.g., Precedence, Content-Type, et.al.,
83		was not processed correctly.  Patch from Per Hedeland.
84	Between 8.11.7 and 8.12.0 the length limitation on a return
85		path was erroneously reduced from MAXNAME (256) to
86		MAXSHORTSTR (203).  Patch from John Gardiner Myers
87		of Proofpoint; the problem was also noted by Steve
88		Hubert of University of Washington.
89	Prevent a crash when a hostname lookup returns a seemingly
90		valid result which contains a NULL pointer (this seems
91		to be happening on some Linux versions).
92	The process title was missing the current load average when
93		the MTA was delaying connections due to DelayLA.
94		Patch from Dick St.Peters of NetHeaven.
95	Do not reset the number of queue entries in shared memory if
96		only some of them are processed.
97	Fix overflow of an internal array when parsing some replies
98		from a milter.  Problem found by Scott Rotondo
99		of Sun Microsystems.
100	If STARTTLS is turned off in the server (via M=S) then it
101		would not be initialized for use in the client either.
102		Patch from Kazuteru Okahashi of IIJ.
103	If a Diffie-Hellman cipher is selected for STARTTLS, the
104		handshake could fail with some TLS implementations
105		because the prime used by the server is not long enough.
106		Note: the initialization of the DSA/DH parameters for
107		the server can take a significant amount of time on slow
108		machines. This can be turned off by setting DHParameters
109		to none or a file (see doc/op/op.me).  Patch from
110		Petr Lampa of the Brno University of Technology.
111	Fix handling of `b' modifier for DaemonPortOptions on little
112		endian machines for loopback address.  Patch from
113		John Beck of Sun Microsystems.
114	Fix a potential memory leak in libsmdb/smdb1.c found by parfait.
115		Based on patch from Jonathan Gray of OpenBSD.
116	If a milter sets the reply code to "421" during the transfer
117		of the body, the SMTP server will terminate the SMTP session
118		with that error to match the behavior of the other callbacks.
119	Return EX_IOERR (instead of 0) if a mail submission fails due to
120		missing disk space in the mail queue.  Based on patch
121		from Martin Poole of RedHat.
122	CONFIG: Using FEATURE(`ldap_routing')'s `nodomain' argument would
123		cause addresses not found in LDAP to be misparsed.
124	CONFIG: Using a CN restriction did not work for TLS_Clt as it
125		referred to a wrong macro.  Patch from John Gardiner
126		Myers of Proofpoint.
127	CONFIG: The option relaytofulladdress of FEATURE(`access_db')
128		did not work if FEATURE(`relay_hosts_only') is used too.
129		Problem noted by Kristian Shaw.
130	CONFIG: The internal function lower() was broken and hence
131		strcasecmp() did not work either, which could cause
132		problems for some FEATURE()s if upper case arguments
133		were used.  Patch from Vesa-Matti J Kari of the
134		University of Helsinki.
135	LIBMILTER: Fix internal check whether a milter application
136		is compiled against the same version of libmilter as
137		it is linked against (especially useful for dynamic
138		libraries).
139	LIBMILTER: Fix memory leak that occurred when smfi_setsymlist()
140		was used.  Based on patch by Dan Lukes.
141	LIBMILTER: Document the effect of SMFIP_HDR_LEADSPC for filters
142		which add, insert, or replace headers.  From Benjamin
143		Pineau.
144	LIBMILTER: Fix error messages which refer to "select()" to be
145		correct if SM_CONF_POLL is used.  Based on patch from
146		John Nemeth.
147	LIBSM: Fix handling of LDAP search failures where the error is
148		carried in the search result itself, such as seen with
149		OpenLDAP proxy servers.
150	VACATION: Do not refer to a local variable outside its scope.
151		Based on patch from Mark Costlow of Southwest Cyberport.
152	Portability:
153		Enable HAVE_NANOSLEEP for SunOS 5.11. Patch from
154		John Beck of Sun Microsystems.
155		Drop NISPLUS from default SunOS 5.11 map definitions.
156		Patch from John Beck of Sun Microsystems.
157
1588.14.3/8.14.3	2008/05/03
159	During ruleset processing the generation of a key for a map
160		lookup and the parsing of the default value was broken
161		for some macros, e.g., $|, which caused the BlankSub
162		character to be inserted into the workspace and thus
163		failures, e.g., rules that should have matched did not.
164	8.14.2 caused a regression: it accessed (macro) storage which was
165		freed before. First instance of the problem reported by
166		Matthew Dillon of DragonFlyBSD; variations of the same
167		bug reported by Todd C. Miller of OpenBSD, Moritz
168		Jodeit, and Dave Hayes.
169	Improve pathname length checks for persistent host status.  Patch
170		from Joerg Sonnenberger of DragonFlyBSD.
171	Reword misleading SMTP reply text for FEATURE(`badmx').  Problem
172		noted by Beth Halsema.
173	The read timeout was fixed to be Timeout.datablock if STARTTLS
174		was activated. This may cause problems if that value
175		is lowered from its default. Problem noted by Jens Elkner.
176	CONFIG: Using LOCAL_TLS_CLIENT caused the tls_client ruleset
177		to operate incorrectly.  Problem found by Werner Wiethege.
178	LIBMILTER: Omitting some protocol steps via the xxfi_negotiate()
179		callback did not work properly. The patchlevel of
180		libmilter has been set to 1 so a milter can determine
181		whether libmilter contains this fix.
182	MAKEMAP: If a delimiter is specified (-t) use that also when
183		dumping a map.  Patch from Todd C. Miller of OpenBSD.
184	Portability:
185		Add support for Darwin 9.x (Mac OS X 10.5).
186		Support shared libraries in Darwin 8 and 9.  Patch from
187		Chris Behrens of Concentric.
188		Add support for SCO OpenServer 6, patch from Boyd Gerber.
189	DEVTOOLS: Clarify that confSHAREDLIBDIR requires a trailing slash.
190	Added Files:
191		devtools/OS/Darwin.9.x
192		devtools/OS/OSR.i386
193
1948.14.2/8.14.2	2007/11/01
195	If a message was queued and it contained 8 bit characters in
196		a From: or To: header, then those characters could be
197		"mistaken" for internal control characters during a queue
198		run and trigger various consistency checks.  Problem
199		noted by Neil Rickert of Northern Illinois University.
200	If MaxMimeHeaderLength is set to a value greater than 0 (which
201		it is by default) then even if the Linelimit parameter
202		is 0, sendmail corrupted in the non-transfer-encoding
203		case every MAXLINE-1 characters.  Patch from John Gardiner
204		Myers of Proofpoint.
205	Setting the suboption DeliveryMode for DaemonPortOptions did not
206		work in earlier 8.14 versions.
207	Note: DeliveryMode=interactive is silently converted to
208		background if a milter can reject or delete a recipient.
209		Prior to 8.14 this happened only if milter could delete
210		recipients.
211	ClientRate should trigger when the limit was exceeded (as
212		documented), not when it was reached.  Patch from
213		John Beck of Sun Microsystems.
214	Force a queue run for -qGqueuegroup even if no runners are
215		specified (R=0) and forking (F=f) is requested.
216	When multiple results are requested for a DNS map lookup
217		(-z and -Z), return only those that are relevant for
218		the query (not also those in the "additional section".)
219	If the message transfer time to sendmail (when acting as server)
220		exceeds Timeout.queuewarn or Timeout.queuereturn and
221		the message is refused (by a milter), sendmail previously
222		created a delivery status notification (DSN).  Patch
223		from Doug Heath of The Hertz Corporation.
224	A code change in Cyrus-SASL 2.1.22 for sasl_decode64() requires
225		the MTA to deal with some input (i.e., "=") itself.
226		Problem noted by Eliot Lear.
227	sendmail counted a delivery as successful if PIPELINING is
228		compiled in but not offered by the server and the
229		delivery failed temporarily.  Patch from Werner Wiethege.
230	If getting the result of an LDAP query times out then close the
231		map so it will be reopened on the next lookup.  This
232		should help "failover" configurations that specify more
233		than one LDAP server.
234	If check_compat returns $#discard then a "savemail panic" could
235		be triggered under some circumstances (e.g., requiring
236		a system which does not have the compile time flag
237		HASFLOCK set). Based on patch by Motonori Nakamura
238		of National Institute of Informatics, Japan.
239	If a milter rejected a recipient, the count for nrcpts= in the
240		logfile entry might have been wrong.  Problem found by
241		Petra Humann of TU Dresden.
242	If a milter invoked smfi_chgfrom() where ESMTP arguments are not
243		NULL, the message body was lost.  Patch from Motonori
244		Nakamura of National Institute of Informatics, Japan.
245	sendmail(8) had a bogus space in -qGname.  Patch from Peng Haitao.
246	CONTRIB: buildvirtuser: Preserve ownership and permissions when
247		replacing files.
248	CONTRIB: buildvirtuser: Skip dot-files (e.g., .cvsignore) when
249		reading the /etc/mail/virtusers/ directory.
250	CONTRIB: buildvirtuser: Emit warnings instead of exiting where
251		appropriate.
252	LIBMILTER: Fix ABI backwards compatibility so milters compiled
253		against an older libmilter.so shared library can use an
254		8.14 libmilter.so shared library.
255	LIBMILTER: smfi_version() did not properly extract the patchlevel
256		from the version number, however, the returned value was
257		correct for the current libmilter version.
258
2598.14.1/8.14.1	2007/04/03
260	Even though a milter rejects a recipient the MTA will still keep
261		it in its list of recipients and deliver to it if the
262		transaction is accepted. This is a regression introduced
263		in 8.14.0 due to the change for SMFIP_RCPT_REJ.  Bug
264		found by Andy Fiddaman.
265	The new DaemonPortOptions which begin with a lower case character
266		could not be set in 8.14.0.
267	If a server shut down the connection in response to a STARTTLS
268		command, sendmail would log a misleading error message
269		due to an internal inconsistency.  Problem found by
270		Werner Wiethege.
271	Document how some sendmail.cf options change the behavior of mailq.
272		Noted by Paul Menchini of the North Carolina School of
273		Science and Mathematics.
274	CONFIG: Add confSOFT_BOUNCE m4 option for setting SoftBounce.
275	CONFIG: 8.14.0's RELEASE_NOTES failed to mention the addition
276		of the confMAX_NOOP_COMMANDS and confSHARED_MEMORY_KEY_FILE
277		m4 options for setting MaxNOOPCommands and
278		SharedMemoryKeyFile.
279	CONFIG: Add confMILTER_MACROS_EOH and confMILTER_MACROS_DATA m4
280		options for setting Milter.macros.eoh and Milter.macros.data.
281	CONTRIB: Use flock() and fcntl() in qtool.pl if necessary.
282		Patch from Daniel Carroll of Mesa State College.
283	LIBMILTER: Make sure an unknown command does not affect the
284		currently available macros.  Problem found by Andy Fiddaman.
285	LIBMILTER: The MTA did not offer SMFIF_SETSYMLIST during option
286		negotiation.  Problem reported by Bryan Costales.
287	LIBMILTER: Fix several minor errors in the documentation.
288		Patches from Bryan Costales.
289	PORTABILITY FIXES:
290		AIX 5.{1,2}: libsm/util.c failed to compile due to
291			redefinition of several macros, e.g., SIG_ERR.
292			Patch from Jim Pirzyk with assistance by Bob
293			Booth, University of Illinois at Urbana-Champaign.
294		Add support for QNX.6.  Patch from Sean Boudreau of QNX
295			Software Systems.
296	New Files:
297		devtools/M4/depend/QNX6.m4
298		devtools/OS/QNX.6.x
299		include/sm/os/sm_os_qnx.h
300
301	New Files added in 8.14.0, but not shown in the release notes entry:
302		libmilter/docs/smfi_chgfrom.html
303		libmilter/docs/smfi_version.html
304
3058.14.0/8.14.0	2007/01/31
306	Header field values are now 8 bit clean.  Notes:
307		- header field names are still restricted to 7 bit.
308		- RFC 2822 allows only 7 bit (US-ASCII) characters in
309		  headers.
310	Preserve spaces after the colon in a header.  Previously, any
311		number of spaces after the colon would be changed to
312		exactly one space.
313	In some cases of deeply nested aliases/forwarding, mail can
314		be silently lost.  Moreover, the MaxAliasRecursion
315		limit may be reached too early, e.g., the counter
316		may be off by a factor of 4 in case of a sequence of
317		.forward files that refer to others.  Patch from
318		Motonori Nakamura of Kyoto University.
319	Fix a regression in 8.13.8: if InputMailFilters is set then
320		"sendmail -bs" can trigger an assertion because the
321		hostname of the client is undefined.  It is now set
322		to "localhost" for the xxfi_connect() callback.
323	Avoid referencing a freed variable during cleanup when terminating.
324		Problem reported and diagnosed by Joe Maimon.
325	New option HeloName to set the name for the HELO/EHLO command.
326		Patch from Nik Clayton.
327	New option SoftBounce to issue temporary errors (4xy) instead of
328		permanent errors (5xy).  This can be useful for testing.
329	New suboptions for DaemonPortOptions to set them individually
330		per daemon socket:
331			DeliveryMode	DeliveryMode
332			refuseLA	RefuseLA
333			delayLA		DelayLA
334			queueLA		QueueLA
335			children	MaxDaemonChildren
336	New option -K for LDAP maps to replace %1 through %9 in the
337		lookup key with the LDAP escaped contents of the
338		arguments specified in the map lookup.  Loosely based
339		on patch from Wolfgang Hottgenroth.
340	Log the time after which a greet_pause delay triggered.  Patch
341		from Nik Clayton.
342	If a client is rejected via TCP wrapper or some other check
343		performed by validate_connection() (in conf.c) then do
344		not also invoke greet_pause.  Problem noted by Jim Pirzyk
345		of the University of Illinois at Urbana-Champaign.
346	If a client terminates the SMTP connection during a pause
347		introduced by greet_pause, then a misleading message
348		was logged previously.  Problem noted by Vernon Schryver
349		et.al., patch from Matej Vela.
350	New command "mstat" for control socket to provide "machine
351		readable" status.
352	New named config file rule check_eom which is called at the end
353		of a message, its parameter is the size of the message.
354	If the macro {addr_type} indicates that the current address
355		is a header address it also distinguishes between
356		recipient and sender addresses (as it is done for
357		envelope addresses).
358	When a macro is set in check_relay, then its value is accessible
359		by all transactions in the same SMTP session.
360	Increase size of key for ldap lookups to 1024 (MAXKEY).
361	New option MaxNOOPCommands to override default of 20 for the
362		number of "useless" commands before the SMTP server will
363		slow down responding.
364	New option SharedMemoryKeyFile: if shared memory support is
365		enabled, the MTA can be asked to select a shared memory
366		key itself by setting SharedMemoryKey to -1 and specifying
367		a file where to store the selected key.
368	Try to deal with open HTTP proxies that are used to send spam
369		by recognizing some commands from them. If the first command
370		from the client is GET, POST, CONNECT, or USER, then the
371		connection is terminated immediately.
372	New PrivacyOptions noactualrecipient to avoid putting
373		X-Actual-Recipient lines in DSNs revealing the actual
374		account that addresses map to.  Patch from Dan Harkless.
375	New options B, z, and Z for DNS maps:
376		-B: specify a domain that is always appended to queries.
377		-z: specify the delimiter at which to cut off the result of
378			a query if it is too long.
379		-Z: specify the maximum number of entries to be concatenated
380			to form the result of a lookup.
381	New target "check" in the Makefile of libsm: instead of running tests
382		implicitly while building libsm, they must be explicitly
383		started by using "make check".
384	Fixed some inconsistent checks for NULL pointers that have been
385		reported by the SATURN tool which has been developed by
386		Isil Dillig and Thomas Dillig of Stanford University.
387	Fix a potential race condition caused by a signal handler for
388		terminated child processes.  Problem noted by David F. Skoll.
389	When a milter deleted a recipient, that recipient could cause a
390		queue group selection. This has been disabled as it was not
391		intended.
392	New operator 'r' for the arith map to return a random number.
393		Patch from Motonori Nakamura of Kyoto University.
394	New compile time option MILTER_NO_NAGLE to turn off the Nagle
395		algorithm for communication with libmilter ("cork" on Linux),
396		which may improve the communication performance on some
397		operating systems.  Patch from John Gardiner Myers of
398		Proofpoint.
399	If sendmail received input that contained a CR without subsequent LF
400		(thus violating RFC 2821 (2.3.7)), it could previously
401		generate an additional blank line in the output as the last
402		line.
403	Restarting persistent queue runners by sending a HUP signal to
404		the "queue control process" (QCP) works now.
405	Increase the length of an input line to 12288 to deal with
406		really long lines during SMTP AUTH negotiations.
407		Problem noted by Werner Wiethege.
408	If ARPANET mode (-ba) was selected STARTTLS would fail (due to
409		a missing initialization call for that case).  Problem
410		noted by Neil Rickert of Northern Illinois University.
411	If sendmail is linked against a library that initializes Cyrus-SASL
412		before sendmail did it (such as libnss-ldap), then SMTP AUTH
413		could fail for the sendmail client.  A patch by Moritz Both
414		works around the API design flaw of Cyrus-SASLv2.
415	CONFIG: Make it possible to unset the StatusFile option by
416		undefining STATUS_FILE.  By not setting StatusFile,
417		the MTA will not attempt to open a statistics file on
418		each delivery.
419	CONFIG: New FEATURE(`require_rdns') to reject messages from SMTP
420		clients whose IP address does not have proper reverse DNS.
421		Contributed by Neil Rickert of Northern Illinois University
422		and John Beck of Sun Microsystems.
423	CONFIG: New FEATURE(`block_bad_helo') to reject messages from SMTP
424		clients which provide a HELO/EHLO argument which is either
425		unqualified, or is one of our own names (i.e., the server
426		name instead of the client name).  Contributed by Neil
427		Rickert of Northern Illinois University and John Beck of
428		Sun Microsystems.
429	CONFIG: New FEATURE(`badmx') to reject envelope sender addresses
430		(MAIL) whose domain part resolves to a "bad" MX record.
431		Based on contribution from William Dell Wisner.
432	CONFIG: New macros SMTP_MAILER_LL and RELAY_MAILER_LL to override
433		the maximum line length of the smtp mailers.
434	CONFIG: New option `relaytofulladdress' for FEATURE(`access_db')
435		to allow entries in the access map to be of the form
436			To:user@example.com	RELAY
437	CONFIG: New subsuboptions eoh and data to specify the list of
438		macros a milter should receive at those stages in the
439		SMTP dialogue.
440	CONFIG: New option confHELO_NAME for HeloName to set the name
441		for the HELO/EHLO command.
442	CONFIG: dnsbl and enhdnsbl can now also discard or quarantine
443		messages by using those values as second argument.
444		Patches from Nelson Fung.
445	CONTRIB: cidrexpand uses a hash symbol as comment character and
446		ignores everything after it unless it is in quotes or
447		preceeded by a backslash.
448	DEVTOOLS: New macro confMKDIR: if set to a program that creates
449		directories, then it used for "make install" to create
450		the required installation directories.
451	DEVTOOLS: New macro confCCLINK to specify the linker to use for
452		executables (defaults to confCC).
453	LIBMILTER: A new version of the milter API has been created that
454		has several changes which are listed below and documented
455		in the webpages reachable via libmilter/docs/index.html.
456	LIBMILTER: The meaning of the version macro SMFI_VERSION has been
457		changed.  It now refers only to the version of libmilter,
458		not to the protocol version (which is used only internally,
459		it is not user/milter-programmer visible).  Additionally,
460		a version function smfi_version() has been introduced such
461		that a milter program can check the libmilter version also
462		at runtime which is useful if a shared library is used.
463	LIBMILTER: A new callback xxfi_negotiate() can be used to
464		dynamically (i.e., at runtime) determine the available
465		protocol actions and features of the MTA and also to
466		specify which of these a milter wants to use.  This allows
467		for more flexibility than hardcoding these flags in the
468		xxfi_flags field of the smfiDesc structure.
469	LIBMILTER: A new callback xxfi_data() is available so milters
470		can act on the DATA command.
471	LIBMILTER: A new callback xxfi_unknown() is available so milters
472		can receive also unknown SMTP commands.
473	LIBMILTER: A new return code SMFIS_NOREPLY has been added which
474		can be used by the xxfi_header() callback provided the
475		milter requested the SMFIP_NOHREPL protocol action.
476	LIBMILTER: The new return code SMFIS_SKIP can be used in the
477		xxfi_body() callback to skip over further body chunks
478		and directly advance to the xxfi_eom() callback.  This
479		is useful if a milter can make a decision based on the
480		body chunks it already received without reading the entire
481		rest of the body and the milter wants to invoke functions
482		that are only available from the xxfi_eom() callback.
483	LIBMILTER: A new function smfi_addrcpt_par() can be used to add
484		new recipients including ESMTP parameters.
485	LIBMILTER: A new function smfi_chgfrom() can be used to change the
486		envelope sender including ESMTP parameters.
487	LIBMILTER: A milter can now request to be informed about rejected
488		recipients (RCPT) too.  This requires to set the protocol
489		flag SMFIP_RCPT_REJ during option negotiation.  Whether
490		a RCPT has been rejected can be checked by comparing the
491		value of the macro {rcpt_mailer} with "error".
492	LIBMILTER: A milter can now override the list of macros that it
493		wants to receive from the MTA for each protocol step
494		by invoking the function smfi_setsymlist() during option
495		negotiation.
496	LIBMILTER: A milter can receive header field values with all
497		leading spaces by requesting the SMFIP_HDR_LEADSPC
498		protocol action.  Also, if the flag is set then the MTA
499		does not add a leading space to headers that are added,
500		inserted, or replaced.
501	LIBMILTER: If a milter sets the reply code to "421" for the HELO
502		callback, the SMTP server will terminate the SMTP session
503		with that error to match the behavior of all other callbacks.
504	New Files:
505		cf/feature/badmx.m4
506		cf/feature/block_bad_helo.m4
507		cf/feature/require_rdns.m4
508		devtools/M4/UNIX/check.m4
509		include/sm/misc.h
510		include/sm/sendmail.h
511		include/sm/tailq.h
512		libmilter/docs/smfi_addrcpt_par.html
513		libmilter/docs/smfi_setsymlist.html
514		libmilter/docs/xxfi_data.html
515		libmilter/docs/xxfi_negotiate.html
516		libmilter/docs/xxfi_unknown.html
517		libmilter/example.c
518		libmilter/monitor.c
519		libmilter/worker.c
520		libsm/memstat.c
521		libsm/t-memstat.c
522		libsm/t-qic.c
523		libsm/util.c
524		sendmail/daemon.h
525		sendmail/map.h
526
5278.13.8/8.13.8	2006/08/09
528	Fix a regression in 8.13.7: if shared memory is activated, then
529		the server can erroneously report that there is
530		insufficient disk space.  Additionally make sure that
531		an internal variable is set properly to avoid those
532		misleading errors.  Based on patch from Steve Hubert
533		of University of Washington.
534	Fix a regression in 8.13.7: the PidFile could be removed after
535		the process that forks the daemon exited, i.e., if
536		sendmail -bd is invoked.  Problem reported by Kan Sasaki
537		of Fusion Communications Corp. and Werner Wiethege.
538	Avoid opening qf files if QueueSortOrder is "none".  Patch from
539		David F. Skoll.
540	Avoid a crash when finishing due to referencing a freed variable.
541		Problem reported and diagnosed by Moritz Jodeit.
542	CONTRIB: cidrexpand now deals with /0 by issuing the entire IPv4
543		range (0..255).
544	LIBMILTER: The "hostname" argument of the xxfi_connect() callback
545		previously was the equivalent of {client_ptr}.  However,
546		this did not match the documentation of the function, hence
547		it has been changed to {client_name}.  See doc/op/op.*
548		about these macros.
549
5508.13.7/8.13.7	2006/06/14
551	A malformed MIME structure with many parts can cause sendmail to
552		crash while trying to send a mail due to a stack overflow,
553		e.g., if the stack size is limited (ulimit -s).  This
554		happens because the recursion of the function mime8to7()
555		was not restricted.  The function is called for MIME 8 to
556		7 bit conversion and also to enforce MaxMimeHeaderLength.
557		To work around this problem, recursive calls are limited to
558		a depth of MAXMIMENESTING (20); message content after this
559		limit is treated as opaque and is not checked further.
560		Problem noted by Frank Sheiness.
561	The changes to the I/O layer in 8.13.6 caused a regression for
562		SASL mechanisms that use the security layer, e.g.,
563		DIGEST-MD5.  Problem noted by Robert Stampfli.
564	If a timeout occurs while reading a message (during the DATA phase)
565		a df file might have been left behind in the queue.
566		This was another side effect of the changes to the I/O
567		layer made in 8.13.6.
568	Several minor problems have been fixed that were found by a
569		Coverity scan of sendmail 8 as part of the NetBSD
570		distribution. See http://scan.coverity.com/
571		Note: the scan generated also a lot of "false positives",
572		e.g., "error" reports about situations that cannot happen.
573		Most of those code places are marked with lint(1) comments
574		like NOTREACHED, but Coverity does not understand those.
575		Hence an explicit assertion has been added in some cases
576		to avoid those false positives.
577	If the start of the sendmail daemon fails due to a configuration
578		error then in some cases shared memory segments or pid
579		files were not removed.
580	If DSN support is disabled via access_db, then related ESMTP
581		parameters for MAIL and RCPT should be rejected.  Problem
582		reported by Akihiro Sagawa.
583	Enabling zlib compression in OpenSSL 0.9.8[ab] breaks the padding
584		bug work-around.  Hence if sendmail is linked against
585		either of these versions and compression is available,
586		the padding bug work-around is turned off.  Based on
587		patch from Victor Duchovni of Morgan Stanley.
588	CONFIG: FEATURE(`dnsbl') and FEATURE(`enhdnsbl') used
589		blackholes.mail-abuse.org as default domain for lookups,
590		however, that list is no longer available.  To avoid
591		further problems, no default value is available anymore,
592		but an argument must be specified.
593	Portability:
594		Fix compilation on OSF/1 for sfsasl.c.  Patch from
595		Pieter Bowman of the University of Utah.
596
5978.13.6/8.13.6	2006/03/22
598	SECURITY: Replace unsafe use of setjmp(3)/longjmp(3) in the server
599		and client side of sendmail with timeouts in the libsm I/O
600		layer and fix problems in that code.  Also fix handling of
601		a buffer in sm_syslog() which could have been used as an
602		attack vector to exploit the unsafe handling of
603		setjmp(3)/longjmp(3) in combination with signals.
604		Problem detected by Mark Dowd of ISS X-Force.
605	Handle theoretical integer overflows that could triggered if
606		the server accepted headers larger than the maximum
607		(signed) integer value.  This is prevented in the default
608		configuration by restricting the size of a header, and on
609		most machines memory allocations would fail before reaching
610		those values.  Problems found by Phil Brass of ISS.
611	If a server returns 421 for an RSET command when trying to start
612		another transaction in a session while sending mail, do
613		not trigger an internal consistency check.  Problem found
614		by Allan E Johannesen of Worcester Polytechnic Institute.
615	If a server returns a 5xy error code (other than 501) in response
616		to a STARTTLS command despite the fact that it advertised
617		STARTTLS and that the code is not valid according to RFC
618		2487 treat it nevertheless as a permanent failure instead
619		of a protocol error (which has been changed to a
620		temporary error in 8.13.5).  Problem reported by Jeff
621		A. Earickson of Colby College.
622	Clear SMTP state after a HELO/EHLO command.  Patch from John
623		Myers of Proofpoint.
624	Observe MinQueueAge option when gathering entries from the queue
625		for sorting etc instead of waiting until the entries are
626		processed.  Patch from Brian Fundakowski Feldman.
627	Set up TLS session cache to properly handle clients that try to
628		resume a stored TLS session.
629	Properly count the number of (direct) child processes such that
630		a configured value (MaxDaemonChildren) is not exceeded.
631		Based on patch from Attila Bruncsak.
632	LIBMILTER: Remove superfluous backslash in macro definition
633		(libmilter.h).  Based on patch from Mike Kupfer of
634		Sun Microsystems.
635	LIBMILTER: Don't try to set SO_REUSEADDR on UNIX domain sockets.
636		This generates an error message from libmilter on
637		Solaris, though other systems appear to just discard the
638		request silently.
639	LIBMILTER: Deal with sigwait(2) implementations that return
640		-1 and set errno instead of returning an error code
641		directly.  Patch from Chris Adams of HiWAAY Informations
642		Services.
643	Portability:
644		Fix compilation checks for closefrom(3) and statvfs(2)
645		in NetBSD.  Problem noted by S. Moonesamy, patch from
646		Andrew Brown.
647
6488.13.5/8.13.5	2005/09/16
649	Store the filesystem identifier of the df/ subdirectory (if it
650		exists) in an internal structure instead of the base
651		directory.  This structure is used decide whether there
652		is enough free disk space when selecting a queue, hence
653		without this change queue selection could fail if a df/
654		subdirectory exists and is on a different filesystem
655		than the base directory.
656	Use the queue index of the df file (instead of the qf file) for
657		checking whether a link(2) operation can be used to split
658		an envelope across queue groups.  Problem found by
659		Werner Wiethege.
660	If the list of items in the queue is larger than the maximum
661		number of items to process, sort the queue first and
662		then cut the list off instead of the other way around.
663		Patch from Matej Vela of Rudjer Boskovic Institute.
664	Fix helpfile to show full entry for ETRN.  Problem noted by
665		Penelope Fudd, patch from Neil Rickert of Northern Illinois
666		University.
667	FallbackSmartHost should also be tried on temporary errors.
668		From John Beck of Sun Microsystems.
669	When a server responds with 421 to the STARTTLS command then treat
670		it as a temporary error, not as protocol error.  Problem
671		noted by Andrey J. Melnikoff.
672	Properly define two functions in libsm as static because their
673		prototype used static too.  Patch from Peter Klein.
674	Fix syntax errors in helpfile for MAIL and RCPT commands.
675	LIBMILTER: When smfi_replacebody() is called with bodylen equals
676		zero then do not silently ignore that call.  Patch from
677		Gurusamy Sarathy of Active State.
678	LIBMILTER: Recognize "421" also in a multi-line reply to terminate
679		the SMTP session with that error.  Fix from Brian Kantor.
680	Portability: New option HASSNPRINTF which can be set if the OS
681			has a properly working snprintf(3) to get rid
682			of the last two (safe) sprintf(3) calls in the
683			source code.
684		Add support for AIX 5.3.
685		Add support for SunOS 5.11 (aka Solaris 11).
686		Add support for Darwin 8.x.  Patch from Lyndon Nerenberg.
687		OpenBSD 3.7 has removed support for NETISO.
688	CONFIG: Add OSTYPE(freebsd6) for FreeBSD 6.X.
689		Set DontBlameSendmail to AssumeSafeChown and
690			GroupWritableDirPathSafe for OSTYPE(darwin).
691			Patch from Lyndon Nerenberg.
692		Some features still used 4.7.1 as enhanced status code which
693			was supposed to be eliminated in 8.13.0 because some
694			broken systems misinterpret it as a permanent error.
695			Patch from Matej Vela of Rudjer Boskovic Institute.
696		Some default values in a generated cf file did not match
697			the defaults in the sendmail binary.  Problem noted
698			by Mike Pechkin.
699	New Files:
700		cf/ostype/freebsd6.m4
701		devtools/OS/AIX.5.3
702		devtools/OS/Darwin.8.x
703		devtools/OS/SunOS.5.11
704		include/sm/time.h
705
7068.13.4/8.13.4	2005/03/27
707	The bug fixes in 8.13.3 for connection handling uncovered a
708		different error which could result in connections that
709		stay in CLOSE_WAIT state due to a variable that was not
710		properly initialized.  Problem noted by Michael Sims.
711	Deal with empty hostnames in hostsignature().  This bug could lead
712		to an endless loop when doing LMTP deliveries to another
713		host.  Problem first reported by Martin Lathoud and
714		tracked down by Gael Roualland.
715	Make sure return parameters are initialized in getmxrr().  Problem
716		found by Gael Roualland using valgrind.
717	If shared memory is used and the RunAsUser option is set, then the
718		owner and group of the shared memory segment is set to
719		the ids specified RunAsUser and the access mode is set
720		to 0660 to allow for updates by sendmail processes.
721	The number of queue entries that is (optionally) kept in shared
722		memory was wrong in some cases, e.g., envelope splitting
723		and bounce generation.
724	Undo a change made in 8.13.0 to silently truncate long strings
725		in address rewriting because the message can be triggered
726		for header checks where long strings are legitimate.
727		Problem reported by Mary Verge DeSisto, and tracked
728		down with the help of John Beck of Sun Microsystems.
729	The internal stab map did not obey the -m flag.  Patch from
730		Rob McMahon of Warwick University, England.
731	The socket map did not obey the -f flag.  Problem noted by
732		Dan Ringdahl, forwarded by Andrzej Filip.
733	The addition of LDAP recursion in 8.13.0 broke enforcement of
734		the LDAP map -1 argument which tells the MTA to only
735		return success if and only if a single LDAP match is found.
736	Add additional error checks in the MTA for milter communication
737		to avoid a possible segmentation fault.  Based on patch
738		by Joe Maimon.
739	Do not trigger an assertion if X509_digest() returns success but
740		does not assign a value to its output parameter.  Based
741		on patch by Brian Kantor.
742	Add more checks when resetting internal AUTH data (applies only
743		to Cyrus SASL version 2).  Otherwise an SMTP session might
744		be dropped after an AUTH failure.
745	Portability:
746		Add LA_LONGLONG as valid LA_TYPE type for systems that use
747			"long long" to read load average data, e.g.,
748			AIX 5.1 in 32 bit mode.  Note: this has to be set
749			"by hand", it is not (yet) automatically detected.
750			Problem noted by Burak Bilen.
751		Use socklen_t for accept(), etc. on AIX 5.x.  This should
752			fix problems when compiling in 64 bit mode.
753			Problem first reported by Harry Meiert of
754			University of Bremen.
755	New Files:
756		include/sm/sem.h
757		libsm/sem.c
758		libsm/t-sem.c
759
7608.13.3/8.13.3	2005/01/11
761	Enhance handling of I/O errors, especially EOF, when STARTTLS
762		is active.
763	Make sure a connection is not reused after it has been closed
764		due to a 421 error.  Problem found by Allan E Johannesen
765		of Worcester Polytechnic Institute.
766	Avoid triggering an assertion when sendmail is interrupted while
767		closing a connection.  Problem found by Allan E Johannesen
768		of Worcester Polytechnic Institute.
769	Regression: a change in 8.13.2 caused sendmail not to try the
770		next MX host (or FallbackMXhost if configured) when, at
771		connection open, the current server returns a 4xy or 5xy
772		SMTP reply code.  Problem noted by Mark Tranchant.
773
7748.13.2/8.13.2	2004/12/15
775	Do not split the first header even if it exceeds the internal
776		buffer size.  Previously a part of such a header would
777		end up in the body of the message.  Problem noted by
778		Simple Nomad of BindView.
779	Do not complain about "cataddr: string too long" when checking
780		headers that do not contain RFC 2822 addresses.
781		Problem noted by Rich Graves of Brandeis University.
782	If a server returns a 421 reply to the RSET command between
783		message deliveries, do not attempt to deliver any more
784		messages on that connection.  This prevents bogus "Bad
785		file number" recipient status.  Problem noted by
786		Allan E Johannesen of Worcester Polytechnic Institute.
787	Allow trailing white space in EHLO command as recommended by RFC
788		2821.  Problem noted by Ralph Santagato of SBC Services.
789	Deal with clients which use AUTH but negotiate a smaller buffer size
790		for data exchanges than the value used by sendmail, e.g.,
791		Cyrus IMAP lmtp server.  Based on patch by Jamie Clark.
792	When passing ESMTP arguments for RCPT to a milter, do not cut
793		them off at a comma.  Problem noted by Krzysztof Oledzki.
794	Add more logging to milter change header functions to
795		complement existing logging.  Based on patch from
796		Gurusamy Sarathy of Active State.
797	Include <lber.h> in include/sm/config.h when LDAPMAP is defined.
798		Patch from Edgar Hoch of the University of Stuttgart.
799	Fix DNS lookup if IPv6 is enabled when converting an IP address
800		to a hostname for use with SASL.  Problem noted by Ken Jones;
801		patch from Hajimu UMEMOTO.
802	CONFIG: For consistency enable MODIFY_MAILER_FLAGS for the prog
803		mailer.  Patch from John Beck of Sun Microsystems.
804	LIBMILTER: It was possible that xxfi_abort() was called after
805		xxfi_eom() for a message if some timeouts were triggered.
806		Patch from Alexey Kravchuk.
807	LIBMILTER: Slightly rearrange mutex use in listener.c to allow
808		different threads to call smfi_opensocket() and smfi_main().
809		Patch from Jordan Ritter of Cloudmark.
810	MAIL.LOCAL: Properly terminate MBDB before exiting.  Problem
811		noted by Nelson Fung.
812	MAIL.LOCAL: make strip-mail.local used a wrong path to access
813		mail.local.  Problem noted by William Park.
814	VACATION: Properly terminate MBDB before exiting.  Problem noted
815		by Nelson Fung.
816	Portability:
817		Add support for DragonFly BSD.
818	New Files:
819		cf/ostype/dragonfly.m4
820		devtools/OS/DragonFly
821		include/sm/os/sm_os_dragonfly.h
822	Deleted Files:
823		libsm/vsscanf.c
824
8258.13.1/8.13.1	2004/07/30
826	Using the default AliasFile ldap: specification would cause the
827		objectClasses of the LDAP response to be included in the
828		alias expansion.  Problem noted by Brenden Conte of
829		Rensselaer Polytechnic Institute.
830	Fix support for a fallback smart host for system where DNS is
831		(partially) available. From John Beck of Sun Microsystems.
832	Fix SuperSafe=PostMilter behavior when a milter replaces a body
833		but the data file is not yet stored on disk because it is
834		smaller than the size of the memory buffer.  Problem noted
835		by David Russell.
836	Fix certificate revocation list support; if a CRL was specified
837		but the other side presented a cert that was signed by
838		a different (trusted) CA than the one which issued the CRL,
839		verification would always fail.  Problem noted by Al Smith.
840	Run mailer programs as the RunAsUser when RunAsUser is set and
841		the F=S mailer flag is set without a U= mailer equate.
842		Problem noted by John Gardiner Myers of Proofpoint.
843	${nbadrcpts} was off by one if BadRcptThrottle is zero.
844		Patch from Sung-hoon Choi of DreamWiz Inc.
845	CONFIG: Emit a warning if FEATURE(`access_db') is used after
846		FEATURE(`greet_pause') because then the latter will not
847		use the access map.  Note: if no default value is given
848		for FEATURE(`greet_pause') then it issues an error if
849		FEATURE(`access_db') is not specified before it.
850		Problem noted by Alexander Dalloz of University of
851		Bielefeld.
852	CONFIG: Invoke ruleset Local_greet_pause if FEATURE(`greet_pause')
853		is used to give more flexibility for local changes.
854	Portability:
855		Fix a 64 bit problem in the socket map code.  Problem
856			noted by Geoff Adams.
857		NetBSD 2.0F has closefrom(3).  Patch from Andrew Brown.
858		NetBSD can use sysctl(3) to get the number of CPUs in
859			a system.  Patch from Andrew Brown.
860		Add a README file in doc/op/ to explain potential
861			incompatibilities with various *roff related
862			tools.  Problem tracked down by Per Hedeland.
863	New Files:
864		doc/op/README
865
8668.13.0/8.13.0	2004/06/20
867	Do not include AUTH data in a bounce to avoid leaking confidential
868		information.  See also cf/README about MSP and the section
869		"Providing SMTP AUTH Data when sendmail acts as Client".
870		Problem noted by Neil Rickert of Northern Illinois
871		University.
872	Fix compilation error in libsm/clock.c for -D_FFR_SLEEP_USE_SELECT=n
873		and -DSM_CONF_SETITIMER=0.  Problem noted by Juergen Georgi
874		of RUS University of Stuttgart.
875	Fix bug in conversion from 8bit to quoted-printable. Problem found
876		by Christof Haerens, patch from Per Hedeland.
877	Add support for LDAP recursion based on types given to attribute
878		specifications in an LDAP map definition.  This allows
879		LDAP queries to return a new query, a DN, or an LDAP
880		URL which will in turn be queried.  See the ``LDAP
881		Recursion'' section of doc/op/op.me for more information.
882		Based on patch from Andrew Baucom.
883	Extend the default LDAP specifications for AliasFile
884		(O AliasFile=ldap:) and file classes (F{X}@LDAP) to
885		include support for LDAP recursion via new attributes.
886		See ``USING LDAP FOR ALIASES, MAPS, and CLASSES'' section
887		of cf/README for more information.
888	New option for LDAP maps: the -w option allows you to specify the
889		LDAP API/protocol version to use.  The default depends on
890		the LDAP library.
891	New option for LDAP maps: the -H option allows you to specify an
892		LDAP URI instead of specifying the LDAP server via -h host
893		and -p port.  This also allows for the use of LDAP over
894		SSL and connections via named sockets if your LDAP
895		library supports it.
896	New compile time flag SM_CONF_LDAP_INITIALIZE: set this if
897		ldap_initialize(3) is available (and LDAPMAP is set).
898	If MaxDaemonChildren is set and a command is repeated too often
899		during a SMTP session then terminate it just like it is
900		done for too many bad SMTP commands.
901	Basic connection rate control support has been added: the daemon
902		maintains the number of incoming connections per client
903		IP address and total in the macros {client_rate} and
904		{total_rate}, respectively.  These macros can be used
905		in the cf file to impose connection rate limits.
906		A new option ConnectionRateWindowSize (default: 60s)
907		determines the length of the interval for which the
908		number of connections is stored.  Based on patch from
909		Jose Marcio Martins da Cruz, Ecole des Mines de Paris.
910	Add optional protection from open proxies and SMTP slammers which
911		send SMTP traffic without waiting for the SMTP greeting.
912		If enabled by the new ruleset greet_pause (see
913		FEATURE(`greet_pause')), sendmail will wait the specified
914		amount of time before sending the initial 220 SMTP
915		greeting.  If any traffic is received before then, a 554
916		SMTP response is sent and all SMTP commands are rejected
917		during that connection.
918	If 32 NOOP (or unknown/bad) commands are issued by a client the SMTP
919		server could sleep for a very long time.  Fix based on
920		patch from Tadashi Kobayashi of IIJ.
921	Fix a potential memory leak in persistent queue runners if the
922		number of entries in the queue exceeds the limit of jobs.
923		Problem noted by Steve Hubert of University of Washington.
924	Do not use 4.7.1 as enhanced status code because some broken systems
925		misinterpret it as a permanent error.
926	New value for SuperSafe: PostMilter which will delay fsync() until
927		all milters accepted the mail.  This can increase
928		performance if many mails are rejected by milters due to
929		body scans.  Based on patch from David F. Skoll.
930	New macro {msg_id} which contains the value of the Message-Id:
931		header, whether provided by the client or generated by
932		sendmail.
933	New macro {client_connections} which contains the number of open
934		connections in the SMTP server for the client IP address.
935		Based on patch from Jose Marcio Martins da Cruz, Ecole des
936		Mines de Paris.
937	sendmail will now remove its pidfile when it exits.  This was done
938		to prevent confusion caused by running sendmail stop
939		scripts two or more times, where the second and subsequent
940		runs would report misleading error messages about sendmail's
941		pid no longer existing.  See section 1.3.15 of doc/op/op.me
942		for a discussion of the implications of this, including
943		how to correct broken scripts which may have depended on
944		the old behavior.  From John Beck of Sun Microsystems.
945	Support per-daemon input filter lists which override the default
946		filter list specified in InputMailFilters.  The filters
947		can be listed in the I= equate of DaemonPortOptions.
948	Do not add all domain prefixes of the hostname to class 'w'.  If
949		your configuration relies on this behavior, you have to
950		add those names to class 'w' yourself.  Problem noted
951		by Sander Eerkes.
952	Support message quarantining in the mail queue.  Quarantined
953		messages are not run on normal queue displays or runs
954		unless specifically requested with -qQ.  Quarantined queue
955		files are named with an hf prefix instead of a qf prefix.
956	The -q command line option now can specify which queue to display
957		or run.  -qQ operates on quarantined queue items.  -qL
958		operates on lost queue items.
959	Restricted mail queue runs and displays can be done based on the
960		quarantined reason using -qQtext to run or display
961		quarantined items if the quarantine reason contains the
962		given text.  Similarly, -q!Qtext will run or display
963		quarantined items which do not have the given text in the
964		quarantine reason.
965	Items in the queue can be quarantined or unquarantined using the
966		new -Q option.  See doc/op/op.me for more information.
967	When displaying the quarantine mailq with 'mailq -qQ', the
968		quarantine reason is shown in a new line prefixed by
969		"QUARANTINE:".
970	A new error code for the $#error mailer, $@ quarantine, can be used
971		to quarantine messages in check_* (except check_compat) and
972		header check rulesets.  The $: of the mailer triplet will
973		be used for the quarantine reason.
974	Add a new quarantine count to the mailstats collected.
975	Add a new macro ${quarantine} which is the quarantine reason for a
976		message if it is quarantined.
977	New map type "socket" for a trivial query protocol over UNIX domain
978		or TCP sockets (requires compile time option SOCKETMAP).
979		See sendmail/README and doc/op/op.me for details as well as
980		socketmapServer.pl and socketmapClient.pl in contrib.
981		Code donated by Bastiaan Bakker of LifeLine Networks.
982	Define new macro ${client_ptr} which holds the result of the PTR
983		lookup for the client IP address.  Note: this is the same
984		as ${client_name} if and only if ${client_resolve} is OK.
985	Add a new macro ${nbadrcpts} which contains the number of bad
986		recipients received so far in a transaction.
987	Call check_relay with the value of ${client_name} to deal with bogus
988		DNS entries.  See also FEATURE(`use_client_ptr').  Problem
989		noted by Kai Schlichting.
990	Treat Delivery-Receipt-To: headers the same as Return-Receipt-To:
991		headers (turn them into DSNs).  Delivery-Receipt-To: is
992		apparently used by SIMS (Sun Internet Mail System).
993	Enable connection caching for LPC mailers.  Patch from Christophe
994		Wolfhugel of France Telecom Oleane.
995	Do not silently truncate long strings in address rewriting.
996	Add support for Cyrus SASL version 2.  From Kenneth Murchison of
997		Oceana Matrix Ltd.
998	Add a new AuthOption=m flag to require the use of mechanisms which
999		support mutual authentication.  From Kenneth Murchison of
1000		Oceana Matrix Ltd.
1001	Fix logging of TLS related problems (introduced in 8.12.11).
1002	The macros {auth_author} and {auth_authen} are stored in xtext
1003		format just like the STARTTLS related macros to avoid
1004		problems with parsing them.  Problem noted by Pierangelo
1005		Masarati of SysNet s.n.c.
1006	New option AuthRealm to set the authentication realm that is
1007		passed to the Cyrus SASL library.  Patch from Gary Mills
1008		of the University of Manitoba.
1009	Enable AUTH mechanism EXTERNAL if STARTTLS verification was
1010		successful, otherwise relaying would be allowed if
1011		EXTERNAL is listed in TRUST_AUTH_MECH() and STARTTLS
1012		is active.
1013	Add basic support for certificate revocation lists.  Note: if a
1014		CRLFile is specified but the file is unusable, STARTTLS
1015		is disabled.  Based on patch by Ralf Hornik.
1016	Enable workaround for inconsistent Cyrus SASLv1 API for mechanisms
1017		DIGEST-MD5 and LOGIN.
1018	Write pid to file also if sendmail only acts as persistent queue
1019		runner.  Proposed by Gary Mills of the University of Manitoba.
1020	Keep daemon pid file(s) locked so other daemons don't try to
1021		overwrite each other's pid files.
1022	Increase maximum length of logfile fields for {cert_subject} and
1023		{cert_issuer} from 128 to 256.  Requested by Christophe
1024		Wolfhugel of France Telecom.
1025	Log the TLS verification message on the STARTTLS= log line at
1026		LogLevel 12 or higher.
1027	If the MSP is invoked with the verbose option (-v) then it will
1028		try to use the SMTP command VERB to propagate this option
1029		to the MTA which in turn will show the delivery just like
1030		it was done before the default 8.12 separation of MSP and
1031		MTA.  Based on patch by Per Hedeland.
1032	If a daemon is refusing connections for longer than the time specified
1033		by the new option RejectLogInterval (default: 3 hours) due
1034		to high load, log this information.  Patch from John Beck
1035		of Sun Microsystems.
1036	Remove the ability for non-trusted users to raise the value of
1037		CheckpointInterval on the command line.
1038	New mailer flag 'B' to strip leading backslashes, which is a
1039		subset of the functionality of the 's' flag.
1040	New mailer flag 'W' to ignore long term host status information.
1041		Patch from Juergen Georgi of RUS University of Stuttgart.
1042	Enable generic mail filter API (milter) by default.  To turn
1043		it off, add -DMILTER=0 to the compile time options.
1044	An internal SMTP session discard flag was lost after an RSET/HELO/EHLO
1045		causing subsequent messages to be sent instead of being
1046		discarded.  This also caused milter callbacks to be called
1047		out of order after the SMTP session was reset.
1048	New option RequiresDirfsync to turn off the compile time flag
1049		REQUIRES_DIR_FSYNC at runtime.  See sendmail/README for
1050		further information.
1051	New command line option -D logfile to send debug output to
1052		the indicated log file instead of stdout.
1053	Add Timeout.queuereturn.dsn and Timeout.queuewarn.dsn to control
1054		queue return and warning times for delivery status
1055		notifications.
1056	New queue sort order option: 'n'one for not sorting the queue entries
1057		at all.
1058	Several more return values for ruleset srv_features have been added
1059		to enable/disable certain features in the server per
1060		connection.  See doc/op/op.me for details.
1061	Support for SMTP over SSL (smtps), activated by Modifier=s
1062		for DaemonPortOptions.
1063	Continue with DNS lookups on ECONNREFUSED and TRY_AGAIN when
1064		trying to canonify hostnames.  Suggested by Neil Rickert
1065		of Northern Illinois University.
1066	Add support for a fallback smart host (option FallbackSmartHost) to
1067		be tried as a last resort after all other fallbacks.  This
1068		is designed for sites with partial DNS (e.g., an accurate
1069		view of inside the company, but an incomplete view of
1070		outside).  From John Beck of Sun Microsystems.
1071	Enable timeout for STARTTLS even if client does not start the TLS
1072		handshake.  Based on patch by Andrey J. Melnikoff.
1073	Remove deprecated -v option for PH map, use -k instead.  Patch from
1074		Mark Roth of the University of Illinois at Urbana-Champaign.
1075	libphclient is version 1.2.x by default, if version 1.1.x is required
1076		then compile with -DNPH_VERSION=10100.  Patch from Mark Roth
1077		of the University of Illinois at Urbana-Champaign.
1078	Add Milter.macros.eom, allowing macros to be sent to milter
1079		applications for use in the xxfi_eom() callback.
1080	New macro {time} which contains the output of the time(3) function,
1081		i.e., the number of seconds since 0 hours, 0 minutes,
1082		0 seconds, January 1, 1970, Coordinated Universal Time (UTC).
1083	If check_relay sets the reply code to "421" the SMTP server will
1084		terminate the SMTP session with a 421 error message.
1085	Get rid of dead code that tried to access the environment variable
1086		HOSTALIASES.
1087	Deprecate the use of ErrorMode=write.  To enable this in 8.13
1088		compile with -DUSE_TTYPATH=1.
1089	Header check rulesets using $>+ (do not strip comments) will get
1090		the header value passed in without balancing quotes,
1091		parentheses, and angle brackets.  Based on patch from
1092		Oleg Bulyzhin.
1093	Do not complain and fix up unbalanced quotes, parentheses, and
1094		angle brackets when reading in rulesets.  This allows
1095		rules to be written for header checks to catch strings
1096		that contain quotes, parentheses, and/or angle brackets.
1097		Based on patch from Oleg Bulyzhin.
1098	Do not close socket when accept(2) in the daemon encounters
1099		some temporary errors like ECONNABORTED.
1100	Added list of CA certificates that are used by members of the
1101		sendmail consortium, see CACerts.
1102	Portability:
1103		Two new compile options have been added:
1104			HASCLOSEFROM	System has closefrom(3).
1105			HASFDWALK	System has fdwalk(3).
1106			Based on patch from John Beck of Sun Microsystems.
1107		The Linux kernel version 2.4 series has a broken flock() so
1108			change to using fcntl() locking until they can fix
1109			it.  Be sure to update other sendmail related
1110			programs to match locking techniques.
1111		New compile time option NEEDINTERRNO which should be set
1112			if <errno.h> does not declare errno itself.
1113		Support for UNICOS/mk and UNICOS/mp added, some changes for
1114			UNICOS.  Patches contributed by Aaron Davis and
1115			Brian Ginsbach, Cray Inc., and Manu Mahonen of
1116			Center for Scientific Computing.
1117		Add support for Darwin 7.0/Mac OS X 10.3 (a.k.a. Panther).
1118		Extend support to Darwin 7.x/Mac OS X 10.3 (a.k.a. Panther).
1119		Remove path from compiler definition for Interix because
1120			Interix 3.0 and 3.5 put gcc in different locations.
1121			Also use <sys/mkdev.h> to get the correct
1122			major()/minor() definitions.  Based on feedback
1123			from Mark Funkenhauser.
1124	CONFIG: Add support for LDAP recursion to the default LDAP searches
1125		for maps via new attributes.  See the ``USING LDAP FOR
1126		ALIASES, MAPS, and CLASSES'' section of cf/README and
1127		cf/sendmail.schema for more information.
1128	CONFIG: Make sure confTRUSTED_USER is valid even if confRUN_AS_USER
1129		is of the form "user:group" when used for submit.mc.
1130		Problem noted by Carsten P. Gehrke, patch from Neil Rickert
1131		of Northern Illinois University.
1132	CONFIG: Add a new access DB value of QUARANTINE:reason which
1133		instructs the check_* (except check_compat) to quarantine
1134		the message using the given reason.
1135	CONFIG: Use "dns -R A" as map type for dnsbl (just as for enhdnsbl)
1136		instead of "host" to avoid problem with looking up other
1137		DNS records than just A.
1138	CONFIG: New option confCONNECTION_RATE_WINDOW_SIZE to define the
1139		length of the interval for which the number of incoming
1140		connections is maintained.
1141	CONFIG: New FEATURE(`ratecontrol') to set the limits for connection
1142		rate control for individual hosts or nets.
1143	CONFIG: New FEATURE(`conncontrol') to set the limits for the
1144		number of open SMTP connections for individual hosts or nets.
1145	CONFIG: New FEATURE(`greet_pause') enables open proxy and SMTP
1146		slamming protection described above.  The feature can
1147		take an argument specifying the milliseconds to wait and/or
1148		use the access database to look the pause time based on
1149		client hostname, domain, IP address, or subnet.
1150	CONFIG: New FEATURE(`use_client_ptr') to have check_relay use
1151		$&{client_ptr} as its first argument.  This is useful for
1152		rejections based on the unverified hostname of client,
1153		which turns on the same behavior as in earlier sendmail
1154		versions when delay_checks was not in use.  See also entry
1155		above about check_relay being invoked with ${client_name}.
1156	CONFIG: New option confREJECT_LOG_INTERVAL to specify the log
1157		interval when refusing connections for this long.
1158	CONFIG: Remove quotes around usage of confREJECT_MSG; in some cases
1159		this requires a change in a mc file.  Requested by
1160		Ted Roberts of Electronic Data Systems.
1161	CONFIG: New option confAUTH_REALM to set the authentication realm
1162		that is passed to the Cyrus SASL library.  Patch from
1163		Gary Mills of the University of Manitoba.
1164	CONFIG: Rename the (internal) classes {tls}/{src} to {Tls}/{Src}
1165		to follow the naming conventions.
1166	CONFIG: Add a third optional argument to local_lmtp to specify
1167		the A= argument.
1168	CONFIG: Remove the f flag from the default mailer flags of
1169		local_lmtp.
1170	CONFIG: New option confREQUIRES_DIR_FSYNC to turn off the compile
1171		time flag REQUIRES_DIR_FSYNC at runtime.
1172	CONFIG: New LOCAL_UUCP macro to insert rules into the generated
1173		cf file at the same place where MAILER(`uucp') inserts
1174		its rules.
1175	CONFIG: New options confTO_QUEUERETURN_DSN and confTO_QUEUEWARN_DSN
1176		to control queue return and warning times for delivery
1177		status notifications.
1178	CONFIG: New option confFALLBACK_SMARTHOST to define FallbackSmartHost.
1179	CONFIG: Add the mc file which has been used to create the cf
1180		file to the end of the cf file when using make in cf/cf/.
1181		Patch from Richard Rognlie.
1182	CONFIG: FEATURE(nodns) has been removed, it was a no-op since 8.9.
1183		Use ServiceSwitchFile to turn off DNS lookups, see
1184		doc/op/op.me.
1185	CONFIG: New option confMILTER_MACROS_EOM (sendmail Milter.macros.eom
1186		option) defines macros to be sent to milter applications for
1187		use in the xxfi_eom() callback.
1188	CONFIG: New option confCRL to specify file which contains
1189		certificate revocations lists.
1190	CONFIG: Add a new value (sendertoo) for the third argument to
1191		FEATURE(`ldap_routing') which will reject the SMTP
1192		MAIL From: command if the sender address doesn't exist
1193		in LDAP.  See cf/README for more information.
1194	CONFIG: Add a fifth argument to FEATURE(`ldap_routing') which
1195		instructs the rulesets on whether or not to do a domain
1196		lookup if a full address lookup doesn't match.  See cf/README
1197		for more information.
1198	CONFIG: Add a sixth argument to FEATURE(`ldap_routing') which
1199		instructs the rulesets on whether or not to queue the mail
1200		or give an SMTP temporary error if the LDAP server can't be
1201		reached.  See cf/README for more information.  Based on
1202		patch from Billy Ray Miller of Caterpillar.
1203	CONFIG: Experimental support for MTAMark, see cf/README for details.
1204	CONFIG: New option confMESSAGEID_HEADER to define a different
1205		Message-Id: header format.  Patch from Bastiaan Bakker
1206		of LifeLine Networks.
1207	CONTRIB: New version of cidrexpand which uses Net::CIDR.  From
1208		Derek J. Balling.
1209	CONTRIB: oldbind.compat.c has been removed due to security problems.
1210		Found by code inspection done by Reasoning, Inc.
1211	DEVTOOLS: Add an example file for devtools/Site/, contributed
1212		by Neil Rickert of Northern Illinois University.
1213	LIBMILTER: Add new function smfi_quarantine() which allows the
1214		filter's EOM routine to quarantine the current message.
1215		Filters which use this function must include the
1216		SMFIF_QUARANTINE flag in the registered smfiDesc structure.
1217	LIBMILTER: If a milter sets the reply code to "421", the SMTP server
1218		will terminate the SMTP session with that error.
1219	LIBMILTER: Upon filter shutdown, libmilter will not remove a
1220		named socket in the file system if it is running as root.
1221	LIBMILTER: Add new function smfi_progress() which allows the filter
1222		to notify the MTA that an EOM operation is still in progress,
1223		resetting the timeout.
1224	LIBMILTER: Add new function smfi_opensocket() which allows the filter
1225		to attempt to establish the interface socket, and detect
1226		failure to do so before calling smfi_main().
1227	LIBMILTER: Add new function smfi_setmlreply() which allows the
1228		filter to return a multi-line SMTP reply.
1229	LIBMILTER: Deal with more temporary errors in accept() by ignoring
1230		them instead of stopping after too many occurred.
1231		Suggested by James Carlson of Sun Microsystems.
1232	LIBMILTER: Fix a descriptor leak in the sample program found in
1233		docs/sample.html.  Reported by Dmitry Adamushko.
1234	LIBMILTER: The sample program also needs to use SMFIF_ADDRCPT.
1235		Reported by Carl Byington of 510 Software Group.
1236	LIBMILTER: Document smfi_stop() and smfi_setdbg().  Patches
1237		from Bryan Costales.
1238	LIBMILTER: New compile time option SM_CONF_POLL; define this if
1239		poll(2) should be used instead of select(2).
1240	LIBMILTER: New function smfi_insheader() and related protocol
1241		amendments to support header insertion operations.
1242	MAIL.LOCAL: Add support for hashed mail directories, see
1243		mail.local/README.  Contributed by Chris Adams of HiWAAY
1244		Informations Services.
1245	MAILSTATS: Display quarantine message counts.
1246	MAKEMAP: Add new flag -D to specify the comment character to use
1247		instead of '#'.
1248	VACATION: Add new flag -j to auto-respond to messages regardless of
1249		whether or not the recipient is listed in the To: or Cc:
1250		headers.
1251	VACATION: Add new flag -R to specify the envelope sender address
1252		for the auto-response message.
1253	New Files:
1254		CACerts
1255		cf/feature/conncontrol.m4
1256		cf/feature/greet_pause.m4
1257		cf/feature/mtamark.m4
1258		cf/feature/ratecontrol.m4
1259		cf/feature/use_client_ptr.m4
1260		cf/ostype/unicos.m4
1261		cf/ostype/unicosmk.m4
1262		cf/ostype/unicosmp.m4
1263		contrib/socketmapClient.pl
1264		contrib/socketmapServer.pl
1265		devtools/OS/Darwin.7.0
1266		devtools/OS/UNICOS-mk
1267		devtools/OS/UNICOS-mp
1268		devtools/Site/site.config.m4.sample
1269		include/sm/os/sm_os_unicos.h
1270		include/sm/os/sm_os_unicosmk.h
1271		include/sm/os/sm_os_unicosmp.h
1272		libmilter/docs/smfi_insheader.html
1273		libmilter/docs/smfi_progress.html
1274		libmilter/docs/smfi_quarantine.html
1275		libmilter/docs/smfi_setdbg.html
1276		libmilter/docs/smfi_setmlreply.html
1277		libmilter/docs/smfi_stop.html
1278		sendmail/ratectrl.c
1279	Deleted Files:
1280		cf/feature/nodns.m4
1281		contrib/oldbind.compat.c
1282		devtools/OS/CRAYT3E.2.0.x
1283		devtools/OS/CRAYTS.10.0.x
1284		libsm/vsprintf.c
1285	Renamed Files:
1286		devtools/OS/Darwin.7.0 => devtools/OS/Darwin.7.x
1287
12888.12.11/8.12.11	2004/01/18
1289	Use QueueFileMode when opening qf files.  This error was a
1290		regression in 8.12.10.  Problem detected and diagnosed
1291		Lech Szychowski of the Polish Power Grid Company.
1292	Properly count the number of queue runners in a work group and
1293		make sure the total limit of MaxQueueChildren is not
1294		exceeded.  Based on patch from Takayuki Yoshizawa of
1295		Techfirm, Inc.
1296	Take care of systems that can generate time values where the
1297		seconds can exceed the usual range of 0 to 59.
1298		Problem noted by Randy Diffenderfer of EDS.
1299	Avoid regeneration of identical queue identifiers by processes
1300		whose process id is the same as that of the initial
1301		sendmail process that was used to start the daemon.
1302		Problem noted by Randy Diffenderfer of EDS.
1303	When a milter invokes smfi_delrcpt() compare the supplied
1304		recipient address also against the printable addresses
1305		of the current list to deal with rewritten addresses.
1306		Based on patch from Sean Hanson of The Asylum.
1307	BadRcptThrottle now also works for addresses which return the
1308		error mailer, e.g., virtusertable entries with the
1309		right hand side error:.  Patch from Per Hedeland.
1310	Fix printing of 8 bit characters as octals in log messages.
1311		Based on patch by Andrey J. Melnikoff.
1312	Undo change of algorithm for MIME 7-bit base64 encoding to 8-bit
1313		text that has been introduced in 8.12.3.  There are some
1314		examples where the new code fails, but the old code works.
1315		To get the 8.12.3-8.12.10 version, compile sendmail with
1316		-DMIME7TO8_OLD=0.  If you have an example of improper
1317		7 to 8 bit conversion please send it to us.
1318	Return normal error code for unknown SMTP commands instead of
1319		the one specified by check_relay or a milter for a
1320		connection.  Problem noted by Andrzej Filip.
1321	Some ident responses contain data after the terminating CRLF which
1322		causes sendmail to log "POSSIBLE ATTACK...newline in string".
1323		To avoid this everything after LF is ignored.
1324	If the operating system supports O_EXLOCK and HASFLOCK is set
1325		then a possible race condition for creating qf files
1326		can be avoided.  Note: the race condition does not
1327		exist within sendmail, but between sendmail and an
1328		external application that accesses qf files.
1329	Log the proper options name for TLS related mising files for
1330		the CACertPath, CACertFile, and DHParameters options.
1331	Do not split an envelope if it will be discarded, otherwise df
1332		files could be left behind.  Problem found by Wolfgang
1333		Breyha.
1334	The use of the environment variables HOME and HOSTALIASES has been
1335		deprecated and will be removed in version 8.13.  This only
1336		effects configuration which preserve those variable via the
1337		'E' command in the cf file as sendmail clears out its entire
1338		environment.
1339	Portability:
1340		Add support for Darwin 7.0/Mac OS X 10.3 (a.k.a. Panther).
1341		Solaris 10 has unsetenv(), patch from Craig Mohrman of
1342			Sun Microsystems.
1343	LIBMILTER: Add extra checks in case a broken MTA sends bogus data
1344		to libmilter.  Based on code review by Rob Grzywinski.
1345	SMRSH: Properly assemble commands that contain '&&' or '||'.
1346		Problem noted by Eric Lee of Talking Heads.
1347	New Files:
1348		devtools/OS/Darwin.7.0
1349
13508.12.10/8.12.10	2003/09/24 (Released: 2003/09/17)
1351	SECURITY: Fix a buffer overflow in address parsing.  Problem
1352		detected by Michal Zalewski, patch from Todd C. Miller
1353		of Courtesan Consulting.
1354	Fix a potential buffer overflow in ruleset parsing.  This problem
1355		is not exploitable in the default sendmail configuration;
1356		only if non-standard rulesets recipient (2), final (4), or
1357		mailer-specific envelope recipients rulesets are used then
1358		a problem may occur.  Problem noted by Timo Sirainen.
1359	Accept 0 (and 0/0) as valid input for set MaxMimeHeaderLength.
1360		Problem noted by Thomas Schulz.
1361	Add several checks to avoid (theoretical) buffer over/underflows.
1362	Properly count message size when performing 7->8 or 8->7 bit MIME
1363		conversions.  Problem noted by Werner Wiethege.
1364	Properly compute message priority based on size of entire message,
1365		not just header.  Problem noted by Axel Holscher.
1366	Reset SevenBitInput to its configured value between SMTP
1367		transactions for broken clients which do not properly
1368		announce 8 bit data.  Problem noted by Stefan Roehrich.
1369	Set {addr_type} during queue runs when processing recipients.
1370		Based on patch from Arne Jansen.
1371	Better error handling in case of (very unlikely) queue-id conflicts.
1372	Perform better error recovery for address parsing, e.g., when
1373		encountering a comment that is too long.  Problem noted by
1374		Tanel Kokk, Union Bank of Estonia.
1375	Add ':' to the allowed character list for bogus HELO/EHLO
1376		checking.  It is used for IPv6 domain literals.  Patch from
1377		Iwaizako Takahiro of FreeBit Co., Ltd.
1378	Reset SASL connection context after a failed authentication attempt.
1379		Based on patch from Rob Siemborski of CMU.
1380	Check Berkeley DB compile time version against run time version
1381		to make sure they match.
1382	Do not attempt AAAA (IPv6) DNS lookups if IPv6 is not enabled
1383		in the kernel.
1384	When a milter adds recipients and one of them causes an error,
1385		do not ignore the other recipients.  Problem noted by
1386		Bart Duchesne.
1387	CONFIG: Use specified SMTP error code in mailertable entries which
1388		lack a DSN, i.e., "error:### Text".  Problem noted by
1389		Craig Hunt.
1390	CONFIG: Call Local_trust_auth with the correct argument.  Patch
1391		from Jerome Borsboom.
1392	CONTRIB: Better handling of temporary filenames for doublebounce.pl
1393		and expn.pl to avoid file overwrites, etc.  Patches from
1394		Richard A. Nelson of Debian and Paul Szabo.
1395	MAIL.LOCAL: Fix obscure race condition that could lead to an
1396		improper mailbox truncation if close() fails after the
1397		mailbox is fsync()'ed and a new message is delivered
1398		after the close() and before the truncate().
1399	MAIL.LOCAL: If mail delivery fails, do not leave behind a
1400		stale lockfile (which is ignored after the lock timeout).
1401		Patch from Oleg Bulyzhin of Cronyx Plus LLC.
1402	Portability:
1403		Port for AIX 5.2.  Thanks to Steve Hubert of University
1404			of Washington for providing access to a computer
1405			with AIX 5.2.
1406		setreuid(2) works on OpenBSD 3.3.  Patch from
1407			Todd C. Miller of Courtesan Consulting.
1408		Allow for custom definition of SMRSH_CMDDIR and SMRSH_PATH
1409			on all operating systems.  Patch from Robert Harker
1410			of Harker Systems.
1411		Use strerror(3) on Linux.  If this causes a problem on
1412			your Linux distribution, compile with
1413			-DHASSTRERROR=0 and tell sendmail.org about it.
1414	Added Files:
1415		devtools/OS/AIX.5.2
1416
14178.12.9/8.12.9	2003/03/29
1418	SECURITY: Fix a buffer overflow in address parsing due to
1419		a char to int conversion problem which is potentially
1420		remotely exploitable.  Problem found by Michal Zalewski.
1421		Note: an MTA that is not patched might be vulnerable to
1422		data that it receives from untrusted sources, which
1423		includes DNS.
1424	To provide partial protection to internal, unpatched sendmail MTAs,
1425		8.12.9 changes by default (char)0xff to (char)0x7f in
1426		headers etc.  To turn off this conversion compile with
1427		-DALLOW_255 or use the command line option -d82.101.
1428	To provide partial protection for internal, unpatched MTAs that may be
1429		performing 7->8 or 8->7 bit MIME conversions, the default
1430		for MaxMimeHeaderLength has been changed to 2048/1024.
1431		Note: this does have a performance impact, and it only
1432		protects against frontal attacks from the outside.
1433		To disable the checks and return to pre-8.12.9 defaults,
1434		set MaxMimeHeaderLength to 0/0.
1435	Do not complain about -ba when submitting mail.  Problem noted
1436		by Derek Wueppelmann.
1437	Fix compilation with Berkeley DB 1.85 on systems that do not
1438		have flock(2).  Problem noted by Andy Harper of Kings
1439		College London.
1440	Properly initialize data structure for dns maps to avoid various
1441		errors, e.g., looping processes.  Problem noted by
1442		Maurice Makaay of InterNLnet B.V.
1443	CONFIG: Prevent multiple application of rule to add smart host.
1444		Patch from Andrzej Filip.
1445	CONFIG: Fix queue group declaration in MAILER(`usenet').
1446	CONTRIB: buildvirtuser: New option -t builds the virtusertable
1447		text file instead of the database map.
1448	Portability:
1449		Revert wrong change made in 8.12.7 and actually use the
1450			builtin getopt() version in sendmail on Linux.
1451			This can be overridden by using -DSM_CONF_GETOPT=0
1452			in which case the OS supplied version will be used.
1453
14548.12.8/8.12.8	2003/02/11
1455	SECURITY: Fix a remote buffer overflow in header parsing by
1456		dropping sender and recipient header comments if the
1457		comments are too long.  Problem noted by Mark Dowd
1458		of ISS X-Force.
1459	Fix a potential non-exploitable buffer overflow in parsing the
1460		.cf queue settings and potential buffer underflow in
1461		parsing ident responses.  Problem noted by Yichen Xie of
1462		Stanford University Compilation Group.
1463	Fix ETRN #queuegroup command: actually start a queue run for
1464		the selected queue group.  Problem noted by Jos Vos.
1465	If MaxMimeHeaderLength is set and a malformed MIME header is fixed,
1466		log the fixup as "Fixed MIME header" instead of "Truncated
1467		MIME header".  Problem noted by Ian J Hart.
1468	CONFIG: Fix regression bug in proto.m4 that caused a bogus
1469		error message: "FEATURE() should be before MAILER()".
1470	MAIL.LOCAL: Be more explicit in some error cases, i.e., whether
1471		a mailbox has more than one link or whether it is not
1472		a regular file.  Patch from John Beck of Sun Microsystems.
1473
14748.12.7/8.12.7	2002/12/29
1475	Properly clean up macros to avoid persistence of session data
1476		across various connections.  This could cause session
1477		oriented restrictions, e.g., STARTTLS requirements,
1478		to erroneously allow a connection.  Problem noted
1479		by Tim Maletic of Priority Health.
1480	Do not lookup MX records when sorting the MSP queue.  The MSP
1481		only needs to relay all mail to the MTA.  Problem found
1482		by Gary Mills of the University of Manitoba.
1483	Do not restrict the length of connection information to 100
1484		characters in some logging statements.  Problem noted by
1485		Erik Parker.
1486	When converting an enhanced status code to an exit status, use
1487		EX_CONFIG if the first digit is not 2, 4, or 5 or if *.1.5
1488		is used.
1489	Reset macro $x when receiving another MAIL command.  Problem
1490		noted by Vlado Potisk of Wigro s.r.o.
1491	Don't bother setting the permissions on the build area statistics
1492		file, the proper permissions will be put on the file at
1493		install time.  This fixes installation over NFS for some
1494		users.  Problem noted by Martin J. Dellwo of 3-Dimensional
1495		Pharmaceuticals, Inc.
1496	Fix problem of decoding SASLv2 encrypted data.  Problem noted by
1497		Alex Deiter of Mobile TeleSystems, Komi Republic.
1498	Log milter socket open errors at MilterLogLevel 1 or higher instead
1499		of 11 or higher.
1500	Print early system errors to the console instead of silently
1501		exiting.  Problem noted by James Jong of IBM.
1502	Do not process a queue group if Runners is set to 0, regardless
1503		of whether F=f or sendmail is run in verbose mode (-v).
1504		The use of -qGname will still force queue group "name"
1505		to be run even if Runners=0.
1506	Change the level for logging the fact that a daemon is refusing
1507		connections due to high load from LOG_INFO to LOG_NOTICE.
1508		Patch from John Beck of Sun Microsystems.
1509	Use location information for submit.cf from NetInfo
1510		(/locations/sendmail/submit.cf) if available.
1511	Re-enable ForkEachJob which was lost in 8.12.0.  Problem noted by
1512		Neil Rickert of Northern Illinois University.
1513	Make behavior of /canon in debug mode consistent with usage in
1514		rulesets.  Patch from Shigeno Kazutaka of IIJ.
1515	Fix a potential memory leak in envelope splitting.  Problem noted
1516		by John Majikes of IBM.
1517	Do not try to share an mailbox database LDAP connection across
1518		different processes.  Problem noted by Randy Kunkee.
1519	Fix logging for undelivered recipients when the SMTP connection
1520		times out during message collection.  Problem noted by Neil
1521		Rickert of Northern Illinois University.
1522	Avoid problems with QueueSortOrder=random due to problems with
1523		qsort() on Solaris (and maybe some other operating systems).
1524		Problem noted by Stephan Schulz of Gruner+Jahr..
1525	If -f "" is specified, set the sender address to "<>".  Problem
1526		noted by Matthias Andree.
1527	Fix formatting problem of footnotes for plain text output on some
1528		versions of tmac.  Patch from Per Hedeland.
1529	Portability:
1530		Berkeley DB 4.1 support (requires at least 4.1.25).
1531		Some getopt(3) implementations in GNU/Linux are broken
1532			and pass a NULL pointer to an option which requires
1533			an argument, hence the builtin version of
1534			sendmail is used instead.  This can be overridden
1535			by using -DSM_CONF_GETOPT=0.  Problem noted by
1536			Vlado Potisk of Wigro s.r.o.
1537		Support for nph-1.2.0 from Mark D. Roth of the University
1538			of Illinois at Urbana-Champaign.
1539		Support for FreeBSD 5.0's MAC labeling from Robert Watson
1540			of the TrustedBSD Project.
1541		Support for reading the number of processors on an IRIX
1542			system from Michel Bourget of SGI.
1543		Support for UnixWare 7.1 based on input from Larry Rosenman.
1544		Interix support from Nedelcho Stanev of Atlantic Sky
1545			Corporation.
1546		Update Mac OS X/Darwin portability from Wilfredo Sanchez.
1547	CONFIG: Enforce tls_client restrictions even if delay_checks
1548		is used.  Problem noted by Malte Starostik.
1549	CONFIG: Deal with an empty hostname created via bogus
1550		DNS entries to get around access restrictions.
1551		Problem noted by Kai Schlichting.
1552	CONFIG: Use FEATURE(`msp', `[127.0.0.1]') in submit.mc by default
1553		to avoid problems with hostname resolution for localhost
1554		which on many systems does not resolve to 127.0.0.1 (or
1555		::1 for IPv6).  If you do not use IPv4 but only IPv6 then
1556		you need to change submit.mc accordingly, see the comment
1557		in the file itself.
1558	CONFIG: Set confDONT_INIT_GROUPS to True in submit.mc to avoid
1559		error messages from initgroups(3) on AIX 4.3 when sending
1560		mail to non-existing users. Problem noted by Mark Roth of
1561		the University of Illinois at Urbana-Champaign.
1562	CONFIG: Allow local_procmail to override local_lmtp settings.
1563	CONFIG: Always allow connections from 127.0.0.1 or IPv6:::1 to
1564		relay.
1565	CONTRIB: cidrexpand: Deal with the prefix tags that may be included
1566		in access_db.
1567	CONTRIB: New version of doublebounce.pl contributed by Leo Bicknell.
1568	LIBMILTER: On Solaris libmilter may get into an endless loop if
1569		an error in the communication from/to the MTA occurs.
1570		Patch from Gurusamy Sarathy of Active State.
1571	LIBMILTER: Ignore EINTR from sigwait(3) which may happen on Tru64.
1572		Patch from from Jose Marcio Martins da Cruz of Ecole
1573		Nationale Superieure des Mines de Paris.
1574	MAIL.LOCAL: Fix a truncation race condition if the close() on
1575		the mailbox fails.  Problem noted by Tomoko Fukuzawa of
1576		Sun Microsystems.
1577	MAIL.LOCAL: Fix a potential file descriptor leak if mkstemp(3)
1578		fails.  Patch from John Beck of Sun Microsystems.
1579	SMRSH: SECURITY: Only allow regular files or symbolic links to be
1580		used for a command.  Problem noted by David Endler of
1581		iDEFENSE, Inc.
1582	New Files:
1583		devtools/OS/Interix
1584		include/sm/bdb.h
1585
15868.12.6/8.12.6	2002/08/26
1587	Do not add the FallbackMXhost (or its MX records) to the list
1588		returned by the bestmx map when -z is used as option.
1589		Otherwise sendmail may act as an open relay if FallbackMXhost
1590		and FEATURE(`relay_based_on_MX') are used together.
1591		Problem noted by Alexander Ignatyev.
1592	Properly split owner- mailing list messages when SuperSafe is set
1593		to interactive.  Problem noted by Todd C. Miller of
1594		Courtesan Consulting.
1595	Make sure that an envelope is queued in the selected queue group
1596		even if some recipients are deleted or invalid.  Problem
1597		found by Chris Adams of HiWAAY Informations Services.
1598	Do not send a bounce message if a message is completely collected
1599		from the SMTP client.  Problem noted by Kari Hurtta of the
1600		Finnish Meteorological Institute.
1601	Provide an 'install-submit-st' target for sendmail/Makefile to
1602		install the MSP statistics file using the file named in the
1603		confMSP_STFILE devtools variable.  Requested by Jeff
1604		Earickson of Colby College.
1605	Queue up mail with a temporary error if setusercontext() fails
1606		during a delivery attempt.  Patch from Todd C. Miller of
1607		Courtesan Consulting.
1608	Fix handling of base64 encoded client authentication data for
1609		SMTP AUTH.  Patch from Elena Slobodnik of life medien GmbH.
1610	Set the OpenLDAP option LDAP_OPT_RESTART so the client libraries
1611		restart interrupted system calls.  Problem noted by Luiz
1612		Henrique Duma of BSIOne.
1613	Prevent a segmentation fault if a program passed a NULL envp using
1614		execve().
1615	Document a problem with the counting of queue runners that may
1616		cause delays if MaxQueueChildren is set too low. Problem
1617		noted by Ian Duplisse of Cable Television Laboratories, Inc.
1618	If discarding a message based on a recipient, don't try to look up
1619		the recipient in the mailbox database if F=w is set.  This
1620		allows users to discard bogus recipients when dealing with
1621		spammers without tipping them off.  Problem noted by Neil
1622		Rickert of Northern Illinois University.
1623	If applying a header check to a header with unstructured data,
1624		e.g., Subject:, then do not run syntax checks that are
1625		supposed for addresses on the header content.
1626	Count messages rejected/discarded via the check_data ruleset.
1627	Portability:
1628		Fix compilation on systems which do not allow simple
1629			copying of the variable argument va_list.  Based on
1630			fix from Scott Walters.
1631		Fix NSD map open bug.  From Michel Bourget of SGI.
1632		Add some additional IRIX shells to the default shell
1633			list.  From Michel Bourget of SGI.
1634		Fix compilation issues on Mac OS X 10.2 (Darwin 6.0).
1635			NETISO support has been dropped.
1636	CONFIG: There was a seemingly minor change in 8.12.4 with respect
1637		to handling entries of IP nets/addresses with RHS REJECT.
1638		These would be rejected in check_rcpt instead of only
1639		being activated in check_relay.  This change has been made to
1640		avoid potential bogus temporary rejection of relay attempts
1641		"450 4.7.1 Relaying temporarily denied. Cannot resolve PTR
1642		record for ..." if delay_checks is enabled.  However, this
1643		modification causes a change of behavior if an IP net/address
1644		is listed in the access map with REJECT and a host/domain
1645		name is listed with OK or RELAY, hence it has been reversed
1646		such that the behavior of 8.12.3 is restored.  The original
1647		change was made on request of Neil Rickert of Northern
1648		Illinois University, the side effect has been found by
1649		Stefaan Van Hoornick.
1650	CONFIG: Make sure delay_checks works even for sender addresses
1651		using the local hostname ($j) or domains in class {P}.
1652		Based on patch from Neil Rickert of Northern Illinois
1653		University.
1654	CONFIG: Fix temporary error handling for LDAP Routing lookups.
1655		Fix from Andrzej Filip.
1656	CONTRIB: New version of etrn.pl script and external man page
1657		(etrn.0) from John Beck of Sun Microsystems.
1658	LIBMILTER: Protect a free(3) operation from being called with a
1659		NULL pointer.  Problem noted by Andrey J. Melnikoff.
1660	LIBMILTER: Protect against more interrupted select() calls.  Based
1661		on patch from Jose Marcio Martins da Cruz of Ecole Nationale
1662		Superieure des Mines de Paris.
1663	New Files:
1664		contrib/etrn.0
1665
16668.12.5/8.12.5	2002/06/25
1667	SECURITY: The DNS map can cause a buffer overflow if the user
1668		specifies a dns map using TXT records in the configuration
1669		file and a rogue DNS server is queried.  None of the
1670		sendmail supplied configuration files use this option hence
1671		they are not vulnerable.  Problem noted independently by
1672		Joost Pol of PINE Internet and Anton Rang of Sun Microsystems.
1673	Unprintable characters in responses from DNS servers for the DNS
1674		map type are changed to 'X' to avoid potential problems
1675		with rogue DNS servers.
1676	Require a suboption when setting the Milter option.  Problem noted
1677		by Bryan Costales.
1678	Do not silently overwrite command line settings for
1679		DirectSubmissionModifiers.  Problem noted by Bryan
1680		Costales.
1681	Prevent a segmentation fault when clearing the event list by
1682		turning off alarms before checking if event list is
1683		empty.  Problem noted by Allan E Johannesen of Worcester
1684		Polytechnic Institute.
1685	Close a potential race condition in transitioning a memory buffered
1686		file onto disk.  From Janani Devarajan of Sun Microsystems.
1687	Portability:
1688		Include paths.h on Linux systems running glibc 2.0 or later
1689			to get the definition for _PATH_SENDMAIL, used by
1690			rmail and vacation.  Problem noted by Kevin
1691			A. McGrail of Peregrine Hardware.
1692		NOTE: Linux appears to have broken flock() again.  Unless
1693			the bug is fixed before sendmail 8.13 is shipped,
1694			8.13 will change the default locking method to
1695			fcntl() for Linux kernel 2.4 and later.  You may
1696			want to do this in 8.12 by compiling with
1697			-DHASFLOCK=0.  Be sure to update other sendmail
1698			related programs to match locking techniques.
1699
17008.12.4/8.12.4	2002/06/03
1701	SECURITY: Inherent limitations in the UNIX file locking model
1702		can leave systems open to a local denial of service
1703		attack.  Be sure to read the "FILE AND MAP PERMISSIONS"
1704		section of the top level README for more information.
1705		Problem noted by lumpy.
1706	Use TempFileMode (defaults to 0600) for the permissions of PidFile
1707		instead of 0644.
1708	Change the default file permissions for new alias database files
1709		from 0644 to 0640.  This can be overridden at compile time
1710		by setting the DBMMODE macro.
1711	Fix a potential core dump problem if the environment variable
1712		NAME is set.  Problem noted by Beth A. Chaney of
1713		Purdue University.
1714	Expand macros before passing them to libmilter.  Problem noted
1715		by Jose Marcio Martins da Cruz of Ecole Nationale
1716		Superieure des Mines de Paris.
1717	Rewind the df (message body) before truncating it when libmilter
1718		replaces the body of a message.  Problem noted by Gisle Aas
1719		of Active State.
1720	Change SMTP reply code for AUTH failure from 500 to 535 and the
1721		initial zero-length response to "=" per RFC 2554.  Patches
1722		from Kenneth Murchison of Oceana Matrix Ltd.
1723	Do not try to fix broken message/rfc822 MIME attachments by
1724		inserting a MIME-Version: header when MaxMimeHeaderLength
1725		is set and no 8 to 7 bit conversion is needed.  Based on
1726		patch from Rehor Petr of ICZ (Czech Republic).
1727	Do not log "did not issue MAIL/EXPN/VRFY/ETRN" if the connection
1728		is rejected anyway.  Noted by Chris Loelke.
1729	Mention the submission mail queue in the mailq man page.  Requested
1730		by Bill Fenner of AT&T.
1731	Set ${msg_size} macro when reading a message from the command line
1732		or the queue.
1733	Detach from shared memory before dropping privileges back to
1734		user who started sendmail.
1735	If AllowBogusHELO is set to false (default) then also complain if
1736		the argument to HELO/EHLO contains white space.  Suggested
1737		by Seva Gluschenko of Cronyx Plus.
1738	Allow symbolicly linked forward files in writable directory paths
1739		if both ForwardFileInUnsafeDirPath and
1740		LinkedForwardFileInWritableDir DontBlameSendmail options
1741		are set.  Problem noted by Werner Spirk of
1742		Leibniz-Rechenzentrum Munich.
1743	Portability:
1744		Operating systems that lack the ftruncate() call will not
1745			be able to use Milter's body replacement feature.
1746			This only affects Altos, Maxion, and MPE/iX.
1747		Digital UNIX 5.0 has changed flock() semantics to be
1748			non-compliant.  Problem noted by Martin Mokrejs of
1749			Charles University in Prague.
1750		The sparc64 port of FreeBSD 5.0 now supports shared
1751			memory.
1752	CONFIG: FEATURE(`preserve_luser_host') needs the macro map.
1753		Problem noted by Andrzej Filip.
1754	CONFIG: Using 'local:' as a mailertable value with
1755		FEATURE(`preserve_luser_host') and LUSER_RELAY caused mail
1756		to be misaddressed.  Problem noted by Andrzej Filip.
1757	CONFIG: Provide a workaround for DNS based rejection lists that
1758		fail for AAAA queries.  Problem noted by Chris Boyd.
1759	CONFIG: Accept the machine's hostname as resolvable when checking
1760		the sender address.  This allows locally submitted mail to
1761		be accepted if the machine isn't connected to a nameserver
1762		and doesn't have an /etc/hosts entry for itself.  Problem
1763		noted by Robert Watson of the TrustedBSD Project.
1764	CONFIG: Use deferred expansion for checking the ${deliveryMode}
1765		macro in case the SMTP VERB command is used.  Problem
1766		noted by Bryan Costales.
1767	CONFIG: Avoid a duplicate '@domain' virtusertable lookup if no
1768		matches are found.  Fix from Andrzej Filip.
1769	CONFIG: Fix wording in default dnsbl rejection message.  Suggested
1770		by Lou Katz of Metron Computerware, Ltd.
1771	CONFIG: Add mailer cyrusv2 for Cyrus V2.  Contributed by
1772		Kenneth Murchison of Oceana Matrix Ltd.
1773	CONTRIB: Fix wording in default dnsblaccess rejection message to
1774		match dnsbl change.
1775	DEVTOOLS: Add new option for access mode of statistics file,
1776		confSTMODE, which specifies the permissions when initially
1777		installing the sendmail statistics file.
1778	LIBMILTER: Mark the listening socket as close-on-exec in case
1779		a user's filter starts other applications.
1780	LIBSM: Allow the MBDB initialize, lookup, and/or terminate
1781		functions in SmMbdbTypes to be set to NULL.
1782	MAKEMAP: Change the default file permissions for new databases from
1783		0644 to 0640.  This can be overridden at compile time
1784		by setting the DBMMODE macro.
1785	SMRSH: Fix man page bug: replace SMRSH_CMDBIN with SMRSH_CMDDIR.
1786		Problem noted by Dave Alden of Ohio State University.
1787	VACATION: When listing the vacation database (-l), don't show
1788		bogus timestamps for excluded (-x) addresses.  Problem
1789		noted by Bryan Costales.
1790	New Files:
1791		cf/mailer/cyrusv2.m4
1792
17938.12.3/8.12.3	2002/04/05
1794	NOTICE: In general queue files should not be moved if queue groups
1795		are used.  In previous versions this could cause mail
1796		not to be delivered if a queue file is repeatedly moved
1797		by an external process whenever sendmail moved it back
1798		into the right place.  Some precautions have been taken
1799		to avoid moving queue files if not really necessary.
1800		sendmail may use links to refer to queue files and it
1801		may store the path of data files in queue files.  Hence
1802		queue files should not be moved unless those internals
1803		are understood and the integrity of the files is not
1804		compromised.  Problem noted by Anne Bennett of Concordia
1805		University.
1806	If an error mail is created, and the mail is split across different
1807		queue directories, and SuperSafe is off, then write the mail
1808		to disk before splitting it, otherwise an assertion is
1809		triggered.  Problem tracked down by Henning Schmiedehausen
1810		of INTERMETA.
1811	Fix possible race condition that could cause sendmail to forget
1812		running queues.  Problem noted by Jeff Wasilko of smoe.org.
1813	Handle bogus qf files better without triggering assertions.
1814		Problem noted by Guy Feltin.
1815	Protect against interrupted select() call when enforcing Milter
1816		read and write timeouts.  Patch from Gurusamy Sarathy of
1817		ActiveState.
1818	Matching queue IDs with -qI should be case sensitive.  Problem
1819		noted by Anne Bennett of Concordia University.
1820	If privileges have been dropped, don't try to change group ID to
1821		the RunAsUser group.  Problem noted by Neil Rickert of
1822		Northern Illinois University.
1823	Fix SafeFileEnvironment path munging when the specified path
1824		contains a trailing slash.  Based on patch from Dirk Meyer
1825		of Dinoex.
1826	Do not limit sendmail command line length to SM_ARG_MAX (usually
1827		4096).  Problem noted by Allan E Johannesen of Worcester
1828		Polytechnic Institute.
1829	Clear full name of sender for each new envelope to avoid bogus data
1830		if several mails are sent in one session and some of them
1831		do not have a From: header.  Problem noted by Bas Haakman.
1832	Change timeout check such that cached information about a connection
1833		will be immediately invalid if ConnectionCacheTimeout is zero.
1834		Based on patch from David Burns of Portland State University.
1835	Properly count message size for mailstats during mail collection.
1836		Problem noted by Werner Wiethege.
1837	Log complete response from LMTP delivery agent on failure.  Based on
1838		patch from Motonori Nakamura of Kyoto University.
1839	Provide workaround for getopt() implementations that do not catch
1840		missing arguments.
1841	Fix the message size calculation if the message body is replaced by
1842		a milter filter and buffered file I/O is being used.
1843		Problem noted by Sergey Akhapkin of Dr.Web.
1844	Do not honor SIGUSR1 requests if running with extra privileges.
1845		Problem noted by Werner Wiethege.
1846	Prevent a file descriptor leak on mail delivery if the initial
1847		connect fails and DialDelay is set.  Patch from Servaas
1848		Vandenberghe of Katholieke Universiteit Leuven.
1849	Properly deal with a case where sendmail is called by root running
1850		a set-user-ID (non-root) program.  Problem noted by Jon
1851		Lusky of ISS Atlanta.
1852	Avoid leaving behind stray transcript (xf) files if multiple queue
1853		directories are used and mail is sent to a mailing list
1854		which has an owner- alias.  Problem noted by Anne Bennett
1855		of Concordia University.
1856	Fix class map parsing code if optional key is specified.  Problem
1857		found by Mario Nigrovic.
1858	The SMTP daemon no longer tries to fix up improperly dot-stuffed
1859		incoming messages.  A leading dot is always stripped by the
1860		SMTP receiver regardless of whether or not it is followed by
1861		another dot.  Problem noted by Jordan Ritter of darkridge.com.
1862	Fix corruption when doing automatic MIME 7-bit quoted-printable or
1863		base64 encoding to 8-bit text.  Problem noted by Mark
1864		Elvers.
1865	Correct the statistics gathered for total number of connections.
1866		Instead of being the exact same number as the total number
1867		of messages (T line in mailstats) it now represents the
1868		total number of TCP connections.
1869	Be more explicit about syntax errors in addresses, especially
1870		non-ASCII characters, and properly create DSNs if necessary.
1871		Problem noted by Leena Heino of the University of Tampere.
1872	Prevent small timeouts from being lost on slow machines if itimers
1873		are used.  Problem noted by Suresh Ramasubramanian.
1874	Prevent a race condition on child cleanup for delivery to files.
1875		Problem noted by Fletcher Mattox of the University of
1876		Texas.
1877	Change the SMTP error code for temporary map failures from 421
1878		to 451.
1879	Do not assume that realloc(NULL, size) works on all OS (this was
1880		only done in one place: queue group creation).  Based on
1881		patch by Bryan Costales.
1882	Initialize Timeout.iconnect in the code to prevent randomly short
1883		timeouts.  Problem noted by Bradley Watts of AT&T Canada.
1884	Do not try to send a second SMTP QUIT command if the remote
1885		responds to a MAIL command with a 421 reply or on I/O
1886		errors.  By doing so, the host was marked as having a
1887		temporary problem and other mail destined for that host was
1888		queued for the next queue run.  Problem noted by Fletcher
1889		Mattox of the University of Texas, Allan E Johannesen of
1890		Worcester Polytechnic Institute, Larry Greenfield of CMU,
1891		and Neil Rickert of Northern Illinois University.
1892	Ignore error replies from the SMTP QUIT command (including servers
1893		which drop the connection instead of responding to the
1894		command).
1895	Portability:
1896		Check LDAP_API_VERSION to determine if ldap_memfree() is
1897			available.
1898		Define HPUX10 when building on HP-UX 10.X.  That platform
1899			now gets the proper _PATH_SENDMAIL and SMRSH_CMDDIR
1900			settings.  Patch from Elias Halldor Agustsson of
1901			Skyrr.
1902		Fix dependency building on Mac OS X and Darwin.  Problem
1903			noted by John Beck.
1904		Preliminary support for the sparc64 port of FreeBSD 5.0.
1905		Add /sbin/sh as an acceptable user shell on HP-UX.  From
1906			Rajesh Somasund of Hewlett-Packard.
1907	CONFIG: Add FEATURE(`authinfo') to allow a separate database for
1908		SMTP AUTH information.  This feature was actually added in
1909		8.12.0 but a release note was not included.
1910	CONFIG: Do not bounce mail if FEATURE(`ldap_routing')'s bounce
1911		parameter is set and the LDAP lookup returns a temporary
1912		error.
1913	CONFIG: Honor FEATURE(`relay_hosts_only') when using
1914		FEATURE(`relay_mail_from', `domain').  Problem noted by
1915		Krzysztof Oledzki.
1916	CONFIG: FEATURE(`msp') now disables any type of alias
1917		initialization as aliases are not needed for the MSP.
1918	CONFIG: Allow users to override RELAY_MAILER_ARGS when FEATURE(`msp')
1919		is in use.  Patch from Andrzej Filip.
1920	CONFIG: FEATURE(`msp') uses `[localhost]' as default instead of
1921		`localhost' and turns on MX lookups for the SMTP mailers.
1922		This will only have an effect if a parameter is specified,
1923		i.e., an MX lookup will be performed on the hostname unless
1924		it is embedded in square brackets.  Problem noted by
1925		Theo Van Dinter of Collective Technologies.
1926	CONFIG: Set confTIME_ZONE to USE_TZ in submit.mc (TimeZoneSpec= in
1927		submit.cf) to use $TZ for time stamps.  This is a compromise
1928		to allow for the proper time zone on systems where the
1929		default results in misleading time stamps. That is, syslog
1930		time stamps and Date headers on submitted mail will use the
1931		user's $TZ setting.  Problem noted by Mark Roth of the
1932		University of Illinois at Urbana-Champaign, solution proposed
1933		by Neil Rickert of Northern Illinois University.
1934	CONFIG: Mac OS X (Darwin) ships with mail.local as non-set-user-ID
1935		binary.  Adjust local mailer flags accordingly.  Problem
1936		noted by John Beck.
1937	CONTRIB: Add a warning to qtool.pl to not move queue files around
1938		if queue groups are used.
1939	CONTRIB: buildvirtuser: Add -f option to force rebuild.
1940	CONTRIB: smcontrol.pl: Add -f option to specify control socket.
1941	CONTRIB: smcontrol.pl: Add support for 'memdump' command.
1942		Suggested by Bryan Costales.
1943	DEVTOOLS: Add dependency generation for test programs.
1944	LIBMILTER: Remove conversion of port number for the socket
1945		structure that is passed to xxfi_connect().  Notice:
1946		this fix requires that sendmail and libmilter both have
1947		this change; mixing versions may lead to wrong port
1948		values depending on the endianness of the involved systems.
1949		Problem noted by Gisle Aas of ActiveState.
1950	LIBMILTER: If smfi_setreply() sets a custom reply code of '4XX' but
1951		SMFI_REJECT is returned, ignore the custom reply.  Do the
1952		same if '5XX' is used and SMFI_TEMPFAIL is returned.
1953	LIBMILTER: Install include files in ${INCLUDEDIR}/libmilter/ as
1954		required by mfapi.h.  Problem noted by Jose Marcio Martins
1955		da Cruz of Ecole Nationale Superieure des Mines de Paris.
1956	LIBSM: Add SM_CONF_LDAP_MEMFREE as a configuration define.  Set
1957		this to 1 if your LDAP client libraries include
1958		ldap_memfree().
1959	LIBSMDB: Avoid a file creation race condition for Berkeley DB 1.X
1960		and NDBM on systems with the O_EXLOCK open(2) flag.
1961	SMRSH: Fix compilation problem on some operating systems.  Problem
1962		noted by Christian Krackowizer of schuler technodat GmbH.
1963	VACATION: Allow root to operate on user vacation databases.  Based
1964		on patch from Greg Couch of the University of California,
1965		San Francisco.
1966	VACATION: Don't ignore -C option.  Based on patch by Bryan Costales.
1967	VACATION: Clarify option usage in the man page.  Problem noted by
1968		Joe Barbish.
1969	New Files:
1970		libmilter/docs/smfi_setbacklog.html
1971
19728.12.2/8.12.2	2002/01/13
1973	Don't complain too much if stdin, stdout, or stderr are missing
1974		at startup, only log an error message.
1975	Fix potential problem if an unknown operation mode (character
1976		following -b) has been specified.
1977	Prevent purgestat from looping even if someone changes the
1978		permissions or owner of hoststatus files.  Problem noted
1979		by Kari Hurtta of the Finnish Meteorological Institute.
1980	Properly record dropped connections in persistent host status.
1981		Problem noted by Ulrich Windl of the Universitat
1982		Regensburg.
1983	Remove newlines from recipients read via sendmail -t to prevent
1984		SMTP protocol errors when sending the RCPT command.
1985		Problem noted by William D. Colburn of the New Mexico
1986		Institute of Mining and Technology.
1987	Only log milter body replacements once instead of for each body
1988		chunk sent by a filter.  Problem noted by Kari Hurtta of
1989		the Finnish Meteorological Institute.
1990	In 8.12.0 and 8.12.1, the headers were mistakenly not included in
1991		the message size calculation.  Problem noted by Kari Hurtta
1992		of the Finnish Meteorological Institute.
1993	Since 8.12 no longer forks at the SMTP MAIL command, the daemon
1994		needs to collect children status to avoid zombie processes.
1995		Problem noted by Chris Adams of HiWAAY Informations Services.
1996	Shut down "nullserver" and ETRN-only connections after 25 bad
1997		commands are issued.  This makes it consistent with normal
1998		SMTP connections.
1999	Avoid duplicate logging of milter rejections.  Problem noted by
2000		William D. Colburn of the New Mexico Institute of Mining
2001		and Technology.
2002	Error and delay DSNs were being sent to postmaster instead of the
2003		message sender if the sender had used a deprecated RFC822
2004		source route.  Problem noted by Kari Hurtta of the Finnish
2005		Meteorological Institute.
2006	Fix FallbackMXhost behavior for temporary errors during address
2007		parsing.  Problem noted by Jorg Bielak from Coastal Web
2008		Online.
2009	For systems on which stat(2) does not return a value for st_blksize
2010		that is the "optimal blocksize for I/O" three new compile
2011		time flags are available: SM_IO_MAX_BUF_FILE, SM_IO_MIN_BUF,
2012		and SM_IO_MAX_BUF, which define an upper limit for
2013		regular files, and a lower and upper limit for other file
2014		types, respectively.
2015	Fix a potential deadlock if two events are supposed to occur at
2016		exactly the same time.  Problem noted by Valdis Kletnieks
2017		of Virginia Tech.
2018	Perform envelope splitting for aliases listed directly in the
2019		alias file, not just for include/.forward files.
2020		Problem noted by John Beck of Sun Microsystems.
2021	Allow selection of queue group for mailq using -qGgroup.
2022		Based on patch by John Beck of Sun Microsystems.
2023	Make sure cached LDAP connections used my multiple maps in the same
2024		process are closed.  Patch from Taso N. Devetzis.
2025	If running as root, allow reading of class files in protected
2026		directories.  Patch from Alexander Talos of the University
2027		of Vienna.
2028	Correct a few LDAP related memory leaks.  Patch from David Powell
2029		of Sun Microsystems.
2030	Allow specification of an empty realm via the authinfo ruleset.
2031		This is necessary to interoperate as an SMTP AUTH client
2032		with servers that do not support realms when using
2033		CRAM-MD5.  Problem noted by Bjoern Voigt of TU Berlin.
2034	Avoid a potential information leak if AUTH PLAIN is used and the
2035		server gets stuck while processing that command.  Problem
2036		noted by Chris Adams from HiWAAY Informations Services.
2037	In addition to printing errors when parsing recipients during
2038		command line invocations log them to make it simpler
2039		to understand possible DSNs to postmaster.
2040	Do not use FallbackMXhost on mailers which have the F=0 flag set.
2041	Allow local mailers (F=l) to specify a host for TCP connections
2042		instead of forcing localhost.
2043	Obey ${DESTDIR} for installation of the client mail queue and
2044		submit.cf.  Patch from Peter 'Luna' Runestig.
2045	Re-enable support for -M option which was broken in 8.12.1.  Problem
2046		noted by Neil Rickert of Northern Illinois University.
2047	If a remote server violates the SMTP standard by unexpectedly
2048		dropping the connection during an SMTP transaction, stop
2049		sending commands.  This prevents bogus "Bad file number"
2050		recipient status.  Problem noted by Allan E Johannesen of
2051		Worcester Polytechnic Institute.
2052	Do not use a size estimate of 100 for postmaster bounces, it's
2053		almost always too small; do not guess the size at all.
2054	New VENDOR_DEC for Compaq/DEC.  Requested by James Seagraves of
2055		Compaq Computer Corp.
2056	Fix DaemonPortOptions IPv6 address parsing such that ::1 works
2057		properly.  Problem noted by Valdis Kletnieks of Virginia
2058		Tech.
2059	Portability:
2060		Fix IPv6 network interface probing on HP-UX 11.X.  Based on
2061			patch provided by HP.
2062		Mac OS X (aka Darwin) has a broken setreuid() call, but a
2063			working seteuid() call.  From Daniel J. Luke.
2064		Use proper type for a 32-bit integer on SINIX.  From Ganu
2065			Sachin of Siemens.
2066		Set SM_IO_MIN_BUF (4K) and SM_IO_MAX_BUF (8K) for HP-UX.
2067		Reduce optimization from +O3 to +O2 on HP-UX 11.  This
2068			fixes a problem that caused additional bogus
2069			characters to be written to the qf file.  Problem
2070			noted by Tapani Tarvainen.
2071		Set LDA_USE_LOCKF by default for UnixWare.  Problem noted
2072			by Boyd Lynn Gerber.
2073		Add support for HP MPE/iX.  See sendmail/README for port
2074			information.  From Mark Bixby of Hewlett-Packard.
2075		New portability defines HASNICE, HASRRESVPORT, USE_ENVIRON,
2076			USE_DOUBLE_FORK, and NEEDLINK.  See sendmail/README
2077			for more information.  From Mark Bixby of
2078			Hewlett-Packard.
2079		If an OS doesn't have a method of finding free disk space
2080			(SFS_NONE), lie and say there is plenty of space.
2081			From Mark Bixby of Hewlett-Packard.
2082		Add support for AIX 5.1.  From Valdis Kletnieks of
2083			Virginia Tech.
2084		Fix man page location for NeXTSTEP.  From Hisanori Gogota
2085			of the NTT/InterCommunication Center.
2086		Do not assume that strerror() always returns a string.
2087			Problem noted by John Beck of Sun Microsystems.
2088	CONFIG: Add OSTYPE(freebsd5) for FreeBSD 5.X, which has removed
2089		UUCP from the base operating system.  From Mark Murray of
2090		FreeBSD Services, Ltd.
2091	CONFIG: Add OSTYPE(mpeix) and a generic .mc file for HP MPE/iX
2092		systems.  From Mark Bixby of Hewlett-Packard.
2093	CONFIG: Add support for selecting a queue group for all mailers.
2094		Based on proposal by Stephen L. Ulmer of the University of
2095		Florida.
2096	CONFIG: Fix error reporting for compat_check.m4.  Problem noted by
2097		Altin Waldmann.
2098	CONFIG: Do not override user selections for confRUN_AS_USER and
2099		confTRUSTED_USER in FEATURE(msp).  From Mark Bixby of
2100		Hewlett-Packard.
2101	LIBMILTER: Fix bug that prevented the removal of a socket after
2102		libmilter terminated.  Problem reported by Andrey V. Pevnev
2103		of MSFU.
2104	LIBMILTER: Fix configuration error that required libsm for linking.
2105		Problem noted by Kari Hurtta of the Finnish Meteorological
2106		Institute.
2107	LIBMILTER: Portability fix for OpenUNIX.  Patch from Larry Rosenman.
2108	LIBMILTER: Fix a theoretical memory leak and a possible attempt
2109		to free memory twice.
2110	LIBSM: Fix a potential segmentation violation in the I/O library.
2111		Problem found and analyzed by John Beck and Tim Haley
2112		of Sun Microsystems.
2113	LIBSM: Do not clear the LDAP configuration information when
2114		terminating the mailbox database connection in the LDAP
2115		example code.  Problem noted by Nikos Voutsinas of the
2116		University of Athens.
2117	New Files:
2118		cf/cf/generic-mpeix.cf
2119		cf/cf/generic-mpeix.mc
2120		cf/ostype/freebsd5.m4
2121		cf/ostype/mpeix.m4
2122		devtools/OS/AIX.5.1
2123		devtools/OS/MPE-iX
2124		include/sm/os/sm_os_mpeix.h
2125		libsm/mpeix.c
2126
21278.12.1/8.12.1	2001/10/01
2128	SECURITY: Check whether dropping group privileges actually succeeded
2129		to avoid possible compromises of the mail system by
2130		supplying bogus data.  Add configuration options for
2131		different set*gid() calls to reset saved gid.  Problem
2132		found by Michal Zalewski.
2133	PRIVACY: Prevent information leakage when sendmail has extra
2134		privileges by disabling debugging (command line -d flag)
2135		during queue runs and disabling ETRN when sendmail -bs is
2136		used.  Suggested by Michal Zalewski.
2137	Avoid memory corruption problems resulting from bogus .cf files.
2138		Problem found by Michal Zalewski.
2139	Set the ${server_addr} macro to name of mailer when doing LMTP
2140		delivery.  LMTP systems may offer SMTP Authentication or
2141		STARTTLS causing sendmail to use this macro in rulesets.
2142	If debugging is turned on (-d0.10) print not just the default
2143		values for configuration file and pid file but also the
2144		selected values.  Problem noted by Brad Chapman.
2145	Continue dealing with broken nameservers by ignoring SERVFAIL
2146		errors returned on T_AAAA (IPv6) lookups at delivery time
2147		if ResolverOptions=WorkAroundBrokenAAAA is set.  Previously
2148		this only applied to hostname canonification.  Problem
2149		noted by Bill Fenner of AT&T Research.
2150	Ignore comments in NIS host records when trying to find the
2151		canonical name for a host.
2152	When sendmail has extra privileges, limit mail submission command
2153		line flags (i.e., -G, -h, -F, etc.)  to mail submission
2154		operating modes (i.e., -bm, -bs, -bv, etc.).  Idea based on
2155		suggestion from Michal Zalewski.
2156	Portability:
2157		AIX: Use `oslevel` if available to determine OS version.
2158			`uname` does not given complete information.
2159			Problem noted by Keith Neufeld of the Cessna
2160			Aircraft Company.
2161		OpenUNIX: Use lockf() for LDA delivery (affects mail.local).
2162			Problem noticed by Boyd Lynn Gerber of ZENEX.
2163		Avoid compiler warnings by not using pointers to pass
2164			integers.  Problem noted by Todd C. Miller of
2165			Courtesan Consulting.
2166	CONFIG: Add restrictqrun to PrivacyOptions for the MSP to minimize
2167		problems with potential misconfigurations.
2168	CONFIG: Fix comment showing default value of MaxHopCount.  Problem
2169		noted by Greg Robinson of the Defence Science and
2170		Technology Organisation of Australia.
2171	CONFIG: dnsbl: If an argument specifies an error message in case
2172		of temporary lookup failures for DNS based blacklists
2173		then use it.
2174	LIBMILTER: Install mfdef.h, required by mfapi.h.  Problem noted by
2175		Richard A. Nelson of Debian.
2176	LIBMILTER: Add __P definition for OS that lack it.  Problem noted
2177		by Chris Adams from HiWAAY Informations Services.
2178	LIBSMDB: Fix a lock race condition that affects makemap, praliases,
2179		and vacation.
2180	MAKEMAP: Avoid going beyond the end of an input line if it does
2181		not contain a value for a key.  Based on patch from
2182		Mark Bixby from Hewlett-Packard.
2183	New Files:
2184		test/Build
2185		test/Makefile
2186		test/Makefile.m4
2187		test/README
2188		test/t_dropgid.c
2189		test/t_setgid.c
2190	Deleted Files:
2191		include/sm/stdio.h
2192		include/sm/sysstat.h
2193
21948.12.0/8.12.0	2001/09/08
2195	*NOTICE*: The default installation of sendmail does not use
2196		set-user-ID root anymore.  You need to create a new user and
2197		a new group before installing sendmail (both called smmsp by
2198		default).  The installation process tries to install
2199		/etc/mail/submit.cf and creates /var/spool/clientmqueue by
2200		default.  Please see sendmail/SECURITY for details.
2201	SECURITY: Check for group and world writable forward and :include:
2202		files.  These checks can be turned off if absolutely
2203		necessary using the DontBlameSendmail option and the new
2204		flags:
2205			GroupWritableForwardFile
2206			WorldWritableForwardFile
2207			GroupWritableIncludeFile
2208			WorldWritableIncludeFile
2209		Problem noted by Slawek Zak of Politechnika Warszawska,
2210	SECURITY: Drop privileges when using address test mode.  Suggested
2211		by Michal Zalewski of the "Internet for Schools" project
2212		(IdS).
2213	Fixed problem of a global variable being used for a timeout jump
2214		point where the variable could become overused for more than
2215		one timeout concurrently.  This erroneous behavior resulted in
2216		a corrupted stack causing a core dump.  The timeout is now
2217		handled via libsm.  Problem noted by Michael Shapiro,
2218		John Beck, and Carl Smith of Sun Microsystems.
2219	If sendmail is set-group-ID then that group ID is used for permission
2220		checks (group ID of RunAsUser).  This allows use of a
2221		set-group-ID sendmail binary for initial message submission
2222		and no set-user-ID root sendmail is needed.  For details
2223		see sendmail/SECURITY.
2224	Log a warning if a non-trusted user changes the syslog label.
2225		Based on notice from Bryan Costales of SL3D, Inc.
2226	If sendmail is called for initial delivery, try to use submit.cf
2227		with a fallback of sendmail.cf as configuration file.  See
2228		sendmail/SECURITY.
2229	New configuration file option UseMSP to allow group writable queue
2230		files if the group is the same as that of a set-group-ID
2231		sendmail binary.  See sendmail/SECURITY.
2232	The .cf file is chosen based on the operation mode. For -bm (default),
2233		-bs, and -t it is submit.cf if it exists for all others it
2234		is sendmail.cf (to be backward compatible).  This selection
2235		can be changed by the new option -Ac or -Am (alternative .cf
2236		file: client or mta).  See sendmail/SECURITY.
2237	The SMTP server no longer forks on each MAIL command.  The ONEX
2238		command has been removed.
2239	Implement SMTP PIPELINING per RFC 2920.  It can be turned off
2240		at compile time or per host (ruleset).
2241	New option MailboxDatabase specifies the type of mailbox database
2242		used to look up local mail recipients; the default value
2243		is "pw", which means to use getpwnam().  New mailbox database
2244		types can be added by adding custom code to libsm/mbdb.c.
2245	Queue file names are now 15 characters long, rather than 14 characters
2246		long, to accomodate envelope splitting.  File systems with
2247		a 14 character file name length limit are no longer
2248		supported.
2249	Recipient list used for delivery now gets internally ordered by
2250		hostsignature (character string version of MX RR).  This orders
2251		recipients for the same MX RR's together meaning smaller
2252		portions of the list need to be scanned (instead of the whole
2253		list) each delivery() pass to determine piggybacking.  The
2254		significance of the change is better the larger the recipient
2255		list.  Hostsignature is now created during recipient list
2256		creation rather than just before delivery.
2257	Enhancements for more opportunistic piggybacking.  Previous
2258		piggybacking (called coincidental) extended to coattail
2259		piggybacking.  Rather than complete MX RR matching
2260		(coincidental) piggybacking is done if just the lowest value
2261		preference matches (coattail).
2262	If sendmail receives a temporary error on a RCPT TO: command, it will
2263		try other MX hosts if available.
2264	DefaultAuthInfo can contain a list of mechanisms to be used for
2265		outgoing (client-side) SMTP Authentication.
2266	New modifier 'A' for DaemonPortOptions/ClientPortOptions to disable
2267		AUTH (overrides 'a' modifier in DaemonPortOptions).  Based
2268		on patch from Lyndon Nerenberg of Messaging Direct.
2269	Enable AUTH mechanism EXTERNAL if STARTTLS is used.
2270	A new ruleset authinfo can be used to return client side
2271		authentication information for AUTH instead of DefaultAuthInfo.
2272		Therefore the DefaultAuthInfo option is deprecated and will be
2273		removed in future versions.
2274	Accept any SMTP continuation code 3xy for AUTH even though RFC 2554
2275		requires 334.  Mercury 1.48 is a known offender.
2276	Add new option AuthMaxBits to limit the overall encryption strength
2277		for the security layer in SMTP AUTH (SASL).  See
2278		doc/op/op.me for details.
2279	Introduce new STARTTLS related macros {cn_issuer}, {cn_subject},
2280		{cert_md5} which hold the CN (common name) of the CA that
2281		signed the presented certificate, the CN and the MD5 hash
2282		of the presented certificate, respectively.
2283	New ruleset try_tls to decide whether to try (as client) STARTTLS.
2284	New ruleset srv_features to enable/disable certain features in the
2285		server per connection.  See doc/op/op.me for details.
2286	New ruleset tls_rcpt to decide whether to send e-mail to a particular
2287		recipient; useful to decide whether a conection is secure
2288		enough on a per recipient basis.
2289	New option TLSSrvOptions to modify some aspects of the server
2290		for STARTTLS.
2291	If no certificate has been requested, the macro {verify} has the
2292		value "NOT".
2293	New M=S modifier for ClientPortOptions/DaemonPortOptions to turn off
2294		using/offering STARTTLS when delivering/receiving e-mail.
2295	Macro expand filenames/directories for certs and keys in the .cf file.
2296		Proposed by Neil Rickert of Northern Illinois University.
2297	Generate an ephemeral RSA key for a STARTTLS connection only if
2298		really required.  This change results in a noticable
2299		performance gains on most machines.  Moreover, if shared
2300		memory is in use, reuse the key several times.
2301	Add queue groups which can be used to group queue directories with
2302		the same behavior together.  See doc/op/op.me for details.
2303	If the new option FastSplit (defaults to one) has a value greater
2304		than zero, it suppresses the MX lookups on addresses when they
2305		are initially sorted which may result in faster envelope
2306		splitting.  If the mail is submitted directly from the
2307		command line, then the value also limits the number of
2308		processes to deliver the envelopes; if more envelopes are
2309		created they are only queued up and must be taken care of
2310		by a queue run.
2311	The check for 'enough disk space' now pays attention to which file
2312		system each queue directory resides in.
2313	All queue runners can be cleanly terminated via SIGTERM to parent.
2314	New option QueueFileMode for the default permissions of queue files.
2315	Add parallel queue runner code.  Allows multiple queue runners per work
2316		group (one or more queues in a multi-queue environment
2317		collected together) to process the same work list at the
2318		same time.
2319	Option MaxQueueChildren added to limit the number of concurrently
2320		active queue runner processes.
2321	New option MaxRunnersPerQueue to specify the maximum number of queue
2322		runners per queue group.
2323	Queue member selection by substring pattern matching now allows
2324		the pattern to be negated.  For -qI, -qR and -qS it is
2325		permissible for -q!I, -q!R and -q!S to mean remove members
2326		of the queue that match during processing.
2327	New -qp[time] option is similar to -qtime, except that instead of
2328		periodically forking a child to process the queue, a single
2329		child is forked for each queue that sleeps between queue
2330		runs.  A SIGHUP signal can be sent to restart this
2331		persistent queue runner.
2332	The SIGHUP signal now restarts a timed queue run process (i.e., a
2333		sendmail process which only runs the queue at an interval:
2334		sendmail -q15m).
2335	New option NiceQueueRun	to set the priority of queue runners.
2336		Proposed by Thom O'Connor.
2337	sendmail will run the queue(s) in the background when invoked with -q
2338		unless the new -qf option or -v is used.
2339	QueueSortOrder=Random sorts the queue randomly, which is useful if
2340		several queue runners are started by hand to avoid contention.
2341	QueueSortOrder=Modification sorts the queue by the modification time
2342		of the qf file (older entries first).
2343	Support Deliver By SMTP Service Extension (RFC 2852) which allows
2344		a client to specify an amount of time within which an e-mail
2345		should be delivered.  New option DeliverByMin added to set the
2346		minimum amount of time or disable the extension.
2347	Non-printable characters (ASCII: 0-31, 127) in mailbox addresses are
2348		not allowed unless escaped or quoted.
2349	Add support for a generic DNS map.  Based on a patch contributed
2350		by Leif Johansson of Stockholm University, which was based on
2351		work by Assar Westerlund of Swedish Institute of Computer
2352		Science, Kista, and Johan Danielsson of Royal Institute of
2353		Technology, Stockholm, Sweden.
2354	MX records will be looked up for FallBackMXhost.  To use the old
2355		behavior (no MX lookups), put the name in square brackets.
2356		Proposed by Thom O'Connor.
2357	Use shared memory to store free space of filesystems that are used
2358		for queues, if shared memory is available and if a key is set
2359		via SharedMemoryKey.  This minimizes the number of system
2360		calls to check the available space.  See doc/op/op.me for
2361		details.
2362	If shared memory is compiled in the option -bP can be used to print
2363		the number of entries in the queue(s).
2364	Enable generic mail filter API (milter).  See libmilter/README
2365		and the usual documentation for details.
2366	Remove AutoRebuildAliases option, deprecated since 8.10.
2367	Remove '-U' (initial user submission) command line option as
2368		announced in 8.10.
2369	Remove support for non-standard SMTP command XUSR.  Use an MSA instead.
2370	New macro {addr_type} which contains whether the current address is
2371		an envelope sender or recipient address.  Suggested by
2372		Neil Rickert of Northern Illinois University.
2373	Two new options for host maps: -d (retransmission timeout),
2374		-r (number of retries).
2375	New option for LDAP maps: the -V<sep> allows you to specify a
2376		separator such that a lookup can return both an attribute
2377		and value separated by the given separator.
2378	Add new operators '%', '|', '&' (modulo, binary or, binary and)
2379		to map class arith.
2380	If DoubleBounceAddress expands to an empty string, ``double bounces''
2381		(errors that occur when sending an error message) are dropped.
2382	New DontBlameSendmail options GroupReadableSASLDBFile and
2383		GroupWritableSASLDBFile to relax requirements for sasldb files.
2384	New DontBlameSendmail options GroupReadableKeyFile to relax
2385		requirements for files containing secret keys.  This is
2386		necessary for the MSP if client authentification is used.
2387	Properly handle quoted filenames for class files (to allow for
2388		filenames with spaces).
2389	Honor the resolver option RES_NOALIASES when canonifying hostnames.
2390	Add macros to avoid the reuse of {if_addr} etc:
2391		{if_name_out}	hostname of interface of outgoing connection.
2392		{if_addr_out}	address of interface of outgoing connection.
2393		{if_family_out}	family of interface of outgoing connection.
2394		The latter two are only set if the interface does not belong
2395		to the loopback net.
2396	Add macro {nrcpts} which holds the number of (validated) recipients.
2397	DialDelay option applies only to mailers with flag 'Z'.  Patch from
2398		Juergen Georgi of RUS University of Stuttgart.
2399	New Timeout.lhlo,auth,starttls options to limit the time waiting for
2400		an answer to the LMTP LHLO, SMTP AUTH or STARTTLS command.
2401	New Timeout.aconnect option to limit the overall waiting time for
2402		all connections for a single delivery attempt to succeed.
2403	Limit the rate recipients in the SMTP envelope are accepted once
2404		a threshold number of recipients has been rejected (option
2405		BadRcptThrottle).  From Gregory A Lundberg of the WU-FTPD
2406		Development Group.
2407	New option DelayLA to delay connections if the load averages
2408		exceeds the specified value.  The default of 0 does not
2409		change the previous behavior.  A value greater than 0
2410		will cause sendmail to sleep for one second on most
2411		SMTP commands and before accepting connections if that
2412		load average is exceeded.
2413	Use a dynamic (instead of fixed-size) buffer for the list of
2414		recipients that are sent during a connection to a mailer.
2415		This also introduces a new mailer field 'r' which defines
2416		the maximum number of recipients (defaults to 100).
2417		Based on patch by Motonori Nakamura of Kyoto University.
2418	Add new F=1 mailer flag to disable sending of null characters ('\0').
2419	Add new F=2 mailer flag to disable use of ESMTP, using SMTP instead.
2420	The deprecated [TCP] builtin mailer pathname (P=) is gone.  Use [IPC]
2421		instead.
2422	IPC is no longer available as first mailer argument (A=) for [IPC]
2423		builtin mailer pathnames.  Use TCP instead.
2424	PH map code updated to use the new libphclient API instead of the
2425		old libqiapi library.  Contributed by Mark Roth of the
2426		University of Illinois at Urbana-Champaign.
2427	New option DirectSubmissionModifiers to define {daemon_flags}
2428		for direct (command line) submissions.
2429	New M=O modifier for DaemonPortOptions to ignore the socket in
2430		case of failures.  Based on patch by Jun-ichiro itojun
2431		Hagino of the KAME Project.
2432	Add Disposition-Notification-To: (RFC 2298) to the list of headers
2433		whose content is rewritten similar to Reply-To:.
2434		Proposed by Andrzej Filip.
2435	Use STARTTLS/AUTH=server/client for logging incoming/outgoing
2436		STARTTLS/AUTH connections; log incoming connections at level
2437		9 or higher.  Use AUTH/STARTTLS instead of SASL/TLS for SMTP
2438		AUTH/STARTTLS related logfile entries.
2439	Convert unprintable characters (and backslash) into octal or C format
2440		before logging.
2441	Log recipients if no message is transferred but QUIT/RSET is given
2442		(at LogLevel 9/10 or higher).
2443	Log discarded recipients at LogLevel 10 or higher.
2444	Do not log "did not issue MAIL/EXPN/VRFY/ETRN" for connections
2445		in which most commands are rejected due to check_relay or
2446		TCP Wrappers if the host tries one of those commands anyway.
2447	Change logging format for cloned envelopes to be similar to that for
2448		DSNs ("old id: new id: clone").  Suggested by Ulrich Windl
2449		of the Universitat Regensburg.
2450	Added libsm, a C library of general purpose abstractions including
2451		assertions, tracing and debugging with named debug categories,
2452		exception handling, malloc debugging, resource pools,
2453		portability abstractions, and an extensible buffered I/O
2454		package.  It will at some point replace libsmutil.
2455		See libsm/index.html for details.
2456	Fixed most memory leaks in sendmail which were previously taken
2457		care of by fork() and exit().
2458	Use new sm_io*() functions in place of stdio calls.  Allows for
2459		more consistent portablity amongst different platforms
2460		new and old (from new libsm).
2461	Common I/O pkg means just one buffering method needed instead of two
2462		('bf_portable' and 'bf_torek' now just 'bf').
2463	Sfio no longer needed as SASL/TLS code uses sm_io*() API's.
2464	New possible value 'interactive' for SuperSafe which can be used
2465		together with DeliveryMode=interactive is to avoid some disk
2466		synchronizations calls.
2467	Add per-recipient status information to mailq -v output.
2468	T_ANY queries are no longer used by sendmail.
2469	When compiling with "gcc -O -Wall" specify "-DSM_OMIT_BOGUS_WARNINGS"
2470		too (see include/sm/cdefs.h for more info).
2471	sendmail -d now has general support for named debug categories.
2472		See libsm/debug.html and section 3.4 of doc/op/op.me
2473		for details.
2474	Eliminate the "postmaster warning" DSNs on address parsing errors
2475		such as unbalanced angle brackets or parentheses.  The DSNs
2476		generated by this condition were illegal (not RFC conform).
2477		Problem noted by Ulrich Windl of the Universitaet Regensburg.
2478	Do not issue a DSN if the ruleset localaddr resolves to the $#error
2479		mailer and the recipient has hence been rejected during the
2480		SMTP dialogue.  Problem reported by Larry Greenfield of CMU.
2481	Deal with a case of multiple deliveries on misconfigured systems
2482		that do not have postmaster defined.  If an email was sent
2483		from an address to which a DSN cannot be returned and
2484		in which at least one recipient address is non-deliverable,
2485		then that email had been delivered in each queue run.
2486		Problem reported by Matteo HCE Valsasna of Universita
2487		degli Studi dell'Insubria.
2488	The compilation options SMTP, DAEMON, and QUEUE have been removed,
2489		i.e., the corresponding code is always compiled in now.
2490	Log the command line in daemon/queue-run mode at LogLevel 10 and
2491		higher.  Suggested by Robert Harker of Harker Systems.
2492	New ResolverOptions setting: WorkAroundBrokenAAAA.  When
2493		attempting to canonify a hostname, some broken nameservers
2494		will return SERVFAIL (a temporary failure) on T_AAAA (IPv6)
2495		lookups.  If you want to excuse this behavior, use this new
2496		flag.  Suggested by Chris Foote of SE Network Access and
2497		Mark Roth of the University of Illinois at
2498		Urbana-Champaign.
2499	Free the memory allocated by getipnodeby{addr,name}().  Problem
2500		noted by Joy Latten of IBM.
2501	ConnectionRateThrottle limits the number of connections per second
2502		to each daemon individually, not the overall number of
2503		connections.
2504	Specifying only "ldap:" as an AliasFile specification will force
2505		sendmail to use a default alias schema as outlined in the
2506		``USING LDAP FOR ALIASES, MAPS, and CLASSES'' section of
2507		cf/README.
2508	Add a new syntax for the 'F' (file class) sendmail.cf command.  If
2509		the first character after the class name is not a '/' or a
2510		'|' and it contains an '@' (e.g., F{X}key@class:spec), the
2511		rest of the line will be parsed as a map lookup.  This
2512		allows classes to be filled via a map lookup.  See op.me
2513		for more syntax information.  Specifically, this can be
2514		used for commands such as VIRTUSER_DOMAIN_FILE() to read
2515		the list of domains via LDAP (see the ``USING LDAP FOR
2516		ALIASES, MAPS, and CLASSES'' section of cf/README for an
2517		example).
2518	The new macro ${sendmailMTACluster} determines the LDAP cluster for
2519		the default schema used in the above two items.
2520	Unless DontBlameSendmail=RunProgramInUnsafeDirPath is set, log a
2521		warning if a program being run from a mailer or file class
2522		(e.g., F|/path/to/prog) is in an unsafe directory path.
2523	Unless DontBlameSendmail=RunWritableProgram is set, log a warning
2524		if a program being run from a mailer or file class
2525		(e.g., F|/path/to/prog) is group or world writable.
2526	Loopback interfaces (e.g., "lo0") are now probed for class {w}
2527		hostnames.  Setting DontProbeInterfaces to "loopback"
2528		(without quotes) will disable this and return to the
2529		pre-8.12 behavior of only probing non-loopback interfaces.
2530		Suggested by Bryan Stansell of GNAC.
2531	In accordance with RFC 2821 section 4.1.4, accept multiple
2532		HELO/EHLO commands.
2533	Multiple ClientPortOptions settings are now allowed, one for each
2534		possible protocol family which may be used for outgoing
2535		connections.  Restrictions placed on one family only affect
2536		outgoing connections on that particular family.  Because of
2537		this change, the ${client_flags} macro is not set until the
2538		connection is established.  Based on patch from Motonori
2539		Nakamura of Kyoto University.
2540	PrivacyOptions=restrictexpand instructs sendmail to drop privileges
2541		when the -bv option is given by users who are neither root
2542		nor the TrustedUser so users can not read private aliases,
2543		forwards, or :include: files.  It also will override the -v
2544		(verbose) command line option.
2545	If the M=b modifier is set in DaemonPortOptions and the interface
2546		address can't be used for the outgoing connection, fall
2547		back to the settings in ClientPortOptions (if set).
2548		Problem noted by John Beck of Sun Microsystems.
2549	New named config file rule check_data for DATA command (input:
2550		number of recipients).  Based on patch from Mark Roth of
2551		the University of Illinois at Urbana-Champaign.
2552	Add support for ETRN queue selection per RFC 1985.  The queue group
2553		can be specified using the '#' option character.  For
2554		example, 'ETRN #queuegroup'.
2555	If an LDAP server times out or becomes unavailable, close the
2556		current connection and reopen to get to one of the fallback
2557		servers.  Patch from Paul Hilchey of the University of
2558		British Columbia.
2559	Make default error number on $#error messages 550 instead of 501
2560		because 501 is not allowed on all commands.
2561	The .cf file option UnsafeGroupWrites is deprecated, it should be
2562		replaced with the settings GroupWritableForwardFileSafe
2563		and GroupWritableIncludeFileSafe in DontBlameSendmail
2564		if required.
2565	The deprecated ldapx map class has been removed.  Use the ldap map
2566		class instead.
2567	Any IPv6 addresses used in configuration should be prefixed by the
2568		"IPv6:" tag to identify the address properly.  For example,
2569		if you want to add the IPv6 address [2002:c0a8:51d2::23f4] to
2570		class {w}, you would need to add [IPv6:2002:c0a8:51d2::23f4].
2571	Change the $&{opMode} macro if the operation mode changes while the
2572		MTA is running.  For example, during a queue run.
2573	Add "use_inet6" as a new ResolverOptions flag to control the
2574		RES_USE_INET6 resolver option.  Based on patch from Rick
2575		Nelson of IBM.
2576	The maximum number of commands before the MTA slows down when too
2577		many "light weight" commands have been received are now
2578		configurable during compile time.  The current values and
2579		their defaults are:
2580		    MAXBADCOMMANDS	25	unknown commands
2581		    MAXNOOPCOMMANDS	20	NOOP, VERB, ONEX, XUSR
2582		    MAXHELOCOMMANDS	3	HELO, EHLO
2583		    MAXVRFYCOMMANDS	6	VRFY, EXPN
2584		    MAXETRNCOMMANDS	8	ETRN
2585		Setting a value to 0 disables the check.  Patch from Bryan
2586		Costales of SL3D, Inc.
2587	The header syntax H?${MyMacro}?X-My-Header: now not only checks if
2588		${MyMacro} is defined but also that it is not empty.
2589	Properly quote usernames with special characters if they are used
2590		in headers.  Problem noted by Kari Hurtta of the Finnish
2591		Meteorological Institute.
2592	Be sure to include the proper Final-Recipient: DSN header in bounce
2593		messages for messages for mailing list expanded addresses
2594		which are not delivered on the initial attempt.
2595	Do not treat errors as sticky when doing delivery via LMTP after
2596		the final dot has been sent to avoid affecting future
2597		deliveries.  Problem reported by Larry Greenfield of CMU.
2598	New compile time flag REQUIRES_DIR_FSYNC which turns on support for
2599		file systems that require to call fsync() for a directory
2600		if the meta-data in it has been changed.  This should be
2601		set at least for ReiserFS; it is enabled by default for Linux.
2602		See sendmail/README for further information.
2603	Avoid file locking deadlock when updating the statistics file if
2604		sendmail is signaled to terminate.  Problem noted by
2605		Christophe Wolfhugel of France Telecom.
2606	Set the $c macro (hop count) as it is being set instead of when the
2607		envelope is initialized.  Problem noted by Kari Hurtta of
2608		the Finnish Meteorological Institute.
2609	Properly count recipients for DeliveryMode defer and queue.  Fix
2610		from Peter A. Friend of EarthLink.
2611	Treat invalid hesiod lookups as permanent errors instead of
2612		temporary errors.  Problem noted by Russell McOrmond of
2613		flora.ca.
2614	Portability:
2615		Remove support for AIX 2, which supports only 14 character
2616			filenames and is outdated anyway.  Suggested by
2617			Valdis Kletnieks of Virginia Tech.
2618		Change several settings for Irix 6: remove confSBINDIR,
2619			i.e., use default /usr/sbin, change owner/group
2620			of man pages and user-executable to root/sys, set
2621			optimization limit to 0 (unlimited).  Based on patch
2622			from Ayamura Kikuchi, M.D, and proposal from Kari
2623			Hurtta of the Finnish Meteorological Institute.
2624		Do not assume LDAP support is installed by default under
2625			Solaris 8 and later.
2626		Add support for OpenUNIX.
2627	CONFIG: Increment version number of config file to 10.
2628	CONFIG: Add an install target and a README file in cf/cf.
2629	CONFIG: Don't accept addresses of the form a@b@, a@b@c, a@[b]c, etc.
2630	CONFIG: Reject empty recipient addresses (in check_rcpt).
2631	CONFIG: The access map uses an option of -T<TMPF> to deal with
2632		temporary lookup failures.
2633	CONFIG: New value for access map: SKIP, which causes the default
2634		action to be taken by aborting the search for domain names
2635		or IP nets.
2636	CONFIG: check_rcpt can deal with TEMPFAIL for either recipient or
2637		relay address as long as the other part allows the email
2638		to get through.
2639	CONFIG: Entries for virtusertable can make use of a third parameter
2640		"%3" which contains "+detail" of a wildcard match, i.e., an
2641		entry like user+*@domain.  This allows handling of details by
2642		using %1%3 as the RHS.  Additionally, a "+" wildcard has been
2643		introduced to match only non-empty details of addresses.
2644	CONFIG: Numbers for rulesets used by MAILERs have been removed
2645		and hence there is no required order within the MAILER
2646		section anymore except for MAILER(`uucp') which must come
2647		after MAILER(`smtp') if uucp-dom and uucp-uudom are used.
2648	CONFIG: Hosts listed in the generics domain class {G}
2649		(GENERICS_DOMAIN() and GENERICS_DOMAIN_FILE()) are treated
2650		as canonical.  Suggested by Per Hedeland of Ericsson.
2651	CONFIG: If FEATURE(`delay_checks') is used, make sure that a lookup
2652		in the access map which returns OK or RELAY actually
2653		terminates check_* ruleset checking.
2654	CONFIG: New tag TLS_Rcpt: for access map to be used by ruleset
2655		tls_rcpt, see cf/README for details.
2656	CONFIG: Change format of Received: header line which reveals whether
2657		STARTTLS has been used to "(version=${tls_version}
2658		cipher=${cipher} bits=${cipher_bits} verify=${verify})".
2659	CONFIG: Use "Spam:" as tag for lookups for FEATURE(`delay_checks')
2660		options friends/haters instead of "To:" and enable
2661		specification of whole domains instead of just users.
2662		Notice: this change is not backward compatible.
2663		Suggested by Chris Adams from HiWAAY Informations Services.
2664	CONFIG: Allow for local extensions for most new rulesets, see
2665		cf/README for details.
2666	CONFIG: New FEATURE(`lookupdotdomain') to lookup also .domain in
2667		the access map.  Proposed by Randall Winchester of the
2668		University of Maryland.
2669	CONFIG: New FEATURE(`local_no_masquerade') to avoid masquerading for
2670		the local mailer.  Proposed by Ingo Brueckl of Wupper Online.
2671	CONFIG: confRELAY_MSG/confREJECT_MSG can override the default
2672		messages for an unauthorized relaying attempt/for access
2673		map entries with RHS REJECT, respectively.
2674	CONFIG: FEATURE(`always_add_domain') takes an optional argument
2675		to specify another domain to be added instead of the local one.
2676		Suggested by Richard H. Gumpertz of Computer Problem
2677		Solving.
2678	CONFIG: confAUTH_OPTIONS allows setting of Cyrus-SASL specific
2679		options, see doc/op/op.me for details.
2680	CONFIG: confAUTH_MAX_BITS sets the maximum encryption strength for
2681		the security layer in SMTP AUTH (SASL).
2682	CONFIG: If Local_localaddr resolves to $#ok, localaddr is terminated
2683		immediately.
2684	CONFIG: FEATURE(`enhdnsbl') is an enhanced version of dnsbl which
2685		allows checking of the return values of the DNS lookups.
2686		See cf/README for details.
2687	CONFIG: FEATURE(`dnsbl') allows now to specify the behavior for
2688		temporary lookup failures.
2689	CONFIG: New option confDELIVER_BY_MIN to specify minimum time for
2690		Deliver By (RFC 2852) or to turn off the extension.
2691	CONFIG: New option confSHARED_MEMORY_KEY to set the key for shared
2692		memory use.
2693	CONFIG: New FEATURE(`compat_check') to look up a key consisting
2694		of the sender and the recipient address delimited by the
2695		string "<@>", e.g., sender@sdomain<@>recipient@rdomain,
2696		in the access map.  Based on code contributed by Mathias
2697		Koerber of Singapore Telecommunications Ltd.
2698	CONFIG: Add EXPOSED_USER_FILE() command to allow an exposed user
2699		file.  Suggested by John Beck of Sun Microsystems.
2700	CONFIG: Don't use MAILER-DAEMON for error messages delivered
2701		via LMTP.  Problem reported by Larry Greenfield of CMU.
2702	CONFIG: New FEATURE(`preserve_luser_host') to preserve the name of
2703		the recipient host if LUSER_RELAY is used.
2704	CONFIG: New FEATURE(`preserve_local_plus_detail') to preserve the
2705		+detail portion of the address when passing address to
2706		local delivery agent.  Disables alias and .forward +detail
2707		stripping.  Only use if LDA supports this.
2708	CONFIG: Removed deprecated FEATURE(`rbl').
2709	CONFIG: Add LDAPROUTE_EQUIVALENT() and LDAPROUTE_EQUIVALENT_FILE()
2710		which allow you to specify 'equivalent' hosts for LDAP
2711		Routing lookups.  Equivalent hostnames are replaced by the
2712		masquerade domain name for lookups.  See cf/README for
2713		additional details.
2714	CONFIG: Add a fourth argument to FEATURE(`ldap_routing') which
2715		instructs the rulesets on what to do if the address being
2716		looked up has +detail information.  See cf/README for more
2717		information.
2718	CONFIG: When chosing a new destination via LDAP Routing, also look
2719		up the new routing address/host in the mailertable.  Based
2720		on patch from Don Badrak of the United States Census Bureau.
2721	CONFIG: Do not reject the SMTP Mail from: command if LDAP Routing
2722		is in use and the bounce option is enabled.  Only reject
2723		recipients as user unknown.
2724	CONFIG: Provide LDAP support for the remaining database map
2725		features.  See the ``USING LDAP FOR ALIASES AND MAPS''
2726		section of cf/README for more information.
2727	CONFIG: Add confLDAP_CLUSTER which defines the ${sendmailMTACluster}
2728		macro used for LDAP searches as described above in ``USING
2729		LDAP FOR ALIASES, MAPS, AND CLASSES''.
2730	CONFIG: confCLIENT_OPTIONS has been replaced by CLIENT_OPTIONS(),
2731		which takes the options as argument and can be used
2732		multiple times; see cf/README for details.
2733	CONFIG: Add configuration macros for new options:
2734		confBAD_RCPT_THROTTLE		BadRcptThrottle
2735		confDIRECT_SUBMISSION_MODIFIERS	DirectSubmissionModifiers
2736		confMAILBOX_DATABASE		MailboxDatabase
2737		confMAX_QUEUE_CHILDREN		MaxQueueChildren
2738		confMAX_RUNNERS_PER_QUEUE	MaxRunnersPerQueue
2739		confNICE_QUEUE_RUN		NiceQueueRun
2740		confQUEUE_FILE_MODE		QueueFileMode
2741		confFAST_SPLIT			FastSplit
2742		confTLS_SRV_OPTIONS		TLSSrvOptions
2743		See above (and related documentation) for further information.
2744	CONFIG: Add configuration variables for new timeout options:
2745		confTO_ACONNECT		Timeout.aconnect
2746		confTO_AUTH		Timeout.auth
2747		confTO_LHLO		Timeout.lhlo
2748		confTO_STARTTLS		Timeout.starttls
2749	CONFIG: Add configuration macros for mail filter API:
2750		confINPUT_MAIL_FILTERS		InputMailFilters
2751		confMILTER_LOG_LEVEL		Milter.LogLevel
2752		confMILTER_MACROS_CONNECT	Milter.macros.connect
2753		confMILTER_MACROS_HELO		Milter.macros.helo
2754		confMILTER_MACROS_ENVFROM	Milter.macros.envfrom
2755		confMILTER_MACROS_ENVRCPT	Milter.macros.envrcpt
2756		Mail filters can be defined via INPUT_MAIL_FILTER() and
2757		MAIL_FILTER().  See libmilter/README, cf/README, and
2758		doc/op/op.me for details.
2759	CONFIG: Add support for accepting temporarily unresolvable domains.
2760		See cf/README for details.  Based on patch by Motonori
2761		Nakamura of Kyoto University.
2762	CONFIG: confDEQUOTE_OPTS can be used to specify options for the
2763		dequote map.
2764	CONFIG: New macro QUEUE_GROUP() to define queue groups.
2765	CONFIG: New FEATURE(`queuegroup') to select a queue group based
2766		on the full e-mail address or the domain of the recipient.
2767	CONFIG: Any IPv6 addresses used in configuration should be prefixed
2768		by the "IPv6:" tag to identify the address properly.  For
2769		example, if you want to use the IPv6 address
2770		2002:c0a8:51d2::23f4 in the access database, you would need
2771		to use IPv6:2002:c0a8:51d2::23f4 on the left hand side.
2772		This affects the access database as well as the
2773		relay-domains and local-host-names files.
2774	CONFIG: OSTYPE(aux) has been renamed to OSTYPE(a-ux).
2775	CONFIG: Avoid expansion of m4 keywords in SMART_HOST.
2776	CONFIG: Add MASQUERADE_EXCEPTION_FILE() for reading masquerading
2777		exceptions from a file.  Suggested by Trey Breckenridge of
2778		Mississippi State University.
2779	CONFIG: Add LOCAL_USER_FILE() for reading local users
2780		(LOCAL_USER() -- $={L}) entries from a file.
2781	CONTRIB: dnsblaccess.m4 is a further enhanced version of enhdnsbl.m4
2782		which allows to lookup error codes in the access map.
2783		Contributed by Neil Rickert of Northern Illinois University.
2784	DEVTOOLS: Add new options for installation of include and library
2785		files: confINCGRP, confINCMODE, confINCOWN, confLIBGRP,
2786		confLIBMODE, confLIBOWN.
2787	DEVTOOLS: Add new option confDONT_INSTALL_CATMAN to turn off
2788		installation of the the formatted man pages on operating
2789		systems which don't include cat directories.
2790	EDITMAP: New program for editing maps as supplement to makemap.
2791	MAIL.LOCAL: Mail.local now uses the libsm mbdb package to look up
2792		local mail recipients.  New option -D mbdb specifies the
2793		mailbox database type.
2794	MAIL.LOCAL: New option "-h filename" which instructs mail.local to
2795		deliver the mail to the named file in the user's home
2796		directory instead of the system mail spool area.  Based on
2797		patch from Doug Hardie of the Los Angeles Free-Net.
2798	MAILSTATS: New command line option -P which acts the same as -p but
2799		doesn't truncate the statistics file.
2800	MAKEMAP: Add new option -t to specify a different delimiter
2801		instead of white space.
2802	RMAIL: Invoke sendmail with '-G' to indicate this is a gateway
2803		submission.  Problem noted by Kari Hurtta of the Finnish
2804		Meteorological Institute.
2805	SMRSH: Use the vendor supplied directory on FreeBSD 3.3 and later.
2806	VACATION: Change Auto-Submitted: header value from auto-generated to
2807		auto-replied.  From Kenneth Murchison of Oceana Matrix Ltd.
2808	VACATION: New option -d to send error/debug messages to stdout
2809		instead of syslog.
2810	VACATION: New option -U which prevents the attempt to lookup login
2811		in the password file.  The -f and -m options must be used
2812		to specify the database and message file since there is no
2813		home directory for the default settings for these options.
2814	VACATION: Vacation now uses the libsm mbdb package to look up
2815		local mail recipients; it reads the MailboxDatabase option
2816		from the sendmail.cf file.  New option -C cffile which
2817		specifies the path of the sendmail.cf file.
2818	New Directories:
2819		libmilter/docs
2820	New Files:
2821		cf/cf/README
2822		cf/cf/submit.cf
2823		cf/cf/submit.mc
2824		cf/feature/authinfo.m4
2825		cf/feature/compat_check.m4
2826		cf/feature/enhdnsbl.m4
2827		cf/feature/msp.m4
2828		cf/feature/local_no_masquerade.m4
2829		cf/feature/lookupdotdomain.m4
2830		cf/feature/preserve_luser_host.m4
2831		cf/feature/preserve_local_plus_detail.m4
2832		cf/feature/queuegroup.m4
2833		cf/sendmail.schema
2834		contrib/dnsblaccess.m4
2835		devtools/M4/UNIX/sm-test.m4
2836		devtools/OS/OpenUNIX.5.i386
2837		editmap/*
2838		include/sm/*
2839		libsm/*
2840		libsmutil/cf.c
2841		libsmutil/err.c
2842		sendmail/SECURITY
2843		sendmail/TUNING
2844		sendmail/bf.c
2845		sendmail/bf.h
2846		sendmail/sasl.c
2847		sendmail/sm_resolve.c
2848		sendmail/sm_resolve.h
2849		sendmail/tls.c
2850	Deleted Files:
2851		cf/feature/rbl.m4
2852		cf/ostype/aix2.m4
2853		devtools/OS/AIX.2
2854		include/sendmail/cdefs.h
2855		include/sendmail/errstring.h
2856		include/sendmail/useful.h
2857		libsmutil/errstring.c
2858		sendmail/bf_portable.c
2859		sendmail/bf_portable.h
2860		sendmail/bf_torek.c
2861		sendmail/bf_torek.h
2862		sendmail/clock.c
2863	Renamed Files:
2864		cf/cf/generic-solaris2.mc => cf/cf/generic-solaris.mc
2865		cf/cf/generic-solaris2.cf => cf/cf/generic-solaris.cf
2866		cf/ostype/aux.m4 => cf/ostype/a-ux.m4
2867
28688.11.7/8.11.7	2003/03/29
2869	SECURITY: Fix a remote buffer overflow in header parsing by
2870		dropping sender and recipient header comments if the
2871		comments are too long.  Problem noted by Mark Dowd
2872		of ISS X-Force.
2873	SECURITY: Fix a buffer overflow in address parsing due to
2874		a char to int conversion problem which is potentially
2875		remotely exploitable.  Problem found by Michal Zalewski.
2876		Note: an MTA that is not patched might be vulnerable to
2877		data that it receives from untrusted sources, which
2878		includes DNS.
2879	To provide partial protection to internal, unpatched sendmail MTAs,
2880		8.11.7 changes by default (char)0xff to (char)0x7f in
2881		headers etc.  To turn off this conversion compile with
2882		-DALLOW_255 or use the command line option -d82.101.
2883	To provide partial protection for internal, unpatched MTAs that may be
2884		performing 7->8 or 8->7 bit MIME conversions, the default
2885		for MaxMimeHeaderLength has been changed to 2048/1024.
2886		Note: this does have a performance impact, and it only
2887		protects against frontal attacks from the outside.
2888		To disable the checks and return to pre-8.11.7 defaults,
2889		set MaxMimeHeaderLength to 0/0.
2890	Properly clean up macros to avoid persistence of session data
2891		across various connections.  This could cause session
2892		oriented restrictions, e.g., STARTTLS requirements,
2893		to erroneously allow a connection.  Problem noted
2894		by Tim Maletic of Priority Health.
2895	Ignore comments in NIS host records when trying to find the
2896		canonical name for a host.
2897	Fix a memory leak when closing Hesiod maps.
2898	Set ${msg_size} macro when reading a message from the command line
2899		or the queue.
2900	Prevent a segmentation fault when clearing the event list by
2901		turning off alarms before checking if event list is
2902		empty.  Problem noted by Allan E Johannesen of Worcester
2903		Polytechnic Institute.
2904	Fix a potential core dump problem if the environment variable
2905		NAME is set.  Problem noted by Beth A. Chaney of
2906		Purdue University.
2907	Prevent a race condition on child cleanup for delivery to files.
2908		Problem noted by Fletcher Mattox of the University of
2909		Texas.
2910	CONFIG: Do not bounce mail if FEATURE(`ldap_routing')'s bounce
2911		parameter is set and the LDAP lookup returns a temporary
2912		error.
2913	CONFIG: Fix a syntax error in the try_tls ruleset if
2914		FEATURE(`access_db') is not enabled.
2915	LIBSMDB: Fix a lock race condition that affects makemap, praliases,
2916		and vacation.
2917	LIBSMDB: Avoid a file creation race condition for Berkeley DB 1.X
2918		and NDBM on systems with the O_EXLOCK open(2) flag.
2919	MAKEMAP: Avoid going beyond the end of an input line if it does
2920		not contain a value for a key.  Based on patch from
2921		Mark Bixby from Hewlett-Packard.
2922	MAIL.LOCAL: Fix a truncation race condition if the close() on
2923		the mailbox fails.  Problem noted by Tomoko Fukuzawa of
2924		Sun Microsystems.
2925	SMRSH: SECURITY: Only allow regular files or symbolic links to be
2926		used for a command.  Problem noted by David Endler of
2927		iDEFENSE, Inc.
2928
29298.11.6/8.11.6	2001/08/20
2930	SECURITY: Fix a possible memory access violation when specifying
2931		out-of-bounds debug parameters.  Problem detected by
2932		Cade Cairns of SecurityFocus.
2933	Avoid leaking recipient information in unrelated DSNs.  This could
2934		happen if a connection is aborted, several mails had been
2935		scheduled for delivery via that connection, and the timeout
2936		is reached such that several DSNs are sent next.  Problem
2937		noted by Dileepan Moorkanat of Hewlett-Packard.
2938	Fix a possible segmentation violation when specifying too many
2939		wildcard operators in a rule.  Problem detected by
2940		Werner Wiethege.
2941	Avoid a segmentation fault on non-matching Hesiod lookups.  Problem
2942		noted by Russell McOrmond of flora.ca
2943
29448.11.5/8.11.5	2001/07/31
2945	Fix a possible race condition when sending a HUP signal to restart
2946		the daemon.  This could terminate the current process without
2947		starting a new daemon.  Problem reported by Wolfgang Breyha
2948		of SE Netway Communications.
2949	Only apply MaxHeadersLength when receiving a message via SMTP or
2950		the command line.  Problem noted by Andrey J. Melnikoff.
2951	When finding the system's local hostname on an IPv6-enabled system
2952		which doesn't have any IPv6 interface addresses, fall back
2953		to looking up only IPv4 addresses.  Problem noted by Tim
2954		Bosserman of EarthLink.
2955	When commands were being rejected due to check_relay or TCP
2956		Wrappers, the ETRN command was not giving a response.
2957	Incoming IPv4 connections on a Family=inet6 daemon (using
2958		IPv4-mapped addresses) were incorrectly labeled as "may be
2959		forged".  Problem noted by Per Steinar Iversen of Oslo
2960		University College.
2961	Shutdown address test mode cleanly on SIGTERM.  Problem noted by
2962		Greg King of the OAO Corporation.
2963	Restore the original real uid (changed in main() to prevent
2964		out of band signals) before invoking a delivery agent.
2965		Some delivery agents use this for the "From " envelope
2966		"header".  Problem noted by Leslie Carroll of the
2967		University at Albany.
2968	Mark closed file descriptors properly to avoid reuse. Problem
2969		noted by Jeff Bronson of J.D. Bronson, Inc.
2970	Setting Timeout options on the command line will also override
2971		their sub-suboptions in the .cf file, e.g., -O
2972		Timeout.queuereturn=2d will set all queuereturn timeouts
2973		to 2 days.  Problem noted by Roger B.A. Klorese.
2974	Portability:
2975		BSD/OS has a broken setreuid() implementation.  Problem
2976			noted by Vernon Schryver of Rhyolite Software.
2977		BSD/OS has /dev/urandom(4) (as of version 4.1/199910 ?).
2978			Noted by Vernon Schryver of Rhyolite Software.
2979		BSD/OS has fchown(2).  Noted by Dave Yadallee of Netline
2980			2000 Internet Solutions Inc.
2981		Solaris 2.X and later have strerror(3).  From Sebastian
2982			Hagedorn of Cologne University.
2983	CONFIG: Fix parsing for IPv6 domain literals in addresses
2984		(user@[IPv6:address]).  Problem noted by Liyuan Zhou.
2985
29868.11.4/8.11.4	2001/05/28
2987	Clean up signal handling routines to reduce the chances of heap
2988		corruption and other potential race conditions.
2989		Terminating and restarting the daemon may not be
2990		instantaneous due to this change.  Also, non-root users can
2991		no longer send out-of-band signals.  Problem reported by
2992		Michal Zalewski of BindView.
2993	If LogLevel is greater than 9 and SASL fails to negotiate an
2994		encryption layer, avoid core dump logging the encryption
2995		strength.  Problem noted by Miroslav Zubcic of Crol.
2996	If a server offers "AUTH=" and "AUTH " and the list of mechanisms is
2997		different in those two lines, sendmail might not have
2998		recognized (and used) all of the offered mechanisms.
2999	Fix an IP address lookup problem on Solaris 2.0 - 2.3.  Patch
3000		from Kenji Miyake.
3001	This time, really don't use the .. directory when expanding
3002		QueueDirectory wildcards.
3003	If a process is interrupted while closing a map, don't try to close
3004		the same map again while exiting.
3005	Allow local mailers (F=l) to contact remote hosts (e.g., via
3006		LMTP).  Problem noted by Norbert Klasen of the University
3007		of Tuebingen.
3008	If Timeout.QueueReturn was set to a value less the time it took
3009		to write a new queue file (e.g., 0 seconds), the bounce
3010		message would be lost.  Problem noted by Lorraine L Goff of
3011		Oklahoma State University.
3012	Pass map argument vector into map rewriting engine for the regex
3013		and prog map types.  Problem noted by Stephen Gildea of
3014		InTouch Systems, Inc.
3015	When closing an LDAP map due to a temporary error, close all of the
3016		other LDAP maps which share the original map's connection
3017		to the LDAP server.  Patch from Victor Duchovni of
3018		Morgan Stanley.
3019	To detect changes of NDBM aliases files check the timestamp of the
3020		.pag file instead of the .dir file.  Problem noted by Neil
3021		Rickert of Northern Illinois University.
3022	Don't treat temporary hesiod lookup failures as permanent.  Patch
3023		from Werner Wiethege.
3024	If ClientPortOptions is set, make sure to create the outgoing socket
3025		with the family set in that option.  Patch from Sean Farley.
3026	Avoid a segmentation fault trying to dereference a NULL pointer
3027		when logging a MaxHopCount exceeded error with an empty
3028		recipient list.  Problem noted by Chris Adams of HiWAAY
3029		Internet Services.
3030	Fix DSN for "Too many hops" bounces.  Problem noticed by Ulrich
3031		Windl of the Universitaet Regensburg.
3032	Fix DSN for "mail loops back to me" bounces.  Problem noticed by
3033		Kari Hurtta of the Finnish Meteorological Institute.
3034	Portability:
3035		OpenBSD has a broken setreuid() implementation.
3036	CONFIG: Undo change from 8.11.1: change 501 SMTP reply code back
3037		to 553 since it is allowed by DRUMS.
3038	CONFIG: Add OSTYPE(freebsd4) for FreeBSD 4.X.
3039	DEVTOOLS: install.sh did not properly handle paths in the source
3040		file name argument.  Noted by Kari Hurtta of the Finnish
3041		Meteorological Institute.
3042	DEVTOOLS: Add FAST_PID_RECYCLE to compile time options for OpenBSD
3043		since it generates random process ids.
3044	PRALIASES: Add back adaptive algorithm to deal with different endings
3045		of entries in the database (with/without trailing '\0').
3046		Patch from John Beck of Sun Microsystems.
3047	New Files:
3048		cf/ostype/freebsd4.m4
3049
30508.11.3/8.11.3	2001/02/27
3051	Prevent a segmentation fault when a bogus value was used in the
3052		LDAPDefaultSpec option's -r, -s, or -M flags and if a bogus
3053		option was used.  Problem noted by Allan E Johannesen of
3054		Worcester Polytechnic Institute.
3055	Prevent "token too long" message by shortening {currHeader} which
3056		could be too long if the last copied character was a quote.
3057		Problem detected by Jan Krueger of digitalanswers
3058		communications consulting gmbh.
3059	Additional IPv6 check for unspecified addresses.  Patch from
3060		Jun-ichiro itojun Hagino of the KAME Project.
3061	Do not ignore the ClientPortOptions setting if DaemonPortOptions
3062		Modifier=b (bind to same interface) is set and the
3063		connection came in from the command line.
3064	Do not bind to the loopback address if DaemonPortOptions
3065		Modifier=b (bind to same interface) is set.  Patch from
3066		John Beck of Sun Microsystems.
3067	Properly deal with open failures on non-optional maps used in
3068		check_* rulesets by returning a temporary failure.
3069	Buffered file I/O files were not being properly fsync'ed to disk
3070		when they were committed.
3071	Properly encode '=' for the AUTH= parameter of the MAIL command.
3072		Problem noted by Hadmut Danisch.
3073	Under certain circumstances the macro {server_name} could be set
3074		to the wrong hostname (of a previous connection), which may
3075		cause some rulesets to return wrong results.  This would
3076		usually cause mail to be queued up and delivered later on.
3077	Ignore F=z (LMTP) mailer flag if $u is given in the mailer A=
3078		equate.  Problem noted by Motonori Nakamura of Kyoto
3079		University.
3080	Work around broken accept() implementations which only partially
3081		fill in the peer address if the socket is closed before
3082		accept() completes.
3083	Return an SMTP "421" temporary failure if the data file can't be
3084		opened where the "354" reply would normally be given.
3085	Prevent a CPU loop in trying to expand a macro which doesn't exist
3086		in a queue run.  Problem noted by Gordon Lack of Glaxo
3087		Wellcome.
3088	If delivering via a program and that program exits with EX_TEMPFAIL,
3089		note that fact for the mailq display instead of just showing
3090		"Deferred".  Problem noted by Motonori Nakamura of Kyoto
3091		University.
3092	If doing canonification via /etc/hosts, try both the fully
3093		qualified hostname as well as the first portion of the
3094		hostname.  Problem noted by David Bremner of the
3095		University of New Brunswick.
3096	Portability:
3097		Fix a compilation problem for mail.local and rmail if SFIO
3098			is in use.  Problem noted by Auteria Wally
3099			Winzer Jr. of Champion Nutrition.
3100		IPv6 changes for platforms using KAME.  Patch from
3101			Jun-ichiro itojun Hagino of the KAME Project.
3102		OpenBSD 2.7 and higher has srandomdev(3).  OpenBSD 2.8 and
3103			higher has BSDI-style login classes.  Patch from
3104			Todd C.  Miller of Courtesan Consulting.
3105		Unixware 7.1.1 doesn't allow h_errno to be set directly if
3106			sendmail is being compiled with -kthread.  Problem
3107			noted by Orion Poplawski of CQG, Inc.
3108	CONTRIB: buildvirtuser: Substitute current domain for $DOMAIN and
3109		current left hand side for $LHS in virtuser files.
3110	DEVTOOLS: Do not pass make targets to recursive Build invocations.
3111		Problem noted by Jeff Bronson of J.D. Bronson, Inc.
3112	MAIL.LOCAL: In LMTP mode, do not return errors regarding problems
3113		storing the temporary message file until after the remote
3114		side has sent the final DATA termination dot.  Problem
3115		noted by Allan E Johannesen of Worcester Polytechnic
3116		Institute.
3117	MAIL.LOCAL: If LMTP mode is set, give a temporary error if users
3118		are also specified on the command line.  Patch from
3119		Motonori Nakamura of Kyoto University.
3120	PRALIASES: Skip over AliasFile specifications which aren't based on
3121		database files (i.e., only show dbm, hash, and btree).
3122	Renamed Files:
3123		devtools/OS/OSF1.V5.0 => devtools/OS/OSF1.V5.x
3124
31258.11.2/8.11.2	2000/12/29
3126	Prevent a segmentation fault when trying to set a class in
3127		address test mode due to a negative array index.  Audit
3128		other array indexing.  This bug is not believed to be
3129		exploitable.  Noted by Michal Zalewski of the "Internet for
3130		Schools" project (IdS).
3131	Add an FFR (for future release) to drop privileges when using
3132		address test mode.  This will be turned on in 8.12. It can
3133		be enabled by compiling with:
3134		APPENDDEF(`conf_sendmail_ENVDEF', `-D_FFR_TESTMODE_DROP_PRIVS')
3135		in your devtools/Site/site.config.m4 file.  Suggested by
3136		Michal Zalewski of the "Internet for Schools" project (IdS).
3137	Fix potential problem with Cyrus-SASL security layer which may have
3138		caused I/O errors, especially for mechanism DIGEST-MD5.
3139	When QueueSortOrder was set to host, sendmail might not read
3140		enough of the queue file to determine the host, making the
3141		sort sub-optimal.  Problem noted by Jeff Earickson of
3142		Colby College.
3143	Don't issue DSNs for addresses which use the NOTIFY parameter (per
3144		RFC 1891) but don't have FAILURE as value.
3145	Initialize Cyrus-SASL library before the SMTP daemon is started.
3146		This implies that every change to SASL related files requires
3147		a restart of the daemon, e.g., Sendmail.conf, new SASL
3148		mechanisms (in form of shared libraries).
3149	Properly set the STARTTLS related macros during a queue run for
3150		a cached connection.  Bug reported by Michael Kellen of
3151		NxNetworks, Inc.
3152	Log the server name in relay= for ruleset tls_server instead of the
3153		client name.
3154	Include original length of bad field/header when reporting
3155		MaxMimeHeaderLength problems.  Requested by Ulrich Windl of
3156		the Universitat Regensburg.
3157	Fix delivery to set-user-ID files that are expanded from aliases in
3158		DeliveryMode queue.  Problem noted by Ric Anderson of the
3159		University of Arizona.
3160	Fix LDAP map -m (match only) flag.  Problem noted by Jeff Giuliano
3161		of Collective Technologies.
3162	Avoid using a negative argument for sleep() calls when delaying answers
3163		to EXPN/VRFY commands on systems which respond very slowly.
3164		Problem noted by Mikolaj J. Habryn of Optus Internet
3165		Engineering.
3166	Make sure the F=u flag is set in the default prog mailer
3167		definition.  Problem noted by Kari Hurtta of the Finnish
3168		Meteorological Institute.
3169	Fix IPv6 check for unspecified addresses.  Patch from
3170		Jun-ichiro itojun Hagino of the KAME Project.
3171	Fix return values for IRIX nsd map.  From Kari Hurtta of the Finnish
3172		Meteorological Institute.
3173	Fix parsing of DaemonPortOptions and ClientPortOptions.  Read all
3174		of the parameters to find Family= setting before trying to
3175		interpret Addr= and Port=.  Problem noted by Valdis
3176		Kletnieks of Virginia Tech.
3177	When delivering to a file directly from an alias, do not call
3178		initgroups(); instead use the DefaultUser group information.
3179		Problem noted by Marc Schaefer of ALPHANET NF.
3180	RunAsUser now overrides the ownership of the control socket, if
3181		created.  Otherwise, sendmail can not remove it upon
3182		close.  Problem noted by Werner Wiethege.
3183	Fix ConnectionRateThrottle counting as the option is the number of
3184		overall connections, not the number of connections per
3185		socket.  A future version may change this to per socket
3186		counting.
3187	Portability:
3188		Clean up libsmdb so it functions properly on platforms
3189			where sizeof(u_int32_t) != sizeof(size_t).  Problem
3190			noted by Rein Tollevik of Basefarm AS.
3191		Fix man page formatting for compatibility with Solaris'
3192			whatis.  From Stephen Gildea of InTouch Systems, Inc.
3193		UnixWare 7 includes snprintf() support.  From Larry
3194			Rosenman.
3195		IPv6 changes for platforms using KAME.  Patch from
3196			Jun-ichiro itojun Hagino of the KAME Project.
3197		Avoid a typedef compile conflict with Berkeley DB 3.X and
3198			Solaris 2.5 or earlier.  Problem noted by Bob Hughes
3199			of Pacific Access.
3200		Add preliminary support for AIX 5.  Contributed by
3201			Valdis Kletnieks of Virginia Tech.
3202		Solaris 9 load average support from Andrew Tucker of Sun
3203			Microsystems.
3204	CONFIG: Reject addresses of the form a!b if FEATURE(`nouucp', `r')
3205		is used.  Problem noted by Phil Homewood of Asia Online,
3206		patch from Neil Rickert of Northern Illinois University.
3207	CONFIG: Change the default DNS based blacklist server for
3208		FEATURE(`dnsbl') to blackholes.mail-abuse.org.
3209	CONFIG: Deal correctly with the 'C' flag in {daemon_flags}, i.e.,
3210		implicitly assume canonical host names.
3211	CONFIG: Deal with "::" in IPv6 addresses for access_db.  Based on
3212		patch by Motonori Nakamura of Kyoto University.
3213	CONFIG: New OSTYPE(`aix5') contributed by Valdis Kletnieks of
3214		Virginia Tech.
3215	CONFIG: Pass the illegal header form <list:;> through untouched
3216		instead of making it worse.  Problem noted by Motonori
3217		Nakamura of Kyoto University.
3218	CONTRIB: Added buildvirtuser (see `perldoc contrib/buildvirtuser`).
3219	CONTRIB: qtool.pl: An empty queue is not an error.  Problem noted
3220		by Jan Krueger of digitalanswers communications consulting
3221		gmbh.
3222	CONTRIB: domainmap.m4: Handle domains with '-' in them.  From Mark
3223		Roth of the University of Illinois at Urbana-Champaign.
3224	DEVTOOLS: Change the internal devtools OS, REL, and ARCH m4
3225		variables into bldOS, bldREL, and bldARCH to prevent
3226		namespace collisions.  Problem noted by Motonori Nakamura
3227		of Kyoto University.
3228	RMAIL: Undo the 8.11.1 change to use -G when calling sendmail.  It
3229		causes some changes in behavior and may break rmail for
3230		installations where sendmail is actually a wrapper to
3231		another MTA.  The change will re-appear in a future
3232		version.
3233	SMRSH: Use the vendor supplied directory on HPUX 10.X, HPUX 11.X,
3234		and SunOS 5.8.  Requested by Jeff A. Earickson of Colby
3235		College and John Beck of Sun Microsystems.
3236	VACATION: Fix pattern matching for addresses to ignore.
3237	VACATION: Don't reply to addresses of the form owner-*
3238		or *-owner.
3239	New Files:
3240		cf/ostype/aix5.m4
3241		contrib/buildvirtuser
3242		devtools/OS/AIX.5.0
3243
32448.11.1/8.11.1	2000/09/27
3245	Fix SMTP EXPN command output if the address expands to a single
3246		name.  Fix from John Beck of Sun Microsystems.
3247	Don't try STARTTLS in the client if the PRNG has not been properly
3248		seeded.  This problem only occurs on systems without
3249		/dev/urandom.  Problem detected by Jan Krueger of
3250		digitalanswers communications consulting gmbh and
3251		Neil Rickert of Northern Illinois University.
3252	Don't use the . and .. directories when expanding QueueDirectory
3253		wildcards.
3254	Do not try to cache LDAP connections across processes as a parent
3255		process may close the connection before the child process
3256		has completed.  Problem noted by Lai Yiu Fai of the Hong
3257		Kong University of Science and Technology and Wolfgang
3258		Hottgenroth of UUNET.
3259	Use Timeout.fileopen to limit the amount of time spent trying to
3260		read the LDAP secret from a file.
3261	Prevent SIGTERM from removing a command line submitted item after
3262		the user submits the message and before the first delivery
3263		attempt completes.  Problem noted by Max France of AlphaNet.
3264		Fix from Neil Rickert of Northern Illinois University.
3265	Deal correctly with MaxMessageSize restriction if message size is
3266		greater than 2^31.  Problem noted by Tim "Darth Dice" Bosserman
3267		of EarthLink.
3268	Turn off queue checkpointing if CheckpointInterval is set to zero.
3269	Treat an empty home directory (from getpw*() or $HOME) as
3270		non-existent instead of treating it as /.  Problem noted by
3271		Todd C. Miller of Courtesan Consulting.
3272	Don't drop duplicate headers when reading a queued item.  Problem
3273		noted by Motonori Nakamura of Kyoto University.
3274	Avoid bogus error text when logging the savemail panic "cannot
3275		save rejected email anywhere".  Problem noted by Marc G.
3276		Fournier of Acadia University.
3277	If an LDAP search fails because the LDAP server went down, close
3278		the map so subsequent searches reopen the map.  If there are
3279		multiple LDAP servers, the down server will be skipped and
3280		one of the others may be able to take over.
3281	Set the ${load_avg} macro to the current load average, not the
3282		previous load average query result.
3283	If a non-optional map used in a check_* ruleset can't be opened,
3284		return a temporary failure to the remote SMTP client
3285		instead of ignoring the map.  Problem noted by Allan E
3286		Johannesen of Worcester Polytechnic Institute.
3287	Avoid a race condition when queuing up split envelopes by saving
3288		the split envelopes before the original envelope.
3289	Fix a bug in the PH_MAP code which caused mail to bounce instead of
3290		defer if the PH server could not be contacted.  From Mark
3291		Roth of the University of Illinois at Urbana-Champaign.
3292	Prevent QueueSortOrder=Filename from interfering with -qR, -qS, and
3293		ETRN.  Problem noted by Erik R. Leo of SoVerNet.
3294	Change error code for unrecognized parameters to the SMTP MAIL and
3295		RCPT commands from 501 to 555 per RFC 1869.  Problem
3296		reported to Postfix by Robert Norris of Monash University.
3297	Prevent overwriting the argument of -B on certain OS.  Problem
3298		noted by Matteo Gelosa of I.NET S.p.A.
3299	Use the proper routine for freeing memory with Netscape's LDAP
3300		client libraries.  Patch from Paul Hilchey of the
3301		University of British Columbia.
3302	Portability:
3303		Move the NETINET6 define to devtools/OS/SunOS.5.{8,9}
3304			instead of defining it in conf.h so users can
3305			override the setting.  Suggested by
3306			Henrik Nordstrom of Ericsson.
3307		On HP-UX 10.X and 11.X, use /usr/sbin/sendmail instead of
3308			/usr/lib/sendmail for rmail and vacation.  From
3309			Jeff A. Earickson of Colby College.
3310		On HP-UX 11.X, use /usr/sbin instead of /usr/libexec (which
3311			does not exist).  From Jeff A. Earickson of Colby
3312			College.
3313		Avoid using the UCB subsystem on NCR MP-RAS 3.x.  From
3314			Tom Moore of NCR.
3315		NeXT 3.X and 4.X installs man pages in /usr/man.  From
3316			Hisanori Gogota of NTT/InterCommunicationCenter.
3317		Solaris 8 and later include /var/run.  The default PID file
3318			location is now /var/run/sendmail.pid.  From John
3319			Beck of Sun Microsystems.
3320		SFIO includes snprintf() for those operating systems
3321			which do not.  From Todd C. Miller of Courtesan
3322			Consulting.
3323	CONFIG: Use the result of _CERT_REGEX_SUBJECT_ not {cert_subject}.
3324		Problem noted by Kaspar Brand of futureLab AG.
3325	CONFIG: Change 553 SMTP reply code to 501 to avoid problems with
3326		errors in the MAIL address.
3327	CONFIG: Fix FEATURE(nouucp) usage in example .mc files.  Problem
3328		noted by Ron Jarrell of Virginia Tech.
3329	CONFIG: Add support for Solaris 8 (and later) as OSTYPE(solaris8).
3330		Contributed by John Beck of Sun Microsystems.
3331	CONFIG: Set confFROM_HEADER such that the mail hub can possibly add
3332		GECOS information for an address.  This more closely
3333		matches pre-8.10 nullclient behavior.  From Per Hedeland of
3334		Ericsson.
3335	CONFIG: Fix MODIFY_MAILER_FLAGS(): apply the flag modifications for
3336		SMTP to all *smtp* mailers and those for RELAY to the relay
3337		mailer as described in cf/README.
3338	MAIL.LOCAL: Open the mailbox as the recipient not root so quotas
3339		are obeyed.  Problem noted by Damian Kuczynski of NIK.
3340	MAKEMAP: Do not change a map's owner to the TrustedUser if using
3341		makemap to 'unmake' the map.
3342	RMAIL: Avoid overflowing the list of recipients being passed to
3343		sendmail.
3344	RMAIL: Invoke sendmail with '-G' to indicate this is a gateway
3345		submission.  Problem noted by Kari Hurtta of the Finnish
3346		Meteorological Institute.
3347	VACATION: Read the complete message to avoid "broken pipe" signals.
3348	VACATION: Do not cut off vacation.msg files which have a single
3349		dot as the only character on the line.
3350	New Files:
3351		cf/ostype/solaris8.m4
3352
33538.11.0/8.11.0	2000/07/19
3354	SECURITY: If sendmail is installed as a non-root set-user-ID binary
3355		(not the normal case), some operating systems will still
3356		keep a saved-uid of the effective-uid when sendmail tries
3357		to drop all of its privileges.  If sendmail needs to drop
3358		these privileges and the operating system doesn't set the
3359		saved-uid as well, exit with an error.  Problem noted by
3360		Kari Hurtta of the Finnish Meteorological Institute.
3361	SECURITY: sendmail depends on snprintf() NUL terminating the string
3362		it populates.  It is possible that some broken
3363		implementations of snprintf() exist that do not do this.
3364		Systems in this category should compile with
3365		-DSNPRINTF_IS_BROKEN=1.  Use test/t_snprintf.c to test your
3366		system and report broken implementations to
3367		sendmail-bugs@sendmail.org and your OS vendor.  Problem
3368		noted by Slawomir Piotrowski of TELSAT GP.
3369	Support SMTP Service Extension for Secure SMTP (RFC 2487) (STARTTLS).
3370		Implementation influenced by the example programs of
3371		OpenSSL and the work of Lutz Jaenicke of TU Cottbus.
3372	Add new STARTTLS related options CACERTPath, CACERTFile,
3373		ClientCertFile, ClientKeyFile, DHParameters, RandFile,
3374		ServerCertFile, and ServerKeyFile.  These are documented in
3375		cf/README and doc/op/op.*.
3376	New STARTTLS related macros: ${cert_issuer}, ${cert_subject},
3377		${tls_version}, ${cipher}, ${cipher_bits}, ${verify},
3378		${server_name}, and ${server_addr}.  These are documented
3379		in cf/README and doc/op/op.*.
3380	Add support for the Entropy Gathering Daemon (EGD) for better
3381		random data.
3382	New DontBlameSendmail option InsufficientEntropy for systems which
3383		don't properly seed the PRNG for OpenSSL but want to
3384		try to use STARTTLS despite the security problems.
3385	Support the security layer in SMTP AUTH for mechanisms which
3386		support encryption.  Based on code contributed by Tim
3387		Martin of CMU.
3388	Add new macro ${auth_ssf} to reflect the SMTP AUTH security
3389		strength factor.
3390	LDAP's -1 (single match only) flag was not honored if the -z
3391		(delimiter) flag was not given.  Problem noted by ST Wong of
3392		the Chinese University of Hong Kong.  Fix from Mark Adamson
3393		of CMU.
3394	Add more protection from accidentally tripping OpenLDAP 1.X's
3395		ld_errno == LDAP_DECODING_ERROR hack on ldap_next_attribute().
3396		Suggested by Kurt Zeilenga of OpenLDAP.
3397	Fix the default family selection for DaemonPortOptions.  As
3398		documented, unless a family is specified in a
3399		DaemonPortOptions option, "inet" is the default.  It is
3400		also the default if no DaemonPortOptions value is set.
3401		Therefore, IPv6 users should configure additional sockets
3402		by adding DaemonPortOptions settings with Family=inet6 if
3403		they wish to also listen on IPv6 interfaces.  Problem noted
3404		by Jun-ichiro itojun Hagino of the KAME Project.
3405	Set ${if_family} when setting ${if_addr} and ${if_name} to reflect
3406		the interface information for an outgoing connection.
3407		Not doing so was creating a mismatch between the socket
3408		family and address used in subsequent connections if the
3409		M=b modifier was set in DaemonPortOptions.  Problem noted
3410		by John Beck of Sun Microsystems.
3411	If DaemonPortOptions modifier M=b is used, determine the socket
3412		family based on the IP address.  ${if_family} is no longer
3413		persistent (i.e., saved in qf files).  Patch from John Beck
3414		of Sun Microsystems.
3415	sendmail 8.10 and 8.11 reused the ${if_addr} and ${if_family}
3416		macros for both the incoming interface address/family and
3417		the outgoing interface address/family.  In order for M=b
3418		modifier in DaemonPortOptions to work properly, preserve
3419		the incoming information in the queue file for later
3420		delivery attempts.
3421	Use SMTP error code and enhanced status code from check_relay in
3422		responses to commands.  Problem noted by Jeff Wasilko of
3423		smoe.org.
3424	Add more vigilance in checking for putc() errors on output streams
3425		to protect from a bug in Solaris 2.6's putc().  Problem
3426		noted by Graeme Hewson of Oracle.
3427	The LDAP map -n option (return attribute names only) wasn't working.
3428		Problem noted by Ajay Matia.
3429	Under certain circumstances, an address could be listed as deferred
3430		but would be bounced back to the sender as failed to be
3431		delivered when it really should have been queued.  Problem
3432		noted by Allan E Johannesen of Worcester Polytechnic Institute.
3433	Prevent a segmentation fault in a child SMTP process from getting
3434		the SMTP transaction out of sync.  Problem noted by Per
3435		Hedeland of Ericsson.
3436	Turn off RES_DEBUG if SFIO is defined unless SFIO_STDIO_COMPAT
3437		is defined to avoid a core dump due to incompatibilities
3438		between sfio and stdio.  Problem noted by Neil Rickert
3439		of Northern Illinois University.
3440	Don't log useless envelope ID on initial connection log.  Problem
3441		noted by Kari Hurtta of the Finnish Meteorological Institute.
3442	Convert the free disk space shown in a control socket status query
3443		to kilobyte units.
3444	If TryNullMXList is True and there is a temporary DNS failure
3445		looking up the hostname, requeue the message for a later
3446		attempt.  Problem noted by Ari Heikkinen of Pohjois-Savo
3447		Polytechnic.
3448	Under the proper circumstances, failed connections would be recorded
3449		as "Bad file number" instead of "Connection failed" in the
3450		queue file and persistent host status.  Problem noted by
3451		Graeme Hewson of Oracle.
3452	Avoid getting into an endless loop if a non-hoststat directory exists
3453		within the hoststatus directory (e.g., lost+found).
3454		Patch from Valdis Kletnieks of Virginia Tech.
3455	Make sure Timeout.queuereturn=now returns a bounce message to the
3456		sender.  Problem noted by Per Hedeland of Ericsson.
3457	If a message data file can't be opened at delivery time, panic and
3458		abort the attempt instead of delivering a message that
3459		states "<<< No Message Collected >>>".
3460	Fixup the GID checking code from 8.10.2 as it was overly
3461		restrictive.  Problem noted by Mark G. Thomas of Mark
3462		G. Thomas Consulting.
3463	Preserve source port number instead of replacing it with the ident
3464		port number (113).
3465	Document the queue status characters in the mailq man page.
3466		Suggested by Ulrich Windl of the Universitat Regensburg.
3467	Process queued items in which none of the recipient addresses have
3468		host portions (or there are no recipients).  Problem noted
3469		by Valdis Kletnieks of Virginia Tech.
3470	If a cached LDAP connection is used for multiple maps, make sure
3471		only the first to open the connection is allowed to close
3472		it so a later map close doesn't break the connection for
3473		other maps.  Problem noted by Wolfgang Hottgenroth of UUNET.
3474	Netscape's LDAP libraries do not support Kerberos V4
3475		authentication.  Patch from Rainer Schoepf of the
3476		University of Mainz.
3477	Provide workaround for inconsistent handling of data passed
3478		via callbacks to Cyrus SASL prior to version 1.5.23.
3479	Mention ENHANCEDSTATUSCODES in the SMTP HELP helpfile.  Omission
3480		noted by Ulrich Windl of the Universitat Regensburg.
3481	Portability:
3482		Add the ability to read IPv6 interface addresses into class
3483			'w' under FreeBSD (and possibly others).  From Jun
3484			Kuriyama of IMG SRC, Inc. and the FreeBSD Project.
3485		Replace code for finding the number of CPUs on HPUX.
3486		NCRUNIX MP-RAS 3.02 SO_REUSEADDR socket option does not
3487			work properly causing problems if the accept()
3488			fails and the socket needs to be reopened.  Patch
3489			from Tom Moore of NCR.
3490		NetBSD uses a .0 extension of formatted man pages.  From
3491			Andrew Brown of Crossbar Security.
3492		Return to using the IPv6 AI_DEFAULT flag instead of AI_V4MAPPED
3493			for calls to getipnodebyname().  The Linux
3494			implementation is broken so AI_ADDRCONFIG is stripped
3495			under Linux.  From John Beck of Sun Microsystems and
3496			John Kennedy of Cal State University, Chico.
3497	CONFIG: Catch invalid addresses containing a ',' at the wrong place.
3498		Patch from Neil Rickert of Northern Illinois University.
3499	CONFIG: New variables for the new sendmail options:
3500		confCACERT_PATH			CACERTPath
3501		confCACERT			CACERTFile
3502		confCLIENT_CERT			ClientCertFile
3503		confCLIENT_KEY			ClientKeyFile
3504		confDH_PARAMETERS		DHParameters
3505		confRAND_FILE			RandFile
3506		confSERVER_CERT			ServerCertFile
3507		confSERVER_KEY			ServerKeyFile
3508	CONFIG: Provide basic rulesets for TLS policy control and add new
3509		tags to the access database to support these policies.  See
3510		cf/README for more information.
3511	CONFIG: Add TLS information to the Received: header.
3512	CONFIG: Call tls_client ruleset from check_mail in case it wasn't
3513		called due to a STARTTLS command.
3514	CONFIG: If TLS_PERM_ERR is defined, TLS related errors are permanent
3515		instead of temporary.
3516	CONFIG: FEATURE(`relay_hosts_only') didn't work in combination with
3517		the access map and relaying to a domain without using a To:
3518		tag.  Problem noted by Mark G. Thomas of Mark G. Thomas
3519		Consulting.
3520	CONFIG: Set confEBINDIR to /usr/sbin to match the devtools entry in
3521		OSTYPE(`linux') and OSTYPE(`mklinux').  From Tim Pierce of
3522		RootsWeb.com.
3523	CONFIG: Make sure FEATURE(`nullclient') doesn't use aliasing and
3524		forwarding to make it as close to the old behavior as
3525		possible.  Problem noted by George W. Baltz of the
3526		University of Maryland.
3527	CONFIG: Added OSTYPE(`darwin') for Mac OS X and Darwin users.  From
3528		Wilfredo Sanchez of Apple Computer, Inc.
3529	CONFIG: Changed the map names used by FEATURE(`ldap_routing') from
3530		ldap_mailhost and ldap_mailroutingaddress to ldapmh and
3531		ldapmra as underscores in map names cause problems if
3532		underscore is in OperatorChars.  Problem noted by Bob Zeitz
3533		of the University of Alberta.
3534	CONFIG: Apply blacklist_recipients also to hosts in class {w}.
3535		Patch from Michael Tratz of Esosoft Corporation.
3536	CONFIG: Use A=TCP ... instead of A=IPC ... in SMTP mailers.
3537	CONTRIB: Add link_hash.sh to create symbolic links to the hash
3538		of X.509 certificates.
3539	CONTRIB: passwd-to-alias.pl:  More protection from special characters;
3540		treat special shells as root aliases; skip entries where the
3541		GECOS full name and username match.  From Ulrich Windl of the
3542		Universitat Regensburg.
3543	CONTRIB: qtool.pl: Add missing last_modified_time method and fix a
3544		typo.  Patch from Graeme Hewson of Oracle.
3545	CONTRIB: re-mqueue.pl: Improve handling of a race between re-mqueue
3546		and sendmail.  Patch from Graeme Hewson of Oracle.
3547	CONTRIB: re-mqueue.pl: Don't exit(0) at end so can be called as
3548		subroutine Patch from Graeme Hewson of Oracle.
3549	CONTRIB: Add movemail.pl (move old mail messages between queues by
3550		calling re-mqueue.pl) and movemail.conf (configuration
3551		script for movemail.pl).  From Graeme Hewson of Oracle.
3552	CONTRIB: Add cidrexpand (expands CIDR blocks as a preprocessor to
3553		makemap).  From Derek J. Balling of Yahoo,Inc.
3554	DEVTOOLS: INSTALL_RAWMAN installation option mistakenly applied any
3555		extension modifications (e.g., MAN8EXT) to the installation
3556		target.  Patch from James Ralston of Carnegie Mellon
3557		University.
3558	DEVTOOLS: Add support for SunOS 5.9.
3559	DEVTOOLS: New option confLN contains the command used to create
3560		links.
3561	LIBSMDB: Berkeley DB 2.X and 3.X errors might be lost and not
3562		reported.
3563	MAIL.LOCAL: DG/UX portability.  Problem noted by Tim Boyer of
3564		Denman Tire Corporation.
3565	MAIL.LOCAL: Prevent a possible DoS attack when compiled with
3566		-DCONTENTLENGTH.  Based on patch from 3APA3A@SECURITY.NNOV.RU.
3567	MAILSTATS: Fix usage statement (-p and -o are optional).
3568	MAKEMAP: Change man page layout as workaround for problem with nroff
3569		and -man on Solaris 7.  Patch from Larry Williamson.
3570	RMAIL: AIX 4.3 has snprintf().  Problem noted by David Hayes of
3571		Black Diamond Equipment, Limited.
3572	RMAIL: Prevent a segmentation fault if the incoming message does not
3573		have a From line.
3574	VACATION: Read all of the headers before deciding whether or not
3575		to respond instead of stopping after finding recipient.
3576	Added Files:
3577		cf/ostype/darwin.m4
3578		contrib/cidrexpand
3579		contrib/link_hash.sh
3580		contrib/movemail.conf
3581		contrib/movemail.pl
3582		devtools/OS/SunOS.5.9
3583		test/t_snprintf.c
3584
35858.10.2/8.10.2	2000/06/07
3586	SECURITY: Work around broken Linux setuid() implementation.
3587		On Linux, a normal user process has the ability to subvert
3588		the setuid() call such that it is impossible for a root
3589		process to drop its privileges.  Problem noted by Wojciech
3590		Purczynski of elzabsoft.pl.
3591	SECURITY: Add more vigilance around set*uid(), setgid(), setgroups(),
3592		initgroups(), and chroot() calls.
3593	Added Files:
3594		test/t_setuid.c
3595
35968.10.1/8.10.1	2000/04/06
3597	SECURITY: Limit the choice of outgoing (client-side) SMTP
3598		Authentication mechanisms to those specified in
3599		AuthMechanisms to prevent information leakage.  We do not
3600		recommend use of PLAIN for outgoing mail as it sends the
3601		password in clear text to possibly untrusted servers.  See
3602		cf/README's DefaultAuthInfo section for additional information.
3603	Copy the ident argument for openlog() to avoid problems on some
3604		OSs.  Based on patch from Rob Bajorek from Webhelp.com.
3605	Avoid bogus error message when reporting an alias line as too long.
3606	Avoid bogus socket error message if sendmail.cf version level is
3607		greater than sendmail binary supported version.  Patch
3608		from John Beck of Sun Microsystems.
3609	Prevent a malformed ruleset (missing right hand side) from causing
3610		a segmentation fault when using address test mode.  Based on
3611		patch from John Beck of Sun Microsystems.
3612	Prevent memory leak from use of NIS maps and yp_match(3).  Problem
3613		noted by Gil Kloepfer of the University of Texas at Austin.
3614	Fix queue file permission checks to allow for TrustedUser ownership.
3615	Change logging of errors from the trust_auth ruleset to LogLevel 10
3616		or higher.
3617	Avoid simple password cracking attacks against SMTP AUTH by using
3618		exponential delay after too many tries within one connection.
3619	Encode an initial empty AUTH challenge as '=', not as empty string.
3620	Avoid segmentation fault on EX_SOFTWARE internal error logs.
3621		Problem noted by Allan E Johannesen of Worcester
3622		Polytechnic Institute.
3623	Ensure that a header check which resolves to $#discard actually
3624		discards the message.
3625	Emit missing value warnings for aliases with no right hand side
3626		when newaliases is run instead of only when delivery is
3627		attempted to the alias.
3628	Remove AuthOptions missing value warning for consistency with other
3629		flag options.
3630	Portability:
3631		SECURITY: Specify a run-time shared library search path for
3632			AIX 4.X instead of using the dangerous AIX 4.X
3633			linker semantics.  AIX 4.X users should consult
3634			sendmail/README for further information.  Problem
3635			noted by Valdis Kletnieks of Virginia Tech.
3636		Avoid use of strerror(3) call.  Problem noted by Charles
3637			Levert of Ecole Polytechnique de Montreal.
3638		DGUX requires -lsocket -lnsl and has a non-standard install
3639			program.  From Tim Boyer of Denman Tire Corporation.
3640		HPUX 11.0 has a broken res_search() function.
3641		Updates to devtools/OS/NeXT.3.X, NeXT.4.X, and NEXTSTEP.4.X
3642			from J. P. McCann of E I A.
3643		Digital UNIX/Compaq Tru64 5.0 now includes snprintf(3).
3644			Problem noted by Michael Long of Info Avenue Internet
3645			Services, LLC.
3646		Modern (post-199912) OpenBSD versions include working
3647			strlc{at,py}(3) functions.  From Todd C. Miller of
3648			Courtesan Consulting.
3649		SINIX doesn't have random(3).  From Gerald Rinske of
3650			Siemens Business Services.
3651	CONFIG: Change error message about unresolvable sender domain to
3652		include the sender address.  Proposed by Wolfgang Rupprecht
3653		of WSRCC.
3654	CONFIG: Fix usenet mailer calls.
3655	CONFIG: If RELAY_MAILER_FLAGS is not defined, use SMTP_MAILER_FLAGS
3656		to be backward compatible with 8.9.
3657	CONFIG: Change handling of default case @domain for virtusertable
3658		to allow for +*@domain to deal with +detail.
3659	CONTRIB: Remove converting.sun.configs -- it is obsolete.
3660	DEVTOOLS: confUBINMODE was being ignored.  Fix from KITAZIMA, Tuneki
3661		of NEC.
3662	DEVTOOLS: Add to NCR platform list and include the architecture
3663		(i486).  From Tom J. Moore of NCR.
3664	DEVTOOLS: SECURITY: Change method of linking with sendmail utility
3665		libraries to work around the AIX 4.X and SunOS 4.X linker's
3666		overloaded -L option.  Problem noted by Valdis Kletnieks of
3667		Virginia Tech.
3668	DEVTOOLS: configure.sh was overriding the user's choice for
3669		confNROFF.  Problem noted by Glenn A. Malling of Syracuse
3670		University.
3671	DEVTOOLS: New variables conf_prog_LIB_POST and confBLDVARIANT added
3672		for other internal projects but included in the open source
3673		release.
3674	LIBSMDB: Check for ".db" instead of simply "db" at the end of the
3675		map name to determine whether or not to add the extension.
3676		This fixes makemap when building the userdb file.  Problem
3677		noted by Andrew J Cole of the University of Leeds.
3678	LIBSMDB: Allow a database to be opened for updating and created if
3679		it doesn't already exist.  Problem noted by Rand Wacker of
3680		Sendmail.
3681	LIBSMDB: If type is SMDB_TYPE_DEFAULT and both NEWDB and NDBM are
3682		available, fall back to NDBM if NEWDB open fails.  This
3683		fixes praliases.  Patch	from John Beck of Sun Microsystems.
3684	LIBSMUTIL: safefile()'s SFF_NOTEXCL check was being misinterpreted
3685		as SFF_NOWRFILES.
3686	OP.ME: Clarify some issues regarding mailer flags.  Suggested by
3687		Martin Mokrejs of The Charles University and Neil Rickert of
3688		Northern Illinois University.
3689	PRALIASES: Restore 8.9.X functionality of being able to search for
3690		particular keys in a database by specifying the keys on the
3691		command line.  Man page updated accordingly.  Patch from
3692		John Beck of Sun Microsystems.
3693	VACATION: SunOS 4.X portability from Charles Levert of Ecole
3694		Polytechnique de Montreal.
3695	VACATION: Fix -t option which is ignored but available for
3696		compatibility with Sun's version, based on patch from
3697		Volker Dobler of Infratest Burke.
3698	Added Files:
3699		devtools/M4/UNIX/smlib.m4
3700		devtools/OS/OSF1.V5.0
3701	Deleted Files:
3702		contrib/converting.sun.configs
3703	Deleted Directories (already done in 8.10.0 but not listed):
3704		doc/intro
3705		doc/usenix
3706		doc/changes
3707
37088.10.0/8.10.0	2000/03/01
3709	    *************************************************************
3710	    * The engineering department at Sendmail, Inc. has suffered	*
3711	    * the tragic loss of a key member of our engineering team.	*
3712	    * Julie Van Bourg was the Vice President of Engineering	*
3713	    * at Sendmail, Inc. during the development and deployment	*
3714	    * of this release.  It was her vision, dedication, and	*
3715	    * support that has made this release a success.  Julie died	*
3716	    * on October 26, 1999 of cancer.  We have lost a leader, a	*
3717	    * coach, and a friend.					*
3718	    *								*
3719	    * This release is dedicated to her memory and to the joy,	*
3720	    * strength, ideals, and hope that she brought to all of us.	*
3721	    * Julie, we miss you!					*
3722	    *************************************************************
3723	SECURITY: The safe file checks now back track through symbolic
3724		links to make sure the files can't be compromised due
3725		to poor permissions on the parent directories of the
3726		symbolic link target.
3727	SECURITY: Only root, TrustedUser, and users in class t can rebuild
3728		the alias map.  Problem noted by Michal Zalewski of the
3729		"Internet for Schools" project (IdS).
3730	SECURITY: There is a potential for a denial of service attack if
3731		the AutoRebuildAliases option is set as a user can kill the
3732		sendmail process while it is rebuilding the aliases file
3733		(leaving it in an inconsistent state).  This option and
3734		its use is deprecated and will be removed from a future
3735		version of sendmail.
3736	SECURITY: Make sure all file descriptors (besides stdin, stdout, and
3737		stderr) are closed before restarting sendmail.  Problem noted
3738		by Michal Zalewski of the "Internet for Schools" project
3739		(IdS).
3740	Begin using /etc/mail/ for sendmail related files.  This affects
3741		a large number of files.  See cf/README for more details.
3742	The directory structure of the distribution has changed slightly
3743		for easier code sharing among the programs.
3744	Support SMTP AUTH (see RFC 2554).  New macros for this purpose
3745		are ${auth_authen}, ${auth_type}, and ${auth_author}
3746		which hold the client's authentication credentials,
3747		the mechanism used for authentication, and the
3748		authorization identity (i.e., the AUTH= parameter if
3749		supplied).  Based on code contributed by Tim Martin of CMU.
3750	On systems which use the Torek stdio library (all of the BSD
3751		distributions), use memory-buffered files to reduce
3752		file system overhead by not creating temporary files on
3753		disk.  Contributed by Exactis.com, Inc.
3754	New option DataFileBufferSize to control the maximum size of a
3755		memory-buffered data (df) file before a disk-based file is
3756		used.  Contributed by Exactis.com, Inc.
3757	New option XscriptFileBufferSize to control the maximum size of a
3758		memory-buffered transcript (xf) file before a disk-based
3759		file is used.  Contributed by Exactis.com, Inc.
3760	sendmail implements RFC 2476 (Message Submission), e.g., it can
3761		now listen on several different ports.  Use:
3762		O DaemonPortOptions=Name=MSA, Port=587, M=E
3763		to run a Message Submission Agent (MSA); this is turned
3764		on by default in m4-generated .cf files; it can be turned
3765		off with FEATURE(`no_default_msa').
3766	The 'XUSR' SMTP command is deprecated.  Mail user agents should
3767		begin using RFC 2476 Message Submission for initial user
3768		message submission.  XUSR may disappear from a future release.
3769	The new '-G' (relay (gateway) submission) command line option
3770		indicates that the message being submitted from the command
3771		line is for relaying, not initial submission.  This means
3772		the message will be rejected if the addresses are not fully
3773		qualified and no canonicalization will be done.  Future
3774		releases may even reject improperly formed messages.
3775	The '-U' (initial user submission) command line option is
3776		deprecated and may be removed from a future release.
3777		Mail user agents should begin using '-G' to indicate that
3778		this is a relay submission (the inverse of -U).
3779	The next release of sendmail will assume that any message submitted
3780		from the command line is an initial user submission and act
3781		accordingly.
3782	If sendmail doesn't have enough privileges to run a .forward
3783		program or deliver to file as the owner of that file, the
3784		address is marked as unsafe.  This means if RunAsUser is
3785		set, users won't be able to use programs or delivery to
3786		files in their .forward files.  Administrators can override
3787		this by setting the DontBlameSendmail option to the new
3788		setting NonRootSafeAddr.
3789	Allow group or world writable directories if the sticky bit is set
3790		on the directory and DontBlameSendmail is set to
3791		TrustStickyBit.  Based on patch from Chris Metcalf of
3792		InCert Software.
3793	Prevent logging of unsafe directory paths for non-existent forward
3794		files if the new DontWarnForwardFileInUnsafeDirPath bit is
3795		set in the DontBlameSendmail option.  Requested by many.
3796	New Timeout.control option to limit the total time spent satisfying
3797		a control socket request.
3798	New Timeout.resolver options for controlling BIND resolver
3799		settings:
3800		Timeout.resolver.retrans
3801			Sets the resolver's retransmission time interval (in
3802			seconds).  Sets both Timeout.resolver.retrans.first
3803			and Timeout.resolver.retrans.normal.
3804		Timeout.resolver.retrans.first
3805			Sets the resolver's retransmission time interval (in
3806			seconds) for the first attempt to deliver a message.
3807		Timeout.resolver.retrans.normal
3808			Sets the resolver's retransmission time interval (in
3809			seconds) for all resolver lookups except the first
3810			delivery attempt.
3811		Timeout.resolver.retry
3812			Sets the number of times to retransmit a resolver
3813			query.  Sets both Timeout.resolver.retry.first
3814			and Timeout.resolver.retry.normal.
3815		Timeout.resolver.retry.first
3816			Sets the number of times to retransmit a resolver
3817			query for the first attempt to deliver a message.
3818		Timeout.resolver.retry.normal
3819			Sets the number of times to retransmit a resolver
3820			query for all resolver lookups except the first
3821			delivery attempt.
3822		Contributed by Exactis.com, Inc.
3823	Support multiple queue directories.  To use multiple queues, supply
3824		a QueueDirectory option value ending with an asterisk.  For
3825		example, /var/spool/mqueue/q* will use all of the
3826		directories or symbolic links to directories beginning with
3827		'q' in /var/spool/mqueue as queue directories.  Keep in
3828		mind, the queue directory structure should not be changed
3829		while sendmail is running.  Queue runs create a separate
3830		process for running each queue unless the verbose flag is
3831		given on a non-daemon queue run.  New items are randomly
3832		assigned to a queue.  Contributed by Exactis.com, Inc.
3833	Support different directories for qf, df, and xf queue files; if
3834		subdirectories or symbolic links to directories of those names
3835		exist in the queue directories, they are used for the
3836		corresponding queue files.  Keep in mind, the queue
3837		directory structure should not be changed while sendmail is
3838		running.  Proposed by Mathias Koerber of Singapore
3839		Telecommunications Ltd.
3840	New queue file naming system which uses a filename guaranteed to be
3841		unique for 60 years.  This allows queue IDs to be assigned
3842		without fancy file system locking.  Queued items can be
3843		moved between queues easily.  Contributed by Exactis.com,
3844		Inc.
3845	Messages which are undeliverable due to temporary address failures
3846		(e.g., DNS failure) will now go to the FallBackMX host, if
3847		set.  Contributed by Exactis.com, Inc.
3848	New command line option '-L tag' which sets the identifier used for
3849		syslog.  Contributed by Exactis.com, Inc.
3850	QueueSortOrder=Filename will sort the queue by filename.  This
3851		avoids opening and reading each queue file when preparing
3852		to run the queue.  Contributed by Exactis.com, Inc.
3853	Shared memory counters and microtimers functionality has been
3854		donated by Exactis.com, Inc.
3855	The SCCS ID tags have been replaced with RCS ID tags.
3856	Allow trusted users (those on a T line or in $=t) to set the
3857		QueueDirectory (Q) option without an X-Authentication-Warning:
3858		being added.  Suggested by Michael K. Sanders.
3859	IPv6 support based on patches from John Kennedy of Cal State
3860		University, Chico, Motonori Nakamura of Kyoto University,
3861		and John Beck of Sun Microsystems.
3862	In low-disk space situations, where sendmail would previously refuse
3863		connections, still accept them, but only allow ETRN commands.
3864		Suggested by Mathias Koerber of Singapore Telecommunications
3865		Ltd.
3866	The [IPC] builtin mailer now allows delivery to a UNIX domain socket
3867		on systems which support them.  This can be used with LMTP
3868		local delivery agents which listen on a named socket.  An
3869		example mailer might be:
3870			Mexecmail, P=[IPC], F=lsDFMmnqSXzA5@/:|, E=\r\n,
3871				S=10, R=20/40, T=DNS/RFC822/X-Unix,
3872				A=FILE /var/run/lmtpd
3873		Code contributed by Lyndon Nerenberg of Messaging Direct.
3874	The [TCP] builtin mailer name is now deprecated.  Use [IPC]
3875		instead.
3876	The first mailer argument in the [IPC] mailer is now checked for a
3877		legitimate value.  Possible values are TCP (for TCP/IP
3878		connections), IPC (which will be deprecated in a future
3879		version), and FILE (for UNIX domain socket delivery).
3880	PrivacyOptions=goaway no longer includes the noetrn and the noreceipts
3881		flags.
3882	PrivacyOptions=nobodyreturn instructs sendmail not to include the
3883		body of the original message on delivery status
3884		notifications.
3885	Don't announce DSN if PrivacyOptions=noreceipts is set.  Problem noted
3886		by Dan Bernstein, fix from Robert Harker of Harker Systems.
3887	Accept the SMTP RSET command even when rejecting commands due to TCP
3888		Wrappers or the check_relay ruleset.  Problem noted by
3889		Steve Schweinhart of America Online.
3890	Warn if OperatorChars is set multiple times.  OperatorChars should
3891		not be set after rulesets are defined.  Suggested by
3892		Mitchell Blank Jr of Exec-PC.
3893	Do not report temporary failure on delivery to files.  In
3894		interactive delivery mode, this would result in two SMTP
3895		responses after the DATA command.  Problem noted by
3896		Nik Conwell of Boston University.
3897	Check file close when mailing to files.  Problem noted by Nik
3898		Conwell of Boston University.
3899	Avoid a segmentation fault when using the LDAP map.  Patch from
3900		Curtis W. Hillegas of Princeton University.
3901	Always bind to the LDAP server regardless of whether you are using
3902		ldap_open() or ldap_init().  Fix from Raj Kunjithapadam of
3903		@Home Network.
3904	New ruleset trust_auth to determine whether a given AUTH=
3905		parameter of the MAIL command should be trusted.  See SMTP
3906		AUTH, cf/README, and doc/op/op.ps.
3907	Allow new named config file rules check_vrfy, check_expn, and
3908		check_etrn for VRFY, EXPN, and ETRN commands, respectively,
3909		similar to check_rcpt etc.
3910	Introduce new macros ${rcpt_mailer}, ${rcpt_host}, ${rcpt_addr},
3911		${mail_mailer}, ${mail_host}, ${mail_addr} that hold
3912		the results of parsing the RCPT and MAIL arguments, i.e.
3913		the resolved triplet from $#mailer $@host $:addr.
3914		From Kari Hurtta of the Finnish Meteorological Institute.
3915	New macro ${client_resolve} which holds the result of the resolve
3916		call for ${client_name}: OK, FAIL, FORGED, TEMP.  Proposed
3917		by Kari Hurtta of the Finnish Meteorological Institute.
3918	New macros ${dsn_notify}, ${dsn_envid}, and ${dsn_ret} that hold
3919		the corresponding DSN parameter values.  Proposed by
3920		Mathias Herberts.
3921	New macro ${msg_size} which holds the value of the SIZE= parameter,
3922		i.e., usually the size of the message (in an ESMTP dialogue),
3923		before the message has been collected, thereafter it holds
3924		the message size as computed by sendmail (and can be used
3925		in check_compat).
3926	The macro ${deliveryMode} now specifies the current delivery mode
3927		sendmail is using instead of the value of the DeliveryMode
3928		option.
3929	New macro ${ntries} holds the number of delivery attempts.
3930	Drop explicit From: if same as what would be generated only if it is
3931		a local address.  From Motonori Nakamura of Kyoto University.
3932	Write pid to file also if sendmail only processes the queue.
3933		Proposed by Roy J. Mongiovi of Georgia Tech.
3934	Log "low on disk space" only when necessary.
3935	New macro ${load_avg} can be used to check the current load average.
3936		Suggested by Scott Gifford of The Internet Ramp.
3937	Return-Receipt-To: header implies DSN request if option RrtImpliesDsn
3938		is set.
3939	Flag -S for maps to specify the character which is substituted
3940		for spaces (instead of the default given by O BlankSub).
3941	Flag -D for maps: perform no lookup in deferred delivery mode.
3942		This flag is set by default for the host map.  Based on a
3943		proposal from Ian MacPhedran of the University of Saskatchewan.
3944	Open maps only on demand, not at startup.
3945	Log warning about unsupported IP address families.
3946	New option MaxHeadersLength allows to specify a maximum length
3947		of the sum of all headers.  This can be used to prevent
3948		a denial-of-service attack.
3949	New option MaxMimeHeaderLength which limits the size of MIME
3950		headers and parameters within those headers.  This option
3951		is intended to protect mail user agents from buffer
3952		overflow attacks.
3953	Added option MaxAliasRecursion to specify the maximum depth of
3954		alias recursion.
3955	New flag F=6 for mailers to strip headers to seven bit.
3956	Map type syslog to log the key via syslogd.
3957	Entries in the alias file can be continued by putting a backslash
3958		directly before the newline.
3959	New option DeadLetterDrop to define the location of the system-wide
3960		dead.letter file, formerly hardcoded to
3961		/usr/tmp/dead.letter.  If this option is not set (the
3962		default), sendmail will not attempt to save to a
3963		system-wide dead.letter file if it can not bounce the mail
3964		to the user nor postmaster.  Instead, it will rename the qf
3965		file as it has in the past when the dead.letter file
3966		could not be opened.
3967	New option PidFile to define the location of the pid file.  The
3968		value of this option is macro expanded.
3969	New option ProcessTitlePrefix specifies a prefix string for the
3970		process title shown in 'ps' listings.
3971	New macros for use with the PidFile and ProcessTitlePrefix options
3972		(along with the already existing macros):
3973		${daemon_info}      Daemon information, e.g.
3974		                    SMTP+queueing@00:30:00
3975		${daemon_addr}	    Daemon address, e.g., 0.0.0.0
3976		${daemon_family}    Daemon family, e.g., inet, inet6, etc.
3977		${daemon_name}      Daemon name, e.g., MSA.
3978		${daemon_port}	    Daemon port, e.g., 25
3979		${queue_interval}   Queue run interval, e.g., 00:30:00
3980	New macros especially for virtual hosting:
3981		${if_name}	hostname of interface of incoming connection.
3982		${if_addr}	address of interface of incoming connection.
3983		The latter is only set if the interface does not belong to the
3984		loopback net.
3985	If a message being accepted via a method other than SMTP and
3986		would be rejected by a header check, do not send the message.
3987		Suggested by Phil Homewood of Mincom Pty Ltd.
3988	Don't strip comments for header checks if $>+ is used instead of $>.
3989		Provide header value as quoted string in the macro
3990		${currHeader} (possibly truncated to MAXNAME).  Suggested by
3991		Jan Krueger of Unix-AG of University of Hannover.
3992		The length of the header value is stored in ${hdrlen}.
3993	H*: allows to specify a default ruleset for header checks.  This
3994		ruleset will only be called if the individual header does
3995		not have its own ruleset assigned.  Suggested by Jan
3996		Krueger of Unix-AG of University of Hannover.
3997		The name of the header field stored in ${hdr_name}.
3998	Comments (i.e., text within parentheses) in rulesets are not
3999		removed if the config file version is greater than or equal
4000		to 9.  For example, "R$+ ( 1 )		$@ 1" matches the
4001		input "token (1)" but does not match "token".
4002	Avoid removing the Content-Transfer-Encoding MIME header on
4003		MIME messages.  Problem noted by Sigurbjorn B. Larusson of
4004		Multimedia Consumer Services.  Fix from Per Hedeland of
4005		Ericsson.
4006	Avoid duplicate Content-Transfer-Encoding MIME header on
4007		messages with 8-bit text in headers.  Problem noted by
4008		Per Steinar Iversen of Oslo College.  Fix from Per Hedeland
4009		of Ericsson.
4010	Avoid keeping maps locked longer than necessary when re-opening a
4011		modified database map file.  Problem noted by Chris Adams
4012		of Renaissance Internet Services.
4013	Resolving to the $#error mailer with a temporary failure code (e.g.,
4014		$#error $@ tempfail $: "400 Temporary failure") will now
4015		queue up the message instead of bouncing it.
4016	Be more liberal in acceptable responses to an SMTP RSET command as
4017		standard does not provide any indication of what to do when
4018		something other than 250 is received.  Based on a patch
4019		from Steve Schweinhart of America Online.
4020	New option TrustedUser allows to specify a user who can own
4021		important files instead of root.  This requires HASFCHOWN.
4022	Fix USERDB conditional so compiling with NEWDB or HESIOD and
4023		setting USERDB=0 works.  Fix from Jorg Zanger of Schock.
4024	Fix another instance (similar to one in 8.9.3) of a network failure
4025		being mis-logged as "Illegal Seek" instead of whatever
4026		really went wrong.  From John Beck of Sun Microsystems.
4027	$? tests also whether the macro is non-null.
4028	Print an error message if a mailer definition contains an invalid
4029		equate name.
4030	New mailer equate /= to specify a directory to chroot() into before
4031		executing the mailer program.  Suggested by Igor Vinokurov.
4032	New mailer equate W= to specify the maximum time to wait for the
4033		mailer to return after sending all data to it.
4034	Only free memory from the process list when adding a new process
4035		into a previously filled slot.  Previously, the memory was
4036		freed at removal time.  Since removal can happen in a
4037		signal handler, this may leave the memory map in an
4038		inconsistent state.  Problem noted by Jeff A. Earickson and
4039		David Cooley of Colby College.
4040	When using the UserDB @hostname catch-all, do not try to lookup
4041		local users in the passwd file.  The UserDB code has
4042		already decided the message will be passed to another host
4043		for processing.  Fix from Tony Landells of Burdett
4044		Buckeridge Young Limited.
4045	Support LDAP authorization via either a file containing the
4046		password or Kerberos V4 using the new map options
4047		'-ddistinguished_name', '-Mmethod', and '-Pfilename'.  The
4048		distinguished_name is who to login as.  The method can be
4049		one of LDAP_AUTH_NONE, LDAP_AUTH_SIMPLE, or
4050		LDAP_AUTH_KRBV4.  The filename is the file containing the
4051		secret key for LDAP_AUTH_SIMPLE or the name of the Kerberos
4052		ticket file for LDAP_AUTH_KRBV4.  Patch from Booker Bense
4053		of Stanford University.
4054	The ldapx map has been renamed to ldap.  The use of ldapx is
4055		deprecated and will be removed in a future version.
4056	If the result of an LDAP search returns a multi-valued attribute
4057		and the map has the column delimiter set, it turns that
4058		response into a delimiter separated string.  The LDAP map
4059		will traverse multiple entries as well.  LDAP alias maps
4060		automatically set the column delimiter to the comma.
4061		Based on patch from Booker Bense of Stanford University and
4062		idea from Philip A. Prindeville of Mirapoint, Inc.
4063	Support return of multiple values for a single LDAP lookup.  The
4064		values to be returned should be in a comma separated string.
4065		For example, `-v "email,emailother"'.  Patch from
4066		Curtis W. Hillegas of Princeton University.
4067	Allow the use of LDAP for alias maps.
4068	If no LDAP attributes are specified in an LDAP map declaration, all
4069		attributes found in the match will be returned.
4070	Prevent commas in quoted strings in the AliasFile value from
4071		breaking up a single entry into multiple entries.  This is
4072		needed for LDAP alias file specifications to allow for
4073		comma separated key and value strings.
4074	Keep connections to LDAP server open instead of opening and closing
4075		for each lookup.  To reduce overhead, sendmail will cache
4076		connections such that multiple maps which use the same
4077		host, port, bind DN, and authentication will only result in
4078		a single connection to that host.
4079	Put timeout in the proper place for USE_LDAP_INIT.
4080	Be more careful about checking for errors and freeing memory on
4081		LDAP lookups.
4082	Use asynchronous LDAP searches to save memory and network
4083		resources.
4084	Do not copy LDAP query results if the map's match only flag is set.
4085	Increase portability to the Netscape LDAP libraries.
4086	Change the parsing of the LDAP filter specification.  '%s' is still
4087		replaced with the literal contents of the map lookup key --
4088		note that this means a lookup can be done using the LDAP
4089		special characters.  The new '%0' token can be used instead
4090		of '%s' to encode the key buffer according to RFC 2254.
4091		For example, if the LDAP map specification contains '-k
4092		"(user=%s)"' and a lookup is done on "*", this would be
4093		equivalent to '-k "(user=*)"' -- matching ANY record with a
4094		user attribute.  Instead, if the LDAP map specification
4095		contains '-k "(user=%0)"' and a lookup is done on "*", this
4096		would be equivalent to '-k "(user=\2A)"' -- matching a user
4097		with the name "*".
4098	New LDAP map flags: "-1" requires a single match to be returned, if
4099		more than one is returned, it is equivalent to no records
4100		being found; "-r never|always|search|find" sets the LDAP
4101		alias dereference option; "-Z size" limits the number of
4102		matches to return.
4103	New option LDAPDefaultSpec allows a default map specification for
4104		LDAP maps.  The value should only contain LDAP specific
4105		settings such as "-h host -p port -d bindDN", etc.  The
4106		settings will be used for all LDAP maps unless they are
4107		specified in the individual map specification ('K'
4108		command).  This option should be set before any LDAP maps
4109		are defined.
4110	Prevent an NDBM alias file opening loop when the NDBM open
4111		continually fails.  Fix from Roy J. Mongiovi of Georgia
4112		Tech.
4113	Reduce memory utilization for smaller symbol table entries.  In
4114		particular, class entries get much smaller, which can be
4115		important if you have large classes.
4116	On network-related temporary failures, record the hostname which
4117		gave error in the queued status message.  Requested by
4118		Ulrich Windl of the Universitat Regensburg.
4119	Add new F=% mailer flag to allow for a store and forward
4120		configuration.  Mailers which have this flag will not attempt
4121		delivery on initial receipt of a message or on queue runs
4122		unless the queued message is selected using one of the
4123		-qI/-qR/-qS queue run modifiers or an ETRN request.  Code
4124		provided by Philip Guenther of Gustavus Adolphus College.
4125	New option ControlSocketName which, when set, creates a daemon
4126		control socket.  This socket allows an external program to
4127		control and query status from the running sendmail daemon
4128		via a named socket, similar to the ctlinnd interface to the
4129		INN news server.  Access to this interface is controlled by
4130		the UNIX file permissions on the named socket on most UNIX
4131		systems (see sendmail/README for more information).  An
4132		example control program is provided as contrib/smcontrol.pl.
4133	Change the default values of QueueLA from 8 to (8 * numproc) and
4134		RefuseLA from 12 to (12 * numproc) where numproc is the
4135		number of processors online on the system (if that can be
4136		determined).  For single processor machines, this change
4137		has no effect.
4138	Don't return body of message to postmaster on "Too many hops" bounces.
4139		Based on fix from Motonori Nakamura of Kyoto University.
4140	Give more detailed DSN descriptions for some cases.  Patch from
4141		Motonori Nakamura of Kyoto University.
4142	Logging of alias, forward file, and UserDB expansion now happens
4143		at LogLevel 11 or higher instead of 10 or higher.
4144	Logging of an envelope's complete delivery (the "done" message) now
4145		happens at LogLevel 10 or higher instead of 11 or higher.
4146	Logging of TCP/IP or UNIX standard input connections now happens at
4147		LogLevel 10 or higher.  Previously, only TCP/IP connections
4148		were logged, and on at LogLevel 12 or higher.  Setting
4149		LogLevel to 10 will now assist users in tracking frequent
4150		connection-based denial of service attacks.
4151	Log basic information about authenticated connections at LogLevel
4152		10 or higher.
4153	Log SMTP Authentication mechanism and author when logging the sender
4154		information (from= syslog line).
4155	Log the DSN code for each recipient if one is available as a new
4156		equate (dsn=).
4157	Macro expand PostmasterCopy and DoubleBounceAddress options.
4158	New "ph" map for performing ph queries in rulesets, see
4159		sendmail/README for details.  Contributed by Mark Roth
4160		of the University of Illinois at Urbana-Champaign.
4161	Detect temporary lookup failures in the host map if looking up a
4162		bracketed IP address.  Problem noted by Kari Hurtta of the
4163		Finnish Meteorological Institute.
4164	Do not report a Remote-MTA on local deliveries.  Problem noted by
4165		Kari Hurtta of the Finnish Meteorological Institute.
4166	When a forward file points to an alias which runs a program, run
4167		the program as the default user and the default group, not
4168		the forward file user.  This change also assures the
4169		:include: directives in aliases are also processed using
4170		the default user and group.  Problem noted by Sergiu
4171		Popovici of DNT Romania.
4172	Prevent attempts to save a dead.letter file for a user with
4173		no home directory (/no/such/directory).  Problem noted by
4174		Michael Brown of Finnigan FT/MS.
4175	Include message delay and number of tries when logging that a
4176		message has been completely delivered (LogLevel of 10 or
4177		above).  Suggested by Nick Hilliard of Ireland Online.
4178	Log the sender of a message even if none of the recipients were
4179		accepted.  If some of the recipients were rejected, it is
4180		helpful to know the sender of the message.
4181	Check the root directory (/) when checking a path for safety.
4182		Problem noted by John Beck of Sun Microsystems.
4183	Prevent multiple responses to the DATA command if DeliveryMode is
4184		interactive and delivering to an alias which resolves to
4185		multiple files.
4186	Macros in the helpfile are expanded if the helpfile version is 2 or
4187		greater (see below); the help function doesn't print the
4188		version of sendmail any longer, instead it is placed in
4189		the helpfile ($v).  Suggested by Chuck Foster of UUNET
4190		PIPEX.  Additionally, comment lines (starting with #) are
4191		skipped and a version line (#vers) is introduced.  The
4192		helpfile version for 8.10.0 is 2, if no version or an older
4193		version is found, a warning is logged.  The '#vers'
4194		directive should be placed at the top of the help file.
4195	Use fsync() when delivering to a file to guarantee the delivery to
4196		disk succeeded.  Suggested by Nick Christenson.
4197	If delivery to a file is unsuccessful, truncate the file back to its
4198		length before the attempt.
4199	If a forward points to a filename for delivery, change to the
4200		user's uid before checking permissions on the file.  This
4201		allows delivery to files on NFS mounted directories where
4202		root is remapped to nobody.  Problem noted by Harald
4203		Daeubler of Universitaet Ulm.
4204	purgestat and sendmail -bH purge only expired (Timeout.hoststatus)
4205		host status files, not all files.
4206	Any macros stored in the class $={persistentMacros} will be saved
4207		in the queue file for the message and set when delivery
4208		is attempted on the queued item.  Suggested by Kyle Jones of
4209		Wonderworks Inc.
4210	Add support for storing information between rulesets using the new
4211		macro map class.  This can be used to store information
4212		between queue runs as well using $={persistentMacros}.
4213		Based on an idea from Jan Krueger of Unix-AG of University
4214		of Hannover.
4215	New map class arith to allow for computations in rules.  The
4216		operation (+, -, *, /, l (for less than), and =) is given
4217		as key.  The two operands are specified as arguments; the
4218		lookup returns the result of the computation.  For example,
4219		"$(arith l $@ 4 $@ 2 $)" will return "FALSE" and
4220		"$(arith + $@ 4 $@ 2 $)" will return "6".
4221	Add new syntax for header declarations which decide whether to
4222		include the header based on a macro rather than a mailer
4223		flag:
4224			H?${MyMacro}?X-My-Header: ${MyMacro}
4225		This should be used along with $={persistentMacros}.
4226		It can be used for adding headers to a message based on
4227		the results of check_* and header check rulesets.
4228	Allow new named config file rule check_eoh which is called after
4229		all of the headers have been collected.  The input to the
4230		ruleset the number of headers and the size of all of the
4231		headers in bytes separated by $|.  This ruleset along with
4232		the macro storage map can be used to correlate information
4233		gathered between headers and to check for missing headers.
4234		See cf/README or doc/op/op.ps for an example.
4235	Change the default for the MeToo option to True to correspond
4236		to the clarification in the DRUMS SMTP Update spec.  This
4237		option is deprecated and will be removed from a future
4238		version.
4239	Change the sendmail binary default for SendMimeErrors to True.
4240	Change the sendmail binary default for SuperSafe to True.
4241	Display ruleset names in debug and address test mode output
4242		if referencing a named ruleset.
4243	New mailer equate m= which will limit the number of messages
4244		delivered per connection on an SMTP or LMTP mailer.
4245	Improve QueueSortOrder=Host by reversing the hostname before
4246		using it to sort.  Now all the same domains are really run
4247		through the queue together.  If they have the same MX host,
4248		then they will have a much better opportunity to use the
4249		connection cache if available.  This should be a reasonable
4250		performance improvement.  Patch from Randall Winchester of
4251		the University of Maryland.
4252	If a message is rejected by a header check ruleset, log who would
4253		have received the message if it had not been rejected.
4254	New "now" value for Timeout.queuereturn to bounce entries from the
4255		queue immediately.  No delivery attempt is made.
4256	Increase sleeping time exponentially after too many "bad" commands
4257		up to 4 minutes delay (compare MAX{BAD,NOOP,HELO,VRFY,ETRN}-
4258		COMMANDS).
4259	New option ClientPortOptions similar to DaemonPortOptions
4260		but for outgoing connections.
4261	New suboptions for DaemonPortOptions: Name (a name used for
4262		error messages and logging) and Modifiers, i.e.
4263			a	require authentication
4264			b	bind to interface through which mail has
4265				been received
4266			c	perform hostname canonification
4267			f	require fully qualified hostname
4268			h	use name of interface for outgoing HELO
4269				command
4270			C	don't perform hostname canonification
4271			E	disallow ETRN (see RFC 2476)
4272	New suboption for ClientPortOptions: Modifiers, i.e.
4273			h	use name of interface for HELO command
4274	The version number for queue files (qf) has been incremented to 4.
4275	Log unacceptable HELO/EHLO domain name attempts if LogLevel is set
4276		to 10 or higher.  Suggested by Rick Troxel of the National
4277		Institutes of Health.
4278	If a mailer dies, print the status in decimal instead of octal
4279		format.  Suggested by Michael Shapiro of Sun Microsystems.
4280	Limit the length of all MX records considered for delivery to 8k.
4281	Move message priority from sender to recipient logging.  Suggested by
4282		Ulrich Windl of the Universitat Regensburg.
4283	Add support for Berkeley DB 3.X.
4284	Add fix for Berkeley DB 2.X fcntl() locking race condition.
4285		Requires a post-2.7.5 version of Berkeley DB.
4286	Support writing traffic log (sendmail -X option) to a FIFO.
4287		Patch submitted by Rick Heaton of Network Associates, Inc.
4288	Do not ignore Timeout settings in the .cf file when a Timeout
4289		sub-options is set on the command line.  Problem noted by
4290		Graeme Hewson of Oracle.
4291	Randomize equal preference MX records each time delivery is
4292		attempted via a new connection to a host instead of once per
4293		session.  Suggested by Scott Salvidio of Compaq.
4294	Implement enhanced status codes as defined by RFC 2034.
4295	Add [hostname] to class w for the names of all interfaces unless
4296		DontProbeInterfaces is set. This is useful for sending mails
4297		to hosts which have dynamically assigned names.
4298	If a message is bounced due to bad MIME conformance, avoid bouncing
4299		the bounce for the same reason.  If the body is not 8-bit
4300		clean, and EightBitMode isn't set to pass8, the body will
4301		not be included in the bounce.  Problem noted by Valdis
4302		Kletnieks of Virginia Tech.
4303	The timeout for sending a message via SMTP has been changed from
4304		'${msgsize} / 16 + (${nrcpts} * 300)' to a timeout which
4305		simply checks for progress on sending data every 5 minutes.
4306		This will detect the inability to send information quicker
4307		and reduce the number of processes simply waiting to
4308		timeout.
4309	Prevent a segmentation fault on systems which give a partial filled
4310		interface address structure when loading the system network
4311		interface addresses.  Fix from Reinier Bezuidenhout of
4312		Nanoteq.
4313	Add a compile-time configuration macro, MAXINTERFACES, which
4314		indicates the number of interfaces to read when probing
4315		for hostnames and IP addresses for class w ($=w).  The
4316		default value is 512.  Based on idea from Reinier
4317		Bezuidenhout of Nanoteq.
4318	If the RefuseLA option is set to 0, do not reject connections based
4319		on load average.
4320	Allow ruleset 0 to have a name.  Problem noted by Neil Rickert of
4321		Northern Illinois University.
4322	Expand the Return-Path: header at delivery time, after "owner-"
4323		envelope splitting has occurred.
4324	Don't try to sort the queue if there are no entries. Patch from
4325		Luke Mewburn from RMIT University.
4326	Add a "/quit" command to address test mode.
4327	Include the proper sender in the UNIX "From " line and Return-Path:
4328		header when undeliverable mail is saved to ~/dead.letter.
4329		Problem noted by Kari Hurtta of the Finnish Meteorological
4330		Institute.
4331	The contents of a class can now be copied to another class using
4332		the syntax: "C{Dest} $={Source}".  This would copy all of
4333		the items in class $={Source} into the class $={Dest}.
4334	Include original envelope's error transcript in bounces created for
4335		split (owner-) envelopes to see the original errors when
4336		the recipients were added.  Based on fix from Motonori
4337		Nakamura of Kyoto University.
4338	Show reason for permanent delivery errors directly after the
4339		addresses.  From Motonori Nakamura of Kyoto University.
4340	Prevent a segmentation fault when bouncing a split-envelope
4341		message.  Patch from Motonori Nakamura of Kyoto University.
4342	If the specification for the queue run interval (-q###) has a
4343		syntax error, consider the error fatal and exit.
4344	Pay attention to CheckpointInterval during LMTP delivery.  Problem
4345		noted by Motonori Nakamura of Kyoto University.
4346	On operating systems which have setlogin(2), use it to set the
4347		login name to the RunAsUserName when starting as a daemon.
4348		This is for delivery to programs which use getlogin().
4349		Based on fix from Motonori Nakamura of Kyoto University.
4350	Differentiate between "command not implemented" and "command
4351		unrecognized" in the SMTP dialogue.
4352	Strip returns from forward and include files.  Problem noted by
4353		Allan E Johannesen of Worcester Polytechnic Institute.
4354	Prevent a core dump when using 'sendmail -bv' on an address which
4355		resolves to the $#error mailer with a temporary failure.
4356		Based on fix from Neil Rickert of Northern Illinois
4357		University.
4358	Prevent multiple deliveries of a message with a "non-local alias"
4359		pointing to a local user, if canonicalization fails
4360		the message was requeued *and* delivered to the alias.
4361	If an invalid ruleset is declared, the ruleset name could be
4362		ignored and its rules added to S0.  Instead, ignore the
4363		ruleset lines as well.
4364	Avoid incorrect Final-Recipient, Action, and X-Actual-Recipient
4365		success DSN fields as well as duplicate entries for a
4366		single address due to S5 and UserDB processing.  Problems
4367		noted by Kari Hurtta of the Finnish Meteorological
4368		Institute.
4369	Turn off timeouts when exiting sendmail due to an interrupt signal
4370		to prevent the timeout from firing during the exit process.
4371		Problem noted by Michael Shapiro of Sun Microsystems.
4372	Do not append @MyHostName to non-RFC822 addresses output by the EXPN
4373		command or on Final-Recipient: and X-Actual-Recipient: DSN
4374		headers.  Non-RFC822 addresses include deliveries to
4375		programs, file, DECnet, etc.
4376	Fix logic for determining if a local user is using -f or -bs to
4377		spoof their return address.  Based on idea from Neil Rickert
4378		of Northern Illinois University and patch from Per Hedeland
4379		of Ericsson.
4380	Report the proper UID in the bounce message if an :include: file is
4381		owned by a uid that doesn't map to a username and the
4382		:include: file contains delivery to a file or program.
4383		Problem noted by John Beck of Sun Microsystems.
4384	Avoid the attempt of trying to send a second SMTP QUIT command if
4385		the remote server responds to the first QUIT with a 4xx
4386		response code and drops the connection.  This behavior was
4387		noted by Ulrich Windl of the Universitat Regensburg when
4388		sendmail was talking to the Mercury 1.43 MTA.
4389	If a hostname lookup times out and ServiceSwitchFile is set but the
4390		file is not present, the lookup failure would be marked as
4391		a permanent failure instead of a temporary failure.  Fix
4392		from Russell King of the ARM Linux Project.
4393	Handle aliases or forwards which deliver to programs using tabs
4394		instead of spaces between arguments.  Problem noted by Randy
4395		Wormser.  Fix from Neil Rickert of Northern Illinois
4396		University.
4397	Allow MaxRecipientsPerMessage option to be set on the command line
4398		by normal users (e.g., sendmail won't drop its root
4399		privileges) to allow overrides for message submission via
4400		'sendmail -bs'.
4401	Set the names for help file and statistics file to "helpfile" and
4402		"statistics", respectively, if no parameters are given for
4403		them in the .cf file.
4404	Avoid bogus 'errbody: I/O Error -7' log messages when sending
4405		success DSN messages for messages relayed to non-DSN aware
4406		systems.  Problem noted by Juergen Georgi of RUS University
4407		of Stuttgart and Kyle Tucker of Parexel International.
4408	Prevent +detail information from interfering with local delivery to
4409		multiple users in the same transaction (F=m).
4410	Add H_FORCE flag for the X-Authentication-Warning: header, so it
4411		will be added even if one already exists.  Problem noted
4412		by Michal Zalewski of Marchew Industries.
4413	Stop processing SMTP commands if the SMTP connection is dropped.
4414		This prevents a remote system from flooding the connection
4415		with commands and then disconnecting.  Previously, the
4416		server would process all of the buffered commands.  Problem
4417		noted by Michal Zalewski of Marchew Industries.
4418	Properly process user-supplied headers beginning with '?'.  Problem
4419		noted by Michal Zalewski of Marchew Industries.
4420	If multiple header checks resolve to the $#error mailer, use the
4421		last permanent (5XX) failure if any exist.  Otherwise, use
4422		the last temporary (4XX) failure.
4423	RFC 1891 requires "hexchar" in a "xtext" to be upper case.  Patch
4424		from Ronald F. Guilmette of Infinite Monkeys & Co.
4425	Timeout.ident now defaults to 5 seconds instead of 30 seconds to
4426		prevent the now common delays associated with mailing to a
4427		site which drops IDENT packets.  Suggested by many.
4428	Persistent host status data is not reloaded disk when current data
4429		is available in the in-memory cache.  Problem noted by Per
4430		Hedeland of Ericsson.
4431	mailq displays unprintable characters in addresses as their octal
4432		representation and a leading backslash.  This avoids problems
4433		with "unprintable" characters.  Problem noted by Michal
4434		Zalewski of the "Internet for Schools" project (IdS).
4435	The mail line length limit (L= equate) was adding the '!' indicator
4436		one character past the limit.  This would cause subsequent
4437		hops to break the line again.  The '!' is now placed in
4438		the last column of the limit if the line needs to be broken.
4439		Problem noted by Joe Pruett of Q7 Enterprises.  Based on fix
4440		from Per Hedeland of Ericsson.
4441	If a resolver ANY query is larger than the UDP packet size, the
4442		resolver will fall back to TCP.  However, some
4443		misconfigured firewalls black 53/TCP so the ANY lookup
4444		fails whereas an MX or A record might succeed.  Therefore,
4445		don't fail on ANY queries.
4446	If an SMTP recipient is rejected due to syntax errors in the
4447		address, do not send an empty postmaster notification DSN
4448		to the postmaster.  Problem noted by Neil Rickert of
4449		Northern Illinois University.
4450	Allow '_' and '.' in map names when parsing a sequence map
4451		specification.  Patch from William Setzer of North Carolina
4452		State University.
4453	Fix hostname in logging of read timeouts for the QUIT command on
4454		cached connections.  Problem noted by Neil Rickert of
4455		Northern Illinois University.
4456	Use a more descriptive entry to log "null" connections, i.e.,
4457		"host did not issue MAIL/EXPN/VRFY/ETRN during connection".
4458	Fix a file descriptor leak in ONEX mode.
4459	Portability:
4460		Reverse signal handling logic such that sigaction(2) with
4461			the SA_RESTART flag is the preferred method and the
4462			other signal methods are only tried if SA_RESTART
4463			is not available.  Problem noted by Allan E
4464			Johannesen of Worcester Polytechnic Institute.
4465		AIX 4.x supports the sa_len member of struct sockaddr.
4466			This allows network interface probing to work
4467			properly.  Fix from David Bronder of the
4468			University of Iowa.
4469		AIX 4.3 has snprintf() support.
4470		Use "PPC" as the architecture name when building under
4471			AIX.  This will be reflected in the obj.* directory
4472			name.
4473		Apple Darwin support based on Apple Rhapsody port.
4474		Fixed AIX 'make depend' method from Valdis Kletnieks of
4475			Virginia Tech.
4476		Digital UNIX has uname(2).
4477		GNU Hurd updates from Mark Kettenis of the University of
4478			Amsterdam.
4479		Improved HPUX 11.0 portability.
4480		Properly determine the number of CPUs on FreeBSD 2.X,
4481			FreeBSD 3.X, HP/UX 10.X and HP/UX 11.X.
4482		Remove special IRIX ABI cases from Build script and the OS
4483			files.  Use the standard 'cc' options used by SGI
4484			in building the operating system.  Users can
4485			override the defaults by setting confCC and
4486			confLIBSEARCHPATH appropriately.
4487		IRIX nsd map support from Bob Mende of SGI.
4488		Minor devtools fixes for IRIX from Bob Mende of SGI.
4489		Linux patch for IP_SRCROUTE support from Joerg Dorchain
4490			of MW EDV & ELECTRONIC.
4491		Linux now uses /usr/sbin for confEBINDIR in the build
4492			system.  From MATSUURA Takanori of Osaka University.
4493		Remove special treatment for Linux PPC in the build
4494			system.  From MATSUURA Takanori of Osaka University.
4495		Motorolla UNIX SYSTEM V/88 Release 4.0 support from
4496			Sergey Rusanov of the Republic of Udmurtia.
4497		NCR MP-RAS 3.x includes regular expression support.  From
4498			Tom J. Moore of NCR.
4499		NEC EWS-UX/V series settings for _PATH_VENDOR_CF and
4500			_PATH_SENDMAILPID from Oota Toshiya of
4501			NEC Computers Group Planning Division.
4502		Minor NetBSD owner/group tweaks from Ayamura Kikuchi, M.D.
4503		NEWS-OS 6.X listed SYSLOG_BUFSIZE as 256 in confENVDEF and
4504			1024 in conf.h.  Since confENVDEF would be used,
4505			use that value in conf.h.
4506		Use NeXT's NETINFO to get domain name.  From Gerd Knops of
4507			BITart Consulting.
4508		Use NeXT's NETINFO for alias and hostname resolution if
4509			AUTO_NETINFO_ALIASES and AUTO_NETINFO_HOSTS are
4510			defined.  Patch from Wilfredo Sanchez of Apple
4511			Computer, Inc.
4512		NeXT portability tweaks.  Problems reported by Dragan
4513			Milicic of the University of Utah and J. P. McCann
4514			of E I A.
4515		New compile flag FAST_PID_RECYCLE: set this if your system
4516			can reuse the same PID in the same second.
4517		New compile flag HASFCHOWN: set this if your OS has
4518			fchown(2).
4519		New compile flag HASRANDOM: set this to 0 if your OS does
4520			not have random(3).  rand() will be used instead.
4521		New compile flag HASSRANDOMDEV: set this if your OS has
4522			srandomdev(3).
4523		New compile flag HASSETLOGIN: set this if your OS has
4524			setlogin(2).
4525		Replace SINIX and ReliantUNIX support with version
4526			specific SINIX files.  From Gerald Rinske of
4527			Siemens Business Services.
4528		Use the 60-second load average instead of the 5 second load
4529			average on Compaq Tru64 UNIX (formerly Digital
4530			UNIX).  From Chris Teakle of the University of Qld.
4531		Use ANSI C by default for Compaq Tru64 UNIX.  Suggested by
4532			Randall Winchester of Swales Aerospace.
4533		Correct setgroups() prototype for Compaq Tru64 UNIX.
4534			Problem noted by Randall Winchester of Swales
4535			Aerospace.
4536		Hitachi 3050R/3050RX and 3500 Workstations running
4537			HI-UX/WE2 4.02, 6.10 and 7.10 from Motonori
4538			NAKAMURA of Kyoto University.
4539		New compile flag NO_GETSERVBYNAME: set this to disable
4540			use of getservbyname() on systems which can
4541			not lookup a service by name over NIS, such as
4542			HI-UX.  Patch from Motonori NAKAMURA of Kyoto
4543			University.
4544		Use devtools/bin/install.sh on SCO 5.x.  Problem noted
4545			by Sun Wenbing of the China Engineering and
4546			Technology Information Network.
4547		make depend didn't work properly on UNIXWARE 4.2.  Problem
4548			noted by Ariel Malik of Netology, Ltd.
4549		Use /usr/lbin as confEBINDIR for Compaq Tru64 (Digital UNIX).
4550		Set confSTDIO_TYPE to torek for BSD-OS, FreeBSD, NetBSD,
4551			and OpenBSD.
4552		A recent Compaq Ultrix 4.5 Y2K patch has broken detection
4553			of local_hostname_length().  See sendmail/README
4554			for more details.  Problem noted by Allan E
4555			Johannesen of Worcester Polytechnic Institute.
4556	CONFIG: Begin using /etc/mail/ for sendmail related files.  This
4557		affects a large number of files.  See cf/README for more
4558		details.
4559	CONFIG: New macro MAIL_SETTINGS_DIR contains the path (including
4560		trailing slash) for the mail settings directory.
4561	CONFIG: Increment version number of config file to 9.
4562	CONFIG: OSTYPE(`bsdi1.0') and OSTYPE(`bsdi2.0') have been
4563		deprecated and may be removed from a future release.
4564		BSD/OS users should begin using OSTYPE(`bsdi').
4565	CONFIG: OpenBSD 2.4 installs mail.local non-set-user-ID root.  This
4566		requires a new OSTYPE(`openbsd').  From Todd C. Miller of
4567		Courtesan Consulting.
4568	CONFIG: New OSTYPE(`hpux11') for HP/UX 11.X.
4569	CONFIG: A syntax error in check_mail would cause fake top-level
4570		domains (.BITNET, .DECNET, .FAX, .USENET, and .UUCP) to
4571		be improperly rejected as unresolvable.
4572	CONFIG: New FEATURE(`dnsbl') takes up to two arguments (name of
4573		DNS server, rejection message) and can be included
4574		multiple times.
4575	CONFIG: New FEATURE(`relay_mail_from') allows relaying if the
4576		mail sender is listed as RELAY in the access map (and tagged
4577		with From:).
4578	CONFIG: Optional tagging of LHS in the access map (Connect:,
4579		From:, To:) to enable finer control.
4580	CONFIG: New FEATURE(`ldap_routing') implements LDAP address
4581		routing.  See cf/README for a complete description of the
4582		new functionality.
4583	CONFIG: New variables for the new sendmail options:
4584		confAUTH_MECHANISMS		AuthMechanisms
4585		confAUTH_OPTIONS		AuthOptions
4586		confCLIENT_OPTIONS		ClientPortOptions
4587		confCONTROL_SOCKET_NAME		ControlSocketName
4588		confDEAD_LETTER_DROP		DeadLetterDrop
4589		confDEF_AUTH_INFO		DefaultAuthInfo
4590		confDF_BUFFER_SIZE		DataFileBufferSize
4591		confLDAP_DEFAULT_SPEC		LDAPDefaultSpec
4592		confMAX_ALIAS_RECURSION		MaxAliasRecursion
4593		confMAX_HEADERS_LENGTH		MaxHeadersLength
4594		confMAX_MIME_HEADER_LENGTH	MaxMimeHeaderLength
4595		confPID_FILE			PidFile
4596		confPROCESS_TITLE_PREFIX	ProcessTitlePrefix
4597		confRRT_IMPLIES_DSN		RrtImpliesDsn
4598		confTO_CONTROL			Timeout.control
4599		confTO_RESOLVER_RETRANS		Timeout.resolver.retrans
4600		confTO_RESOLVER_RETRANS_FIRST	Timeout.resolver.retrans.first
4601		confTO_RESOLVER_RETRANS_NORMAL	Timeout.resolver.retrans.normal
4602		confTO_RESOLVER_RETRY		Timeout.resolver.retry
4603		confTO_RESOLVER_RETRY_FIRST	Timeout.resolver.retry.first
4604		confTO_RESOLVER_RETRY_NORMAL	Timeout.resolver.retry.normal
4605		confTRUSTED_USER		TrustedUser
4606		confXF_BUFFER_SIZE		XscriptFileBufferSize
4607	CONFIG: confDAEMON_OPTIONS has been replaced by DAEMON_OPTIONS(),
4608		which takes the options as argument and can be used
4609		multiple times; see cf/README for details.
4610	CONFIG: Add a fifth mailer definition to MAILER(`smtp') called
4611		"dsmtp".  This mail provides on-demand delivery using the
4612		F=% mailer flag described above.  The "dsmtp" mailer
4613		definition uses the new DSMTP_MAILER_ARGS which defaults
4614		to "IPC $h".
4615	CONFIG: New variables LOCAL_MAILER_MAXMSGS, SMTP_MAILER_MAXMSGS,
4616		and RELAY_MAILER_MAXMSGS for setting the m= equate for the
4617		local, smtp, and relay mailers respectively.
4618	CONFIG: New variable LOCAL_MAILER_DSN_DIAGNOSTIC_CODE for setting
4619		the DSN Diagnostic-Code type for the local mailer.  The
4620		value should be changed with care.
4621	CONFIG: FEATURE(`local_lmtp') now sets the DSN Diagnostic-Code type
4622		for the local mailer to the proper value of "SMTP".
4623	CONFIG: All included maps are no longer optional by default; if
4624		there there is a problem with a map, sendmail will
4625		complain.
4626	CONFIG: Removed root from class E; use EXPOSED_USER(`root')
4627		to get the old behavior.  Suggested by Joe Pruett
4628		of Q7 Enterprises.
4629	CONFIG: MASQUERADE_EXCEPTION() defines hosts/subdomains which
4630		will not be masqueraded.  Proposed by Arne Wichmann
4631		of MPI Saarbruecken, Griff Miller of PGS Tensor,
4632		Jayme Cox of Broderbund Software Inc.
4633	CONFIG: A list of exceptions for FEATURE(`nocanonify') can be
4634		specified by CANONIFY_DOMAIN or CANONIFY_DOMAIN_FILE,
4635		i.e., a list of domains which are passed to $[ ... $]
4636		for canonification. Based on an idea from Neil Rickert
4637		of Northern Illinois University.
4638	CONFIG: If `canonify_hosts' is specified as parameter for
4639		FEATURE(`nocanonify') then addresses which have only
4640		a hostname, e.g., <user@host>, will be canonified.
4641	CONFIG: If FEATURE(`nocanonify') is turned on, a trailing dot is
4642		nevertheless added to addresses with more than one component
4643		in it.
4644	CONFIG: Canonification is no longer attempted for any host or domain
4645		in class 'P' ($=P).
4646	CONFIG: New class for matching virtusertable entries $={VirtHost} that
4647		can be populated by VIRTUSER_DOMAIN or VIRTUSER_DOMAIN_FILE.
4648		FEATURE(`virtuser_entire_domain') can be used to apply this
4649		class also to entire subdomains.  Hosts in this class are
4650		treated as canonical in SCanonify2, i.e., a trailing dot
4651		is added.
4652	CONFIG: If VIRTUSER_DOMAIN() or VIRTUSER_DOMAIN_FILE() are used,
4653		include $={VirtHost} in $=R (hosts allowed to relay).
4654	CONFIG: FEATURE(`generics_entire_domain') can be used to apply the
4655		genericstable also to subdomains of $=G.
4656	CONFIG: Pass "+detail" as %2 for virtusertable lookups.
4657		Patch from Noam Freedman from University of Chicago.
4658	CONFIG: Pass "+detail" as %1 for genericstable lookups.  Suggested
4659		by Raymond S Brand of rsbx.net.
4660	CONFIG: Allow @domain in genericstable to override masquerading.
4661		Suggested by Owen Duffy from Owen Duffy & Associates.
4662	CONFIG: LOCAL_DOMAIN() adds entries to class w.  Suggested by Steve
4663		Hubert of University of Washington.
4664	CONFIG: OSTYPE(`gnuhurd') has been replaced by OSTYPE(`gnu') as
4665		GNU is now the canonical system name.  From Mark
4666		Kettenis of the University of Amsterdam.
4667	CONFIG: OSTYPE(`unixware7') updates from Larry Rosenman.
4668	CONFIG: Do not include '=' in option expansion if there is no value
4669		associated with the option.  From Andrew Brown of
4670		Graffiti World Wide, Inc.
4671	CONFIG: Add MAILER(`qpage') to define a new pager mailer.  Contributed
4672		by Philip A. Prindeville of Enteka Enterprise Technology
4673		Services.
4674	CONFIG: MAILER(`cyrus') was not preserving case for mail folder
4675		names.  Problem noted by Randall Winchester of Swales
4676		Aerospace.
4677	CONFIG: RELAY_MAILER_FLAGS can be used to define additional flags
4678		for the relay mailer.  Suggested by Doug Hughes of Auburn
4679		University and Brian Candler.
4680	CONFIG: LOCAL_MAILER_FLAGS now includes 'P' (Add Return-Path:
4681		header) by default.  Suggested by Per Hedeland of Ericsson.
4682	CONFIG: Use SMART_HOST for bracketed addresses, e.g., user@[host].
4683		Suggested by Kari Hurtta of the Finnish Meteorological
4684		Institute.
4685	CONFIG: New macro MODIFY_MAILER_FLAGS to tweak *_MAILER_FLAGS;
4686		i.e., to set, add, or delete flags.
4687	CONFIG: If SMTP AUTH is used then relaying is allowed for any user
4688		who authenticated via a "trusted" mechanism, i.e., one that
4689		is defined via TRUST_AUTH_MECH(`list of mechanisms').
4690	CONFIG: FEATURE(`delay_checks') delays check_mail and check_relay
4691		after check_rcpt and allows for exceptions from the checks.
4692	CONFIG: Map declarations have been moved into their associated
4693		feature files to allow greater flexibility in use of
4694		sequence maps.  Suggested by Per Hedeland of Ericsson.
4695	CONFIG: New macro LOCAL_MAILER_EOL to override the default end of
4696		line string for the local mailer.  Requested by Il Oh of
4697		Willamette Industries, Inc.
4698	CONFIG: Route addresses are stripped, i.e., <@a,@b,@c:user@d> is
4699		converted to <user@d>
4700	CONFIG: Reject bogus return address of <@@hostname>, generated by
4701		Sun's older, broken configuration files.
4702	CONFIG: FEATURE(`nullclient') now provides the full rulesets of a
4703		normal configuration, allowing anti-spam checks to be
4704		performed.
4705	CONFIG: Don't return a permanent error (Relaying denied) if
4706		${client_name} can't be resolved just temporarily.
4707		Suggested by Kari Hurtta of the Finnish Meteorological
4708		Institute.
4709	CONFIG: Change numbered rulesets into named (which still can
4710		be accessed by their numbers).
4711	CONFIG: FEATURE(`nouucp') takes one parameter: reject or nospecial
4712		which describes whether to disallow "!" in the local part
4713		of an address.
4714	CONFIG: Call Local_localaddr from localaddr (S5) which can be used
4715		to rewrite an address from a mailer which has the F=5 flag
4716		set.  If the ruleset returns a mailer, the appropriate
4717		action is taken, otherwise the returned tokens are ignored.
4718	CONFIG: cf/ostype/solaris.m4 has been renamed to solaris2.pre5.m4
4719		and cf/ostype/solaris2.m4 is now a copy of solaris2.ml.m4.
4720		The latter is kept around for backward compatibility.
4721	CONFIG: Allow ":D.S.N:" for mailer/virtusertable "error:" entries,
4722		where "D.S.N" is an RFC 1893 compliant error code.
4723	CONFIG: Use /usr/lbin as confEBINDIR for Compaq Tru64 (Digital UNIX).
4724	CONFIG: Remove second space between username and date in UNIX From_
4725		line.  Noted by Allan E Johannesen of Worcester Polytechnic
4726		Institute.
4727	CONFIG: Make sure all of the mailers have complete T= equates.
4728	CONFIG: Extend FEATURE(`local_procmail') so it can now take
4729		arguments overriding the mailer program, arguments, and
4730		mailer definition flags.  This makes it possible to use
4731		other programs such as maildrop for local delivery.
4732	CONFIG: Emit warning if FEATURE(`local_lmtp') or
4733		FEATURE(`local_procmail') is given after MAILER(`local').
4734		Patch from Richard A. Nelson of IBM.
4735	CONFIG: Add SMTP Authentication information to Received: header
4736		default value (confRECEIVED_HEADER).
4737	CONFIG: Remove `l' flag from USENET_MAILER_FLAGS as it is not a
4738		local mailer.  Problem noted by Per Hedeland of Ericsson.
4739	CONTRIB: Added bounce-resender.pl from Brian R. Gaeke of the
4740		University of California at Berkeley.
4741	CONTRIB: Added domainmap.m4 from Mark D. Roth of the University of
4742		Illinois at Urbana-Champaign.
4743	CONTRIB: etrn.pl now recognizes bogus host names.  Patch from
4744		Bruce Barnett of GE's R&D Lab.
4745	CONTRIB: Patches for re-mqueue.pl by Graeme Hewson of Oracle
4746		Corporation UK.
4747	CONTRIB: Added qtool.pl to assist in managing the queues.
4748	DEVTOOLS: Prevent user environment variables from interfering with
4749		the Build scripts.  Problem noted by Ezequiel H. Panepucci of
4750		Yale University.
4751	DEVTOOLS: 'Build -M' will display the obj.* directory which will
4752		be used for building.
4753	DEVTOOLS: 'Build -A' will display the architecture that would be
4754		used for a fresh build.
4755	DEVTOOLS: New variable confRANLIB, set automatically by configure.sh.
4756	DEVTOOLS: New variable confRANLIBOPTS for the options to send to
4757		ranlib.
4758	DEVTOOLS: 'Build -O <path>' will have the object files build in
4759		<path>/obj.*.  Suggested by Bryan Costales of Exactis.
4760	DEVTOOLS: New variable confNO_MAN_BUILD which will prevent the
4761		building of the man pages when defined.  Suggested by Bryan
4762		Costales.
4763	DEVTOOLS: New variables confNO_HELPFILE_INSTALL and
4764		confNO_STATISTICS_INSTALL which will prevent the
4765		installation of the sendmail helpfile and statistics file
4766		respectively.  Suggested by Bryan Costales.
4767	DEVTOOLS: Recognize ReliantUNIX as SINIX.  Patch from Gerald Rinske
4768		of Siemens Business Services.
4769	DEVTOOLS: New variable confSTDIO_TYPE which defines the type of
4770		stdio library.  The new buffered file I/O depends on the
4771		Torek stdio library.  This option can be either portable or
4772		torek.
4773	DEVTOOLS: New variables confSRCADD and confSMSRCADD which
4774		correspond to confOBJADD and confSMOBJADD respectively.
4775		They should contain the C source files for the object files
4776		listed in confOBJADD and confSMOBJADD.  These file names
4777		will be passed to the 'make depend' stage of compilation.
4778	DEVTOOLS: New program specific variables for each of the programs
4779		in the sendmail distribution.  Each has the form
4780		`conf_prog_ENVDEF', for example, `conf_sendmail_ENVDEF'.
4781		The new variables are conf_prog_ENVDEF, conf_prog_LIBS,
4782		conf_prog_SRCADD, and conf_prog_OBJADD.
4783	DEVTOOLS: Build system redesign.  This should have little affect on
4784		building the distribution, but documentation on the changes
4785		are in devtools/README.
4786	DEVTOOLS: Don't allow 'Build -f file' if an object directory already
4787		exists.  Suggested by Valdis Kletnieks of Virginia Tech.
4788	DEVTOOLS: Rename confSRCDIR to confSMSRCDIR since it only identifies
4789		the path to the sendmail source directory.  confSRCDIR is a
4790		new variable which identifies the root of the source
4791		directories for all of the programs in the distribution.
4792	DEVTOOLS: confSRCDIR and confSMSRCDIR are now determined at Build
4793		time.  They can both still be overridden by setting the m4
4794		macro.
4795	DEVTOOLS: confSBINGRP now defaults to bin instead of kmem.
4796	DEVTOOLS: 'Build -Q prefix' uses devtools/Site/prefix.*.m4 for
4797		build configurations, and places objects in obj.prefix.*/.
4798		Complains as 'Build -f file' does for existing object
4799		directories.  Suggested by Tom Smith of Digital Equipment
4800		Corporation.
4801	DEVTOOLS: Setting confINSTALL_RAWMAN will install unformatted
4802		manual pages in the directory tree specified by
4803		confMANROOTMAN.
4804	DEVTOOLS: If formatting the manual pages fails, copy in the
4805		preformatted pages from the distribution.  The new variable
4806		confCOPY specifies the copying program.
4807	DEVTOOLS: Defining confFORCE_RMAIL will install rmail without
4808		question.  Suggested by Terry Lambert of Whistle
4809		Communications.
4810	DEVTOOLS: confSTFILE and confHFFILE can be used to change the names
4811		of the installed statistics and help files, respectively.
4812	DEVTOOLS: Remove spaces in `uname -r` output when determining
4813		operating system identity.  Problem noted by Erik
4814		Wachtenheim of Dartmouth College.
4815	DEVTOOLS: New variable confLIBSEARCHPATH to specify the paths that
4816		will be search for the libraries specified in confLIBSEARCH.
4817		Defaults to "/lib /usr/lib /usr/shlib".
4818	DEVTOOLS: New variables confSTRIP and confSTRIPOPTS for specifying
4819		how to strip binaries.  These are used by the new
4820		install-strip target.
4821	DEVTOOLS: New config file site.post.m4 which is included after
4822		the others (if it exists).
4823	DEVTOOLS: Change order of LIBS: first product specific libraries
4824		then the default ones.
4825	MAIL.LOCAL: Will not be installed set-user-ID root.  To use mail.local
4826		as local delivery agent without LMTP mode, use
4827		MODIFY_MAILER_FLAGS(`LOCAL', `+S')
4828		to set the S flag.
4829	MAIL.LOCAL: Do not reject addresses which would otherwise be
4830		accepted by sendmail.  Suggested by Neil Rickert of
4831		Northern Illinois University.
4832	MAIL.LOCAL: New -7 option which causes LMTP mode not to advertise
4833		8BITMIME in the LHLO response.  Suggested by Kari Hurtta of
4834		the Finnish Meteorological Institute.
4835	MAIL.LOCAL: Add support for the maillock() routines by defining
4836		MAILLOCK when compiling.  Also requires linking with
4837		-lmail.  Patch from Neil Rickert of Northern Illinois
4838		University.
4839	MAIL.LOCAL: Create a Content-Length: header if CONTENTLENGTH is
4840		defined when compiling.  Automatically set for Solaris 2.3
4841		and later.  Patch from Neil Rickert of Northern Illinois
4842		University.
4843	MAIL.LOCAL: Move the initialization of the 'notifybiff' address
4844		structure to the beginning of the program.  This ensures that
4845		the getservbyname() is done before any seteuid to a possibly
4846		unauthenticated user.  If you are using NIS+ and secure RPC
4847		on a Solaris system, this avoids syslog messages such as,
4848		"authdes_refresh: keyserv(1m) is unable to encrypt session
4849		key."  Patch from Neil Rickert of Northern Illinois
4850		University.
4851	MAIL.LOCAL: Support group writable mail spool files when MAILGID is
4852		set to the gid to use (-DMAILGID=6) when compiling.
4853		Patch from Neil Rickert of Northern Illinois University.
4854	MAIL.LOCAL: When a mail message included lines longer than 2046
4855		characters (in LMTP mode), mail.local split the incoming
4856		line up into 2046-character output lines (excluding the
4857		newline).  If an input line was 2047 characters long
4858		(excluding CR-LF) and the last character was a '.',
4859		mail.local saw it as the end of input, transfered it to the
4860		user mailbox and tried to write an `ok' back to sendmail.
4861		If the message was much longer, both sendmail and
4862		mail.local would deadlock waiting for each other to read
4863		what they have written.  Problem noted by Peter Jeremy of
4864		Alcatel Australia Limited.
4865	MAIL.LOCAL: New option -b to return a permanent error instead of a
4866		temporary error if a mailbox exceeds quota.  Suggested by
4867		Neil Rickert of Northern Illinois University.
4868	MAIL.LOCAL: The creation of a lockfile is subject to a global
4869		timeout to avoid starvation.
4870	MAIL.LOCAL: Properly parse addresses with multiple quoted
4871		local-parts.  Problem noted by Ronald F. Guilmette of
4872		Infinite Monkeys & Co.
4873	MAIL.LOCAL: NCR MP/RAS 3.X portability from Tom J. Moore of NCR.
4874	MAILSTATS: New -p option to invoke program mode in which stats are
4875		printed in a machine readable fashion and the stats file
4876		is reset.  Patch from Kevin Hildebrand of the University
4877		of Maryland.
4878	MAKEMAP: If running as root, automatically change the ownership of
4879		generated maps to the TrustedUser as specified in the
4880		sendmail configuration file.
4881	MAKEMAP: New -C option to accept an alternate sendmail
4882		configuration file to use for finding the TrustedUser
4883		option.
4884	MAKEMAP: New -u option to dump (unmap) a database.  Based on
4885		code contributed by Roy Mongiovi of Georgia Tech.
4886	MAKEMAP: New -e option to allow empty values.  Suggested by Philip
4887		A. Prindeville of Enteka Enterprise Technology Services.
4888	MAKEMAP: Compile cleanly on 64-bit operating systems.  Problem
4889		noted by Gerald Rinske of Siemens Business Services.
4890	OP.ME: Correctly document interaction between F=S and U= mailer
4891		equates.  Problem noted by Bob Halley of Internet Engines.
4892	OP.ME: Fixup Timeout documentation.  From Graeme Hewson of Oracle
4893		Corporation UK.
4894	OP.ME: The Timeout [r] option was incorrectly listed as "safe"
4895		(e.g., sendmail would not drop root privileges if the
4896		option was specified on the command line).  Problem noted
4897		by Todd C. Miller of Courtesan Consulting.
4898	PRALIASES: Handle the hash and btree map specifications for
4899		Berkeley DB.  Patch from Brian J. Coan of the
4900		Institute for Global Communications.
4901	PRALIASES: Read the sendmail.cf file for the location(s) of the
4902		alias file(s) if the -f option is not used.  Patch from
4903		John Beck of Sun Microsystems.
4904	PRALIASES: New -C option to specify an alternate sendmail
4905		configuration file to use for finding alias file(s).  Patch
4906		from John Beck of Sun Microsystems.
4907	SMRSH: allow shell commands echo, exec, and exit.  Allow command
4908		lists using || and &&.  Based on patch from Brian J. Coan
4909		of the Institute for Global Communications.
4910	SMRSH: Update README for the new Build system.  From Tim Pierce
4911		of RootsWeb Genealogical Data Cooperative.
4912	VACATION: Added vacation auto-responder to sendmail distribution.
4913	LIBSMDB: Added abstracted database library.  Works with Berkeley
4914		DB 1.85, Berkeley DB 2.X, Berkeley DB 3.X, and NDBM.
4915	Changed Files:
4916		The Build script in the various program subdirectories are
4917			no longer symbolic links.  They are now scripts
4918			which execute the actual Build script in
4919			devtools/bin.
4920		All the manual pages are now written against -man and not
4921			-mandoc as they were previously.
4922		Add a simple Makefile to every directory so make instead
4923			of Build will work (unless parameters are
4924			required for Build).
4925	New Directories:
4926		devtools/M4/UNIX
4927		include
4928		libmilter
4929		libsmdb
4930		libsmutil
4931		vacation
4932	Renamed Directories:
4933		BuildTools => devtools
4934		src => sendmail
4935	Deleted Files:
4936		cf/m4/nullrelay.m4
4937		devtools/OS/Linux.ppc
4938		devtools/OS/ReliantUNIX
4939		devtools/OS/SINIX
4940		sendmail/ldap_map.h
4941	New Files:
4942		INSTALL
4943		PGPKEYS
4944		cf/cf/generic-linux.cf
4945		cf/cf/generic-linux.mc
4946		cf/feature/delay_checks.m4
4947		cf/feature/dnsbl.m4
4948		cf/feature/generics_entire_domain.m4
4949		cf/feature/no_default_msa.m4
4950		cf/feature/relay_mail_from.m4
4951		cf/feature/virtuser_entire_domain.m4
4952		cf/mailer/qpage.m4
4953		cf/ostype/bsdi.m4
4954		cf/ostype/hpux11.m4
4955		cf/ostype/openbsd.m4
4956		contrib/bounce-resender.pl
4957		contrib/domainmap.m4
4958		contrib/qtool.8
4959		contrib/qtool.pl
4960		devtools/M4/depend/AIX.m4
4961		devtools/M4/list.m4
4962		devtools/M4/string.m4
4963		devtools/M4/subst_ext.m4
4964		devtools/M4/switch.m4
4965		devtools/OS/Darwin
4966		devtools/OS/GNU
4967		devtools/OS/SINIX.5.43
4968		devtools/OS/SINIX.5.44
4969		devtools/OS/m88k
4970		devtools/bin/find_in_path.sh
4971		mail.local/Makefile
4972		mailstats/Makefile
4973		makemap/Makefile
4974		praliases/Makefile
4975		rmail/Makefile
4976		sendmail/Makefile
4977		sendmail/bf.h
4978		sendmail/bf_portable.c
4979		sendmail/bf_portable.h
4980		sendmail/bf_torek.c
4981		sendmail/bf_torek.h
4982		sendmail/shmticklib.c
4983		sendmail/statusd_shm.h
4984		sendmail/timers.c
4985		sendmail/timers.h
4986		smrsh/Makefile
4987		vacation/Makefile
4988	Renamed Files:
4989		cf/ostype/gnuhurd.m4 => cf/ostype/gnu.m4
4990		sendmail/cdefs.h => include/sendmail/cdefs.h
4991		sendmail/sendmail.hf => sendmail/helpfile
4992		sendmail/mailstats.h => include/sendmail/mailstats.h
4993		sendmail/pathnames.h => include/sendmail/pathnames.h
4994		sendmail/safefile.c => libsmutil/safefile.c
4995		sendmail/snprintf.c => libsmutil/snprintf.c
4996		sendmail/useful.h => include/sendmail/useful.h
4997		cf/ostype/solaris2.m4 => cf/ostype/solaris2.pre5.m4
4998	Copied Files:
4999		cf/ostype/solaris2.ml.m4 => cf/ostype/solaris2.m4
5000
50018.9.3/8.9.3	1999/02/04
5002	SECURITY: Limit message headers to a maximum of 32K bytes (total
5003		of all headers in a single message) to prevent a denial of
5004		service attack.  This limit will be configurable in 8.10.
5005		Problem noted by Michal Zalewski of the "Internet for
5006		Schools" project (IdS).
5007	Prevent segmentation fault on an LDAP lookup if the LDAP map
5008		was closed due to an earlier failure.  Problem noted by
5009		Jeff Wasilko of smoe.org.  Fix from Booker Bense of
5010		Stanford University and Per Hedeland of Ericsson.
5011	Preserve the order of the MIME headers in multipart messages
5012		when performing the MIME header length check.  This
5013		will allow PGP signatures to function properly.  Problem
5014		noted by Lars Hecking of University College, Cork, Ireland.
5015	If ruleset 5 rewrote the local address to an :include: directive,
5016		the delivery would fail with an "aliasing/forwarding loop
5017		broken" error.  Problem noted by Eric C Hagberg of Morgan
5018		Stanley.  Fix from Per Hedeland of Ericsson.
5019	Allow -T to work for bestmx maps.  Fix from Aaron Schrab of
5020		ExecPC Internet Systems.
5021	During the transfer of a message in an SMTP transaction, if a
5022		TCP timeout occurs, the message would be properly queued
5023		for later retry but the failure would be logged as
5024		"Illegal Seek" instead of a timeout.  Problem noted by
5025		Piotr Kucharski of the Warsaw School of Economics (SGH)
5026		and Carles Xavier Munyoz Baldo of CTV Internet.
5027	Prevent multiple deliveries on a self-referencing alias if the
5028		F=w mailer flag is not set.  Problem noted by Murray S.
5029		Kucherawy of Concentric Network Corporation and Per
5030		Hedeland of Ericsson.
5031	Do not strip empty headers but if there is no value and a
5032		default is defined in sendmail.cf, use the default.
5033		Problem noted by Philip Guenther of Gustavus Adolphus
5034		College and Christopher McCrory of Netus, Inc.
5035	Don't inherit information about the sender (notably the full name)
5036		in SMTP (-bs) mode, since this might be called from inetd.
5037	Accept any 3xx reply code in response to DATA command instead of
5038		requiring 354.  This change will match the wording to be
5039		published in the updated SMTP specification from the DRUMS
5040		group of the IETF.
5041	Portability:
5042		AIX 4.2.0 or 4.2.1 may become updated by the fileset
5043			bos.rte.net level 4.2.0.2.  This introduces the
5044			softlink /usr/lib/libbind.a which should
5045			not be used.  It conflicts with the resolver
5046			built into libc.a.  "bind" has been removed
5047			from the confLIBSEARCH BuildTools variable.
5048			Users who have installed BIND 8.X will have
5049			to add it back in their site.config.m4 file.
5050			Problem noted by Ole Holm Nielsen of the
5051			Technical University of Denmark.
5052		CRAY TS 10.0.x from Sven Nielsen of San Diego
5053			Supercomputer Center.
5054		Improved LDAP version 3 integration based on input
5055			from Kurt D. Zeilenga of the OpenLDAP Foundation,
5056			John Beck of Sun Microsystems, and Booker Bense
5057			of Stanford University.
5058		Linux doesn't have a standard way to get the timezone
5059			between different releases.  Back out the
5060			change in 8.9.2 and don't attempt to derive
5061			a timezone.  Problem reported by Igor S. Livshits
5062			of the University of Illinois at Urbana-Champaign
5063			and Michael Dickens of Tetranet Communications.
5064		Reliant UNIX, the new name for SINIX, from Gert-Jan Looy
5065			of Siemens/SNI.
5066		SunOS 5.8 from John Beck of Sun Microsystems.
5067	CONFIG: SCO UnixWare 2.1 and 7.0 need TZ to get the proper
5068		timezone.  Problem noted by Petr Lampa of Technical
5069		University of Brno.
5070	CONFIG: Handle <@bestmx-host:user@otherhost> addressing properly
5071		when using FEATURE(bestmx_is_local).  Patch from Neil W.
5072		Rickert of Northern Illinois University.
5073	CONFIG: Properly handle source routed and %-hack addresses on
5074		hosts which the mailertable remaps to local:.  Patch from
5075		Neil W. Rickert of Northern Illinois University.
5076	CONFIG: Internal fixup of mailertable local: map value.  Patch from
5077		Larry Parmelee of Cornell University.
5078	CONFIG: Only add back +detail from host portion of mailer triplet
5079		on local mailer triplets if it was originally +detail.
5080		Patch from Neil W. Rickert of Northern Illinois University.
5081	CONFIG: The bestmx_is_local checking done in check_rcpt would
5082		cause later checks to fail.  Patch from Paul J Murphy of
5083		MIDS Europe.
5084	New Files:
5085		BuildTools/OS/CRAYTS.10.0.x
5086		BuildTools/OS/ReliantUNIX
5087		BuildTools/OS/SunOS.5.8
5088
50898.9.2/8.9.2	1998/12/30
5090	SECURITY: Remove five second sleep on accepting daemon connections
5091		due to an accept() failure.  This sleep could be used
5092		for a denial of service attack.
5093	Do not silently ignore queue files with names which are too long.
5094		Patch from Bryan Costales of InfoBeat, Inc.
5095	Do not store failures closing an SMTP session in persistent
5096		host status.  Reported by Graeme Hewson of Oracle
5097		Corporation UK.
5098	Allow symbolic link forward files if they are in safe directories.
5099		Problem noted by Andreas Schott of the Max Planck Society.
5100	Missing columns in a text map could cause a segmentation fault.
5101		Fix from David Lee of the University of Durham.
5102	Note that for 8.9.X, PrivacyOptions=goaway also includes the
5103		noetrn flag.  This is scheduled to change in a future
5104		version of sendmail.  Problem noted by Theo Van Dinter of
5105		Chrysalis Symbolic Designa and Alan Brown of Manawatu
5106		Internet Services.
5107	When trying to do host canonification in a Wildcard MX
5108		environment, try an MX lookup of the hostname without the
5109		default domain appended.  Problem noted by Olaf Seibert of
5110		Polderland Language & Speech Technology.
5111	Reject SMTP RCPT To: commands with only comments (i.e.
5112		'RCPT TO: (comment)'.  Problem noted by Earle Ake of
5113		Hassler Communication Systems Technology, Inc.
5114	Handle any number of %s in the LDAP filter spec.  Patch from
5115		Per Hedeland of Ericsson.
5116	Clear ldapx open timeouts even if the map open failed to prevent
5117		a segmentation fault.  Patch from Wayne Knowles of the
5118		National Institute of Water & Atmospheric Research Ltd.
5119	Do not syslog envelope clone messages when using address
5120		verification (-bv).  Problem noted by Kari Hurtta of the
5121		Finnish Meteorological Institute.
5122	Continue to perform queue runs while in daemon mode even if the
5123		daemon is rejecting connections due to a disk full
5124		condition.  Problem noted by JR Oldroyd of TerraNet
5125		Internet Services.
5126	Include full filename on installation of the sendmail.hf file
5127		in case the $HFDIR directory does not exist.  Problem
5128		noted by Josef Svitak of Montana State University.
5129	Close all maps when exiting the process with one exception.
5130		Berkeley DB can use internal shared memory locking for
5131		its memory pool.  Closing a map opened by another process
5132		will interfere with the shared memory and locks of the
5133		parent process leaving things in a bad state.  For
5134		Berkeley DB, only close the map if the current process
5135		is also the one that opened the map, otherwise only close
5136		the map file descriptor.  Thanks to Yoseff Francus of
5137		Collective Technologies for volunteering his system for
5138		extended testing.
5139	Avoid null pointer dereference on XDEBUG output for SMTP reply
5140		failures.  Problem noted by Carlos Canau of EUnet Portugal.
5141	On mailq and hoststat listings being piped to another program, such
5142		as more, if the pipe closes (i.e., the user quits more),
5143		stop sending output and exit.  Patch from Allan E Johannesen
5144		of Worcester Polytechnic Institute.
5145	In accordance with the documentation, LDAP map lookup failures
5146		are now considered temporary failures instead of permanent
5147		failures unless the -t flag is used in the map definition.
5148		Problem noted by Booker Bense of Stanford University and
5149		Eric C. Hagberg of Morgan Stanley.
5150	Fix by one error reporting on long alias names.  Problem noted by
5151		H. Paul Hammann of the Missouri Research and Education
5152		Network.
5153	Fix DontBlameSendmail=IncludeFileInUnsafeDirPath behavior.  Problem
5154		noted by Barry S. Finkel of Argonne National Laboratory.
5155	When automatically converting from 8 bit to quoted printable MIME,
5156		be careful not to miss a multi-part boundary if that
5157		boundary is preceded by a boundary-like line.  Problem
5158		noted by Andreas Raschle of Ansid Inc.  Fix from
5159		Kari Hurtta of the Finnish Meteorological Institute.
5160	Avoid bogus reporting of "LMTP tobuf overflow" when the buffer
5161		has enough space for the additional address.  Problem
5162		noted by Steve Cliffe of the University of Wollongong.
5163	Fix DontBlameSendmail=FileDeliveryToSymlink behavior.  Problem
5164		noted by Alex Vorobiev of Swarthmore College.
5165	If the check_compat ruleset resolves to the $#discard mailer,
5166		discard the current recipient.  Unlike check_relay,
5167		check_mail, and check_rcpt, the entire envelope is not
5168		discarded.  Problem noted by RZ D. Rahlfs.  Fix from
5169		Claus Assmann of Christian-Albrechts-University of Kiel.
5170	Avoid segmentation fault when reading ServiceSwitchFile files with
5171		bogus formatting.  Patch from Kari Hurtta of the Finnish
5172		Meteorological Institute.
5173	Support Berkeley DB 2.6.4 API change.
5174	OP.ME: Pages weren't properly output on duplexed printers.  Fix
5175		from Matthew Black of CSU Long Beach.
5176	Portability:
5177		Apple Rhapsody from Wilfredo Sanchez of Apple Computer, Inc.
5178		Avoid a clash with IRIX 6.2 getopt.h and the UserDatabase
5179			option structure.  Problem noted by Ashley M.
5180			Kirchner of Photo Craft Laboratories, Inc.
5181		Break out IP address to hostname translation for
5182			reading network interface addresses into
5183			class 'w'.  Patch from John Kennedy of
5184			Cal State University, Chico.
5185		AIX 4.x use -qstrict with -O3 to prevent the optimized
5186			from changing the semantics of the compiled
5187			program.  From Simon Travaglia of the
5188			University of Waikato, New Zealand.
5189		FreeBSD 2.2.2 and later support setusercontext().  From
5190			Peter Wemm of DIALix.
5191		FreeBSD 3.x fix from Peter Wemm of DIALix.
5192		IRIX 5.x has a syslog buffer size of 512 bytes.  From
5193			Nao NINOMIYA of Utsunomiya University.
5194		IRIX 6.5 64-bit Build support.
5195		LDAP Version 3 support from John Beck and Ravi Iyer
5196			of Sun Microsystems.
5197		Linux does not implement seteuid() properly.  From
5198			John Kennedy of Cal State University, Chico.
5199		Linux timezone type was set improperly.  From Takeshi Itoh
5200			of Bits Co., Ltd.
5201		NCR MP-RAS 3.x needs -lresolv for confLIBS.  From
5202			Tom J. Moore of NCR.
5203		NeXT 4.x correction to man page path.  From J. P. McCann
5204			of E I A.
5205		System V Rel 5.x (a.k.a UnixWare7 w/o BSD-Compatibility Libs)
5206			from Paul Gampe of the Asia Pacific Network
5207			Information Center.
5208		ULTRIX now requires an optimization limit of 970 from
5209			Allan E Johannesen of Worcester Polytechnic
5210			Institute.
5211		Fix extern declaration for sm_dopr().  Fix from Henk
5212			van Oers of Algemeen Nederlands Persbureau.
5213	CONFIG: Catch @hostname,user@anotherhost.domain as relaying.
5214		Problem noted by Mark Rogov of AirMedia, Inc.  Fix from
5215		Claus Assmann of Christian-Albrechts-University of Kiel.
5216	CONFIG: Do not refer to http://maps.vix.com/ on RBL rejections as
5217		there are multiple RBL's available and the MAPS RBL may
5218		not be the one in use.  Suggested by Alan Brown of
5219		Manawatu Internet Services.
5220	CONFIG: Properly strip route addresses (i.e., @host1:user@host2)
5221		when stripping down a recipient address to check for
5222		relaying.  Patch from Claus Assmann of
5223		Christian-Albrechts-University of Kiel and Neil W Rickert
5224		of Northern Illinois University.
5225	CONFIG: Allow the access database to override RBL lookups.  Patch
5226		from Claus Assmann of Christian-Albrechts-University of
5227		Kiel.
5228	CONFIG: UnixWare 7 support from Phillip P. Porch of The Porch
5229		Dot Com.
5230	CONFIG: Fixed check for deferred delivery mode warning.  Patch
5231		from Claus Assmann of Christian-Albrechts-University of
5232		Kiel and Per Hedeland of Ericsson.
5233	CONFIG: If a recipient using % addressing is used, e.g.
5234		user%site@othersite, and othersite's MX records are now
5235		checked for local hosts if FEATURE(relay_based_on_MX) is
5236		used.  Problem noted by Alexander Litvin of Lucky Net Ltd.
5237		Patch from Alexander Litvin of Lucky Net Ltd and
5238		Claus Assmann of Christian-Albrechts-University of Kiel.
5239	MAIL.LOCAL: Prevent warning messages from appearing in the LMTP
5240		stream.  Do not allow more than one response per recipient.
5241	MAIL.LOCAL: Handle routed addresses properly when using LMTP.  Fix
5242		from John Beck of Sun Microsystems.
5243	MAIL.LOCAL: Properly check for CRLF when using LMTP.  Fix from
5244		John Beck of Sun Microsystems.
5245	MAIL.LOCAL: Substitute MAILER-DAEMON for the LMTP empty sender in
5246		the envelope From header.
5247	MAIL.LOCAL: Accept underscores in hostnames in LMTP mode.
5248		Problem noted by Glenn A. Malling of Syracuse University.
5249	MAILSTATS: Document msgsrej and msgsdis fields in the man page.
5250		Problem noted by Richard Wong of Princeton University.
5251	MAKEMAP: Build group list so group writable files are allowed with
5252		the -s flag.  Problem noted by Curt Sampson of Internet
5253		Portal Services, Inc.
5254	PRALIASES: Automatically handle alias files created without the
5255		NULL byte at the end of the key.  Patch from John Beck of
5256		Sun Microsystems.
5257	PRALIASES: Support Berkeley DB 2.6.4 API change.
5258	New Files:
5259		BuildTools/OS/IRIX64.6.5
5260		BuildTools/OS/UnixWare.5.i386
5261		cf/ostype/unixware7.m4
5262		contrib/smcontrol.pl
5263		src/control.c
5264
52658.9.1/8.9.1	1998/07/02
5266	If both an OS specific site configuration file and a generic
5267		site.config.m4 file existed, only the latter was used
5268		instead of both.  Problem noted by Geir Johannessen of
5269		the Norwegian University of Science and Technology.
5270	Fix segmentation fault while converting 8 bit to 7 bit MIME
5271		multipart messages by trying to write to an unopened
5272		file descriptor.  Fix from Kari Hurtta of the Finnish
5273		Meteorological Institute.
5274	Do not assume Message: and Text: headers indicate the end of
5275		the header area when parsing MIME headers.  Problem noted
5276		by Kari Hurtta of the Finnish Meteorological Institute.
5277	Setting the confMAN#SRC Build variable would only effect the
5278		installation commands.  The man pages would still be
5279		built with .0 extensions.  Problem noted by Bryan
5280		Costales of InfoBeat, Inc.
5281	Installation of manual pages didn't honor the DESTDIR environment
5282		variable.  Problem noted by Bryan Costales of InfoBeat, Inc.
5283	If the check_relay ruleset resolved to the discard mailer, messages
5284		were still delivered.  Problem noted by Mirek Luc of NASK.
5285	Mail delivery to files would fail with an Operating System Error
5286		if sendmail was not running as root, i.e., RunAsUser was set.
5287		Problem noted by Leonard N. Zubkoff of Dandelion Digital.
5288	Prevent MinQueueAge from interfering from queued items created
5289		in the future, i.e., if the system clock was set ahead
5290		and then back.  Problem noted by Michael Miller of the
5291		University of Natal, Pietermaritzburg.
5292	Do not advertise ETRN support in ESTMP EHLO reply if noetrn is
5293		set in the PrivacyOptions option.  Fix from Ted Rule of
5294		Flextech TV.
5295	Log invalid persistent host status file lines instead of
5296		bouncing the message.  Problem noted by David Lindes of
5297		DaveLtd Enterprises.
5298	Move creation of empty sendmail.st file from installation to
5299		compilation.  Installation may be done from a read-only
5300		mount.  Fix from Bryan Costales of InfoBeat, Inc. and Ric
5301		Anderson of the Oasis Research Center, Inc.
5302	Enforce the maximum number of User Database entries limit.  Problem
5303		noted by Gary Buchanan of Credence Systems Inc.
5304	Allow dead.letter files in root's home directory.  Problem noted
5305		by Anna Ullman of Sun Microsystems.
5306	Program deliveries in forward files could be marked unsafe if
5307		any directory listed in the ForwardPath option did not
5308		exist.  Problem noted by Jorg Bielak of Coastal Web Online.
5309	Do not trust the length of the address structure returned by
5310		gethostbyname().  Problem noted by Chris Evans of Oxford
5311		University.
5312	If the SIZE= MAIL From: ESMTP parameter is too large, use the
5313		5.3.4 DSN status code instead of 5.2.2.  Similarly, for
5314		non-local deliveries, if the message is larger than the
5315		mailer maximum message size, use 5.3.4 instead of 5.2.3.
5316		Suggested by Antony Bowesman of
5317		Fujitsu/TeaWARE Mail/MIME System.
5318	Portability:
5319		Fix the check for an IP address reverse lookup for
5320			use in $&{client_name} on 64 bit platforms.
5321			From Gilles Gallot of Institut for Development
5322			and Resources in Intensive Scientific computing.
5323		BSD-OS uses .0 for man page extensions.  From Jeff Polk
5324			of BSDI.
5325		DomainOS detection for Build.  Also, version 10.4 and later
5326			ship a unistd.h.  Fixes from Takanobu Ishimura of
5327			PICT Inc.
5328		NeXT 4.x uses /usr/lib/man/cat for its man pages.  From
5329			J. P. McCann of E I A.
5330		SCO 4.X and 5.X include NDBM support.  From Vlado Potisk
5331			of TEMPEST, Ltd.
5332	CONFIG: Do not pass spoofed PTR results through resolver for
5333		qualification.  Problem noted by Michiel Boland of
5334		Digital Valley Internet Professionals; fix from
5335		Kari Hurtta of the Finnish Meteorological Institute.
5336	CONFIG: Do not try to resolve non-DNS hostnames such as UUCP,
5337		BITNET, and DECNET addresses for resolvable senders.
5338		Problem noted by Alexander Litvin of Lucky Net Ltd.
5339	CONFIG: Work around Sun's broken configuration which sends bounce
5340		messages as coming from @@hostname instead of <>.  LMTP
5341		would not accept @@hostname.
5342	OP.ME: Corrections to complex sendmail startup script from Rick
5343		Troxel of the National Institutes of Health.
5344	RMAIL: Do not install rmail by default, require 'make force-install'
5345		as this rmail isn't the same as others.  Suggested by
5346		Kari Hurtta of the Finnish Meteorological Institute.
5347	New Files:
5348		BuildTools/OS/DomainOS.10.4
5349
53508.9.0/8.9.0	1998/05/19
5351	SECURITY: To prevent users from reading files not normally
5352		readable, sendmail will no longer open forward, :include:,
5353		class, ErrorHeader, or HelpFile files located in unsafe
5354		(i.e., group or world writable) directory paths.  Sites
5355		which need the ability to override security can use the
5356		DontBlameSendmail option.  See the README file for more
5357		information.
5358	SECURITY: Problems can occur on poorly managed systems, specifically,
5359		if maps or alias files are in world writable directories.
5360		This fixes the change added to 8.8.6 to prevent links in these
5361		world writable directories.
5362	SECURITY: Make sure ServiceSwitchFile option file is not a link if
5363		it is in a world writable directory.
5364	SECURITY: Never pass a tty to a mailer -- if a mailer can get at the
5365		tty it may be able to push bytes back to the senders input.
5366		Unfortunately this breaks -v mode.  Problem noted by
5367		Wietse Venema of the Global Security Analysis Lab at
5368		IBM T.J. Watson Research.
5369	SECURITY: Empty group list if DontInitGroups is set to true to
5370		prevent program deliveries from picking up extra group
5371		privileges.  Problem reported by Wolfgang Ley of DFN-CERT.
5372	SECURITY: The default value for DefaultUser is now set to the uid and
5373		gid of the first existing user mailnull, sendmail, or daemon
5374		that has a non-zero uid.  If none of these exist, sendmail
5375		reverts back to the old behavior of using uid 1 and gid 1.
5376		This is a security problem for Linux which has chosen that
5377		uid and gid for user bin instead of daemon.  If DefaultUser
5378		is set in the configuration file, that value overrides this
5379		default.
5380	SECURITY: Since 8.8.7, the check for non-set-user-ID binaries
5381		interfered with setting an alternate group id for the
5382		RunAsUser option.  Problem noted by Randall Winchester of
5383		the University of Maryland.
5384	Add support for Berkeley DB 2.X.  Based on patch from John Kennedy
5385		of Cal State University, Chico.
5386	Remove support for OLD_NEWDB (pre-1.5 version of Berkeley DB).  Users
5387		which previously defined OLD_NEWDB=1 must now upgrade to the
5388		current version of Berkeley DB.
5389	Added support for regular expressions using the new map class regex.
5390		From Jan Krueger of Unix-AG of University of Hannover.
5391	Support for BIND 8.1.1's hesiod for hesiod maps and hesiod
5392		UserDatabases from Randall Winchester of the University
5393		of Maryland.
5394	Allow any shell for user shell on program deliveries on V1
5395		configurations for backwards compatibility on machines which
5396		do not have getusershell().  Fix from John Beck of Sun
5397		Microsystems.
5398	On operating systems which change the process title by reusing the
5399		argument vector memory, sendmail could corrupt memory if the
5400		last argument was either "-q" or "-d".  Problem noted by
5401		Frank Langbein of the University of Stuttgart.
5402	Support Local Mail Transfer Protocol (LMTP) between sendmail and
5403		mail.local on the F=z flag.
5404	Macro-expand the contents of the ErrMsgFile.  Previously this was
5405		only done if you had magic characters (0x81) to indicate
5406		macro expansion.  Now $x will be expanded.  This means that
5407		real dollar signs have to be backslash escaped.
5408	TCP Wrappers expects "unknown" in the hostname argument if the
5409		reverse DNS lookup for the incoming connection fails.
5410		Problem noted by Randy Grimshaw of Syracuse University and
5411		Wietse Venema of the Global Security Analysis Lab at
5412		IBM T.J. Watson Research.
5413	DSN success bounces generated from an invocation of sendmail -t
5414		would be sent to both the sender and MAILER-DAEMON.
5415		Problem noted by Claus Assmann of
5416		Christian-Albrechts-University of Kiel.
5417	Avoid "Error 0" messages on delivery mailers which exit with a
5418		valid exit value such as EX_NOPERM.  Fix from Andreas Luik
5419		of ISA Informationssysteme GmbH.
5420	Tokenize $&x expansions on right hand side of rules.  This eliminates
5421		the need to use tricks like $(dequote "" $&{client_name} $)
5422		to cause the ${client_name} macro to be properly tokenized.
5423	Add the MaxRecipientsPerMessage option: this limits the number of
5424		recipients that will be accepted in a single SMTP
5425		transaction.  After this number is reached, sendmail
5426		starts returning "452 Too many recipients" to all RCPT
5427		commands.  This can be used to limit the number of recipients
5428		per envelope (in particular, to discourage use of the server
5429		for spamming).  Note: a better approach is to restrict
5430		relaying entirely.
5431	Fixed pointer initialization for LDAP lmap struct, fixed -s option
5432		to ldapx map and added timeout for ldap_open call to
5433		avoid hanging sendmail in the event of hung LDAP servers.
5434		Patch from Booker Bense of Stanford University.
5435	Allow multiple -qI, -qR, or -qS queue run limiters.  For example,
5436		'-qRfoo -qRbar' would deliver mail to recipients with foo or
5437		bar in their address.  Patch from Allan E Johannesen of
5438		Worcester Polytechnic Institute.
5439	The bestmx map will now return a list of the MX servers for a host if
5440		passed a column delimiter via the -z map flag.  This can be
5441		used to check if the server is an MX server for the recipient
5442		of a message.  This can be used to help prevent relaying.
5443		Patch from Mitchell Blank Jr of Exec-PC.
5444	Mark failures for the *file* mailer and return bounce messages to the
5445		sender for those failures.
5446	Prevent bogus syslog timestamps on errors in sendmail.cf by
5447		preserving the TZ environment variable until TimeZoneSpec
5448		has been determined.  Problem noted by Ralf Hildebrandt of
5449		Technical University of Braunschweig.  Patch from Per Hedeland
5450		of Ericsson.
5451	Print test input in address test mode when input is not from the tty
5452		when the -v flag is given (i.e., sendmail -bt -v) to make
5453		output easier to decipher.  Problem noted by Aidan Nichol
5454		of Procter & Gamble.
5455	The LDAP map -s flag was not properly parsed and the error message
5456		given included the remainder of the arguments instead of
5457		solely the argument in error.  Problem noted by Aidan Nichol
5458		of Procter & Gamble.
5459	New DontBlameSendmail option.  This option allows administrators to
5460		bypass some of sendmail's file security checks at the expense
5461		of system security.  This should only be used if you are
5462		absolutely sure you know the consequences.  The available
5463		DontBlameSendmail options are:
5464			Safe
5465			AssumeSafeChown
5466			ClassFileInUnsafeDirPath
5467			ErrorHeaderInUnsafeDirPath
5468			GroupWritableDirPathSafe
5469			GroupWritableForwardFileSafe
5470			GroupWritableIncludeFileSafe
5471			GroupWritableAliasFile
5472			HelpFileinUnsafeDirPath
5473			WorldWritableAliasFile
5474			ForwardFileInGroupWritableDirPath
5475			IncludeFileInGroupWritableDirPath
5476			ForwardFileInUnsafeDirPath
5477			IncludeFileInUnsafeDirPath
5478			ForwardFileInUnsafeDirPathSafe
5479			IncludeFileInUnsafeDirPathSafe
5480			MapInUnsafeDirPath
5481			LinkedAliasFileInWritableDir
5482			LinkedClassFileInWritableDir
5483			LinkedForwardFileInWritableDir
5484			LinkedIncludeFileInWritableDir
5485			LinkedMapInWritableDir
5486			LinkedServiceSwitchFileInWritableDir
5487			FileDeliveryToHardLink
5488			FileDeliveryToSymLink
5489			WriteMapToHardLink
5490			WriteMapToSymLink
5491			WriteStatsToHardLink
5492			WriteStatsToSymLink
5493			RunProgramInUnsafeDirPath
5494			RunWritableProgram
5495	New DontProbeInterfaces option to turn off the inclusion of all the
5496		interface names in $=w on startup.  In particular, if you
5497		have lots of virtual interfaces, this option will speed up
5498		startup.  However, unless you make other arrangements, mail
5499		sent to those addresses will be bounced.
5500	Automatically create alias databases if they don't exist and
5501		AutoRebuildAliases is set.
5502	Add PrivacyOptions=noetrn flag to disable the SMTP ETRN command.
5503		Suggested by Christophe Wolfhugel of the Institut Pasteur.
5504	Add PrivacyOptions=noverb flag to disable the SMTP VERB command.
5505	When determining the client host name ($&{client_name} macro), do
5506		a forward (A) DNS lookup on the result of the PTR lookup
5507		and compare results.  If they differ or if the PTR lookup
5508		fails, &{client_name} will contain the IP address
5509		surrounded by square brackets (e.g., [127.0.0.1]).
5510	New map flag: -Tx appends "x" to lookups that return temporary failure
5511		(i.e, it is like -ax for the temporary failure case, in
5512		contrast to the success case).
5513	New syntax to do limited checking of header syntax.  A config line
5514		of the form:
5515			HHeader: $>Ruleset
5516		causes the indicated Ruleset to be invoked on the Header
5517		when read.  This ruleset works like the check_* rulesets --
5518		that is, it can reject mail on the basis of the contents.
5519	Limit the size of the HELO/EHLO parameter to prevent spammers
5520		from hiding their connection information in Received:
5521		headers.
5522	When SingleThreadDelivery is active, deliveries to locked hosts
5523		are skipped.  This will cause the delivering process to
5524		try the next MX host or queue the message if no other MX
5525		hosts are available.  Suggested by Alexander Litvin.
5526	The [FILE] mailer type now delivers to the file specified in the
5527		A= equate of the mailer definition instead of $u.  It also
5528		obeys all of the F= mailer flags such as the MIME
5529		7/8 bit conversion flags.  This is useful for defining
5530		a mailer which delivers to the same file regardless of the
5531		recipient (e.g., 'A=FILE /dev/null' to discard unwanted mail).
5532	Do not assume the identity of a remote connection is root@localhost
5533		if the remote connection closes the socket before the
5534		remote identity can be queried.
5535	Change semantics of the F=S mailer flag back to 8.7.5 behavior.
5536		Some mailers, including procmail, require that the real
5537		uid is left unchanged by sendmail.  Problem noted by Per
5538		Hedeland of Ericsson.
5539	No longer is the src/obj*/Makefile selected from a large list -- it
5540		is now generated using the information in BuildTools/OS/ --
5541		some of the details are determined dynamically via
5542		BuildTools/bin/configure.sh.
5543	The other programs in the sendmail distribution -- mail.local,
5544		mailstats, makemap, praliases, rmail, and smrsh -- now use
5545		the new Build method which creates an operating system
5546		specific Makefile using the information in BuildTools.
5547	Make 4xx reply codes to the SMTP MAIL command be non-sticky (i.e.,
5548		a failure on one message won't affect future messages to the
5549		same host).  This is necessary if the remote host sends
5550		a 451 error if the domain of the sender does not resolve
5551		as is common in anti-spam configurations.  Problem noted
5552		by Mitchell Blank Jr of Exec-PC.
5553	New "discard" mailer for check_* rulesets and header checking
5554		rulesets.  If one of the above rulesets resolves to the
5555		$#discard mailer, the commands will be accepted but the
5556		message will be completely discarded after it is accepting.
5557		This means that even if only one of the recipients
5558		resolves to the $#discard mailer, none of the recipients
5559		will receive the mail.  Suggested by Brian Kantor.
5560	All but the last cloned envelope of a split envelope were queued
5561		instead of being delivered.  Problem noted by John Caruso
5562		of CNET: The Computer Network.
5563	Fix deadlock situation in persistent host status file locking.
5564	Syslog an error if a user forward file could not be read due to
5565		an error.  Patch from John Beck of Sun Microsystems.
5566	Use the first name returned on machine lookups when canonifying a
5567		hostname via NetInfo.  Patch from Timm Wetzel of GWDG.
5568	Clear the $&{client_addr}, $&{client_name}, and $&{client_port}
5569		macros when delivering a bounce message to prevent
5570		rejection by a check_compat ruleset which uses these macros.
5571		Problem noted by Jens Hamisch of AgiX Internetservices GmbH.
5572	If the check_relay ruleset resolves to the the error mailer, the
5573		error in the $: portion of the resolved triplet is used
5574		in the rejection message given to the remote machine.
5575		Suggested by Scott Gifford of The Internet Ramp.
5576	Set the $&{client_addr}, $&{client_name}, and $&{client_port} macros
5577		before calling the check_relay ruleset.  Suggested by Scott
5578		Gifford of The Internet Ramp.
5579	Sendmail would get a segmentation fault if a mailer exited with an
5580		exit code of 79.  Problem noted by Aaron Schrab of ExecPC
5581		Internet.  Fix from Christophe Wolfhugel of the Pasteur
5582		Institute.
5583	Separate snprintf/vsnprintf routines into separate file for use by
5584		mail.local.
5585	Allow multiple map lookups on right hand side, e.g.,
5586		R$*	$( host $1 $) $| $( passwd $1 $).  Patch from
5587		Christophe Wolfhugel of the Pasteur Institute.
5588	Properly generate success DSN messages if requested for aliases
5589		which have owner- aliases.  Problem noted by Kari Hurtta
5590		of the Finnish Meteorological Institute.
5591	Properly display delayed-expansion macros ($&{macroname}) in
5592		address test mode (-bt).  Problem noted by Bryan Costales
5593		of InfoBeat, Inc.
5594	-qR could sometimes match names incorrectly.  Problem noted by
5595		Lutz Euler of Lavielle EDV Systemberatung GmbH & Co.
5596	Include a magic number and version in the StatusFile for the
5597		mailstats command.
5598	Record the number of rejected and discarded messages in the
5599		StatusFile for display by the mailstats command.  Patch
5600		from Randall Winchester of the University of Maryland.
5601	IDENT returns where the OSTYPE field equals "OTHER" now list the
5602		user portion as IDENT:username@site instead of
5603		username@site to differentiate the two.  Suggested by
5604		Kari Hurtta of the Finnish Meteorological Institute.
5605	Enforce timeout for LDAP queries.  Patch from Per Hedeland of
5606		Ericsson.
5607	Change persistent host status filename substitution so '/' is
5608		replaced by ':' instead of '|' to avoid clashes.  Also
5609		avoid clashes with hostnames with leading dots.  Fix from
5610		Mitchell Blank Jr. of Exec-PC.
5611	If the system lock table is full, only attempt to create a new
5612		queue entry five times before giving up.  Previously, it
5613		was attempted indefinitely which could cause the partition
5614		to run out of inodes.  Problem noted by Suzie Weigand of
5615		Stratus Computer, Inc.
5616	In verbose mode, warn if the sendmail.cf version is less than the
5617		currently supported version.
5618	Sorting for QueueSortOrder=host is now case insensitive.  Patch
5619		from Randall S. Winchester of the University of Maryland.
5620	Properly quote a full name passed via the -F command line option,
5621		the Full-Name: header, or the NAME environment variable if
5622		it contains characters which must be quoted.  Problem noted
5623		by Kari Hurtta of the Finnish Meteorological Institute.
5624	Avoid possible race condition that unlocked a mail job before
5625		releasing the transcript file on systems that use flock(2).
5626		In some cases, this might result in a "Transcript Unavailable"
5627		message in error bounces.
5628	Accept SMTP replies which contain only a reply code and no
5629		accompanying text.  Problem noted by Fernando Fraticelli of
5630		Digital Equipment Corporation.
5631	Portability:
5632		AIX 4.1 uses int for SOCKADDR_LEN_T from Motonori Nakamura
5633			of Kyoto University.
5634		AIX 4.2 requires <userpw.h> before <usersec.h>.  Patch from
5635			Randall S. Winchester of the University of
5636			Maryland.
5637		AIX 4.3 from Valdis Kletnieks of Virginia Tech CNS.
5638		CRAY T3E from Manu Mahonen of Center for Scientific Computing
5639			in Finland.
5640		Digital UNIX now uses statvfs for determining free
5641			disk space.  Patch from Randall S. Winchester of
5642			the University of Maryland.
5643		HP-UX 11.x from Richard Allen of Opin Kerfi HF and
5644			Regis McEwen of Progress Software Corporation.
5645		IRIX 64 bit fixes from Kari Hurtta of the Finnish
5646			Meteorological Institute.
5647		IRIX 6.2 configuration fix for mail.local from Michael Kyle
5648			of CIC/Advanced Computing Laboratory.
5649		IRIX 6.5 from Thomas H Jones II of SGI.
5650		IRIX 6.X load average code from Bob Mende of SGI.
5651		QNX from Glen McCready <glen@qnx.com>.
5652		SCO 4.2 and 5.x use /usr/bin instead of /usr/ucb for links
5653			to sendmail.  Install with group bin instead of kmem
5654			as kmem does not exist.  From Guillermo Freige of
5655			Gobernacion de la Pcia de Buenos Aires and Paul
5656			Fischer of BTG, Inc.
5657		SunOS 4.X does not include memmove().  Patch from
5658			Per Hedeland of Ericsson.
5659		SunOS 5.7 includes getloadavg() function for determining
5660			load average.  Patch from John Beck of Sun
5661			Microsystems.
5662	CONFIG: Increment version number of config file.
5663	CONFIG: add DATABASE_MAP_TYPE to set the default type of database
5664		map for the various maps.  The default is hash.  Patch from
5665		Robert Harker of Harker Systems.
5666	CONFIG: new confEBINDIR m4 variable for defining the executable
5667		directory for certain programs.
5668	CONFIG: new FEATURE(local_lmtp) to use the new LMTP support for
5669		local mail delivery.  By the default, /usr/libexec/mail.local
5670		is used.  This is expected to be the mail.local shipped
5671		with 8.9 which is LMTP capable.  The path is based on the
5672		new confEBINDIR m4 variable.
5673	CONFIG: Use confEBINDIR in determining path to smrsh for
5674		FEATURE(smrsh).  Note that this changes the default from
5675		/usr/local/etc/smrsh to /usr/libexec/smrsh.  To obtain the
5676		old path for smrsh, use FEATURE(smrsh, /usr/local/etc/smrsh).
5677	CONFIG: DOMAIN(generic) changes the default confFORWARD_PATH to
5678		include $z/.forward.$w+$h and $z/.forward+$h which allow
5679		the user to setup different .forward files for
5680		user+detail addressing.
5681	CONFIG: add confMAX_RCPTS_PER_MESSAGE, confDONT_PROBE_INTERFACES,
5682		and confDONT_BLAME_SENDMAIL to set MaxRecipientsPerMessage,
5683		DontProbeInterfaces, and DontBlameSendmail options.
5684	CONFIG: by default do not allow relaying (that is, accepting mail
5685		from outside your domain and sending it to another host
5686		outside your domain).
5687	CONFIG: new FEATURE(promiscuous_relay) to allow mail relaying from
5688		any site to any site.
5689	CONFIG: new FEATURE(relay_entire_domain) allows any host in your
5690		domain as defined by the 'm' class ($=m) to relay.
5691	CONFIG: new FEATURE(relay_based_on_MX) to allow relaying based on
5692		the MX records of the host portion of an incoming recipient.
5693	CONFIG: new FEATURE(access_db) which turns on the access database
5694		feature.  This database gives you the ability to allow
5695		or refuse to accept mail from specified domains for
5696		administrative reasons.  By default, names that are listed
5697		as "OK" in the access db are domain names, not host names.
5698	CONFIG: new confCR_FILE m4 variable for defining the name of the file
5699		used for class 'R'.  Defaults to /etc/mail/relay-domains.
5700	CONFIG: new command RELAY_DOMAIN(domain) and RELAY_DOMAIN_FILE(file)
5701		to add items to class 'R' ($=R) for hosts allowed to relay.
5702	CONFIG: new FEATURE(relay_hosts_only) to change the behavior
5703		of FEATURE(access_db) and class 'R' to lookup individual
5704		host names only.
5705	CONFIG: new FEATURE(loose_relay_check).  Normally, if a recipient
5706		using % addressing is used, e.g.  user%site@othersite,
5707		and othersite is in class 'R', the check_rcpt ruleset
5708		will strip @othersite and recheck user@site for relaying.
5709		This feature changes that behavior.  It should not be
5710		needed for most installations.
5711	CONFIG: new FEATURE(relay_local_from) to allow relaying if the
5712		domain portion of the mail sender is a local host.  This
5713		should only be used if absolutely necessary as it opens
5714		a window for spammers.  Patch from Randall S. Winchester of
5715		the University of Maryland.
5716	CONFIG: new FEATURE(blacklist_recipients) turns on the ability to
5717		block incoming mail destined for certain recipient
5718		usernames, hostnames, or addresses.
5719	CONFIG: By default, MAIL FROM: commands in the SMTP session will be
5720		refused if the host part of the argument to MAIL FROM: cannot
5721		be located in the host name service (e.g., DNS).
5722	CONFIG: new FEATURE(accept_unresolvable_domains) accepts
5723		unresolvable hostnames in MAIL FROM: SMTP commands.
5724	CONFIG: new FEATURE(accept_unqualified_senders) accepts
5725		MAIL FROM: senders which do not include a domain.
5726	CONFIG: new FEATURE(rbl) Turns on rejection of hosts found in the
5727		Realtime Blackhole List.  You can specify the RBL name
5728		server to contact by specifying it as an optional argument.
5729		The default is rbl.maps.vix.com.  For details, see
5730		http://maps.vix.com/rbl/.
5731	CONFIG: Call Local_check_relay, Local_check_mail, and
5732		Local_check_rcpt from check_relay, check_mail, and
5733		check_rcpt.  Users with local rulesets should place the
5734		rules using LOCAL_RULESETS.  If a Local_check_* ruleset
5735		returns $#OK, the message is accepted.  If the ruleset
5736		returns a mailer, the appropriate action is taken, else
5737		the return of the ruleset is ignored.
5738	CONFIG: CYRUS_MAILER_FLAGS now includes the /:| mailer flags by
5739		default to support file, :include:, and program deliveries.
5740	CONFIG: Remove the default for confDEF_USER_ID so the binary can
5741		pick the proper default value.  See the SECURITY note
5742		above for more information.
5743	CONFIG: FEATURE(nodns) now warns the user that the feature is a
5744		no-op.  Patch from Kari Hurtta of the Finnish
5745		Meteorological Institute.
5746	CONFIG: OSTYPE(osf1) now sets DefaultUserID (confDEF_USER_ID) to
5747		daemon since DEC's /bin/mail will drop the envelope
5748		sender if run as mailnull.  See the Digital UNIX section
5749		of src/README for more information.  Problem noted by
5750		Kari Hurtta of the Finnish Meteorological Institute.
5751	CONFIG: .cf files are now stored in the same directory with the
5752		.mc files instead of in the obj directory.
5753	CONFIG: New options confSINGLE_LINE_FROM_HEADER,
5754		confALLOW_BOGUS_HELO, and confMUST_QUOTE_CHARS for
5755		setting SingleLineFromHeader, AllowBogusHELO, and
5756		MustQuoteChars respectively.
5757	MAIL.LOCAL: support -l flag to run LMTP on stdin/stdout.  This
5758		SMTP-like protocol allows detailed reporting of delivery
5759		status on a per-user basis.  Code donated by John Myers of
5760		CMU (now of Netscape).
5761	MAIL.LOCAL: HP-UX support from Randall S. Winchester of the
5762		University of Maryland.  NOTE: mail.local is not
5763		compatible with the stock HP-UX mail format.  Be sure to
5764		read mail.local/README.
5765	MAIL.LOCAL: Prevent other mail delivery agents from stealing a
5766		mailbox lock.  Patch from Randall S. Winchester of the
5767		University of Maryland.
5768	MAIL.LOCAL: glibc portability from John Kennedy of Cal State
5769		University, Chico.
5770	MAIL.LOCAL: IRIX portability from Kari Hurtta of the Finnish
5771		Meteorological Institute.
5772	MAILSTATS: Display the number of rejected and discarded messages
5773		in the StatusFile.  Patch from Randall Winchester of the
5774		University of Maryland.
5775	MAKEMAP: New -s flag to ignore safety checks on database map files
5776		such as linked files in world writable directories.
5777	MAKEMAP: Add support for Berkeley DB 2.X.  Remove OLD_NEWDB support.
5778	PRALIASES: Add support for Berkeley DB 2.X.
5779	PRALIASES: Do not automatically include NDBM support.  Problem
5780		noted by Ralf Hildebrandt of the Technical University of
5781		Braunschweig.
5782	RMAIL: Improve portability for other platforms.  Patches from
5783		Randall S. Winchester of the University of Maryland and
5784		Kari Hurtta of the Finnish Meteorological Institute.
5785	Changed Files:
5786		src/Makefiles/Makefile.* files have been modified to use
5787			the new build mechanism and are now BuildTools/OS/*.
5788		src/makesendmail changed to symbolic link to src/Build.
5789	New Files:
5790		BuildTools/M4/header.m4
5791		BuildTools/M4/depend/BSD.m4
5792		BuildTools/M4/depend/CC-M.m4
5793		BuildTools/M4/depend/NCR.m4
5794		BuildTools/M4/depend/Solaris.m4
5795		BuildTools/M4/depend/X11.m4
5796		BuildTools/M4/depend/generic.m4
5797		BuildTools/OS/AIX.4.2
5798		BuildTools/OS/AIX.4.x
5799		BuildTools/OS/CRAYT3E.2.0.x
5800		BuildTools/OS/HP-UX.11.x
5801		BuildTools/OS/IRIX.6.5
5802		BuildTools/OS/NEXTSTEP.4.x
5803		BuildTools/OS/NeXT.4.x
5804		BuildTools/OS/NetBSD.8.3
5805		BuildTools/OS/QNX
5806		BuildTools/OS/SunOS.5.7
5807		BuildTools/OS/dcosx.1.x.NILE
5808		BuildTools/README
5809		BuildTools/Site/README
5810		BuildTools/bin/Build
5811		BuildTools/bin/configure.sh
5812		BuildTools/bin/find_m4.sh
5813		BuildTools/bin/install.sh
5814		Makefile
5815		cf/cf/Build
5816		cf/cf/generic-hpux10.cf
5817		cf/feature/accept_unqualified_senders.m4
5818		cf/feature/accept_unresolvable_domains.m4
5819		cf/feature/access_db.m4
5820		cf/feature/blacklist_recipients.m4
5821		cf/feature/loose_relay_check.m4
5822		cf/feature/local_lmtp.m4
5823		cf/feature/promiscuous_relay.m4
5824		cf/feature/rbl.m4
5825		cf/feature/relay_based_on_MX.m4
5826		cf/feature/relay_entire_domain.m4
5827		cf/feature/relay_hosts_only.m4
5828		cf/feature/relay_local_from.m4
5829		cf/ostype/qnx.m4
5830		contrib/doublebounce.pl
5831		mail.local/Build
5832		mail.local/Makefile.m4
5833		mail.local/README
5834		mailstats/Build
5835		mailstats/Makefile.m4
5836		makemap/Build
5837		makemap/Makefile.m4
5838		praliases/Build
5839		praliases/Makefile.m4
5840		rmail/Build
5841		rmail/Makefile.m4
5842		rmail/rmail.0
5843		smrsh/Build
5844		smrsh/Makefile.m4
5845		src/Build
5846		src/Makefile.m4
5847		src/snprintf.c
5848	Deleted Files:
5849		cf/cf/Makefile (replaced by Makefile.dist)
5850		mail.local/Makefile
5851		mail.local/Makefile.dist
5852		mailstats/Makefile
5853		mailstats/Makefile.dist
5854		makemap/Makefile
5855		makemap/Makefile.dist
5856		praliases/Makefile
5857		praliases/Makefile.dist
5858		rmail/Makefile
5859		smrsh/Makefile
5860		smrsh/Makefile.dist
5861		src/Makefile
5862		src/Makefiles/Makefile.AIX.4 (split into AIX.4.x and AIX.4.2)
5863		src/Makefiles/Makefile.SMP_DC.OSx.NILE
5864			(renamed BuildTools/OS/dcosx.1.x.NILE)
5865		src/Makefiles/Makefile.Utah (obsolete platform)
5866	Renamed Files:
5867		READ_ME => README
5868		cf/cf/Makefile.dist => Makefile
5869		cf/cf/obj/* => cf/cf/*
5870		src/READ_ME => src/README
5871
58728.8.8/8.8.8	1997/10/24
5873	If the check_relay ruleset failed, the relay= field was logged
5874		incorrectly.  Problem noted by Kari Hurtta of the Finnish
5875		Meteorological Institute.
5876	If /usr/tmp/dead.letter already existed, sendmail could not
5877		add additional bounces to it.  Problem noted by Thomas J.
5878		Arseneault of SRI International.
5879	If an SMTP mailer used a non-standard port number for the outgoing
5880		connection, it would be displayed incorrectly in verbose mode.
5881		Problem noted by John Kennedy of Cal State University, Chico.
5882	Log the ETRN parameter specified by the client before altering them
5883		to internal form.  Suggested by Bob Kupiec of GES-Verio.
5884	EXPN and VRFY SMTP commands on malformed addresses were logging as
5885		User unknown with bogus delay= values.  Change them to log
5886		the same as compliant addresses.  Problem noted by Kari E.
5887		Hurtta of the Finnish Meteorological Institute.
5888	Ignore the debug resolver option unless using sendmail debug trace
5889		option for resolver.  Problem noted by Greg Nichols of Wind
5890		River Systems.
5891	If SingleThreadDelivery was enabled and the remote server returned a
5892		protocol error on the DATA command, the connection would be
5893		closed but the persistent host status file would not be
5894		unlocked so other sendmail processes could not deliver to
5895		that host.  Problem noted by Peter Wemm of DIALix.
5896	If queueing up a message due to an expensive mailer, don't increment
5897		the number of delivery attempts or set the last delivery
5898		attempt time so the message will be delivered on the next
5899		queue run regardless of MinQueueAge.  Problem noted by
5900		Brian J. Coan of the Institute for Global Communications.
5901	Authentication warnings of "Processed from queue _directory_" and
5902		"Processed by _username_ with -C _filename_" would be logged
5903		with the incorrect timestamp.  Problem noted by Kari E. Hurtta
5904		of the Finnish Meteorological Institute.
5905	Use a better heuristic for detecting GDBM.
5906	Log null connections on dropped connections.  Problem noted by
5907		Jon Lewis of Florida Digital Turnpike.
5908	If class dbm maps are rebuilt, sendmail will now detect this and
5909		reopen the map.  Previously, they could give stale
5910		results during a single message processing (but would
5911		recover when the next message was received).  Fix from
5912		Joe Pruett of Q7 Enterprises.
5913	Do not log failures such as "User unknown" on -bv or SMTP VRFY
5914		requests.  Problem noted by Kari E. Hurtta of the
5915		Finnish Meteorological Institute.
5916	Do not send a bounce message back to the sender regarding bad
5917		recipients if the SMTP connection is dropped before the
5918		message is accepted.  Problem noted by Kari E. Hurtta of the
5919		Finnish Meteorological Institute.
5920	Use "localhost" instead of "[UNIX: localhost]" when connecting to
5921		sendmail via a UNIX pipe.  This will allow rulesets using
5922		$&{client_name} to process without sending the string through
5923		dequote.  Problem noted by Alan Barrett of Internet Africa.
5924	A combination of deferred delivery mode, a double bounce situation,
5925		and the inability to save a bounce message to
5926		/var/tmp/dead.letter would cause sendmail to send a bounce
5927		to postmaster but not remove the offending envelope from the
5928		queue causing it to create a new bounce message each time the
5929		queue was run.  Problem noted by Brad Doctor of Net Daemons
5930		Associates.
5931	Remove newlines from hostname information returned via DNS.  There are
5932		no known security implications of newlines in hostnames as
5933		sendmail filters newlines in all vital areas; however, this
5934		could cause confusing error messages.
5935	Starting with sendmail 8.8.6, mail sent with the '-t' option would be
5936		rejected if any of the specified addresses were bad.  This
5937		behavior was modified to only reject the bad addresses and not
5938		the entire message.  Problem noted by Jozsef Hollosi of
5939		SuperNet, Inc.
5940	Use Timeout.fileopen when delivering mail to a file.  Suggested by
5941		Bryan Costales of InfoBeat, Inc.
5942	Display the proper Final-Recipient on DSN messages for non-SMTP
5943		mailers.  Problem noted by Kari E. Hurtta of the
5944		Finnish Meteorological Institute.
5945	An error in calculating the available space in the list of addresses
5946		for logging deliveries could cause an address to be silently
5947		dropped.
5948	Include the initial user environment if sendmail is restarted via
5949		a HUP signal.  This will give room for the process title.
5950		Problem noted by Jon Lewis of Florida Digital Turnpike.
5951	Mail could be delivered without a body if the machine does not
5952		support flock locking and runs out of processes during
5953		delivery.  Fix from Chuck Lever of the University of Michigan.
5954	Drop recipient address from 251 and 551 SMTP responses per RFC 821.
5955		Problem noted by Kari E. Hurtta of the Finnish Meteorological
5956		Institute.
5957	Make sure non-rebuildable database maps are opened before the
5958		rebuildable maps (i.e., alias files) in case the database maps
5959		are needed for verifying the left hand side of the aliases.
5960		Problem noted by Lloyd Parkes of Victoria University.
5961	Make sure sender RFC822 source route addresses are alias expanded for
5962		bounce messages.  Problem noted by Juergen Georgi of
5963		RUS University of Stuttgart.
5964	Minor lint fixes.
5965	Return a temporary error instead of a permanent error if an LDAP map
5966		search returns an error.  This will allow sequenced maps which
5967		use other LDAP servers to be checked.  Fix from Booker Bense
5968		of Stanford University.
5969	When automatically converting from quoted printable to 8bit text do
5970		not pad bare linefeeds with a space.  Problem noted by Theo
5971		Nolte of the University of Technology Aachen, Germany.
5972	Portability:
5973		Non-standard C compilers may have had a problem compiling
5974			conf.c due to a standard C external declaration of
5975			setproctitle().  Problem noted by Ted Roberts of
5976			Electronic Data Systems.
5977		AUX: has a broken O_EXCL implementation.  Reported by Jim
5978			Jagielski of jaguNET Access Services.
5979		BSD/OS: didn't compile if HASSETUSERCONTEXT was defined.
5980		Digital UNIX: Digital UNIX (and possibly others) moves
5981			loader environment variables into the loader memory
5982			area.  If one of these environment variables (such as
5983			LD_LIBRARY_PATH) was the last environment variable,
5984			an invalid memory address would be used by the process
5985			title routine causing memory corruption.  Problem
5986			noted by Sam Hartman of Mesa Internet Systems.
5987		GNU libc: uses an enum for _PC_CHOWN_RESTRICTED which caused
5988			chownsafe() to always return 0 even if the OS does
5989			not permit file giveaways.  Problem noted by
5990			Yasutaka Sumi of The University of Tokyo.
5991		IRIX6: Syslog buffer size set to 512 bytes.  Reported by
5992			Gerald Rinske of Siemens Business Services VAS.
5993		Linux: Pad process title with NULLs.  Problem noted by
5994			Jon Lewis of Florida Digital Turnpike.
5995		SCO OpenServer 5.0: SIOCGIFCONF ioctl call returns an
5996			incorrect value for the number of interfaces.
5997			Problem noted by Chris Loelke of JetStream Internet
5998			Services.
5999		SINIX: Update for Makefile and syslog buffer size from Gerald
6000			Rinske of Siemens Business Services VAS.
6001		Solaris: Make sure HASGETUSERSHELL setting for SunOS is not
6002			used on a Solaris machine.  Problem noted by
6003			Stephen Ma of Jtec Pty Limited.
6004		CONFIG: SINIX: Update from Gerald Rinske of Siemens Business
6005			Services VAS.
6006	MAKEMAP: Use a better heuristic for detecting GDBM.
6007	CONTRIB: expn.pl: Updated version from the author, David Muir Sharnoff.
6008	OP.ME: Document the F=i mailer flag.  Problem noted by Per Hedeland of
6009			Ericsson.
6010
60118.8.7/8.8.7	1997/08/03
6012	If using Berkeley DB on systems without O_EXLOCK (open a file with
6013		an exclusive lock already set -- i.e., almost all systems
6014		except 4.4-BSD derived systems), the initial attempt at
6015		rebuilding aliases file if the database didn't already
6016		exist would fail.  Patch from Raymund Will of LST Software
6017		GmbH.
6018	Bogus incoming SMTP commands would reset the SMTP conversation.
6019		Problem noted by Fredrik J�nsson of the Royal Institute
6020		of Technology, Stockholm.
6021	Since TCP Wrappers includes setenv(), unsetenv(), and putenv(),
6022		some environments could give "multiple definitions" for these
6023		routines during compilation.  If using TCP Wrappers, assume
6024		that these routines are included as though they were in the
6025		C library.  Patch from Robert La Ferla.
6026	When a NEWDB database map was rebuilt at the same time it was being
6027		used by a queue run, the maps could be left locked for the
6028		duration of the queue run, causing other processes to hang.
6029		Problem noted by Kendall Libby of Shore.NET.
6030	In some cases, NoRecipientAction=add-bcc was being ignored, so the
6031		mail was passed on without any recipient header.  This could
6032		cause problems downstream.  Problem noted by Xander Jansen
6033		of SURFnet ExpertiseCentrum.
6034	Give error when GDBM is used with sendmail.  GDBM's locking and
6035		linking of the .dir and .pag files interferes with sendmail's
6036		locking and security checks.  Problems noted by Fyodor
6037		Yarochkin of the Kyrgyz Republic FreeNet.
6038	Don't fsync qf files if SuperSafe option is not set.
6039	Avoid extra calls to gethostbyname for addresses for which a
6040		gethostbyaddr found no value.  Also, ignore any returns
6041		from gethostbyaddr that look like a dotted quad.
6042	If PTR lookup fails when looking up an SMTP peer, don't tag it as
6043		"may be forged", since at the network level we pretty much
6044		have to assume that the information is good.
6045	In some cases, errors during an SMTP session could leave files
6046		open or locked.
6047	Better handling of missing file descriptors (0, 1, 2) on startup.
6048	Better handling of non-set-user-ID binaries -- avoids certain obnoxious
6049		errors during testing.
6050	Errors in file locking of NEWDB maps had the incorrect file name
6051		printed in the error message.
6052	If the AllowBogusHELO option were set and an EHLO with a bad or
6053		missing parameter were issued, the EHLO behaved like a HELO.
6054	Load limiting never kicked in for incoming SMTP transactions if the
6055		DeliveryMode=background and any recipient was an alias or
6056		had a .forward file.  From Nik Conwell of Boston University.
6057	On some non-Posix systems, the decision of whether chown(2) permits
6058		file giveaway was undefined.  From Tetsu Ushijima of the
6059		Tokyo Institute of Technology.
6060	Fix race condition that could cause the body of a message to be
6061		lost (so only the header was delivered).  This only occurs
6062		on systems that do not use flock(2), and only when a queue
6063		runner runs during a critical section in another message
6064		delivery.  Based on a patch from Steve Schweinhart of
6065		Results Computing.
6066	If a qf file was found in a mail queue directory that had a problem
6067		(wrong ownership, bad format, etc.) and the file name was
6068		exactly MAXQFNAME bytes long, then instead of being tried
6069		once, it would be tried on every queue run.  Problem noted
6070		by Bryan Costales of Mercury Mail.
6071	If the system supports an st_gen field in the status structure,
6072		include it when reporting that a file has changed after open.
6073		This adds a new compile flag, HAS_ST_GEN (0/1 option).
6074		This out to be checked as well as reported, since it is
6075		theoretically possible for an attacker to remove a file after
6076		it is opened and replace it with another file that has the
6077		same i-number, but some filesystems (notably AFS) return
6078		garbage in this field, and hence always look like the file
6079		has changed.  As a practical matter this is not a security
6080		problem, since the files can be neither hard nor soft links,
6081		and on no filesystem (that I am aware of) is it possible to
6082		have two files on the same filesystem with the same i-number
6083		simultaneously.
6084	Delete the root Makefile from the distribution -- it is only for
6085		use internally, and does not work at customer sites.
6086	Fix botch that caused the second MAIL FROM: command in a single
6087		transaction to clear the entire transaction.  Problem
6088		noted by John Kennedy of Cal State University, Chico.
6089	Work properly on machines that have _PATH_VARTMP defined without
6090		a trailing slash.  (And a pox on vendors that decide to
6091		ignore the established conventions!)  Problem noted by
6092		Gregory Neil Shapiro of WPI.
6093	Internal changes to make it easier to add another protocol family
6094		(intended for IPv6).  Patches are from John Kennedy of
6095		CSU Chico.
6096	In certain cases, 7->8 bit MIME decoding of Base64 text could leave
6097		an extra space at the beginning of some lines.  Problem
6098		noted by Charles Karney of Princeton University; fix based
6099		on a patch from Christophe Wolfhugel.
6100	Portability:
6101		Allow _PATH_VENDOR_CF to be set in Makefile for consistency
6102			with the _Sendmail_ book, 2nd edition.  Note that
6103			the book is actually wrong: _PATH_SENDMAILCF should
6104			be used instead.
6105		AIX 3.x: Include <sys/select.h>.  Patch from Gene Rackow
6106			of Argonne National Laboratory.
6107		OpenBSD from from Paul DuBois of the University of Wisconsin.
6108		RISC/os 4.0 from Paul DuBois of the University of Wisconsin.
6109		SunOS: Include <memory.h> to fix warning from util.c.  From
6110			James Aldridge of EUnet Ltd.
6111		Solaris: Change STDIR (location of status file) to /etc/mail
6112			in Makefiles.
6113		Linux, Dynix, UNICOS: Remove -DNDBM and -lgdbm from
6114			Makefiles.  Use NEWDB on Linux instead.
6115		NCR MP-RAS 3.x with STREAMware TCP/IP: SIOCGIFNUM ioctl
6116			exists but behaves differently than other OSes.
6117			Add SIOCGIFNUM_IS_BROKEN compile flag to get
6118			around the problem.  Problem noted by Tom Moore of
6119			NCR Corp.
6120		HP-UX 9.x: fix compile warnings for old select API.  Problem
6121			noted by Tom Smith of Digital Equipment Corp.
6122		UnixWare 2.x: compile warnings on offsetof macro.  Problem
6123			noted by Tom Good of the Community Access Information
6124			Resource Network
6125		SCO 4.2: compile problems caused by a change in the type of
6126			the "length" parameters passed to accept, getpeername,
6127			getsockname, and getsockopt.  Adds new compile flags
6128			SOCKADDR_SIZE_T and SOCKOPT_SIZE_T.  Problem reported
6129			by Tom Good of St. Vincent's North Richmond Community
6130			Mental Health Center Residential Services.
6131		AIX 4: Use size_t for SOCKADDR_SIZE_T and SOCKOPT_SIZE_T.
6132			Suggested by Brett Hogden of Rochester Gas & Electric
6133			Corp.
6134		Linux: avoid compile problem for versions of <setjmp.h> that
6135			#define both setjmp and longjmp.  Problem pointed out
6136			by J.R. Oldroyd of TerraNet.
6137		CONFIG: SCO UnixWare 2.1: Support for OSTYPE(sco-uw-2.1)
6138			from Christopher Durham of SCO.
6139		CONFIG: NEXTSTEP: define confCW_FILE to
6140			/etc/sendmail/sendmail.cw to match the usual
6141			configuration.  Patch from Dennis Glatting of
6142			PlainTalk.
6143	CONFIG: MAILER(fax) called a program that hasn't existed for a long
6144		time.  Convert to use the HylaFAX 4.0 conventions.  Suggested
6145		by Harry Styron.
6146	CONFIG: Improve sample anti-spam rulesets in cf/cf/knecht.mc.  These
6147		are the rulesets in use on sendmail.org.
6148	MAKEMAP: give error on GDBM files.
6149	MAIL.LOCAL: Make error messages a bit more explicit, for example,
6150		telling more details on what actually changed when "file
6151		changed after open".
6152	CONTRIB: etrn.pl: Ignore comments in Fw files.  Support multiple Fw
6153		files.
6154	CONTRIB: passwd-to-alias.pl: Handle 8 bit characters and '-'.
6155	NEW FILES:
6156		src/Makefiles/Makefile.OpenBSD
6157		src/Makefiles/Makefile.RISCos.4_0
6158		test/t_exclopen.c
6159		cf/ostype/sco-uw-2.1.m4
6160	DELETED FILES:
6161		Makefile
6162
61638.8.6/8.8.6	1997/06/14
6164	    *************************************************************
6165	    * The extensive assistance of Gregory Neil Shapiro of WPI	*
6166	    * in preparing this release is gratefully appreciated.	*
6167	    * Sun Microsystems has also provided resources toward	*
6168	    * continued sendmail development.				*
6169	    *************************************************************
6170	SECURITY: A few systems allow an open with the O_EXCL|O_CREAT open
6171		mode bits set to create a file that is a symbolic link that
6172		points nowhere.  This makes it possible to create a root
6173		owned file in an arbitrary directory by inserting the symlink
6174		into a writable directory after the initial lstat(2) check
6175		determined that the file did not exist.  The only verified
6176		example of a system having these odd semantics for O_EXCL
6177		and symbolic links was HP-UX prior to version 9.07.  Most
6178		systems do not have the problem, since a exclusive create
6179		of a file disallows symbolic links.  Systems that have been
6180		verified to NOT have the problem include AIX 3.x, *BSD,
6181		DEC OSF/1, HP-UX 9.07 and higher, Linux, SunOS, Solaris,
6182		and Ultrix.  This is a potential exposure on systems that
6183		have this bug and which do not have a MAILER-DAEMON alias
6184		pointing at a legitimate account, since this will cause old
6185		mail to be dropped in /var/tmp/dead.letter.
6186	SECURITY: Problems can occur on poorly managed systems, specifically,
6187		if maps or alias files are in world writable directories.
6188		If your system has alias maps in writable directories, it
6189		is potentially possible for an attacker to replace the .db
6190		(or .dir and .pag) files by symbolic links pointing at
6191		another database; this can be used either to expose
6192		information (e.g., by pointing an alias file at /etc/spwd.db
6193		and probing for accounts), or as a denial-of-service attack
6194		(by trashing the password database).  The fix disallows
6195		symbolic links entirely when rebuilding alias files or on
6196		maps that are in writable directories, and always warns on
6197		writable directories; 8.9 will probably consider writable
6198		directories to be fatal errors.  This does not represent an
6199		exposure on systems that have alias files in unwritable
6200		system directories.
6201	SECURITY: disallow .forward or :include: files that are links (hard
6202		or soft) if the parent directory (or any directory in the
6203		path) is writable by anyone other than the owner.  This is
6204		similar to the previous case for user files.  This change
6205		should not affect most systems, but is necessary to prevent
6206		an attacker who can write the directory from pointing such
6207		files at other files that are readable only by the owner.
6208	SECURITY: Tighten safechown rules: many systems will say that they
6209		have a safe (restricted to root) chown even on files that
6210		are mounted from another system that allows owners to give
6211		away files.  The new rules are very strict, trusting file
6212		ownership only in those few cases where the system has
6213		been verified to be at least as paranoid as necessary.
6214		However, it is possible to relax the rules to partially
6215		trust the ownership if the directory path is not world or
6216		group writable.  This might allow someone who has a legitimate
6217		:include: file (referenced directly from /etc/aliases) to
6218		become another non-root user if the :include: file is in a
6219		non-writable directory on an NFS-mounted filesystem where
6220		the local system says that giveaway is denied but it is
6221		actually permitted.  I believe this to be a very small set
6222		of cases.  If in doubt, do not point :include: aliases at
6223		NFS-mounted filesystems.
6224	SECURITY: When setting a numeric group id using the RunAsUser option
6225		(e.g., "O RunAsUser=10:20", the group id would not be set.
6226		Implicit group ids (e.g., "O RunAsUser=mailnull") or alpha
6227		group ids (e.g., "O RunAsUser=mailuser:mailgrp") worked fine.
6228		The user id was still set properly.  Problem noted by Uli
6229		Pralle of the Technical University of Berlin.
6230	Save the initial gid set for use when checking for if the
6231		PrivacyOptions=restrictmailq option is set.  Problem reported
6232		by Wolfgang Ley of DFN-CERT.
6233	Make 55x reply codes to the SMTP DATA-"." be non-sticky (i.e., a
6234		failure on one message won't affect future messages to the
6235		same host).
6236	IP source route printing had an "off by one" error that would
6237		affect any options that came after the route option.  Patch
6238		from Theo de Raadt.
6239	The "Message is too large" error didn't successfully bounce the error
6240		back to the sender.  Problem reported by Stephen More of
6241		PSI; patch from Gregory Neil Shapiro of WPI.
6242	Change SMTP status code 553 to map into Extended code 5.1.0 (instead
6243		of 5.1.3); it apparently gets used in multiple ways.
6244		Suggested by John Myers of Portola Communications.
6245	Fix possible extra null byte generated during collection if errors
6246		occur at the beginning of the stream.  Patch contributed by
6247		Andrey A. Chernov and Gregory Neil Shapiro.
6248	Code changes to avoid possible reentrant call of malloc/free within
6249		a signal handler.  Problem noted by John Beck of Sun
6250		Microsystems.
6251	Move map initialization to be earlier so that check_relay ruleset
6252		will have the latest version of the map data.  Problem noted
6253		by Paul Forgey of Metainfo; patch from Gregory Neil Shapiro.
6254	If there are fatal errors during the collection phase (e.g., message
6255		too large) don't send the bogus message.
6256	Avoid "cannot open xfAAA00000" messages when sending to aliases that
6257		have errors and have owner- aliases.  Problem noted by Michael
6258		Barber of MTU; fix from Gregory Neil Shapiro of WPI.
6259	Avoid null pointer dereference on illegal Boundary= parameters in
6260		multipart/mixed Content-Type: header.  Problem noted by
6261		Richard Muirden of RMIT University.
6262	Always print error messages during newaliases (-bi) even if the
6263		ErrorMode is not set to "print".  Fix from Gregory Neil
6264		Shapiro.
6265	Test mode could core dump if you did a /map lookup in an optional map
6266		that could not be opened.  Based on a fix from John Beck of
6267		Sun Microsystems.
6268	If DNS is misconfigured so that the last MX record tried points to
6269		a host that does not have an A record, but other MX records
6270		pointed to something reasonable, don't bounce the message
6271		with a "host unknown" error.  Note that this should really
6272		be fixed in the zone file for the domain.  Problem noted by
6273		Joe Rhett of Navigist, Inc.
6274	If a map fails (e.g., DNS times out) on all recipient addresses, mark
6275		the message as having been tried; otherwise the next queue
6276		run will not realize that this is a second attempt and will
6277		retry immediately.  Problem noted by Bryan Costales of
6278		Mercury Mail.
6279	If the clock is set backwards, and a MinQueueAge is set, no jobs
6280		will be run until the later setting of the clock is reached.
6281		"Problem" (I use the term loosely) noted by Eric Hagberg of
6282		Morgan Stanley.
6283	If the load average rises above the cutoff threshold (above which
6284		sendmail will not process the queue at all) during a queue
6285		run, abort the queue run immediately.  Problem noted by
6286		Bryan Costales of Mercury Mail.
6287	The variable queue processing algorithm (based on the message size,
6288		number of recipients, message precedence, and job age) was
6289		non-functional -- either the entire queue was processed or
6290		none of the queue was processed.  The updated algorithm
6291		does no queue run if a single recipient zero size job will
6292		not be run.
6293	If there is a fatal ("panic") message that will cause sendmail to
6294		die immediately, never hold the error message for future
6295		printing.
6296	Force ErrorMode=print in -bt mode so that all errors are printed
6297		regardless of the setting of the ErrorMode option in the
6298		configuration file.  Patch from Gregory Neil Shapiro.
6299	New compile flag HASSTRERROR says that this OS has the strerror(3)
6300		routine available in one of the libraries.  Use it in conf.h.
6301	The -m (match only) flag now works on host class maps.
6302	If class hash or btree maps are rebuilt, sendmail will now detect
6303		this and reopen the map.  Previously, they could give
6304		erroneous results during a single message processing
6305		(but would recover when the next message was received).
6306	Don't delete zero length queue files when doing queue runs until the
6307		files are at least ten minutes old.  This avoids a potential
6308		race condition: the creator creates the qf file, getting back
6309		a file descriptor.  The queue runner locks it and deletes it
6310		because it is zero length.  The creator then writes the
6311		descriptor that is now for a disconnected file, and the
6312		job goes away.  Based on a suggestion by Bryan Costales.
6313	When determining the "validated" host name ($_ macro), do a forward
6314		(A) DNS lookup on the result of the PTR lookup and compare
6315		results.  If they differ or if the PTR lookup fails, tag the
6316		address as "may be forged".
6317	Log null connections (i.e., hosts that connect but do not do any
6318		substantive activity on the connection before disconnecting;
6319		"substantive" is defined to be MAIL, EXPN, VRFY, or ETRN.
6320	Always permit "writes" to /dev/null regardless of the link count.
6321		This is safe because /dev/null is special cased, and no open
6322		or write is ever actually attempted.  Patch from Villy Kruse
6323		of TwinCom.
6324	If a message cannot be sent because of a 552 (exceeded storage
6325		allocation) response to the MAIL FROM:<>, and a SIZE= parameter
6326		was given, don't return the body in the bounce, since there
6327		is a very good chance that the message will double-bounce.
6328	Fix possible line truncation if a quoted-printable had an =00 escape
6329		in the body.  Problem noted by Charles Karney of the Princeton
6330		Plasma Physics Laboratory.
6331	Notify flags (e.g., -NSUCCESS) were lost on user+detail addresses.
6332		Problem noted by Kari Hurtta of the Finnish Meteorological
6333		Institute.
6334	The MaxDaemonChildren option wasn't applying to queue runs as
6335		documented.  Note that this increases the potential denial
6336		of service problems with this option: an attacker can
6337		connect many times, and thereby lock out queue runs as well
6338		as incoming connections.  If you use this option, you should
6339		run the "sendmail -bd" and "sendmail -q30m" jobs separately
6340		to avoid this attack.  Failure to limit noted by Matthew
6341		Dillon of BEST Internet Communications.
6342	Always give a message in newaliases if alias files cannot be
6343		opened instead of failing silently.  Suggested by Gregory
6344		Neil Shapiro.  This change makes the code match the O'Reilly
6345		book (2nd edition).
6346	Some older versions of the resolver could return with h_errno == -1
6347		if no name server could be reached, causing mail to bounce
6348		instead of queueing.  Treat this like TRY_AGAIN.  Fix from
6349		John Beck of SunSoft.
6350	If a :include: file is owned by a user that does not have an entry
6351		in the passwd file, sendmail could dereference a null pointer.
6352		Problem noted by Satish Mynam of Sun Microsystems.
6353	Take precautions to make sure that the SMTP protocol cannot get out
6354		of sync if (for example) an alias file cannot be opened.
6355	Fix a possible race condition that can cause a SIGALRM to come in
6356		immediately after a SIGHUP, causing the new sendmail to die.
6357	Avoid possible hang on SVr3 systems when doing child reaping.  Patch
6358		from Villy Kruse of TwinCom.
6359	Ignore improperly formatted SMTP reply codes.  Previously these were
6360		partially processed, which could cause confusing error
6361		returns.
6362	Fix possible bogus pointer dereference when doing ldapx map lookups
6363		on some architectures.
6364	Portability:
6365		A/UX: from Jim Jagielski of NASA/GSFC.
6366		glibc: SOCK_STREAM was changed from a #define to an enum,
6367			thus breaking #ifdef SOCK_STREAM.  Only option seems
6368			to be to assume SOCK_STREAM if __GNU_LIBRARY__ is
6369			defined.  Problem reported by A Sun of the University
6370			of Washington.
6371		Solaris: use SIOCGIFNUM to get the number of interfaces on
6372			the system rather than guessing at compile time.
6373			Patch contributed by John Beck of Sun Microsystems.
6374		Intel Paragon: from Wendy Lin of Purdue University.
6375		GNU Hurd: from Miles Bader of the GNU project.
6376		RISC/os 4.50 from Harlan Stenn of PFCS Corporation.
6377		ISC Unix: wait never returns if SIGCLD signals are blocked.
6378			Unfortunately releasing them opens a race condition,
6379			but there appears to be no fix for this.  Patch from
6380			Gregory Neil Shapiro.
6381		BIND 8.1 for IPv6 compatibility from John Kennedy.
6382		Solaris: a bug in strcasecmp caused characters with the
6383			high order bit set to apparently randomly match
6384			letters -- for example, $| (0233) matches "i" and "I".
6385			Problem noted by John Gregson of the University of
6386			Cambridge.
6387		IRIX 6.x: make Makefile.IRIX.6.2 apply to all 6.x.  From
6388			Kari Hurtta.
6389		IRIX 6.x: Create Makefiles for systems that claim to be
6390			IRIX64 but are 6.2 or higher (so use the regular
6391			IRIX Makefile).
6392		IRIX 6.x: Fix load average computation on 64 bit kernels.
6393			Problem noted by Eric Hagberg of Morgan Stanley.
6394	CONFIG: Some canonification was still done for UUCP-like addresses
6395		even if FEATURE(nocanonify) was set.  Problem pointed out by
6396		Brian Candler.
6397	CONFIG: In some cases UUCP mailers wouldn't properly recognize all
6398		local names as local.  Problem noted by Jeff Polk of BSDI;
6399		fix provided by Gregory Neil Shapiro.
6400	CONFIG: The "local:user" syntax entries in mailertables and other
6401		"mailer:user" syntax locations returned an incorrect value
6402		for the $h macro.  Problem noted by Gregory Neil Shapiro.
6403	CONFIG: Retain "+detail" information when forwarding mail to a
6404		MAIL_HUB, LUSER_RELAY, or LOCAL_RELAY.  Patch from Philip
6405		Guenther of Gustavus Adolphus College.
6406	CONFIG: Make sure user+detail works for FEATURE(virtusertable);
6407		rules are the same as for aliasing.  Based on a patch from
6408		Gregory Neil Shapiro.
6409	CONFIG: Break up parsing rules into several pieces; this should
6410		have no functional change in this release, but makes it
6411		possible to have better anti-spam rulesets in the future.
6412	CONFIG: Disallow double dots in host names to avoid having the
6413		HostStatusDirectory store status under the wrong name.
6414		In some cases this can be used as a denial-of-service attack.
6415		Problem noted by Ron Jarrell of Virginia Tech, patch from
6416		Gregory Neil Shapiro.
6417	CONFIG: Don't use F=m (multiple recipients per invocation) for
6418		MAILER(procmail), but do pass F=Pn9 (include Return-Path:,
6419		don't include From_, and convert to 8-bit).  Suggestions
6420		from Kimmo Suominen and Roderick Schertler.
6421	CONFIG: Domains under $=M (specified with MASQUERADE_DOMAIN) were
6422		being masqueraded as though FEATURE(masquerade_entire_domain)
6423		was specified, even when it wasn't.
6424	MAIL.LOCAL: Solaris 2.6 has snprintf.  From John Beck of SunSoft.
6425	MAIL.LOCAL: SECURITY: check to make sure that an attacker doesn't
6426		"slip in" a symbolic link between the lstat(2) call and the
6427		exclusive open.  This is only a problem on System V derived
6428		systems that allow an exclusive create on files that are
6429		symbolic links pointing nowhere.
6430	MAIL.LOCAL: If the final mailbox close() failed, the user id was
6431		not reset back to root, which on some systems would cause
6432		later mailboxes to fail.  Also, any partial message would
6433		not be truncated, which could result in repeated deliveries.
6434		Problem noted by Bruce Evans via Peter Wemm (FreeBSD
6435		developers).
6436	MAKEMAP: Handle cases where O_EXLOCK is #defined to be 0.  A similar
6437		change to the sendmail map code was made in 8.8.3.  Problem
6438		noted by Gregory Neil Shapiro.
6439	MAKEMAP: Give warnings on file problems such as map files that are
6440		symbolic links; although makemap is not set-user-ID root, it is
6441		often run as root and hence has the potential for the same
6442		sorts of problems as alias rebuilds.
6443	MAKEMAP: Change compilation so that it will link properly on
6444		NEXTSTEP.
6445	CONTRIB: etrn.pl: search for Cw as well as Fw lines in sendmail.cf.
6446		Accept an optional list of arguments following the server
6447		name for the ETRN arguments to use (instead of $=w).  Other
6448		miscellaneous bug fixes.  From Christian von Roques via
6449		John Beck of Sun Microsystems.
6450	CONTRIB: Add passwd-to-alias.pl, contributed by Kari Hurtta.  This
6451		Perl script converts GECOS information in the /etc/passwd
6452		file into aliases, allowing for faster access to full name
6453		lookups; it is also clever about adding aliases (to root)
6454		for system accounts.
6455	NEW FILES:
6456		src/safefile.c
6457		cf/ostype/gnuhurd.m4
6458		cf/ostype/irix6.m4
6459		contrib/passwd-to-alias.pl
6460		src/Makefiles/Makefile.IRIX64.6.1
6461		src/Makefiles/Makefile.IRIX64.6.x
6462	RENAMED FILES:
6463		src/Makefiles/Makefile.IRIX.6.2 =>	Makefile.IRIX.6.x
6464		src/Makefiles/Makefile.IRIX64 =>	Makefile.IRIX64.6.0
6465
64668.8.5/8.8.5	1997/01/21
6467	SECURITY: Clear out group list during startup.  Without this, sendmail
6468		will continue to run with the group permissions of the caller,
6469		even if RunAsUser is specified.
6470	SECURITY: Make purgestat (-bH) be root-only.  This is not in response
6471		to any known attack, but it's best to be conservative.
6472		Suggested by Peter Wemm of DIALix.
6473	SECURITY: Fix buffer overrun problem in MIME code that has possible
6474		security implications.  Patch from Alex Garthwaite of the
6475		University of Pennsylvania.
6476	Use of a -f flag with a phrase attached (e.g., "-f 'Full Name <addr>'")
6477		would truncate the address after "Full".  Although the -f
6478		syntax is incorrect (since it is in the envelope, it
6479		shouldn't have comments and full names), the failure mode
6480		was unnecessarily awful.
6481	Fix a possible null pointer dereference when converting 8-bit data
6482		to a 7-bit format.  Problem noted by Jim Hutchins of
6483		Sandia National Labs and David James of British Telecom.
6484	Clear out stale state that affected F=9 on SMTP mailers in queue
6485		runs.  Although this really shouldn't be used (F=9 is for
6486		final delivery only, and using it on an SMTP mailer makes
6487		it possible for a message to be converted from 8->7->8->7
6488		bits several times), it shouldn't have failed with a syserr.
6489		Problem noted by Eric Hagberg of Morgan Stanley.
6490	_Really_ fix the multiple :maildrop code in the user database
6491		module.  Patch from Roy Mongiovi of Georgia Tech.
6492	Let F lines in the configuration file actually read root-only
6493		files if the configuration file is safe.  Based on a
6494		patch from Keith Reynolds of SCO.
6495	ETRN followed by QUIT would hold the connection open until the queue
6496		run completed.  Problem noted by Truck Lewis of TDK
6497		Semiconductor Corp.
6498	It turns out that despite the documentation, the TCP wrappers library
6499		does _not_ log rejected connections.  Do the logging ourselves.
6500		Problem noted by Fletcher Mattox of the University of Texas
6501		at Austin.
6502	If sendmail finds a qf file in its queue directory that is an unknown
6503		version (e.g., when backing out to an old version), the
6504		error is reported on every queue run.  Change it to only
6505		give the error once (and rename the qf => Qf).  Patch from
6506		William A. Gianopoulos of Raytheon Company.
6507	Start a new session when doing background delivery; currently it
6508		ignored signals but didn't start a new signal, that caused
6509		some problems if a background process tried to send mail
6510		under certain circumstances.  Problem noted by Eric Hagberg
6511		of Morgan Stanley; fix from Kari Hurtta.
6512	Simplify test for skipping a queue run to just check if the current
6513		load average is >= the queueing load average.  Previously
6514		the check factored in some other parameters that caused it
6515		to essentially never skip the queue run.  Patch from Bryan
6516		Costales.
6517	If the SMTP server is running in "nullserver" mode (that is, it is
6518		rejecting all commands), start sleeping after MAXBADCOMMAND
6519		(25) commands; this helps prevent a bad guy from putting
6520		you into a tight loop as a denial-of-service attack.  Based
6521		on an e-mail conversation with Brad Knowles of AOL.
6522	Slow down when too many "light weight" commands have been issued;
6523		this helps prevent a class of denial-of-service attacks.
6524		The current values and defaults are:
6525		    MAXNOOPCOMMANDS	20	NOOP, VERB, ONEX, XUSR
6526		    MAXHELOCOMMANDS	3	HELO, EHLO
6527		    MAXVRFYCOMMANDS	6	VRFY, EXPN
6528		    MAXETRNCOMMANDS	8	ETRN
6529		These will probably be configurable in a future release.
6530	On systems that have uid_t typedefed to be an unsigned short, programs
6531		that had the F=S flag and no U= equate would be invoked with
6532		the real uid set to 65535 rather than being left unchanged.
6533	In some cases, NOTIFY=NEVER was not being honored.  Problem noted
6534		by Steve Hubert of the University of Washington, Seattle.
6535	Mail that was Quoted-Printable encoded and had a soft line break on
6536		the last line (i.e., an incomplete continuation) had the last
6537		line dropped.  Since this appears to be illegal it isn't
6538		clear what to do with it, but flushing the last line seems
6539		to be a better "fail soft" approach.  Based on a patch from
6540		Eric Hagberg.
6541	If AllowBogusHELO and PrivacyOptions=needmailhelo are both set, a
6542		bogus HELO command still causes the "Polite people say HELO
6543		first" error message.  Problem pointed out by Chris Thomas
6544		of UCLA; patch from John Beck of SunSoft.
6545	Handle "sendmail -bp -qSfoobar" properly if restrictqrun is set
6546		in PrivacyOptions.  The -q shouldn't turn this command off.
6547		Problem noted by Murray Kucherawy of Pacific Bell Internet;
6548		based on a patch from Gregory Neil Shapiro of WPI.
6549	Don't consider SMTP reply codes 452 or 552 (exceeded storage allocation)
6550		in a DATA transaction to be sticky; these can occur because
6551		a message is too large, and smaller messages should still go
6552		through.  Problem noted by Matt Dillon of Best Internet
6553		Communications.
6554	In some cases bounces were saved in /var/tmp/dead.letter even if they
6555		had been successfully delivered to the envelope sender.
6556		Problem noted Eric Hagberg of Morgan Stanley; solution from
6557		Gregory Neil Shapiro of WPI.
6558	Give better diagnostics on long alias lines.  Based on code contributed
6559		by Patrick Gosling of the University of Cambridge.
6560	Increase the number of virtual interfaces that will be probed for
6561		alternate names.  Problem noted by Amy Rich of Shore.Net.
6562	PORTABILITY:
6563		UXP/DS V20L10 for Fujitsu DS/90: Makefile patches from
6564			Toshiaki Nomura of Fujitsu Limited.
6565		SunOS with LDAP support: compile problems with struct timeval.
6566			Patch from Nick Cuccia of TCSI Corporation.
6567		SCO: from Keith Reynolds of SCO.
6568		Solaris: kstat load average computation wasn't being used.
6569			Fixes from Michael Ju. Tokarev of Telecom Service, JSC
6570			(Moscow).
6571		OpenBSD: from Jason Downs of teeny.org.
6572		Altos System V: from Tim Rice.
6573		Solaris 2.5: from Alan Perry of SunSoft.
6574		Solaris 2.6: from John Beck of SunSoft.
6575		Harris Nighthawk PowerUX (mh6000 box): from Bob Miorelli
6576			of Pratt & Whitney <miorelli@pweh.com>.
6577	CONFIG: It seems that I hadn't gotten the Received: line syntax
6578		_just_right_ yet.  Tweak it again.  I'll omit the names
6579		of the "contributors" (quantity two) in this one case.
6580		As of now, NO MORE DISCUSSION about the syntax of the
6581		Received: line.
6582	CONFIG: Although FEATURE(nullclient) uses EXPOSED_USER (class $=E),
6583		it never inserts that class into the output file.  Fix it
6584		so it will honor EXPOSED_USER but will _not_ include root
6585		automatically in this class.  Problem noted by Ronan KERYELL
6586		of Centre de Recherche en Informatique de l'�cole Nationale
6587		Sup�rieure des Mines de Paris (CRI-ENSMP).
6588	CONFIG: Clean up handling of "local:" syntax in relay specifications
6589		such as LUSER_RELAY.  This change permits the following
6590		syntaxes:  ``local:'' will send to the same user on the
6591		local machine (e.g., in a mailertable entry for "host",
6592		``local:'' will cause an address addressed to user@host to
6593		go to user on the local machone).  ``local:user'' will send
6594		to the named user on the local machine.  ``local:user@host''
6595		is equivalent to ``local:user'' (the host is ignored).  In
6596		all cases, the original user@host is passed in $@ (i.e., the
6597		detail information).  Inspired by a report from Michael Fuhr.
6598	CONFIG: Strip quotes from the first word of an "error:" host
6599		indication.  This lets you set (for example) the LUSER_RELAY
6600		to be ``error:\"5.1.1\" Your Message Here''.  Note the use
6601		of the \" so that the resulting string is properly quoted.
6602		Problem noted by Gregory Neil Shapiro of WPI.
6603	OP.ME: documentation was inconsistent about whether sendmail did a
6604		NOOP or a RSET to probe the connection (it does a RSET).
6605		Inconsistency noted by Deeran Peethamparam.
6606	OP.ME: insert additional blank pages so it will print properly on
6607		a duplex printer.  From Matthew Black of Cal State University,
6608		Long Beach.
6609
66108.8.4/8.8.4	1996/12/02
6611	SECURITY: under some circumstances, an attacker could get additional
6612		permissions by hard linking to files that were group
6613		writable by the attacker.  The solution is to disallow any
6614		files that have hard links -- this will affect .forward,
6615		:include:, and output files.  Problem noted by Terry
6616		Kyriacopoulos of Interlog Internet Services.  As a
6617		workaround, set UnsafeGroupWrites -- always a good idea.
6618	SECURITY: the TryNullMXList (w) option should not be safe -- if it
6619		is, it is possible to do a denial-of-service attack on
6620		MX hosts that rely on the use of the null MX list.  There
6621		is no danger if you have this option turned off (the default).
6622		Problem noted by Dan Bernstein.  Also, make the DontInitGroups
6623		unsafe.  I know of no specific attack against this, although
6624		a denial-of-service attack is probably possible, but in theory
6625		you should not be able to safely tweak anything that affects
6626		the permissions that are used when mail is delivered.
6627	Purgestat could go into an infinite loop if one of the host status
6628		directories somehow became empty.  Problem noted by Roy
6629		Mongiovi of Georgia Tech.
6630	Processes got "lost" when counting children due to a race condition.
6631		This caused "proc_list_probe: lost pid" messages to be logged.
6632		Problem noted by several people.
6633	On systems with System V SIGCLD child signal semantics (notably AIX
6634		and HP-UX), mail transactions would print the message "451
6635		SMTP-MAIL: lost child: No child processes".  Problem noted
6636		by several people.
6637	Miscellaneous compiler warnings on picky compilers (or when setting
6638		gcc to high warning levels).  From Tom Moore of NCR Corp.
6639	SMTP protocol errors, and most errors on MAIL FROM: lines should
6640		not be persistent between runs, since they are based on the
6641		message rather than the host.  Problem noted by Matt Dillon
6642		of Best Internet Communications.
6643	The F=7 flag was ignored on SMTP mailers.  Problem noted by Tom Moore
6644		of NCR (a.k.a., AT&T Global Information Solutions).
6645	Avoid the possibility of having a child daemon run to completion
6646		(including closing the SMTP socket) before the parent has
6647		had a chance to close the socket; this can cause the parent
6648		to hang for a long time waiting for the socket to drain.
6649		Patch from Don Lewis of TDK Semiconductor.
6650	If the fork() failed in a queue run, the queue runners would not be
6651		rescheduled (so queue runs would stop).  Patch from Don Lewis.
6652	Some error conditions in ETRN could cause output without an SMTP
6653		status code.  Problem noted by Don Lewis.
6654	Multiple :maildrop addresses in the user database didn't work properly.
6655		Patch from Roy Mongiovi of Georgia Tech.
6656	Add ".db" automatically onto any user database spec that does not
6657		already have it; this is for consistency with makemap, the
6658		K line, and the documentation.  Inconsistency pointed out
6659		by Roy Mongiovi.
6660	Allow sendmail to be properly called in nohup mode.  Patch from
6661		Kyle Jones of UUNET.
6662	Change ETRN to ignore but still update host status files; previously
6663		it would ignore them and not save the updated status, which
6664		caused stale information to be maintained.  Based on a patch
6665		from Christopher Davis of Kapor Enterprises Inc.  Also, have
6666		ETRN ignore the MinQueueAge option.
6667	Patch long term host status to recover more gracefully from an empty
6668		host status file condition.  Patch from NAKAMURA Motonori
6669		of Kyoto University.
6670	Several patches to signal handling code to fix potential race
6671		conditions from Don Lewis.
6672	Make it possible to compile with -DDAEMON=0 (previously it had some
6673		compile errors).  This turns DAEMON, QUEUE, and SMTP into
6674		0/1 compilation flags.  Note that DAEMON is an obsolete
6675		compile flag; use NETINET instead.  Solution based on a
6676		patch from Bryan Costales.
6677	PORTABILITY FIXES:
6678		AIX4: getpwnam() and getpwuid() do a sequential scan of the
6679			/etc/security/passwd file when called as root.  This
6680			is very slow on some systems.  To speed it up, use the
6681			(undocumented) _getpw{nam,uid}_shadow() routines.
6682			Patch from Chris Thomas of UCLA/OAC Systems Group.
6683		SCO 5.x: include -lprot in the Makefile.  Patch from Bill
6684			Glicker of Burrelle's Information Service.
6685		NEWS-OS 4.x: need a definition for MODE_T to compile.  Patch
6686			from Makoto MATSUSHITA of Osaka University.
6687		SunOS 4.0.3: compile problems.  Patches from Andrew Cole of
6688			Leeds University and SASABE Tetsuro of the University
6689			of Tokyo.
6690		DG/UX 5.4.4.11 from Brian J. Murrell of InterLinx Support
6691			Services, Inc.
6692		Domain/OS from Don (Truck) Lewis of TDK Semiconductor Corp.
6693			I believe this to have only been a problem if you
6694			compiled with -DUSE_VENDOR_CF_PATH -- another reason
6695			to stick with /etc/sendmail.cf as your One True Path.
6696		Digital UNIX (OSF/1 on Alpha) load average computation from
6697			Martin Laubach of the Technischen Universit�t Wien.
6698	CONFIG: change default Received: line to be multiple lines rather
6699		than one long one.  By popular demand.
6700	MAIL.LOCAL: warnings weren't being logged on some systems.  Patch
6701		from Jerome Berkman of U.C. Berkeley.
6702	MAKEMAP: be sure to zero hinfo to avoid cruft that can cause runs
6703		to take a very long time.  Problem noted by Yoshiro YONEYA
6704		of NTT Software Corporation.
6705	CONTRIB: add etrn.pl, contributed by John Beck.
6706	NEW FILES:
6707		contrib/etrn.pl
6708
67098.8.3/8.8.3	1996/11/17
6710	SECURITY: it was possible to get a root shell by lying to sendmail
6711		about argv[0] and then sending it a signal.  Problem noted
6712		by Leshka Zakharoff <leshka@leshka.chuvashia.su> on the
6713		best-of-security list.
6714	Log sendmail binary version number in "Warning: .cf version level
6715		(%d) exceeds program functionality (%d) message" -- this
6716		should make it clearer to people that they are running
6717		the wrong binary.
6718	Fix a problem that occurs when you open an SMTP connection and then
6719		do one or more ETRN commands followed by a MAIL command; at
6720		the end of the DATA phase sendmail would incorrectly report
6721		"451 SMTP-MAIL: lost child: No child processes".  Problem
6722		noted by Eric Bishop of Virginia Tech.
6723	When doing text-based host canonification (typically /etc/hosts
6724		lookup), a null host name would match any /etc/hosts entry
6725		with space at the end of the line.  Problem noted by Steve
6726		Hubert of the University of Washington, Seattle.
6727	7 to 8 bit BASE64 MIME conversions could duplicate bits of text.
6728		Problem reported by Tom Smith of Digital Equipment Corp.
6729	Increase the size of the DNS answer buffer -- the standard UDP packet
6730		size PACKETSZ (512) is not sufficient for some nameserver
6731		answers containing very many resource records.  The resolver
6732		may also switch to TCP and retry if it detects UDP packet
6733		overflow.  Also, allow for the fact that the resolver
6734		routines res_query and res_search return the size of the
6735		*un*truncated answer in case the supplied answer buffer it
6736		not big enough to accommodate the entire answer.  Patch from
6737		Eric Wassenaar.
6738	Improvements to MaxDaemonChildren code.  If you think you have too
6739		many children, probe the ones you have to verify that they
6740		are still around.  Suggested by Jared Mauch of CICnet, Inc.
6741		Also, do this probe before growing the vector of children
6742		pids; this previously caused the vector to grow indefinitely
6743		due to a race condition.  Problem reported by Kyle Jones of
6744		UUNET.
6745	On some architectures, <db.h> (from the Berkeley DB library) defines
6746		O_EXLOCK to zero; this fools the map compilation code into
6747		thinking that it can avoid race conditions by locking on open.
6748		Change it to check for O_EXLOCK non-zero.  Problem noted by
6749		Leif Erlingsson of Data Lege.
6750	Always call res_init() on startup (if compiled in, of course) to
6751		allow the sendmail.cf file to tweak resolver flags; without
6752		it, flag tweaks in ResolverOptions are ignored.  Patch from
6753		Andrew Sun of Merrill Lynch.
6754	Improvements to host status printing code.  Suggested by Steve Hubert
6755		of the University of Washington, Seattle.
6756	Change MinQueueAge option processing to do the check for the job age
6757		when reading the queue file, rather than at the end; this
6758		avoids parsing the addresses, which can do DNS lookups.
6759		Problem noted by John Beck of InReference, Inc.
6760	When MIME was being 7->8 bit decoded, "From " lines weren't being
6761		properly escaped.  Problem noted by Peter Nilsson of the
6762		University of Linkoping.
6763	In some cases, sendmail would retain root permissions during queue
6764		runs even if RunAsUser was set.  Problem noted by Mark
6765		Thomas of Mark G. Thomas Consulting.
6766	If the F=l flag was set on an SMTP mailer to indicate that it is
6767		actually local delivery, and NOTIFY=SUCCESS is specified in
6768		the envelope, and the receiving SMTP server speaks DSN, then
6769		the DSN would be both generated locally and propagated to the
6770		other end.
6771	The U= mailer field didn't correctly extract the group id if the
6772		user id was numeric.  Problem noted by Kenneth Herron of
6773		MCI Telecommunications Communications.
6774	If a message exceeded the fixed maximum size on input, the body of
6775		the message was included in the bounce.  Note that this did
6776		not occur if it exceeded the maximum _output_ size.  Problem
6777		reported by Kyle Jones of UUNET.
6778	PORTABILITY FIXES:
6779		AIX4: 4.1 doesn't have a working setreuid(2); change the
6780			AIX4 defines to use seteuid(2) instead, which
6781			works on 4.1 as well as 4.2.  Problem noted by
6782			H�kan Lindholm of interAF, Sweden.
6783		AIX4: use tzname[] vector to determine time zone name.
6784			Patch from NAKAMURA Motonori of Kyoto University.
6785		MkLinux: add Makefile.Linux.ppc and OSTYPE(mklinux) support.
6786			Contributed by Paul DuBois <dubois@primate.wisc.edu>.
6787		Solaris: kstat(3k) support for retrieving the load average.
6788			This adds the LA_KSTAT definition for LA_TYPE.
6789			The outline of the implementation was contributed
6790			by Michael Tokarev of Telecom Service, JSC, Moscow.
6791		HP-UX 10.0 gripes about the (perfectly legal!) forward
6792			declaration of struct rusage at the top of conf.h;
6793			change it to only be included if you are using gcc,
6794			which is apparently the only compiler that requires
6795			it in the first place.  Problem noted by Jeff
6796			Earickson of Colby College.
6797		IRIX: don't default to using gcc.  IRIX is a civilized
6798			operating system that comes with a decent compiler
6799			by default.  Problem noted by Barry Bouwsma and
6800			Kari Hurtta.
6801	CONFIG: specify F=9 as default in FEATURE(local_procmail) for
6802		consistency with other local mailers.  Inconsistency
6803		pointed out by Teddy Hogeborn <teddy@fukt.hk-r.se>.
6804	CONFIG: if the "limited best mx" feature is used (to reduce DNS
6805		overhead) as part of the bestmx_is_local feature, the
6806		domain part was dropped from the name.  Patch from Steve
6807		Hubert of the University of Washington, Seattle.
6808	CONFIG: catch addresses of the form "user@.dom.ain"; these could
6809		end up being translated to the null host name, which would
6810		return any entry in /etc/hosts that had a space at the end
6811		of the line.  Problem noted by Steve Hubert of the
6812		University of Washington, Seattle.
6813	CONFIG: add OSTYPE(aix4).  From Michael Sofka of Rensselaer
6814		Polytechnic Institute.
6815	MAKEMAP: tweak hash and btree parameters for better performance.
6816		Patch from Matt Dillon of Best Internet Communications.
6817	NEW FILES:
6818		src/Makefiles/Makefile.Linux.ppc
6819		cf/ostype/aix4.m4
6820		cf/ostype/mklinux.m4
6821
68228.8.2/8.8.2	1996/10/18
6823	SECURITY: fix a botch in the 7-bit MIME patch; the previous patch
6824		changed the code but didn't fix the problem.
6825	PORTABILITY FIXES:
6826		Solaris: Don't use the system getusershell(3); it can
6827			apparently corrupt the heap in some circumstances.
6828			Problem found by Ken Pizzini of Spry, Inc.
6829	OP.ME: document several mailer flags that were accidentally omitted
6830		from this document.  These flags were F=d, F=j, F=R, and F=9.
6831	CONFIG: no changes.
6832
68338.8.1/8.8.1	1996/10/17
6834	SECURITY: unset all environment variables that the resolver will
6835		examine during queue runs and daemon mode.  Problem noted
6836		by Dan Bernstein of the University of Illinois at Chicago.
6837	SECURITY: in some cases an illegal 7-bit MIME-encoded text/plain
6838		message could overflow a buffer if it was converted back
6839		to 8 bits.  This caused core dumps and has the potential
6840		for a remote attack.  Problem first noted by Gregory Shapiro
6841		of WPI.
6842	Avoid duplicate deliveries of error messages on systems that don't
6843		have flock(2) support.  Patch from Motonori Nakamura of
6844		Kyoto University.
6845	Ignore null FallBackMX (V) options.  If this option is null (as
6846		opposed to undefined) it can cause "null signature" syserrs
6847		on illegal host names.
6848	If a Base64 encoded text/plain message has no trailing newline in
6849		the encoded text, conversion back to 8 bits will drop the
6850		final line.  Problem noted by Pierre David.
6851	If running with a RunAsUser, sendmail would give bogus "cannot
6852		setuid" (or seteuid, or setreuid) messages on some systems.
6853		Problem pointed out by Jordan Mendelson of Web Services, Inc.
6854	Always print error messages in -bv mode -- previously, -bv would
6855		be absolutely silent on errors if the error mode was sent
6856		to (say) mail-back.  Problem noted by Kyle Jones of UUNET.
6857	If -qI/R/S is set (or the ETRN command is used), ignore all long
6858		term host status.  This is necessary because it is common
6859		to do this when you know a host has just come back up.
6860	Disallow duplicate HELO/EHLO commands as required by RFC 1651 section
6861		4.2.  Excessive permissiveness noted by Lee Flight of the
6862		University of Leicester.
6863	If a service (such as NIS) is specified as the last entry in the
6864		service switch, but that service is not compiled in, sendmail
6865		would return a temporary failure when an entry was not found
6866		in the map.  This caused the message to be queued instead of
6867		bouncing immediately.  Problem noted by Harry Edmon of the
6868		University of Washington.
6869	PORTABILITY FIXES:
6870		Solaris 2.3 had compilation problems in conf.c.  Several
6871			people pointed this out.
6872		NetBSD from Charles Hannum of MIT.
6873		AIX4 improvements based on info from Steve Bauer of South
6874			Dakota School of Mines & Technology.
6875	CONFIG: ``error:code message'' syntax was broken in virtusertable.
6876		Patch from Gil Kloepfer Jr.
6877	CONFIG: if FEATURE(nocanonify) was specified, hosts in $=M (set
6878		using MASQUERADE_DOMAIN) were not masqueraded unless they
6879		were also in $=w.  Problem noted by Zoltan Basti of
6880		Softec.
6881	MAIL.LOCAL: patches to compile and link cleanly on AIX.  Based
6882		on a patch from Eric Hagberg of Morgan Stanley.
6883	MAIL.LOCAL: patches to compile on NEXTSTEP.  From Patrick Nolan
6884		of Stanford via Robert La Ferla.
6885
68868.8.0/8.8.0	1996/09/26
6887	Under some circumstances, Bcc: headers would not be properly
6888		deleted.  Pointed out by Jonathan Kamens of OpenVision.
6889	Log a warning if the sendmail daemon is invoked without a full
6890		pathname, which prevents "kill -1" from working.  I was
6891		urged to put this in by Andrey A. Chernov of DEMOS (Russia).
6892	Fix small buffer overflow.  Since the data in this buffer was not
6893		read externally, there was no security problem (and in fact
6894		probably wouldn't really overflow on most compilers).  Pointed
6895		out by KIZU takashi of Osaka University.
6896	Fix problem causing domain literals such as [1.2.3.4] to be ignored
6897		if a FallbackMXHost was specified in the configuration file
6898		-- all mail would be sent to the fallback even if the original
6899		host was accessible.  Pointed out by Munenari Hirayama of
6900		NSC (Japan).
6901	A message that didn't terminate with a newline would (sometimes) not
6902		have the trailing "." added properly in the SMTP dialogue,
6903		causing SMTP to hang.  Patch from Per Hedeland of Ericsson.
6904	The DaemonPortOptions suboption to bind to a particular address was
6905		incorrect and nonfunctional due to a misunderstanding of the
6906		semantics of binding on a passive socket.  Patch from
6907		NIIBE Yutaka of Mitsubishi Research Institute.
6908	Increase the number of MX hosts for a single name to 100 to better
6909		handle the truly huge service providers such as AOL, which
6910		has 13 at the moment (and climbing).  In order to avoid
6911		trashing memory, the buffer for all names has only been
6912		slightly increased in size, to 12.8K from 10.2K -- this means
6913		that if a single name had 100 MX records, the average size
6914		of those records could not exceed 128 bytes.  Requested by
6915		Brad Knowles of America On Line.
6916	Restore use of IDENT returns where the OSTYPE field equals "OTHER".
6917		Urged by Dan Bernstein of U.C. Berkeley.
6918	Print q_statdate and q_specificity in address structure debugging
6919		printout.
6920	Expand MCI structure flag bits for debugging output.
6921	Support IPv6-style domain literals, which can have colons between
6922		square braces.
6923	Log open file descriptors for the "cannot dup" messages in deliver();
6924		this is an attempt to track down a bug that one person seems
6925		to be having (it may be a Solaris bug!).
6926	DSN NOTIFY parameters were not properly propagated across queue runs;
6927		this caused the NOTIFY info to sometimes be lost.  Problem
6928		pointed out by Claus Assmann of the
6929		Christian-Albrechts-University of Kiel.
6930	The statistics gathered in the sendmail.st file were too high; in
6931		some cases failures (e.g., user unknown or temporary failure)
6932		would count as a delivery as far as the statistics were
6933		concerned.  Problem noted by Tom Moore of AT&T GIS.
6934	Systems that don't have flock() would not send split envelopes in
6935		the initial run.  Problem pointed out by Leonard Zubkoff of
6936		Dandelion Digital.
6937	Move buffer overflow checking -- these primarily involve distrusting
6938		results that may come from NIS and DNS.
6939	4.4-BSD-derived systems, including FreeBSD, NetBSD, and BSD/OS didn't
6940		include <paths.h> and hence had the wrong pathnames for a few
6941		things like /var/tmp.  Reported by Matthew Green.
6942	Conditions were reversed for the Priority: header, resulting in all
6943		values being interpreted as non-urgent except for non-urgent,
6944		which was interpreted as normal.  Patch from Bryan Costales.
6945	The -o (optional) flag was being ignored on hash and btree maps
6946		since 8.7.2.  Fix from Bryan Costales.
6947	Content-Types listed in class "q" will always be encoded as
6948		Quoted-Printable (or more accurately, will never be encoded
6949		as base64).  The class can have primary types (e.g., "text")
6950		or full types (e.g., "text/plain").  Based on a suggestion by
6951		Marius Olafsson of the University of Iceland.
6952	Define ${envid} to be the original envelope id (from the ESMTP DSN
6953		dialogue) so it can be passed to programs in mailers.
6954	Define ${bodytype} to be the body type (from the -B flag or the
6955		BODY= ESMTP parameter) so it can be passed to programs in
6956		mailers.
6957	Cause the VRFY command to return 252 instead of 250 unless the F=q
6958		flag is set in the mailer descriptor.  Suggested by John
6959		Myers of CMU.
6960	Implement ESMTP ETRN command to flush the queue for a specific host.
6961		The command takes a host name; data for that host is
6962		immediately (and asynchronously) flushed.  Because this shares
6963		the -qR implementation, other hosts may be attempted, but
6964		there should be no security implications.  Implementation
6965		from John Beck of InReference, Inc.  See RFC 1985 for details.
6966	Add three new command line flags to pass in DSN parameters: -V envid
6967		(equivalent to ENVID=envid on the MAIL command), -R ret
6968		(equivalent to RET=ret on the MAIL command), and -Nnotify
6969		(equivalent to NOTIFY=notify on the RCPT command).  Note
6970		that the -N flag applies to all recipients; there is no way
6971		to specify per-address notifications on the command line,
6972		nor is there an equivalent for the ORCPT= per-address
6973		parameter.
6974	Restore LogLevel option to be safe (it can only be increased);
6975		apparently I went into paranoid mode between 8.6 and 8.7
6976		and made it unsafe.  Pointed out by Dabe Murphy of the
6977		University of Maryland.
6978	New logging on log level 15:  all SMTP traffic.  Patches from
6979		Andrew Gross of San Diego Supercomputer Center.
6980	NetInfo property value searching code wasn't stopping when it found
6981		a match.  This was causing the wrong values to be found (and
6982		had a memory leak).  Found by Bastian Schleuter of TU-Berlin.
6983	Add new F=0 (zero) mailer flag to turn off MX lookups.  It was pointed
6984		out by Bill Wisner of Electronics for Imaging that you can't
6985		use the bracket address form for the MAIL_HUB macro, since
6986		that causes the brackets to remain in the envelope recipient
6987		address used for delivery.  The simple fix (stripping off the
6988		brackets in the config file) breaks the use of IP literal
6989		addresses.  This flag will solve that problem.
6990	Add MustQuoteChars option.  This is a list of characters that must
6991		be quoted if they are found in the phrase part of an address
6992		(that is, the full name part).  The characters @,;:\()[] are
6993		always in this list and cannot be removed.  The default is
6994		this list plus . and ' to match RFC 822.
6995	Add AllowBogusHELO option; if set, sendmail will allow HELO commands
6996		that do not include a host name for back compatibility with
6997		some stupid SMTP clients.  Setting this violates RFC 1123
6998		section 5.2.5.
6999	Add MaxDaemonChildren option; if this is set, sendmail will start
7000		rejecting connections if it has more than this many
7001		outstanding children accepting mail.  Note that you may
7002		see more processes than this because of outgoing mail; this
7003		is for incoming connections only.
7004	Add ConnectionRateThrottle option.  If set to a positive value, the
7005		number of incoming SMTP connections that will be permitted
7006		in a single second is limited to this number.  Connections are
7007		not refused during this time, just deferred.  The intent is to
7008		flatten out demand so that load average limiting can kick in.
7009		It is less radical than MaxDaemonChildren, which will stop
7010		accepting connections even if all the connections are idle
7011		(e.g., due to connection caching).
7012	Add Timeout.hoststatus option.  This interval (defaulting to 30m)
7013		specifies how long cached information about the state of a
7014		host will be kept before they are considered stale and the
7015		host is retried.  If you are using persistent host status
7016		(i.e., the HostStatusDirectory option is set) this will apply
7017		between runs; otherwise, it applies only within a single queue
7018		run and hence is useful only for hosts that have large queues
7019		that take a very long time to run.
7020	Add SingleLineFromHeader option.  If set, From: headers are coerced
7021		into being a single line even if they had newlines in them
7022		when read.  This is to get around a botch in Lotus Notes.
7023	Text class maps were totally broken -- if you ever retrieved the last
7024		item in a table it would be truncated.  Problem noted by
7025		Gregory Neil Shapiro of WPI.
7026	Extend the lines printed by the mailq command (== the -bp flag) when
7027		-v is given to 120 characters; this allows more information
7028		to be displayed.  Suggested by Gregory Neil Shapiro of WPI.
7029	Allow macro definitions (`D' lines) with unquoted commas; previously
7030		this was treated as end-of-input.  Problem noted by Bryan
7031		Costales.
7032	The RET= envelope parameter (used for DSNs) wasn't properly written
7033		to the queue file.  Fix from John Hughes of Atlantic
7034		Technologies, Inc.
7035	Close /var/tmp/dead.letter after a successful write -- otherwise
7036		if this happens in a queue run it can cause nasty delays.
7037		Problem noted by Mark Horton of AT&T.
7038	If userdb entries pointed to userdb entries, and there were multiple
7039		values for a given key, the database cursor would get
7040		trashed by the recursive call.  Problem noted by Roy Mongiovi
7041		of Georgia Tech.  Fixed by reading all the values and creating
7042		a comma-separated list; thus, the -v output will be somewhat
7043		different for this case.
7044	Fix buffer allocation problem with Hesiod-based userdb maps when
7045		HES_GETMAILHOST is defined.  Based on a patch by Betty Lee
7046		of Stanford University.
7047	When envelopes were split due to aliases with owner- aliases, and
7048		there was some error on one of the lists, more than one of
7049		the owners would get the message.  Problem pointed out by
7050		Roy Mongiovi of Georgia Tech.
7051	Detect excessive recursion in macro expansions, e.g., $X defined
7052		in terms of $Y which is defined in terms of $X.  Problem
7053		noted by Bryan Costales; patch from Eric Wassenaar.
7054	When using F=U to get "ugly UUCP" From_ lines, a buffer could in
7055		some cases get trashed causing bogus From_ lines.  Fix from
7056		Kyle Jones of UUNET.
7057	When doing load average initialization, if the nlist call for avenrun
7058		failed, the second and subsequent lookups wouldn't notice
7059		that fact causing bogus load averages to be returned.  Noted
7060		by Casper Dik of Sun Holland.
7061	Fix problem with incompatibility with some versions of inet_aton that
7062		have changed the return value to unsigned, so a check for an
7063		error return of -1 doesn't work.  Use INADDR_NONE instead.
7064		This could cause mail to addresses such as [foo.com] to bounce
7065		or get dropped.  Problem noted by Christophe Wolfhugel of the
7066		Pasteur Institute.
7067	DSNs were inconsistent if a failure occurred during the DATA phase
7068		rather than the RCPT phase: the Action: would be correct, but
7069		the detailed status information would be wrong.  Problem noted
7070		by Bob Snyder of General Electric Company.
7071	Add -U command line flag and the XUSR ESMTP extension, both indicating
7072		that this is the initial MUA->MTA submission.  The flag current
7073		does nothing, but in future releases (when MUAs start using
7074		these flags) it will probably turn on things like DNS
7075		canonification.
7076	Default end-of-line string (E= specification on mailer [M] lines)
7077		to \r\n on SMTP mailers.  Default remains \n on non-SMTP
7078		mailers.
7079	Change the internal definition for the *file* and *include* mailers
7080		to have $u in the argument vectors so that they aren't
7081		misinterpreted as SMTP mailers and thus use \r\n line
7082		termination.  This will affect anyone who has redefined
7083		either of these in their configuration file.
7084	Don't assume that IDENT servers close the connection after a query;
7085		responses can be newline terminated.  From Terry Kennedy of
7086		St. Peter's College.
7087	Avoid core dumps on erroneous configuration files that have
7088		$#mailer with nothing following.  From Bryan Costales.
7089	Avoid null pointer dereference with high debug values in unlockqueue.
7090		Fix from Randy Martin of Clemson University.
7091	Fix possible buffer overrun when expanding very large macros.  Fix
7092		from Kyle Jones of UUNET.
7093	After 25 EXPN or VRFY commands, start pausing for a second before
7094		processing each one.  This avoids a certain form of denial
7095		of service attack.  Potential attack pointed out by Bryan
7096		Costales.
7097	Allow new named (not numbered!) config file rules to do validity
7098		checking on SMTP arguments: check_mail for MAIL commands and
7099		check_rcpt for RCPT commands.  These rulesets can do anything
7100		they want; their result is ignored unless they resolve to the
7101		$#error mailer, in which case the indicated message is printed
7102		and the command is rejected.  Similarly, the check_compat
7103		ruleset is called before delivery with "from_addr $| to_addr"
7104		(the $| is a meta-symbol used to separate the two addresses);
7105		it can give a "this sender can't send to this recipient"
7106		notification.  Note that this patch allows $| to stand alone
7107		in rulesets.
7108	Define new macros ${client_name}, ${client_addr}, and ${client_port}
7109		that have the name, IP address, and port number (respectively)
7110		of the SMTP client (that is, the entity at the other end of
7111		the connection.  These can be used in (e.g.) check_rcpt to
7112		verify that someone isn't trying to relay mail through your
7113		host inappropriately.  Be sure to use the deferred evaluation
7114		form, for example $&{client_name}, to avoid having these bound
7115		when sendmail reads the configuration file.
7116	Add new config file rule check_relay to check the incoming connection
7117		information.  Like check_compat, it is passed the host name
7118		and host address separated by $| and can reject connections
7119		on that basis.
7120	Allow IDA-style recursive function calls.  Code contributed by Mark
7121		Lovell and Paul Vixie.
7122	Eliminate the "No ! in UUCP From address!" message" -- instead, create
7123		a virtual UUCP address using either a domain address or the $k
7124		macro.  Based on code contributed by Mark Lovell and Paul
7125		Vixie.
7126	Add Stanford LDAP map.  Requires special libraries that are not
7127		included with sendmail.  Contributed by Booker C. Bense
7128		<bbense@networking.stanford.edu>; contact him for support.
7129		See also the src/READ_ME file.
7130	Allow -dANSI to turn on ANSI escape sequences in debug output; this
7131		puts metasymbols (e.g., $+) in reverse video.  Really useful
7132		only for debugging deep bits of code where it is important to
7133		distinguish between the single-character metasymbol $+ and the
7134		two characters $, +.
7135	Changed ruleset 89 (executed in dumpstate()) to a named ruleset,
7136		debug_dumpstate.
7137	Add new UnsafeGroupWrites option; if set, .forward and :include:
7138		files that are group writable are considered "unsafe" -- that
7139		is, programs and files referenced from such files are not
7140		valid recipients.
7141	Delete bogosity test for FallBackMX host; this prevented it to be a
7142		name that was not in DNS or was a domain-literal.  Problem
7143		noted by Tom May.
7144	Change the introduction to error messages to more clearly delineate
7145		permanent from temporary failures; if both existed in a
7146		single message it could be confusing.  Suggested by John
7147		Beck of InReference, Inc.
7148	The IngoreDot (i) option didn't work for lines that were terminated
7149		with CRLF.  Problem noted by Ted Stockwell of Secure
7150		Computing Corporation.
7151	Add a heuristic to improve the handling of unbalanced `<' signs in
7152		message headers.  Problem reported by Matt Dillon of Best
7153		Internet Communications.
7154	Check for bogus characters in the 0200-0237 range; since these are
7155		used internally, very strange errors can occur if those
7156		characters appear in headers.  Problem noted by Anders Gertz
7157		of Lysator.
7158	Implement 7 -> 8 bit MIME conversions.  This only takes place if the
7159		recipient mailer has the F=9 flag set, and only works on
7160		text/plain body types.  Code contributed by Marius Olafsson
7161		of the University of Iceland.
7162	Special case "postmaster" name so that it is always treated as lower
7163		case in alias files regardless of configuration settings;
7164		this prevents some potential problems where "Postmaster" or
7165		"POSTMASTER" might not match "postmaster".  In most cases
7166		this change is a no-op.
7167	The -o map flag was ignored for text maps.  Problem noted by Bryan
7168		Costales.
7169	The -a map flag was ignored for dequote maps.  Problem noted by
7170		Bryan Costales.
7171	Fix core dump when a lookup of a class "prog" map returns no
7172		response.  Patch from Bryan Costales.
7173	Log instances where sendmail is deferring or rejecting connections
7174		on LogLevel 14.  Suggested by Kyle Jones of UUNET.
7175	Include port number in process title for network daemons.  Suggested
7176		by Kyle Jones of UUNET.
7177	Send ``double bounces'' (errors that occur when sending an error
7178		message) to the address indicated in the DoubleBounceAddress
7179		option (default: postmaster).  Previously they were always
7180		sent to postmaster.  Suggested by Kyle Jones of UUNET.
7181	Add new mode, -bD, that acts like -bd in all respects except that
7182		it runs in foreground.  This is useful for using with a
7183		wrapper that "watches" system services.  Suggested by Kyle
7184		Jones of UUNET.
7185	Fix botch in spacing around (parenthesized) comments in addresses
7186		when the comment comes before the address.  Patch from
7187		Motonori Nakamura of Kyoto University.
7188	Use the prefix "Postmaster notify" on the Subject: lines of messages
7189		that are being bounced to postmaster, rather than "Returned
7190		mail".  This permits the person who is postmaster more
7191		easily determine what messages are to their role as
7192		postmaster versus bounces to mail they actually sent.  Based
7193		on a suggestion by Motonori Nakamura.
7194	Add new value "time" for QueueSortOrder option; this causes the queue
7195		to be sorted strictly by the time of submission.  Note that
7196		this can cause very bad behavior over slow lines (because
7197		large jobs will tend to delay small jobs) and on nodes with
7198		heavy traffic (because old things in the queue for hosts that
7199		are down delay processing of new jobs).  Also, this does not
7200		guarantee that jobs will be delivered in submission order
7201		unless you also set DeliveryMode=queue.  In general, it should
7202		probably only be used on the command line, and only in
7203		conjunction with -qRhost.domain.  In fact, there are very few
7204		cases where it should be used at all.  Based on an
7205		implementation by Motonori Nakamura.
7206	If a map lookup in ruleset 5 returns tempfail, queue the message in
7207		the same manner as other rulesets.  Previously a temporary
7208		failure in ruleset 5 was ignored.  Patch from Booker Bense
7209		of Stanford University.
7210	Don't proceed to the next MX host if an SMTP MAIL command returns a
7211		5yz (permanent failure) code.  The next MX host will still be
7212		tried if the connection cannot be opened in the first place
7213		or if the MAIL command returns a 4yz (temporary failure) code.
7214		(It's hard to know what to do here, since neither RFC 974 nor
7215		RFC 1123 specify when to proceed to the next MX host.)
7216		Suggested by Jonathan Kamens of OpenVision, Inc.
7217	Add new "-t" flag for map definitions (the "K" line in the .cf file).
7218		This causes map lookups that get a temporary failure (e.g.,
7219		name server failure) to _not_ defer the delivery of the
7220		message.  This should only be used if your configuration file
7221		is prepared to do something sensible in this case.  Based on
7222		an idea by Gregory Shapiro of WPI.
7223	Fix problem finding network interface addresses.  Patch from
7224		Motonori Nakamura.
7225	Don't reject qf entries that are not owned by your effective uid if
7226		you are not running set-user-ID; this makes management of
7227		certain kinds of firewall setups difficult.  Patch
7228		suggested by Eamonn Coleman of Qualcomm.
7229	Add persistent host status.  This keeps the information normally
7230		maintained within a single queue run in disk files that are
7231		shared between sendmail instances.  The HostStatusDirectory
7232		is the directory in which the information is maintained.  If
7233		not set, persistent host status is turned off.  If not a full
7234		pathname, it is relative to the queue directory.  A common
7235		value is ".hoststat".
7236		There are also two new operation modes:
7237		  * -bh prints the status of hosts that have had recent
7238		    connections.
7239		  * -bH purges the host statuses.  No attempt is made to save
7240		    recent status information.
7241		This feature was originally written by Paul Vixie of Vixie
7242		Enterprises for KJS and adapted for V8 by Mark Lovell of
7243		Bigrock Consulting.  Paul's funding of Mark and Mark's patience
7244		with my insistence that things fit cleanly into the V8
7245		framework is gratefully appreciated.
7246	New SingleThreadDelivery option (requires HostStatusDirectory to
7247		operate).  Avoids letting two sendmails on the local machine
7248		open connections to the same remote host at the same time.
7249		This reduces load on the other machine, but can cause mail to
7250		be delayed (for example, if one sendmail is delivering a huge
7251		message, other sendmails won't be able to send even small
7252		messages).  Also, it requires another file descriptor (for the
7253		lock file) per connection, so you may have to reduce
7254		ConnectionCacheSize to avoid running out of per-process
7255		file descriptors.  Based on the persistent host status code
7256		contributed by Paul Vixie and Mark Lovell.
7257	Allow sending to non-simple files (e.g., /dev/null) even if the
7258		SafeFileEnvironment option is set.  Problem noted by Bryan
7259		Costales.
7260	The -qR flag mistakenly matched flags in the "R" line of the queue
7261		file.  Problem noted by Bryan Costales.
7262	If a job was aborted using the interrupt signal (e.g., control-C from
7263		the keyboard), on some occasions an empty df file would be
7264		left around; these would collect in the queue directory.
7265		Problem noted by Bryan Costales.
7266	Change the makesendmail script to enhance the search for Makefiles
7267		based on release number.  For example, on SunOS 5.5.1, it will
7268		search for Makefile.SunOS.5.5.1, Makefile.SunOS.5.5, and then
7269		Makefile.SunOS.5.x (in addition to the other rules, e.g.,
7270		adding $arch).  Problem noted by Jason Mastaler of Atlanta
7271		Webmasters.
7272	When creating maps using "newaliases", always map the keys to lower
7273		case when creating the map unless the -f flag is specified on
7274		the map itself.  Previously this was done based on the F=u
7275		flag in the local mailer, which meant you could create aliases
7276		that you could never access.  Problem noted by Bob Wu of DEC.
7277	When a job was read from the queue, the bits causing notification on
7278		failure or delay were always set.  This caused those
7279		notifications to be sent even if NOTIFY=NEVER had been
7280		specified.  Problem noted by Steve Hubert of the University
7281		of Washington, Seattle.
7282	Add new configurable routine validate_connection (in conf.c).  This
7283		lets you decide if you are willing to accept traffic from
7284		this host.  If it returns FALSE, all SMTP commands will return
7285		"550 Access denied".  -DTCPWRAPPERS will include support for
7286		TCP wrappers; you will need to add -lwrap to the link line.
7287		(See src/READ_ME for details.)
7288	Don't include the "THIS IS A WARNING MESSAGE ONLY" banner on postmaster
7289		bounces.  Some people seemed to think that this could be
7290		confusing (even though it is true).  Suggested by Motonori
7291		Nakamura.
7292	Add new RunAsUser option; this causes sendmail to do a setuid to that
7293		user early in processing to avoid potential security problems.
7294		However, this means that all .forward and :include: files must
7295		be readable by that user, and all files to be written must be
7296		writable by that user and all programs will be executed by that
7297		user.  It is also incompatible with the SafeFileEnvironment
7298		option.  In other words, it may not actually add much to
7299		security.  However, it should be useful on firewalls and other
7300		places where users don't have accounts and the aliases file is
7301		well constrained.
7302	Add Timeout.iconnect.  This is like Timeout.connect except it is used
7303		only on the first attempt to delivery to an address.  It could
7304		be set to be lower than Timeout.connect on the principle that
7305		the mail should go through quickly to responsive hosts; less
7306		responsive hosts get to wait for the next queue run.
7307	Fix a problem on Solaris that occasionally causes programs
7308		(such as vacation) to hang with their standard input connected
7309		to a UDP port.  It also created some signal handling problems.
7310		The problems turned out to be an interaction between vfork(2)
7311		and some of the libraries, particularly NIS/NIS+.  I am
7312		indebted to Tor Egge <tegge@idt.ntnu.no> for this fix.
7313	Change user class map to do the same matching that actual delivery
7314		will do instead of just a /etc/passwd lookup.  This adds
7315		fuzzy matching to the user map.  Patch from Dan Oscarsson.
7316	The Timeout.* options are not safe -- they can be used to create a
7317		denial-of-service attack.  Problem noted by Christophe
7318		Wolfhugel.
7319	Don't send PostmasterCopy messages in the event of a "delayed"
7320		notification.  Suggested by Barry Bouwsma.
7321	Don't advertise "VERB" ESMTP extension if the "noexpn" privacy
7322		option is set, since this disables VERB mode.  Suggested
7323		by John Hawkinson of MIT.
7324	Complain if the QueueDirectory (Q) option is not set.  Problem noted
7325		by Motonori Nakamura of Kyoto University.
7326	Only queue messages on transient .forward open failures if there
7327		were no successful opens.  The previous behavior caused it
7328		to queue even if a "fall back" .forward was found.  Problem
7329		noted by Ann-Kian Yeo of the Dept. of Information Systems
7330		and Computer Science (DISCS), NUS, Singapore.
7331	Don't do 8->7 bit conversions when bouncing a MIME message that
7332		is bouncing because of a MIME error during 8->7 bit conversion;
7333		the encapsulated message will bounce again, causing a loop.
7334		Problem noted by Steve Hubert of the University of Washington.
7335	Create xf (transcript) files using the TempFileMode option value
7336		instead of 0644.  Suggested by Ann-Kian Yeo of the
7337		National University of Singapore.
7338	Print errors if setgid/setuid/etc. fail during delivery.  This helps
7339		detect cases where DefaultUid is set to something that the
7340		system can't cope with.
7341	PORTABILITY FIXES:
7342		Support for AIX/RS 2.2.1 from Mark Whetzel of Western
7343			Atlas International.
7344		Patches for Intel Paragon OSF/1 1.3 from Leo Bicknell
7345			<bicknell@ufp.org>.
7346		On DEC OSF/1 3.2 and earlier, the MatchGECOS code would only
7347			work on the first recipient of a message due to a
7348			bug in the getpwent family.  If this is something you
7349			use, you can define DEC_OSF_BROKEN_GETPWENT=1 for a
7350			workaround.  From Maximum Entropy of Sanford C.
7351			Bernstein and Associates.
7352		FreeBSD 1.1.5.1 uname -r returns a string containing
7353			parentheses, which breaks makesendmail.  Reported
7354			by Piero Serini <piero@strider.ibenet.it>.
7355		Sequent DYNIX/ptx 4.0.2 patches from Jack Woolley of
7356			Systems and Computer Technology Corporation.
7357		Solaris 2.x: omit the UUCP grade parameter (-g flag) because
7358			it is system-dependent.  Problem noted by J.J. Bailey
7359			of Bailey Computer Consulting.
7360		Pyramid NILE running DC/OSx support from Earle F. Ake of
7361			Hassler Communication Systems Technology, Inc.
7362		HP-UX 10.x compile glitches, reported by Anne Brink of the
7363			U.S. Army and James Byrne of Harte & Lyne Limited.
7364		NetBSD from Matthew Green of the NetBSD crew.
7365		SCO 5.x from Keith Reynolds of SCO.
7366		IRIX 6.2 from Robert Tarrall of the University of
7367			Colorado and Kari Hurtta of the Finnish Meteorological
7368			Institute.
7369		UXP/DS (Fujitsu/ICL DS/90 series) support from Diego R.
7370			Lopez, CICA (Seville).
7371		NCR SVR4 MP-RAS 3.x support from Tom Moore of NCR.
7372		PTX 3.2.0 from Kenneth Stailey of the US Department of Labor
7373			Employment Standards Administration.
7374		Altos System V (5.3.1) from Tim Rice of Multitalents.
7375		Concurrent Systems Corporation Maxion from Donald R. Laster
7376			Jr.
7377		NetInfo maps (improved debugging and multi-valued aliases)
7378			from Adrian Steinmann of Steinmann Consulting.
7379		ConvexOS 11.5 (including SecureWare C2 and the Share Scheduler)
7380			from Eric Schnoebelen of Convex.
7381		Linux 2.0 mail.local patches from Horst von Brand.
7382		NEXTSTEP 3.x compilation from Robert La Ferla.
7383		NEXTSTEP 3.x code changes from Allan J. Nathanson of NeXT.
7384		Solaris 2.5 configuration fixes for mail.local by Jim Davis
7385			of the University of Arizona.
7386		Solaris 2.5 has a working setreuid.  Noted by David Linn of
7387			Vanderbilt University.
7388		Solaris changes for praliases, makemap, mailstats, and smrsh.
7389			Previously you had to add -DSOLARIS in Makefile.dist;
7390			this auto-detects.  Based on a patch from Randall
7391			Winchester of the University of Maryland.
7392	CONFIG: add generic-nextstep3.3.mc file.  Contributed by
7393		Robert La Ferla of Hot Software.
7394	CONFIG: allow mailertables to resolve to ``error:code message''
7395		(where "code" is an exit status) on domains (previously
7396		worked only on hosts).  Patch from Cor Bosman of Xs4all
7397		Foundation.
7398	CONFIG: hooks for IPv6-style domain literals.
7399	CONFIG: predefine ALIAS_FILE and change the prototype file so that
7400		if it is undefined the AliasFile option is never set; this
7401		should be transparent for most everyone.  Suggested by John
7402		Myers of CMU.
7403	CONFIG: add FEATURE(limited_masquerade).  Without this feature, any
7404		domain listed in $=w is masqueraded.  With it, only those
7405		domains listed in a MASQUERADE_DOMAIN macro are masqueraded.
7406	CONFIG: add FEATURE(masquerade_entire_domain).  This causes
7407		masquerading specified by MASQUERADE_DOMAIN to apply to all
7408		hosts under those domains as well as the domain headers
7409		themselves.  For example, if a configuration had
7410		MASQUERADE_DOMAIN(foo.com), then without this feature only
7411		foo.com would be masqueraded; with it, *.foo.com would be
7412		masqueraded as well.  Based on an implementation by Richard
7413		(Pug) Bainter of U. Texas.
7414	CONFIG: add FEATURE(genericstable) to do a more general rewriting of
7415		outgoing addresses.  Defaults to ``hash -o /etc/genericstable''.
7416		Keys are user names; values are outgoing mail addresses.  Yes,
7417		this does overlap with the user database, and figuring out
7418		just when to use which one may be tricky.  Based on code
7419		contributed by Richard (Pug) Bainter of U. Texas with updates
7420		from Per Hedeland of Ericsson.
7421	CONFIG: add FEATURE(virtusertable) to do generalized rewriting of
7422		incoming addresses.  Defaults to ``hash -o /etc/virtusertable''.
7423		Keys are either fully qualified addresses or just the host
7424		part (with the @ sign).  For example, a table containing:
7425			info@foo.com	foo-info
7426			info@bar.com	bar-info
7427			@baz.org	jane@elsewhere.net
7428		would send all mail destined for info@foo.com to foo-info
7429		(which is presumably an alias), mail addressed to info@bar.com
7430		to bar-info, and anything addressed to anyone at baz.org will
7431		be sent to jane@elsewhere.net.  The names foo.com, bar.com,
7432		and baz.org must all be in $=w.  Based on discussions with
7433		a great many people.
7434	CONFIG: add nullclient configurations to define SMTP_MAILER_FLAGS.
7435		Suggested by Richard Bainter.
7436	CONFIG: add FAX_MAILER_ARGS to tweak the arguments passed to the
7437		"fax" mailer.
7438	CONFIG: allow mailertable entries to resolve to local:user; this
7439		passes the original user@host in to procmail-style local
7440		mailers as the "detail" information to allow them to do
7441		additional clever processing.  From Joe Pruett of
7442		Teleport Corporation.  Delivery to the original user can
7443		be done by specifying "local:" (with nothing after the colon).
7444	CONFIG: allow any context that takes "mailer:domain" to also take
7445		"mailer:user@domain" to force mailing to the given user;
7446		"local:user" can also be used to do local delivery.  This
7447		applies on *_RELAY and in the mailertable entries.  Based
7448		on a suggestion by Ribert Kiessling of Easynet.
7449	CONFIG: Allow FEATURE(bestmx_is_local) to take an argument that
7450		limits the possible domains; this reduces the number of DNS
7451		lookups required to support this feature.  For example,
7452		FEATURE(bestmx_is_local, my.site.com) limits the lookups
7453		to domains under my.site.com.  Code contributed by Anthony
7454		Thyssen <anthony@cit.gu.edu.au>.
7455	CONFIG: LOCAL_RULESETS introduces any locally defined rulesets,
7456		such as the check_rcpt ruleset.  Suggested by Gregory Shapiro
7457		of WPI.
7458	CONFIG: MAILER_DEFINITIONS introduces any mailer definitions, in the
7459		event you have to define local mailers.  Suggested by
7460		Gregory Shapiro of WPI.
7461	CONFIG: fix cases where a three- (or more-) stage route-addr could
7462		be misinterpreted as a list:...; syntax.  Based on a patch by
7463		Vlado Potisk <Vlado_Potisk@tempest.sk>.
7464	CONFIG: Fix masquerading of UUCP addresses when the UUCP relay is
7465		remotely connected.  The address host!user was being
7466		converted to host!user@thishost instead of host!user@uurelay.
7467		Problem noted by William Gianopoulos of Raytheon Company.
7468	CONFIG: add confTO_ICONNECT to set Timeout.iconnect.
7469	CONFIG: change FEATURE(redirect) message from "User not local" to
7470		"User has moved"; the former wording was confusing if the
7471		new address is still on the local host.  Based on a suggestion
7472		by Andreas Luik.
7473	CONFIG: add support in FEATURE(nullclient) for $=E (exposed users).
7474		However, the class is not pre-initialized to contain root.
7475		Suggested by Gregory Neil Shapiro.
7476	CONTRIB: Remove XLA code at the request of the author, Christophe
7477		Wolfhugel.
7478	CONTRIB: Add re-mqueue.pl, contributed by Paul Pomes of Qualcomm.
7479	MAIL.LOCAL: make it possible to compile mail.local on Solaris.  Note
7480		well: this produces a slightly different mailbox format (no
7481		Content-Length: headers), file ownerships and modes are
7482		different (not owned by group mail; mode 600 instead of 660),
7483		and the local mailer flags will have to be tweaked (make them
7484		match bsd4.4) in order to use this mailer.  Patches from Paul
7485		Hammann of the Missouri Research and Education Network.
7486	MAIL.LOCAL: in some cases it could return EX_OK even though there
7487		was a delivery error, such as if the ownership on the file
7488		was wrong or the mode changed between the initial stat and
7489		the open.  Problem reported by William Colburn of the New
7490		Mexico Institute of Mining and Technology.
7491	MAILSTATS: handle zero length files more reliably.  Patch from Bryan
7492		Costales.
7493	MAILSTATS: add man page contributed by Keith Bostic of BSDI.
7494	MAKEMAP: The -d flag (to allow duplicate keys) to a btree map wasn't
7495		honored.  Fix from Michael Scott Shappe.
7496	PRALIASES: add man page contributed by Keith Bostic of BSDI.
7497	NEW FILES:
7498		src/Makefiles/Makefile.AIX.2
7499		src/Makefiles/Makefile.IRIX.6.2
7500		src/Makefiles/Makefile.maxion
7501		src/Makefiles/Makefile.NCR.MP-RAS.3.x
7502		src/Makefiles/Makefile.SCO.5.x
7503		src/Makefiles/Makefile.UXPDSV20
7504		mailstats/mailstats.8
7505		praliases/praliases.8
7506		cf/cf/generic-nextstep3.3.mc
7507		cf/feature/genericstable.m4
7508		cf/feature/limited_masquerade.m4
7509		cf/feature/masquerade_entire_domain.m4
7510		cf/feature/virtusertable.m4
7511		cf/ostype/aix2.m4
7512		cf/ostype/altos.m4
7513		cf/ostype/maxion.m4
7514		cf/ostype/solaris2.ml.m4
7515		cf/ostype/uxpds.m4
7516		contrib/re-mqueue.pl
7517	DELETED FILES:
7518		src/Makefiles/Makefile.Solaris
7519		contrib/xla/README
7520		contrib/xla/xla.c
7521	RENAMED FILES:
7522		src/Makefiles/Makefile.NCR3000 =>	Makefile.NCR.MP-RAS.2.x
7523		src/Makefiles/Makefile.SCO.3.2v4.2 =>	Makefile.SCO.4.2
7524		src/Makefiles/Makefile.UXPDS =>		Makefile.UXPDSV10
7525		src/Makefiles/Makefile.NeXT =>		Makefile.NeXT.2.x
7526		src/Makefiles/Makefile.NEXTSTEP =>	Makefile.NeXT.3.x
7527
75288.7.6/8.7.3	1996/09/17
7529	SECURITY: It is possible to force getpwuid to fail when writing the
7530		queue file, causing sendmail to fall back to running programs
7531		as the default user.  This is not exploitable from off-site.
7532		Workarounds include using a unique user for the DefaultUser
7533		(old u & g options) and using smrsh as the local shell.
7534	SECURITY: fix some buffer overruns; in at least one case this allows
7535		a local user to get root.  This is not known to be exploitable
7536		from off-site.  The workaround is to disable chfn(1) commands.
7537
75388.7.5/8.7.3	1996/03/04
7539	Fix glitch in 8.7.4 when putting certain internal lines; this can
7540		in some case cause connections to hang or messages to have
7541		extra spaces in odd places.  Patch from Eric Wassenaar;
7542		reports from Eric Hall of Chiron Corporation, Stephen
7543		Hansen of Stanford University, Dean Gaudet of HotWired,
7544		and others.
7545
75468.7.4/8.7.3	1996/02/18
7547	SECURITY: In some cases it was still possible for an attacker to
7548		insert newlines into a queue file, thus allowing access to
7549		any user (except root).
7550	CONFIG: no changes -- it is not a bug that the configuration
7551		version number is unchanged.
7552
75538.7.3/8.7.3	1995/12/03
7554	Fix botch in name server timeout in RCPT code; this problem caused
7555		two responses in SMTP, which breaks things horribly.  Fix
7556		from Gregory Neil Shapiro of WPI.
7557	Verify that L= value on M lines cannot be negative, which could cause
7558		negative array subscripting.  Not a security problem since
7559		this has to be in the config file, but it could have caused
7560		core dumps.  Pointed out by Bryan Costales.
7561	Fix -d21 debug output for long macro names.  Pointed out by Bryan
7562		Costales.
7563	PORTABILITY FIXES:
7564		SCO doesn't have ftruncate.  From Bill Aten of Computerizers.
7565		IBM's version of arpa/nameser.h defaults to the wrong byte
7566			order.  Tweak it to work properly.  Based on fixes
7567			from Fletcher Mattox of UTexas and Betty Lee of
7568			Stanford University.
7569	CONFIG: add confHOSTS_FILE m4 variable to set HostsFile option.
7570		Deficiency pointed out by Bryan Costales of ICSI.
7571
75728.7.2/8.7.2	1995/11/19
7573	REALLY fix the backslash escapes in SmtpGreetingMessage,
7574		OperatorChars, and UnixFromLine options.  They were not
7575		properly repaired in 8.7.1.
7576	Completely delete the Bcc: header if and only if there are other
7577		valid recipient headers (To:, Cc: or Apparently-To:, the
7578		last being a historic botch, of course).  If Bcc: is the
7579		only recipient header in the message, its value is tossed,
7580		but the header name is kept.  The old behavior (always keep
7581		the header name and toss the value) allowed primary recipients
7582		to see that a Bcc: went to _someone_.
7583	Include queue id on ``Authentication-Warning: <host>: <user> set
7584		sender to <address> using -f'' syslog messages.  Suggested
7585		by Kari Hurtta.
7586	If a sequence or switch map lookup entry gets a tempfail but then
7587		continues on to another map type, but the name is not found,
7588		return a temporary failure from the sequence or switch map.
7589		For example, if hosts search ``dns files'' and DNS fails
7590		with a tempfail, the hosts map will go on and search files,
7591		but if it fails the whole thing should be a tempfail, not
7592		a permanent (host unknown) failure, even though that is the
7593		failure in the hosts.files map.  This error caused hard
7594		bounces when it should have requeued.
7595	Aliases to files such as /users/bar/foo/inbox, with /users/bar/foo
7596		owned by bar mode 700 and inbox being set-user-ID bar stopped
7597		working properly due to excessive paranoia.  Pointed out by
7598		John Hawkinson of Panix.
7599	An SMTP RCPT command referencing a host that gave a nameserver
7600		timeout would return a 451 command (8.6 accepted it and
7601		queued it locally).  Revert to the 8.6 behavior in order
7602		to simplify queue management for clustered systems.  Suggested
7603		by Gregory Neil Shapiro of WPI.  The same problem could break
7604		MH, which assumes that the SMTP session will succeed (tsk, tsk
7605		-- mail gets lost!); this was pointed out by Stuart Pook of
7606		Infobiogen.
7607	Fix possible buffer overflow in munchstring().  This was not a security
7608		problem because you couldn't specify any argument to this
7609		without first giving up root privileges, but it is still a
7610		good idea to avoid future problems.  Problem noted by John
7611		Hawkinson and Sam Hartman of MIT.
7612	``452 Out of disk space for temp file'' messages weren't being
7613		printed.  Fix from David Perlin of Nanosoft.
7614	Don't advertise the ESMTP DSN extension if the SendMimeErrors option
7615		is not set, since this is required to get the actual DSNs
7616		created.  Problem pointed out by John Gardiner Myers of CMU.
7617	Log permission problems that cause .forward and :include: files to
7618		be untrusted or ignored on log level 12 and higher.  Suggested
7619		by Randy Martin of Clemson University.
7620	Allow user ids in U= clauses of M lines to have hyphens and
7621		underscores.
7622	Fix overcounting of recipients -- only happened when sending to an
7623		alias.  Pointed out by Mark Andrews of SGI and Jack Woolley
7624		of Systems and Computer Technology Corporation.
7625	If a message is sent to an address that fails, the error message that
7626		is returned could show some extraneous "success" information
7627		included even if the user did not request success notification,
7628		which was confusing.  Pointed out by Allan Johannesen of WPI.
7629	Config files that had no AliasFile definition were defaulting to
7630		using /etc/aliases; this caused problems with nullclient
7631		configurations.  Change it back to the 8.6 semantics of
7632		having no local alias file unless it is declared.  Problem
7633		noted by Charles Karney of Princeton University.
7634	Fix compile problem if NOTUNIX is defined.  Pointed out by Bryan
7635		Costales of ICSI.
7636	Map lookups of class "userdb" maps were always case sensitive; they
7637		should be controlled by the -f flag like other maps.  Pointed
7638		out by Bjart Kvarme <bjart.kvarme@usit.uio.no>.
7639	Fix problem that caused some addresses to be passed through ruleset 5
7640		even when they were tagged as "sticky" by prefixing the
7641		address with an "@".  Patch from Thomas Dwyer III of Michigan
7642		Technological University.
7643	When converting a message to Quoted-Printable, prevent any lines with
7644		dots alone on a line by themselves.  This is because of the
7645		preponderance of broken mailers that still get this wrong.
7646		Code contributed by Per Hedeland of Ericsson.
7647	Fix F{macro}/file construct -- it previously did nothing.  Pointed
7648		out by Bjart Kvarme of USIT/UiO (Norway).
7649	Announce whether a cached connection is SMTP or ESMTP (in -v mode).
7650		Requested by Allan Johannesen.
7651	Delete check for text format of alias files -- it should be legal
7652		to have the database format of the alias files without the
7653		text version.  Problem pointed out by Joe Rhett of Navigist,
7654		Inc.
7655	If "Ot" was specified with no value, the TZ variable was not properly
7656		imported from the environment.  Pointed out by Frank Crawford
7657		<frank@ansto.gov.au>.
7658	Some architectures core dumped on "program" maps that didn't have
7659		extra arguments.  Patch from Booker C. Bense of Stanford
7660		University.
7661	Queue run processes would re-spawn daemons when given a SIGHUP; only
7662		the parent should do this.  Fix from Brian Coan of the
7663		Association for Progressive Communications.
7664	If MinQueueAge was set and a message was considered but not run
7665		during a queue run and the Timeout.queuereturn interval was
7666		reached, a "timed out" error message would be returned that
7667		didn't include the failed address (and claimed to be a warning
7668		even though it was fatal).  The fix is to not return such
7669		messages until they are actually tried, i.e., in the next
7670		MinQueueAge interval.  Problem noted by Rein Tollevik of
7671		SINTEF RUNIT, Oslo.
7672	Add HES_GETMAILHOST compile flag to support MIT Hesiod distributions
7673		that have the hes_getmailhost() routine.  DEC Hesiod
7674		distributions do not have this routine.  Based on a patch
7675		from Betty Lee of Stanford University.
7676	Extensive cleanups to map open code to handle a locking race condition
7677		in ndbm, hash, and btree format database files on some (most
7678		non-4.4-BSD based) OS architectures.  This should solve the
7679		occasional "user unknown" problem during alias rebuilds that
7680		has plagued me for quite some time.  Based on a patch from
7681		Thomas Dwyer III of Michigan Technological University.
7682	PORTABILITY FIXES:
7683		Solaris: Change location of newaliases and mailq from
7684			/usr/ucb to /usr/bin to match Sun settings.  From
7685			James B. Davis of TCI.
7686		DomainOS: Makefile.DomainOS doesn't require -ldbm.  From
7687			Don Lewis of Silicon Systems.
7688		HP-UX 10: rename Makefile.HP-UX.10 => Makefile.HP-UX.10.x
7689			so that the makesendmail script will find it.  Pointed
7690			out by Richard Allen of the University of Iceland.
7691			Also, use -Aa -D_HPUX_SOURCE instead of -Ae, which
7692			isn't supported on all compilers.
7693		UXPDS: compilation fixes from Diego R. Lopez.
7694	CONFIG: FAX mailer wasn't setting .FAX as a pseudo-domain unless
7695		you also had a FAX_RELAY.  From Thomas.Tornblom@Hax.SE.
7696	CONFIG: Minor glitch in S21 -- attachment of local domain name
7697		didn't have trailing dot.  From Jim Hickstein of Teradyne.
7698	CONFIG: Fix best_mx_is_local feature to allow nested addresses such as
7699		user%host@thishost.  From Claude Scarpelli of Infobiogen
7700		(France).
7701	CONFIG: OSTYPE(hpux10) failed to define the location of the help file.
7702		Pointed out by Hannu Martikka of Nokia Telecommunications.
7703	CONFIG: Diagnose some inappropriate ordering in configuration files,
7704		such as FEATURE(smrsh) listed after MAILER(local).  Based on
7705		a bug report submitted by Paul Hoffman of Proper Publishing.
7706	CONFIG: Make OSTYPE files consistently not override settings that
7707		have already been set.  Previously it worked differently
7708		for different files.
7709	CONFIG: Change relay mailer to do masquerading like 8.6 did.  My take
7710		is that this is wrong, but the change was causing problems
7711		for some people.  From Per Hedeland of Ericsson.
7712	CONTRIB: bitdomain.c patch from John Gardiner Myers <jgm+@CMU.EDU>;
7713		portability changes for Posix environments (no functional
7714		changes).
7715
77168.7.1/8.7.1	1995/10/01
7717	Old macros that have become options (SmtpGreetingMessage,
7718		OperatorChars, and UnixFromLine) didn't allow backslash
7719		escapes in the options, where they previously had.  Bug
7720		pointed out by John Hawkinson of MIT.
7721	Fix strange case of an executable called by a program map that
7722		returns a value but also a non-zero exit status; this
7723		would give contradictory results in the higher level; in
7724		particular, the default clause in the map lookup would be
7725		ignored.  Change to ignore the value if the program returns
7726		non-zero exit status.  From Tom Moore of AT&T GIS.
7727	Shorten parameters passed to syslog() in some contexts to avoid a
7728		bug in many vendors' implementations of that routine.  Although
7729		this isn't really a bug in sendmail per se, and my solution
7730		has to assume that syslog() has at least a 1K buffer size
7731		internally (I know some vendors have shortened this
7732		dramatically -- they're on their own), sendmail is a popular
7733		target.  Also, limit the size of %s arguments in sprintf.
7734		These both have possible security implications.  Solutions
7735		suggested by Casper Dik of Sun's Network Security Group
7736		(Holland), Mark Seiden, and others.
7737	Fix a problem that might cause a non-standard -B (body type)
7738		parameter to be passed to the next server with undefined
7739		results.  This could have security implications.
7740	If a filesystem was at > 100% utilization, the freediskspace()
7741		routine incorrectly returned an error rather than zero.
7742		Problem noted by G. Paul Ziemba of Alantec.
7743	Change MX sort order so that local hostnames (those in $=w) always
7744		sort first within a given preference.  This forces the bestmx
7745		map to always return the local host first, if it is included
7746		in the list of highest priority MX records.  From K. Robert
7747		Elz.
7748	Avoid some possible null pointer dereferences.  Fixes from Randy
7749		Martin <WOLF@CLEMSON.EDU>
7750	When sendmail starts up on systems that have no fully qualified
7751		domain name (FQDN) anywhere in the first matching host map
7752		(e.g., /etc/hosts if the hosts service searches "files dns"),
7753		sendmail would sleep to try to find a FQDN, which it really
7754		really needs.  This has been changed to fall through to the
7755		next map type if it can't find a FQDN -- i.e., if the hosts
7756		file doesn't have a FQDN, it will try dns even though the
7757		short name was found in /etc/hosts.  This is probably a crock,
7758		but many people have hosts files without FQDNs.  Remember:
7759		domain names are your friends.
7760	Log a high-priority message if you can't find your FQDN during startup.
7761		Suggested by Simon Barnes of Schlumberger Limited.
7762	When using Hesiod, initialize it early to improve error reporting.
7763		Patch from Don Lewis of Silicon Systems, Inc.
7764	Apparently at least some versions of Linux have a 90 !minute! TCP
7765		connection timeout in the kernel.  Add a new "connect" timeout
7766		to limit this time.  Defaults to zero (use whatever the
7767		kernel provides).  Based on code contributed by J.R. Oldroyd
7768		of TerraNet.
7769	Under some circumstances, a failed message would not be properly
7770		removed from the queue, causing tons of bogus error messages.
7771		(This fix eliminates the problematic EF_KEEPQUEUE flag.)
7772		Problem noted by Allan E Johannesen and Gregory Neil Shapiro
7773		of WPI.
7774	PORTABILITY FIXES:
7775		On IRIX 5.x, there was an inconsistency in the setting
7776			of sendmail.st location.  Change the Makefile to
7777			install it in /var/sendmail.st to match the OSTYPE
7778			file and SGI standards.  From Andre
7779			<andre@curry.zfe.siemens.de>.
7780		Support for Fujitsu/ICL UXP/DS (For the DS/90 Series)
7781			from Diego R. Lopez <drlopez@cica.es>.
7782		Linux compilation patches from J.R. Oldroyd of TerraNet, Inc.
7783		LUNA 2 Mach patches from Motonori Nakamura.
7784		SunOS Makefile was including -ldbm, which is for the old
7785			dbm library.  The ndbm library is part of libc.
7786	CONFIG: avoid bouncing ``user@host.'' (note trailing dot) with
7787		``local configuration error'' in nullclient configuration.
7788		Patch from Gregory Neil Shapiro of WPI.
7789	CONFIG: don't allow an alias file in nullclient configurations --
7790		since all addresses are relayed, they give errors during
7791		rebuild.  Suggested by Per Hedeland of Ericsson.
7792	CONFIG: local mailer on Solaris 2 should always get a -f flag because
7793		otherwise the F=S causes the From_ line to imply that root is
7794		the sender.  Problem pointed out by Claude Scarpelli of
7795		Infobiogen (France).
7796	NEW FILES:
7797		cf/feature/use_ct_file.m4 (omitted from 8.7 by mistake)
7798		src/Makefiles/Makefile.KSR (omitted from 8.7 by mistake)
7799		src/Makefiles/Makefile.UXPDS
7800
78018.7/8.7		1995/09/16
7802	Fix a problem that could cause sendmail to run out of file
7803		descriptors due to a trashed data structure after a
7804		vfork.  Fix from Brian Coan of the Institute for
7805		Global Communications.
7806	Change the VRFY response if you have disabled VRFY -- some
7807		people seemed to think that it was too rude.
7808	Avoid reference to uninitialized file descriptor if HASFLOCK
7809		was not defined.  This was used "safely" in the sense
7810		that it only did a stat, but it would have set the
7811		map modification time improperly.  Problem pointed out
7812		by Roy Mongiovi of Georgia Tech.
7813	Clean up the Subject: line on warning messages and return
7814		receipts so that they don't say "Returned mail:"; this
7815		can be confusing.
7816	Move ruleset entry/exit debugging from 21.2 to 21.1 -- this is
7817		useful enough to make it worthwhile printing on "-d".
7818	Avoid logging alias statistics every time you read the alias
7819		file on systems with no database method compiled in.
7820	If you have a name with a trailing dot, and you try looking it
7821		up using gethostbyname without the dot (for /etc/hosts
7822		compatibility), be sure to turn off RES_DEFNAMES and
7823		RES_DNSRCH to avoid finding the wrong name accidentally.
7824		Problem noted by Charles Amos of the University of
7825		Maryland.
7826	Don't do timeouts in collect if you are not running SMTP.
7827		There is nothing that says you can't have a long
7828		running program piped into sendmail (possibly via
7829		/bin/mail, which just execs sendmail).  Problem reported
7830		by Don "Truck" Lewis of Silicon Systems.
7831	Try gethostbyname() even if the DNS lookup fails iff option I
7832		is not set.  This allows you to have hosts listed in
7833		NIS or /etc/hosts that are not known to DNS.  It's normally
7834		a bad idea, but can be useful on firewall machines.  This
7835		should really be broken out on a separate flag, I suppose.
7836	Avoid compile warnings against BIND 4.9.3, which uses function
7837		prototypes.  From Don Lewis of Silicon Systems.
7838	Avoid possible incorrect diagnosis of DNS-related errors caused
7839		by things like attempts to resolve uucp names using
7840		$[ ... $] -- the fix is to clear h_errno at appropriate
7841		times.  From Kyle Jones of UUNET.
7842	SECURITY: avoid denial-of-service attacks possible by destroying
7843		the alias database file by setting resource limits low.
7844		This involves adding two new compile-time options:
7845		HASSETRLIMIT (indicating that setrlimit(2) support is
7846		available) and HASULIMIT (indicating that ulimit(2) support
7847		is available -- the Release 3 form is used).  The former
7848		is assumed on BSD-based systems, the latter on System
7849		V-based systems.  Attack noted by Phil Brandenberger of
7850		Swarthmore University.
7851	New syntaxes in test (-bt) mode:
7852		``.Dmvalue'' will define macro "m" to "value".
7853		``.Ccvalue'' will add "value" to class "c".
7854		``=Sruleset'' will dump the contents of the indicated
7855			ruleset.
7856		``=M'' will display the known mailers.
7857		``-ddebug-spec'' is equivalent to the command-line
7858			-d debug flag.
7859		``$m'' will print the value of macro $m.
7860		``$=c'' will print the contents of class $=c.
7861		``/mx host'' returns the MX records for ``host''.
7862		``/parse address'' will parse address, returning the value of
7863			crackaddr (essentially, the comment information)
7864			and the parsed address.
7865		``/try mailer address'' will rewrite address into the form
7866			it will have when presented to the indicated mailer.
7867		``/tryflags flags'' will set flags used by parsing.  The
7868			flags can be `H' for header or `E' for envelope,
7869			and `S' for sender or `R' for recipient.  These
7870			can be combined, so `HR' sets flags for header
7871			recipients.
7872		``/canon hostname'' will try to canonify hostname and
7873			return the result.
7874		``/map mapname key'' will look up `key' in the indicated
7875			`mapname' and return the result.
7876	Somewhat better handling of UNIX-domain socket addresses -- it
7877		should show the pathname rather than hex bytes.
7878	Restore ``-ba'' mode -- this reads a file from stdin and parses
7879		the header for envelope sender information and uses
7880		CR-LF as message terminators.  It was thought to be
7881		obsolete (used only for Arpanet NCP protocols), but it
7882		turns out that the UK ``Grey Book'' protocols require
7883		that functionality.
7884	Fix a fix in previous release -- if gethostname and gethostbyname
7885		return a name without dots, and if an attempt to canonify
7886		that name fails, wait one minute and try again.  This can
7887		result in an extra 60 second delay on startup if your system
7888		hostname (as returned by hostname(1)) has no dot and no names
7889		listed in /etc/hosts or your NIS map have a dot.
7890	Check for proper domain name on HELO and EHLO commands per
7891		RFC 1123 section 5.2.5.  Problem noted by Thomas Dwyer III
7892		of Michigan Technological University.
7893	Relax chownsafe rules slightly -- old version said that if you
7894		can't tell if _POSIX_CHOWN_RESTRICTED is set (that is,
7895		if fpathconf returned EINVAL or ENOSYS), assume that
7896		chown is not safe.  The new version falls back to whether
7897		you are on a BSD system or not.  This is important for
7898		SunOS, which apparently always returns one of those
7899		error codes.  This impacts whether you can mail to files
7900		or not.
7901	Syntax errors such as unbalanced parentheses in the configuration
7902		file could be omitted if you had "Oem" prior to the
7903		syntax error in the config file.  Change to always print
7904		the error message.  It was especially weird because it
7905		would cause a "warning" message to be sent to the Postmaster
7906		for every message sent (but with no transcript).  Problem
7907		noted by Gregory Paris of Motorola.
7908	Rewrite collect and putbody to handle full 8-bit data, including
7909		zero bytes.  These changes are internally extensive, but
7910		should have minimal impact on external function.
7911	Allow full words for option names -- if the option letter is
7912		(apparently) a space, then take the word following -- e.g.,
7913			O MatchGECOS=TRUE
7914		The full list of old and new names is as follows:
7915			7	SevenBitInput
7916			8	EightBitMode
7917			A	AliasFile
7918			a	AliasWait
7919			B	BlankSub
7920			b	MinFreeBlocks/MaxMessageSize
7921			C	CheckpointInterval
7922			c	HoldExpensive
7923			D	AutoRebuildAliases
7924			d	DeliveryMode
7925			E	ErrorHeader
7926			e	ErrorMode
7927			f	SaveFromLine
7928			F	TempFileMode
7929			G	MatchGECOS
7930			H	HelpFile
7931			h	MaxHopCount
7932			i	IgnoreDots
7933			I	ResolverOptions
7934			J	ForwardPath
7935			j	SendMimeErrors
7936			k	ConnectionCacheSize
7937			K	ConnectionCacheTimeout
7938			L	LogLevel
7939			l	UseErrorsTo
7940			m	MeToo
7941			n	CheckAliases
7942			O	DaemonPortOptions
7943			o	OldStyleHeaders
7944			P	PostmasterCopy
7945			p	PrivacyOptions
7946			Q	QueueDirectory
7947			q	QueueFactor
7948			R	DontPruneRoutes
7949			r, T	Timeout
7950			S	StatusFile
7951			s	SuperSafe
7952			t	TimeZoneSpec
7953			u	DefaultUser
7954			U	UserDatabaseSpec
7955			V	FallbackMXHost
7956			v	Verbose
7957			w	TryNullMXList
7958			x	QueueLA
7959			X	RefuseLA
7960			Y	ForkEachJob
7961			y	RecipientFactor
7962			z	ClassFactor
7963			Z	RetryFactor
7964		The old macros that passed information into sendmail have
7965		been changed to options; those correspondences are:
7966			$e	SmtpGreetingMessage
7967			$l	UnixFromLine
7968			$o	OperatorChars
7969			$q	(deleted -- not necessary)
7970		To avoid possible problems with an older sendmail,
7971		configuration level 6 is accepted by this version of
7972		sendmail; any config file using the new names should
7973		specify "V6" in the configuration.
7974	Change address parsing to properly note that a phrase before a
7975		colon and a trailing semicolon are essentially the same
7976		as text outside of angle brackets (i.e., sendmail should
7977		treat them as comments).  This is to handle the
7978		``group name: addr1, addr2, ..., addrN;'' syntax (it will
7979		assume that ``group name:'' is a comment on the first
7980		address and the ``;'' is a comment on the last address).
7981		This requires config file support to get right.  It does
7982		understand that :: is NOT this syntax, and can be turned
7983		off completely by setting the ColonOkInAddresses option.
7984	Level 6 config files added with new mailer flags:
7985		    A	Addresses are aliasable.
7986		    i	Do udb rewriting on envelope as well as header
7987			sender lines.  Applies to the from address mailer
7988			flags rather than the recipient mailer flags.
7989		    j	Do udb rewriting on header recipient addresses.
7990			Applies to the sender mailer flags rather than the
7991			recipient mailer flags.
7992		    k	Disable check for loops when doing HELO command.
7993		    o	Always run as the mail recipient, even on local
7994			delivery.
7995		    w	Check for an /etc/passwd entry for this user.
7996		    5	Pass addresses through ruleset 5.
7997		    :	Check for :include: on this address.
7998		    |	Check for |program on this address.
7999		    /	Check for /file on this address.
8000		    @	Look up sender header addresses in the user
8001			database.  Applies to the mailer flags for the
8002			mailer corresponding to the envelope sender
8003			address, rather than to recipient mailer flags.
8004		Pre-level 6 configuration files set A, w, 5, :, |, /, and @
8005		on the "local" mailer, the o flag on the "prog" and "*file*"
8006		mailers, and the ColonOkInAddresses option.
8007	Eight-to-seven bit MIME conversions.  This borrows ideas from
8008		John Beck of Hewlett-Packard, who generously contributed
8009		their implementation to me, which I then didn't use (see
8010		mime.c for an explanation of why).  This adds the
8011		EightBitMode option (a.k.a. `8') and an F=8 mailer flag
8012		to control handling of 8-bit data.  These have to cope with
8013		two types of 8-bit data: unlabelled 8-bit data (that is,
8014		8-bit data that is entered without declaring it as 8-bit
8015		MIME -- technically this is illegal according to the
8016		specs) and labelled 8-bit data (that is, it was declared
8017		as 8BITMIME in the ESMTP session or by using the
8018		-B8BITMIME command line flag).  If the F=8 mailer flag is
8019		set then 8-bit data is sent to non-8BITMIME machines
8020		instead of converting to 7 bit (essentially using
8021		just-send-8 semantics).  The values for EightBitMode are:
8022		    m	convert unlabelled 8-bit input to 8BITMIME, and do
8023			any necessary conversion of 8BITMIME to 7BIT
8024			(essentially, the full MIME option).
8025		    p	pass unlabelled 8-bit input, but convert labelled
8026			8BITMIME input to 7BIT as required (default).
8027		    s	strict adherence: reject unlabelled 8-bit input,
8028			convert 8BITMIME to 7BIT as required.  The F=8
8029			flag is ignored.
8030		Unlabelled 8-bit data is rejected in mode `s' regardless of
8031			the setting of F=8.
8032	Add new internal class 'n', which is the set of MIME Content-Types
8033		which can not be 8 to 7 bit encoded because of other
8034		considerations.  Types "multipart/*" and "message/*" are
8035		never directly encoded (although their components can be).
8036	Add new internal class 's', which is the set of subtypes of the
8037		MIME message/* content type that can be treated as though
8038		they are an RFC822 message.  It is predefined to have
8039		"rfc822".  Suggested By Kari Hurtta.
8040	Add new internal class 'e'.  This is the set of MIME
8041		Content-Transfer-Encodings that can be converted to
8042		a seven bit format (Quoted-Printable or Base64).  It is
8043		preinitialized to contain "7bit", "8bit", and "binary".
8044	Add C=charset mailer parameter and the the DefaultCharSet option (no
8045		short name) to set the default character set to use in the
8046		Content-Type: header when doing encoding of an 8-bit message
8047		which isn't marked as MIME into MIME format.  If the C=
8048		parameter is set on the Envelope From address, use that as
8049		the default encoding; else use the DefaultCharSet option.
8050		If neither is set, it defaults to "unknown-8bit" as
8051		suggested by RFC 1428 section 3.
8052	Allow ``U=user:group'' field in mailer definition to set a default
8053		user and group that a mailer will be executed as.  This
8054		overrides the 'u' and 'g' options, and if the `F=S' flag is
8055		also set, it is the uid/gid that will always be used (that
8056		is, the controlling address is ignored).  The values may be
8057		numeric or symbolic; if only a symbolic user is given (no
8058		group) that user's default group in the passwd file is used
8059		as the group.  Based on code donated by Chip Rosenthal of
8060		Unicom.
8061	Allow `u' option to also accept user:group as a value, in the same
8062		fashion as the U= mailer option.
8063	Add the symbolic time zone name in the Arpanet format dates (as
8064		a comment).  This adds a new compile-time configuration
8065		flag: TZ_TYPE can be set to TZ_TM_NAME (use the value
8066		of (struct tm *)->tm_name), TZ_TM_ZONE (use the value
8067		of (struct tm *)->tm_zone), TZ_TZNAME (use extern char
8068		*tzname[(struct tm *)->tm_isdst]), TZ_TIMEZONE (use
8069		timezone()), or TZ_NONE (don't include the comment).  Code
8070		from Chip Rosenthal.
8071	The "Timeout" option (formerly "r") is extended to allow suboptions.
8072		For example,
8073		    O Timeout.helo = 2m
8074		There are also two new suboptions "queuereturn" and
8075		"queuewarn"; these subsume the old T option.  Thus, to
8076		set them both the preferred new syntax is
8077		    O Timeout.queuereturn = 5d
8078		    O Timeout.queuewarn = 4h
8079	Sort queue by host name instead of by message priority if the
8080		QueueSortOrder option (no short name) is set is set to
8081		``host''.  This makes better use of the connection cache,
8082		but may delay more ``interactive'' messages behind large
8083		backlogs under some circumstances.  This is probably a
8084		good option if you have high speed links or don't do lots
8085		of ``batch'' messages, but less good if you are using
8086		something like PPP on a 14.4 modem.  Based on code
8087		contributed by Roy Mongiovi of Georgia Tech (my main
8088		contribution was to make it configurable).
8089	Save i-number of df file in qf file to simplify rebuilding of queue
8090		after disastrous disk crash.  Suggested by Kyle Jones of
8091		UUNET; closely based on code from KJS DECWRL code written
8092		by Paul Vixie.  NOTA BENE: The qf files produced by 8.7
8093		are NOT back compatible with 8.6 -- that is, you can convert
8094		from 8.6 to 8.7, but not the other direction.
8095	Add ``F=d'' mailer flag to disable all use of angle brackets in
8096		route-addrs in envelopes; this is because in some cases
8097		they can be sent to the shell, which interprets them as
8098		I/O redirection.
8099	Don't include error file (option E) with return-receipts; this
8100		can be confusing.
8101	Don't send "Warning: cannot send" messages to owner-* or
8102		*-request addresses.  Suggested by Christophe Wolfhugel
8103		of the Institut Pasteur, Paris.
8104	Allow -O command line flag to set long form options.
8105	Add "MinQueueAge" option to set the minimum time between attempts
8106		to run the queue.  For example, if the queue interval
8107		(-q value) is five minutes, but the minimum queue age
8108		is fifteen minutes, jobs won't be tried more often than
8109		once every fifteen minutes.  This can be used to give
8110		you more responsiveness if your delivery mode is set to
8111		queue-only.
8112	Allow "fileopen" timeout (default: 60 seconds) for opening
8113		:include: and .forward files.
8114	Add "-k", "-v", and "-z" flags to map definitions; these set the
8115		key field name, the value field name, and the field
8116		delimiter.  The field delimiter can be a single character
8117		or the sequence "\t" or "\n" for tab or newline.
8118		These are for use by NIS+ and similar access methods.
8119	Change maps to always strip quotes before lookups; the -q flag
8120		turns off this behavior.  Suggested by Motonori Nakamura.
8121	Add "nisplus" map class.  Takes -k and -v flags to choose the
8122		key and value field names respectively.  Code donated by
8123		Sun Microsystems.
8124	Add "hesiod" map class.  The "file name" is used as the
8125		"HesiodNameType" parameter to hes_resolve(3).  Returns the
8126		first value found for the match.  Code donated by Scott
8127		Hutton of Indiana University.
8128	Add "netinfo" (NeXT NetInfo) map class.  Maps can have a -k flag to
8129		specify the name of the property that is searched as the
8130		key and a -v flag to specify the name of the property that
8131		is returned as the value (defaults to "members").  The
8132		default map is "/aliases".  Some code based on code
8133		contributed by Robert La Ferla of Hot Software.
8134	Add "text" map class.  This does slow, linear searches through
8135		text files.  The -z flag specifies a column delimiter
8136		(defaults to any sequence of white space), the -k flag
8137		sets the key column number, and the -v flag sets the
8138		value column number.  Lines beginning with `#' are treated
8139		as comments.
8140	Add "program" map class to execute arbitrary programs.  The search
8141		key is presented as the last argument; the output is one
8142		line read from the programs standard output.  Exit statuses
8143		are from sysexits.h.
8144	Add "sequence" map class -- searches maps in sequence until it
8145		finds a match.  For example, the declarations:
8146		    Kmap1 ...
8147		    Kmap2 ...
8148		    Kmapseq sequence map1 map2
8149		defines a map "mapseq" that first searches map1; if the
8150		value is found it is returned immediately, otherwise
8151		map2 is searched and the value returned.
8152	Add "switch" map class.  This is much like "sequence" except that
8153		the ordering is fetched from an external file, usually
8154		the system service switch.  The parameter is the name of
8155		the service to switch on, and the maps that it will use
8156		are the name of the switch map followed by ".service_type".
8157		For example, if the declaration of the map is
8158		    Ksample switch hosts
8159		and the system service switch specifies that hosts are
8160		looked up using dns and nis in that order, then this is
8161		equivalent to
8162		    Ksample sequence sample.dns sample.nis
8163		The subordinate maps (sample.*) must already be defined.
8164	Add "user" map class -- looks up users using getpwnam.  Takes a
8165		"-v field" flag on the definition that tells what passwd
8166		entry to return -- legal values are name, passwd, uid, gid,
8167		gecos, dir, and shell.  Generally expected to be used with
8168		the -m (matchonly) flag.
8169	Add "bestmx" map class -- returns the best MX value for the host
8170		listed as the value.  If there are several "best" MX records
8171		for this host, one will be chosen at random.
8172	Add "userdb" map class -- looks up entries in the user database.
8173		The "file name" is actually the tag that will be used,
8174		typically "mailname".  If there are multiple entries
8175		matching the name, the one chosen is undefined.
8176	Add multiple queue timeouts (both return and warning).  These are
8177		set by the Precedence: or Priority: header fields to one of
8178		three values.  If a Priority: is set and has value "normal",
8179		"urgent", or "non-urgent" the corresponding timeouts are
8180		used.  If no priority is set, the Precedence: is consulted;
8181		if negative, non-urgent timeouts are used; if greater than
8182		zero, urgent timeouts are used.  Otherwise, normal timeouts
8183		are used.  The timeouts are set by setting the six timeouts
8184		queue{warn,return}.{urgent,normal,non-urgent}.
8185	Fix problem when a mail address is resolved to a $#error mailer
8186		with a temporary failure indication; it works in SMTP,
8187		but when delivering locally the mail is silently discarded.
8188		This patch, from Kyle Jones of UUNET, bounces it instead
8189		of queueing it (queueing is very hard).
8190	When using /etc/hosts or NIS-style lookups, don't assume that
8191		the first name in the list is the best one -- instead,
8192		search for the first one with a dot.  For example, if
8193		an /etc/hosts entry reads
8194		    128.32.149.68	mammoth mammoth.CS.Berkeley.EDU
8195		this change will use the second name as the canonical
8196		machine name instead of the initial, unqualified name.
8197	Change dequote map to replace spaces in quoted text with a value
8198		indicated by the -s flag on the dequote map definition.
8199		For example, ``Mdequote dequote -s_'' will change
8200		"Foo Bar" into an unquoted Foo_Bar instead of leaving it
8201		quoted (because of the space character).  Suggested by Dan
8202		Oscarsson for use in X.400 addresses.
8203	Implement long macro names as ${name}; long class names can
8204		be similarly referenced as $={name} and $~{name}.
8205		Definitions are (e.g.) ``D{name}value''.  Names that have
8206		a leading lower case letter or punctuation characters are
8207		reserved for internal use by sendmail; i.e., config files
8208		should use names that begin with a capital letter.  Based
8209		on code contributed by Dan Oscarsson.
8210	Fix core dump if getgrgid returns a null group list (as opposed
8211		to an empty group list, that is, a pointer to a list
8212		with no members).  Fix from Andrew Chang of Sun Microsystems.
8213	Fix possible core dump if malloc fails -- if the malloc in xalloc
8214		failed, it called syserr which called newstr which called
8215		xalloc....  The newstr is now avoided for "panic" messages.
8216		Reported by Stuart Kemp of James Cook University.
8217	Improve connection cache timeouts; previously, they were not even
8218		checked if you were delivering to anything other than an
8219		IPC-connected host, so a series of (say) local mail
8220		deliveries could cause cached connections to be open
8221		much longer than the specified timeout.
8222	If an incoming message exceeds the maximum message size, stop
8223		writing the incoming bytes to the queue data file, since
8224		this can fill your mqueue partition -- this is a possible
8225		denial-of-service attack.
8226	Don't reject all numeric local user names unless HESIOD is
8227		defined.  It turns out that Posix allows all-numeric
8228		user names.  Fix from Tony Sanders of BSDI.
8229	Add service switch support.  If the local OS has a service
8230		switch (e.g., /etc/nsswitch.conf on Solaris or /etc/svc.conf
8231		on DEC systems) that will be used; otherwise, it falls back
8232		to using a local mechanism based on the ServiceSwitchFile
8233		option (default: /etc/service.switch).  For example, if the
8234		service switch lists "files" and "nis" for the aliases
8235		service, that will be the default lookup order.  the "files"
8236		("local" on DEC) service type expands to any alias files
8237		you listed in the configuration file, even if they aren't
8238		actually file lookups.
8239	Option I (NameServerOptions) no longer sets the "UseNameServer"
8240		variable which tells whether or not DNS should be considered
8241		canonical.  This is now determined based on whether or not
8242		"dns" is in the service list for "hosts".
8243	Add preliminary support for the ESMTP "DSN" extension (Delivery
8244		Status Notifications).  DSN notifications override
8245		Return-Receipt-To: headers, which are bogus anyhow --
8246		support for them has been removed.
8247	Add T=mts-name-type/address-type/diagnostic-type keyletter to mailer
8248		definitions to define the types used in DSN returns for
8249		MTA names, addresses, and diagnostics respectively.
8250	Extend heuristic to force running in ESMTP mode to look for the
8251		five-character string "ESMTP" anywhere in the 220 greeting
8252		message (not just the second line).  This is to provide
8253		better compatibility with other ESMTP servers.
8254	Print sequence number of job when running the queue so you can
8255		easily see how much progress you have made.  Suggested
8256		by Peter Wemm of DIALix.
8257	Map newlines to spaces in logged message-ids; some versions of
8258		syslog truncate the rest of the line after newlines.
8259		Suggested by Fletcher Mattox of U. Texas.
8260	Move up forking for job runs so that if a message is split into
8261		multiple envelopes you don't get "fork storms" -- this
8262		also improves the connection cache utilization.
8263	Accept "<<>>", "<<<>>>", and so forth as equivalent to "<>" for
8264		the purposes of refusing to send error returns.  Suggested
8265		by Motonori Nakamura of Ritsumeikan University.
8266	Relax rules on when a file can be written when referenced from
8267		the aliases file: use the default uid/gid instead of the
8268		real uid/gid.  This allows you to create a file owned by
8269		and writable only by the default uid/gid that will work
8270		all the time (without having the set-user-ID bit set).  Change
8271		suggested by Shau-Ping Lo and Andrew Cheng of Sun
8272		Microsystems.
8273	Add "DialDelay" option (no short name) to provide an "extra"
8274		delay for dial on demand systems.  If this is non-zero
8275		and a connect fails, sendmail will wait this long and
8276		then try again.  If it takes longer than the kernel
8277		timeout interval to establish the connection, this
8278		option can give the network software time to establish
8279		the link.  The default units are seconds.
8280	Move logging of sender information to be as early as possible;
8281		previously, it could be delayed a while for SMTP mail
8282		sent to aliases.  Suggested by Brad Knowles of the
8283		Defense Information Systems Agency.
8284	Call res_init() before setting RES_DEBUG; this is required by
8285		BIND 4.9.3, or so I'm told.  From Douglas Anderson of
8286		the National Computer Security Center.
8287	Add xdelay= field in logs -- this is a transaction delay, telling
8288		you how long it took to deliver to this address on the
8289		last try.  It is intended to be used for sorting mailing
8290		lists to favor "quick" addresses.  Provided for use by
8291		the mailprio scripts (see below).
8292	If a map cannot be opened, and that map is non-optional, and
8293		an address requires that map for resolution, queue the
8294		map instead of bouncing it.  This involves creating a
8295		pseudo-class of maps called "bogus-map" -- if a required
8296		map cannot be opened, the class is changed to bogus-map;
8297		all queries against bogus-map return "tempfail".  The
8298		bogus-map class is not directly accessible.  A sample
8299		implementation was donated by Jem Taylor of Glasgow
8300		University Computing Service.
8301	Fix a possible core dump when mailing to a program that talks
8302		SMTP on its standard input.  Fix from Keith Moore of
8303		the University of Kentucky.
8304	Make it possible to resolve filenames to $#local $: @ /filename;
8305		previously, the "@" would cause it to not be recognized
8306		as a file.  Problem noted by Brian Hill of U.C. Davis.
8307	Accept a -1 signal to re-exec the daemon.  This only works if
8308		argv[0] is a full path to sendmail.
8309	Fix bug in "addr=..." field in O option on little-endian machines
8310		-- the network number wasn't being converted to network
8311		byte order.  Patch from Kurt Lidl of Pix Technologies
8312		Corporation.
8313	Pre-initialize the resolver early on; this is to avoid a bug with
8314		BIND 4.9.3 that can cause the _res.retry field to get
8315		reset to zero, causing all name server lookups to time
8316		out.  Fix from Matt Day of Artisoft.
8317	Restore T line (trusted users) in config file -- but instead of
8318		locking out the -f flag, they just tell whether or not
8319		an X-Authentication-Warning: will be added.  This really
8320		just creates new entries in class 't', so "Ft/file/name"
8321		can be used to read trusted user names from a file.
8322		Trusted users are also allowed to execute programs even
8323		if they have a shell that isn't in /etc/shells.
8324	Improve NEWDB alias file rebuilding so it will create them
8325		properly if they do not already exist.  This had been
8326		a MAYBENEXTRELEASE feature in 8.6.9.
8327	Check for @:@ entry in NIS maps before starting up to avoid
8328		(but not prevent, sigh) race conditions.  This ought to
8329		be handled properly in ypserv, but isn't.  Suggested by
8330		Michael Beirne of Motorola.
8331	Refuse connections if there isn't enough space on the filesystem
8332		holding the queue.  Contributed by Robert Dana of Wolf
8333		Communications.
8334	Skip checking for directory permissions in the path to a file
8335		when checking for file permissions iff setreuid()
8336		succeeded -- it is unnecessary in that case.  This avoids
8337		significant performance problems when looking for .forward
8338		files.  Based on a suggestion by Win Bent of USC.
8339	Allow symbolic ruleset names.  Syntax can be "Sname" to get an
8340		arbitrary ruleset number assigned or "Sname = integer"
8341		to assign a specific ruleset number.  Reference is
8342		$>name_or_number.  Names can be composed of alphas, digits,
8343		underscore, or hyphen (first character must be non-numeric).
8344	Allow -o flag on AliasFile lines to make the alias file optional.
8345		From Bryan Costales of ICSI.
8346	Add NoRecipientAction option to handle the case where there is
8347		no legal recipient header in the message.  It can take
8348		on values:
8349		  None			Leave the message as is.  The
8350					message will be passed on even
8351					though it is in technically
8352					illegal syntax.
8353		  Add-To		Add a To: header with any
8354					recipients that it can find from
8355					the envelope.  This risks exposing
8356					Bcc: recipients.
8357		  Add-Apparently-To	Add an Apparently-To: header.  This
8358					has almost no redeeming social value,
8359					and is provided only for back
8360					compatibility.
8361		  Add-To-Undisclosed	Add a header reading
8362					To: undisclosed-recipients:;
8363					which will have the effect of
8364					making the message legal without
8365					exposing Bcc: recipients.
8366		  Add-Bcc		To add an empty Bcc: header.
8367					There is a chance that mailers down
8368					the line will delete this header,
8369					which could cause exposure of Bcc:
8370					recipients.
8371		The default is NoRecipientAction=None.
8372	Truncate (rather than delete) Bcc: lines in the header.  This
8373		should prevent later sendmails (at least, those that don't
8374		themselves delete Bcc:) from considering this message to
8375		be non-conforming -- although it does imply that non-blind
8376		recipients can see that a Bcc: was sent, albeit not to whom.
8377	Add SafeFileEnvironment option.  If declared, files named as delivery
8378		targets must be regular files in addition to the regular
8379		checks.  Also, if the option is non-null then it is used as
8380		the name of a directory that is used as a chroot(2)
8381		environment for the delivery; the file names listed in an
8382		alias or forward should include the name of this root.
8383		For example, if you run with
8384			O SafeFileEnvironment=/arch
8385		then aliases should reference "/arch/rest/of/path".  If a
8386		value is given, sendmail also won't try to save to
8387		/usr/tmp/dead.letter (instead it just leaves the job in the
8388		queue as Qfxxxxxx).  Inspired by *Hobbit*'s sendmail patch kit.
8389	Support -A flag for alias files; this will comma concatenate like
8390		entries.  For example, given the aliases:
8391			list: member1
8392			list: member2
8393		and an alias file declared as:
8394			OAhash:-A /etc/aliases
8395		the final alias inserted will be "list: member1,member2";
8396		without -A you will get an error on the second and subsequent
8397		alias for "list".  Contributed by Bryan Costales of ICSI.
8398	Line-buffer transcript file.  Suggested by Liudvikas Bukys.
8399	Fix a problem that could cause very long addresses to core dump in
8400		some special circumstances.  Problem pointed out by Allan
8401		Johannesen.
8402	(Internal change.)  Change interface to expand() (macro expansion)
8403		to be simpler and more consistent.
8404	Delete check for funny qf file names.  This didn't really give
8405		any extra security and caused some people some problems.
8406		(If you -really- want this, define PICKY_QF_NAME_CHECK
8407		at compile time.)  Suggested by Kyle Jones of UUNET.
8408	(Internal change.)  Change EF_NORETURN to EF_NO_BODY_RETN and
8409		merge with DSN code; this is simpler and more consistent.
8410		This may affect some people who have written their own
8411		checkcompat() routine.
8412	(Internal change.)  Eliminate `D' line in qf file.  The df file
8413		is now assumed to be the same name as the qf file (with
8414		the `q' changed to a `d', of course).
8415	Avoid forking for delivery if all recipient mailers are marked as
8416		"expensive" -- this can be a major cost on some systems.
8417		Essentially, this forces sendmail into "queue only" mode
8418		if all it is going to do is queue anyway.
8419	Avoid sending a null message in some rather unusual circumstances
8420		(specifically, the RCPT command returns a temporary
8421		failure but the connection is lost before the DATA
8422		command).  Fix from Scott Hammond of Secure Computing
8423		Corporation.
8424	Change makesendmail to use a somewhat more rational naming scheme:
8425		Makefiles and obj directories are named $os.$rel.$arch,
8426		where $os is the operating system (e.g., SunOS), $rel is
8427		the release number (e.g., 5.3), and $arch is the machine
8428		architecture (e.g., sun4).  Any of these can be omitted,
8429		and anything after the first dot in a release number can
8430		be replaced with "x" (e.g., SunOS.4.x.sun4).  The previous
8431		version used $os.$arch.$rel and was rather less general.
8432	Change makesendmail to do a "make depend" in the target directory
8433		when it is being created.  This involves adding an empty
8434		"depend:" entry in most Makefiles.
8435	Ignore IDENT return value if the OSTYPE field returns "OTHER",
8436		as indicated by RFC 1413.  Pointed out by Kari Hurtta
8437		of the Finnish Meteorological Institute.
8438	Fix problem that could cause multiple responses to DATA command
8439		on header syntax errors (e.g., lines beginning with colons).
8440		Problem noted by Jens Thomassen of the University of Oslo.
8441	Don't let null bytes in headers cause truncation of the rest of
8442		the header.
8443	Log Authentication-Warning:s.  Suggested by Motonori Nakamura.
8444	Increase timeouts on message data puts to allow time for receivers
8445		to canonify addresses in headers on the fly.  This is still
8446		a rather ugly heuristic.  From Motonori Nakamura.
8447	Add "HasWildcardMX" suboption to ResolverOptions; if set, MX
8448		records are not used when canonifying names, and when MX
8449		lookups are done for addressing they must be fully
8450		qualified.  This is useful if you have a wildcard MX record,
8451		although it may cause other problems.  In general, don't use
8452		wildcard MX records.  Patch from Motonori Nakamura.
8453	Eliminate default two-line SMTP greeting message.  Instead of
8454		adding an extra "ESMTP spoken here" line, the word "ESMTP"
8455		is added between the first and second word of the first
8456		line of the greeting message (i.e., immediately after the
8457		host name).  This eliminates the need for the BROKEN_SMTP_PEERS
8458		compile flag.  Old sendmails won't see the ESMTP, but that's
8459		acceptable because SIZE was the only useful extension that
8460		old sendmails understand.
8461	Avoid gethostbyname calls on UNIX domain sockets during SIGUSR1
8462		invoked state dumps.  From Masaharu Onishi.
8463	Allow on-line comments in .forward and :include: files; they are
8464		introduced by the string "<LWSP>#@#<LWSP>", where <LWSP>
8465		is a space or a tab.  This is intended for native
8466		representation of non-ASCII sets such as Japanese, where
8467		existing encodings would be unreadable or would lose
8468		data -- for example,
8469		 <motonori@cs.ritsumei.ac.jp> NAKAMURA Motonori
8470					(romanized/less information)
8471		 <motonori@cs.ritsumei.ac.jp> =?ISO-2022-JP?B?GyRCQ2ZCPBsoQg==?=
8472					      =?ISO-2022-JP?B?GyRCQUdFNRsoQg==?=
8473					(with MIME encoding, not human readable)
8474		 <motonori@cs.ritsumei.ac.jp> #@# ^[$BCfB<^[(B ^[$BAGE5^[(B
8475					(native encoding with ISO-2022-JP)
8476		The last form is human readable in the Japanese environment.
8477		Based on a fix from (surprise!) Motonori Nakamura.
8478	Don't make SMTP error returns on MAIL FROM: line be "sticky" for all
8479		messages to that host; these are most frequently associated
8480		with addresses rather than the host, with the exception of
8481		421 (service shutting down).  The effect was to cause queues
8482		to sometimes take an excessive time to flush.  Reported by
8483		Robert Sargent of Southern Geographics Technologies and
8484		Eric Prestemon of American University.
8485	Add Nice=N mailer option to set the niceness at which a mailer will
8486		run.  This is actually a relative niceness (that is, an
8487		increment on the background value).
8488	Log queue runs that are skipped due to high loads.  They are logged
8489		at LOG_INFO priority iff the log level is > 8.  Contributed
8490		by Bruce Nagel of Data General.
8491	Allow the error mailer to accept a DSN-style error status code
8492		instead of an sysexits status code in the host part.
8493		Anything with a dot will be interpreted as a DSN-style code.
8494	Add new mailer flag: F=3 will tell translations to Quoted-Printable
8495		to encode characters that might be munged by an EBCDIC system
8496		in addition to the set required by RFC 1521.  The additional
8497		characters are !, ", #, $, @, [, \, ], ^, `, {, |, }, and ~.
8498		(Think of "IBM 360" as the mnemonic for this flag.)
8499	Change check for mailing to files to look for a pathname of [FILE]
8500		rather than looking for the mailer named *file*.  The mapping
8501		of leading slashes still goes to the *file* mailer.  This
8502		allows you to implement the *file* mailer as a separate
8503		program, for example, to insert a Content-Length: header
8504		or do special security policy.  However, note that the usual
8505		initial checking for the file permissions is still done, and
8506		the program in question needs to be very careful about how
8507		it does the file write to avoid security problems.
8508	Be able to read ~root/.forward even if the path isn't accessible to
8509		regular users.  This is disrecommended because sendmail
8510		sometimes does not run as root (e.g., when an unsafe option
8511		is specified on the command line), but should otherwise be
8512		safe because .forward files must be owned by the user for
8513		whom mail is being forwarded, and cannot be a symbolic link.
8514		Suggested by Forrest Aldrich of Wang Laboratories.
8515	Add new "HostsFile" option that is the pathname to the /etc/hosts
8516		file.  This is used for canonifying hostnames when the
8517		service type is "files".
8518	Implement programs on F (read class from file) line.  The syntax is
8519		Fc|/path/to/program to read the output from the program
8520		into class "c".
8521	Probe the network interfaces to find alternate names for this
8522		host.  Requires the SIOCGIFCONF ioctl call.  Code
8523		contributed by SunSoft.
8524	Add "E" configuration line to set or propagate environment
8525		variables into children.  "E<envar>" will propagate
8526		the named variable from the environment when sendmail
8527		was invoked into any children it calls; "E<envar>=<value>"
8528		sets the named variable to the indicated value.  Any
8529		variables not explicitly named will not be in the child
8530		environment.  However, sendmail still forces an
8531		"AGENT=sendmail" environment variable, in part to enforce
8532		at least one environment variable, since many programs and
8533		libraries die horribly if this is not guaranteed.
8534	Change heuristic for rebuilding both NEWDB and NDBM versions of
8535		alias databases -- new algorithm looks for the substring
8536		"/yp/" in the file name.  This is more portable and involves
8537		less overhead.  Suggested by Motonori Nakamura.
8538	Dynamically allocate the queue work list so that you don't lose
8539		jobs in large queue runs.  The old QUEUESIZE compile parameter
8540		is replaced by QUEUESEGSIZE (the unit of allocation, which
8541		should not need to be changed) and the MaxQueueRunSize option,
8542		which is the absolute maximum number of jobs that will ever
8543		be handled in a single queue run.  Based on code contributed
8544		by Brian Coan of the Institute for Global Communications.
8545	Log message when a message is dropped because it exceeds the maximum
8546		message size.  Suggested by Leo Bicknell of Virginia Tech.
8547	Allow trusted users (those on a T line or in $=t) to use -bs without
8548		an X-Authentication-Warning: added.  Suggested by Mark Thomas
8549		of Mark G. Thomas Consulting.
8550	Announce state of compile flags on -d0.1 (-d0.10 throws in the
8551		OS-dependent defines).  The old semantic of -d0.1 to not
8552		run the daemon in background has been moved to -d99.100,
8553		and the old 52.5 flag (to avoid disconnect() from closing
8554		all output files) has been moved to 52.100.  This makes
8555		things more consistent (flags below .100 don't change
8556		semantics) and separates out the backgrounding so that
8557		it doesn't happen automatically on other unrelated debugging
8558		flags.
8559	If -t is used but no addresses are found in the header, give an
8560		error message rather than just doing nothing.  Fix from
8561		Motonori Nakamura.
8562	On systems (like SunOS) where the effective gid is not necessarily
8563		included in the group list returned by getgroups(), the
8564		`restrictmailq' option could sometimes cause an authorized
8565		user to not be able to use `mailq'.  Fix from Charles Hannum
8566		of MIT.
8567	Allow symbolic service names for [IPC] mailers.  Suggested by
8568		Gerry Magennis of Logica International.
8569	Add DontExpandCnames option to prevent $[ ... $] from expanding CNAMEs
8570		when running DNS.  For example, if the name FTP.Foo.ORG is
8571		a CNAME for Cruft.Foo.ORG, then when sitting on a machine in
8572		the Foo.ORG domain a lookup of "FTP" returns "Cruft.Foo.ORG"
8573		if this option is not set, or "FTP.Foo.ORG" if it is set.
8574		This is technically illegal under RFC 822 and 1123, but the
8575		IETF is moving toward legalizing it.  Note that turning on
8576		this option is not sufficient to guarantee that a downstream
8577		neighbor won't rewrite the address for you.
8578	Add "-m" flag to makesendmail script -- this tells you what object
8579		directory and Makefile it will use, but doesn't actually do
8580		the make.
8581	Do some additional checking on the contents of the qf file to try
8582		to detect attacks against the qf file.  In particular,
8583		abort on any line beginning "From ", and add an "end of
8584		file" line -- any data after that line is prohibited.
8585	Always use /etc/sendmail.cf, regardless of the arbitrary vendor
8586		choices.  This can be overridden in the Makefile by using
8587		either -DUSE_VENDOR_CF_PATH to get the vendor location
8588		(to the extent that we know it) or by defining
8589		_PATH_SENDMAILCF (which is a "hard override").  This allows
8590		sendmail 8 to have more consistent installation instructions.
8591	Allow macros on `K' line in config file.  Suggested by Andrew Chang
8592		of Sun Microsystems.
8593	Improved symbol table hash function from Eric Wassenaar.  This one
8594		is at least 50% faster.
8595	Fix problem that didn't notice that timeout on file open was a
8596		transient error.  Fix from Larry Parmelee of Cornell
8597		University.
8598	Allow comments (lines beginning with a `#') in files read for
8599		classes.  Suggested by Motonori Nakamura.
8600	Make SIGINT (usually ^C) in test mode return to the prompt instead
8601		of dropping out entirely.  This makes testing some of the
8602		name server lookups easier to deal with when there are
8603		hung servers.  From Motonori Nakamura.
8604	Add new ${opMode} macro that is set to the current operation mode
8605		(e.g., `s' for -bs, `t' for -bt, etc.).  Suggested by
8606		Claude Marinier <MARINIER@emp.ewd.dreo.dnd.ca>.
8607	Add new delivery mode (Odd) that defers all map lookups to queue runs.
8608		Kind of like queue-only mode (Odq) except it tries to avoid
8609		any external service requests; for dial-on-demand hosts that
8610		want to minimize DNS lookups when mail is being queued.  For
8611		this to work you will also have to make sure that gethostbyname
8612		of your local host name does not do a DNS lookup.
8613	Improved handling of "out of space" conditions from John Myers of
8614		Carnegie Mellon.
8615	Improved security for mailing to files on systems that have fchmod(2)
8616		support.
8617	Improve "cannot send message for N days" message -- now says "could
8618		not send for past N days".  Suggested by Tom Moore of AT&T
8619		Global Information Solutions.
8620	Less misleading Subject: line on messages sent to postmaster only.
8621		From Motonori Nakamura.
8622	Avoid duplicate error messages on bad command line flags.  From
8623		Motonori Nakamura.
8624	Better error message for case where ruleset 0 falls off the end
8625		or otherwise does not resolve to a canonical triple.
8626	Fix a problem that could cause multiple bounce messages if a bad
8627		address was sent along with a good address to an SMTP
8628		site where that SMTP site returned a 4yz code in response
8629		to the final dot of the data.  Problem reported by David
8630		James of British Telecom.
8631	Add "volatile" declarations so that gcc -O2 will work.  Patches
8632		from Alexander Dupuy of System Management ARTS.
8633	Delete duplicates in MX lists -- believe it or not, there are sites
8634		that list the same host twice in an MX list.  This deletion
8635		only works on adjacent preferences, so an MX list that
8636		had A=5, B=10, A=15 would leave both As, but one that had
8637		A=5, A=10, B=15 would reduce to A, B.  This is intentional,
8638		just in case there is something weird I haven't thought of.
8639		Suggested by Barry Shein of Software Tool & Die.
8640	SECURITY: .forward files cannot be symbolic links.  If they are,
8641		a bad guy can read your private files.
8642	PORTABILITY FIXES:
8643		Solaris 2 from Rob McMahon <cudcv@csv.warwick.ac.uk>.
8644		System V Release 4 from Motonori Nakamura of Ritsumeikan
8645			University.  This expands the disk size
8646			checking to include all (?) SVR4 configurations.
8647		System V Release 4 from Kimmo Suominen -- initgroups(3)
8648			and setrlimit(2) are both available.
8649		System V Release 4 from sob@sculley.ffg.com -- some versions
8650			apparently "have EX_OK defined in other headerfiles."
8651		Linux Makefile typo.
8652		Linux getusershell(3) is broken in Slackware 2.0 --
8653			from Andrew Pam of Xanadu Australia.
8654		More Linux tweaking from John Kennedy of California State
8655			University, Chico.
8656		Cray changes from Eric Wassenaar:  ``On Cray, shorts,
8657			ints, and longs are all 64 bits, and all structs
8658			are multiples of 64 bits.  This means that the
8659			sizeof operator returns only multiples of 8.
8660			This requires adaptation of code that really
8661			deals with 32 bit or 16 bit fields, such as IP
8662			addresses or nameserver fields.''
8663		DG/UX 5.4.3 from Mark T. Robinson <mtr@ornl.gov>.  To
8664			get the old behavior, use -DDGUX_5_4_2.
8665		DG/UX hack: add _FORCE_MAIL_LOCAL_=yes environment
8666			variable to fix bogus /bin/mail behavior.
8667		Tandem NonStop-UX from Rick McCarty <mccarty@mpd.tandem.com>.
8668			This also cleans up some System V Release 4 compile
8669			problems.
8670		Solaris 2: sendmail.cw file should be in /etc/mail to
8671			match all the other configuration files.  Fix
8672			from Glenn Barry of Emory University.
8673		Solaris 2.3: compile problem in conf.c.  Fix from Alain
8674			Nissen of the University of Liege, Belgium.
8675		Ultrix: freespace calculation was incorrect.  Fix from
8676			Takashi Kizu of Osaka University.
8677		SVR4: running in background gets a SIGTTOU because the
8678			emulation code doesn't realize that "getpeername"
8679			doesn't require reading the file.  Fix from Peter
8680			Wemm of DIALix.
8681		Solaris 2.3: due to an apparent bug in the socket emulation
8682			library, sockets can get into a "wedged" state where
8683			they just return EPROTO; closing and re-opening the
8684			socket clears the problem.  Fix from Bob Manson
8685			of Ohio State University.
8686		Hitachi 3050R & 3050RX running HI-UX/WE2: portability
8687			fixes from Akihiro Hashimoto ("Hash") of Chiba
8688			University.
8689		AIX changes to allow setproctitle to work from Rainer Sch�pf
8690			of Zentrum f�r Datenverarbeitung der Universit�t
8691			Mainz.
8692		AIX changes for load average from Ed Ravin of NASA/Goddard.
8693		SCO Unix from Chip Rosenthal of Unicom (code was using the
8694			wrong statfs call).
8695		ANSI C fixes from Adam Glass (NetBSD project).
8696		Stardent Titan/ANSI C fixes from Kate Hedstrom of Rutgers
8697			University.
8698		DG-UX fixes from Bruce Nagel of Data General.
8699		IRIX64 updates from Mark Levinson of the University of
8700			Rochester Medical Center.
8701		Altos System V (``the first UNIX/XENIX merge the Altos
8702			did for their Series 1000 & Series 2000 line;
8703			their merged code was licensed back to AT&T and
8704			Microsoft and became System V release 3.2'') from
8705			Tim Rice <timr@crl.com>.
8706		OSF/1 running on Intel Paragon from Jeff A. Earickson
8707			<jeff@ssd.intel.com> of Intel Scalable Systems
8708			Division.
8709		Amdahl UTS System V 2.1.5 (SVr3-based) from Janet Jackson
8710			<janet@dialix.oz.au>.
8711		System V Release 4 (statvfs semantic fix) from Alain
8712			Durand of I.M.A.G.
8713		HP-UX 10.x multiprocessor load average changes from
8714			Scott Hutton and Jeff Sumler of Indiana University.
8715		Cray CSOS from Scott Bolte of Cray Computer Corporation.
8716		Unicos 8.0 from Douglas K. Rand of the University of North
8717			Dakota, Scientific Computing Center.
8718		Solaris 2.4 fixes from Sanjay Dani of Dani Communications.
8719		ConvexOS 11.0 from Christophe Wolfhugel.
8720		IRIX 4.0.5 from David Ashton-Reader of CADcentre.
8721		ISC UNIX from J. J. Bailey.
8722		HP-UX 9.xx on the 8xx series machines from Remy Giraud
8723			of Meteo France.
8724		HP-UX configuration from Tom Lane <tgl@sss.pgh.pa.us>.
8725		IRIX 5.2 and 5.3 from Kari E. Hurtta.
8726		FreeBSD 2.0 from Mike Hickey of Federal Data Corporation.
8727		Sony NEWS-OS 4.2.1R and 6.0.3 from Motonori Nakamura.
8728		Omron LUNA unios-b, mach from Motonori Nakamura.
8729		NEC EWS-UX/V 4.2 from Motonori Nakamura.
8730		NeXT 2.1 from Bryan Costales.
8731		AUX patch thanks to Mike Erwin of Apple Computer.
8732		HP-UX 10.0 from John Beck of Hewlett-Packard.
8733		Ultrix: allow -DBROKEN_RES_SEARCH=0 if you are using a
8734			non-DEC resolver.  Suggested by Allan Johannesen.
8735		UnixWare 2.0 fixes from Petr Lampa of the Technical
8736			University of Brno (Czech Republic).
8737		KSR OS 1.2.2 support from Todd Miller of the University
8738			of Colorado.
8739		UX4800 support from Kazuhisa Shimizu of NEC.
8740	MAKEMAP: allow -d flag to allow insertion of duplicate aliases
8741		in type ``btree'' maps.  The semantics of this are undefined
8742		for regular maps, but it can be useful for the user database.
8743	MAKEMAP: lock database file while rebuilding to avoid sendmail
8744		lookups while the rebuild is going on.  There is a race
8745		condition between the open(... O_TRUNC ...) and the lock
8746		on the file, but it should be quite small.
8747	SMRSH: sendmail restricted shell added to the release.  This can
8748		be used as an alternative to /bin/sh for the "prog" mailer,
8749		giving the local administrator more control over what
8750		programs can be run from sendmail.
8751	MAIL.LOCAL: add this local mailer to the tape.  It is not really
8752		part of the release proper, and isn't fully supported; in
8753		particular, it does not run on System V based systems and
8754		never will.
8755	CONTRIB: a patch to rmail.c from Bill Gianopoulos of Raytheon
8756		to allow rmail to compile on systems that don't have
8757		function prototypes and systems that don't have snprintf.
8758	CONTRIB: add the "mailprio" scripts that will help you sort mailing
8759		lists by transaction delay times so that addresses that
8760		respond quickly get sent first.  This is to prevent very
8761		sluggish servers from delaying other peoples' mail.
8762		Contributed by Tony Sanders of BSDI.
8763	CONTRIB: add the "bsdi.mc" file as contributed by Tony Sanders
8764		of BSDI.  This has a lot of comments to help people out.
8765	CONFIG: Don't have .mc files include(../m4/cf.m4) -- instead,
8766		put this on the m4 command line.  On GNU m4 (which
8767		supports the __file__ primitive) you can run m4 in an
8768		arbitrary directory -- use either:
8769			m4 ${CFDIR}/m4/cf.m4 config.mc > config.cf
8770		or
8771			m4 -I${CFDIR} m4/cf.m4 config.mc > config.cf
8772		On other versions of m4 that don't support __file__, you
8773		can use:
8774			m4 -D_CF_DIR_=${CFDIR}/ ${CFDIR}/m4/cf.m4 ...
8775		(Note the trailing slash on the _CF_DIR_ definition.)
8776		Old versions of m4 will default to _CF_DIR_=.. for back
8777		compatibility.
8778	CONFIG: fix mail from <> so it will properly convert to
8779		MAILER-DAEMON on local addresses.
8780	CONFIG: fix code that was supposed to catch colons in host
8781		names.  Problem noted by John Gardiner Myers of CMU.
8782	CONFIG: allow use of SMTP_MAILER_MAX in nullclient configuration.
8783		From Paul Riddle of the University of Maryland, Baltimore
8784		County.
8785	CONFIG: Catch and reject "." as a host address.
8786	CONFIG: Generalize domaintable to look up all domains, not
8787		just unqualified ones.
8788	CONFIG: Delete OLD_SENDMAIL support -- as near as I can tell, it
8789		was never used and didn't work anyway.
8790	CONFIG: Set flags A, w, 5, :, /, |, and @ on the "local" mailer
8791		and d on all mailers in the UUCP class.
8792	CONFIG: Allow "user+detail" to be aliased specially: it will first
8793		look for an alias for "user+detail", then for "user+*", and
8794		finally for "user".  This is intended for forwarding mail
8795		for system aliases such as root and postmaster to a
8796		centralized hub.
8797	CONFIG: add confEIGHT_BIT_HANDLING to set option 8 (see above).
8798	CONFIG: add smtp8 mailer; this has the F=8 (just-send-8) flag set.
8799		The F=8 flag is also set on the "relay" mailer, since
8800		this is expected to be another sendmail.
8801	CONFIG: avoid qualifying all UUCP addresses sent via SMTP with
8802		the name of the UUCP_RELAY -- in some cases, this is the
8803		wrong value (e.g., when we have local UUCP connections),
8804		and this can create unreplyable addresses.  From Chip
8805		Rosenthal of Unicom.
8806	CONFIG: add confRECEIVED_HEADER to change the format of the
8807		Received: header inserted into all messages.  Suggested by
8808		Gary Mills of the University of Manitoba.
8809	CONFIG: Make "notsticky" the default; use FEATURE(stickyhost)
8810		to get the old behavior.  I did this upon observing
8811		that almost everyone needed this feature, and that the
8812		concept I was trying to make happen didn't work with
8813		some user agents anyway.  FEATURE(notsticky) still works,
8814		but it is a no-op.
8815	CONFIG: Add LUSER_RELAY -- the host to which unrecognized user
8816		names are sent, rather than immediately diagnosing them
8817		as User Unknown.
8818	CONFIG: Add SMTP_MAILER_ARGS, ESMTP_MAILER_ARGS, SMTP8_MAILER_ARGS,
8819		and RELAY_MAILER_ARGS to set the arguments for the
8820		indicated mailers.  All default to "IPC $h".  Patch from
8821		Larry Parmelee of Cornell University.
8822	CONFIG: pop mailer needs F=n flag to avoid "annoying side effects
8823		on the client side" and F=P to get an appropriate
8824		return-path.  From Kimmo Suominen.
8825	CONFIG: add FEATURE(local_procmail) to use the procmail program
8826		as the local mailer.  For addresses of the form "user+detail"
8827		the "detail" part is passed to procmail via the -a flag.
8828		Contributed by Kimmo Suominen.
8829	CONFIG: add MAILER(procmail) to add an interface to procmail for
8830		use from mailertables.  This lets you execute arbitrary
8831		procmail scripts.  Contributed by Kimmo Suominen.
8832	CONFIG: add T= fields (MTS type) to local, smtp, and uucp mailers.
8833	CONFIG: add OSTYPE(ptx2) for DYNIX/ptx 2.x from Sequent.  From
8834		Paul Southworth of CICNet Systems Support.
8835	CONFIG: use -a$g as default to UUCP mailers, instead of -a$f.
8836		This causes the null return path to be rewritten as
8837		MAILER-DAEMON; otherwise UUCP gets horribly confused.
8838		From Michael Hohmuth of Technische Universitat Dresden.
8839	CONFIG: Add FEATURE(bestmx_is_local) to cause any hosts that
8840		list us as the best possible MX record to be treated as
8841		though they were local (essentially, assume that they
8842		are included in $=w).  This can cause additional DNS
8843		traffic, but is easier to administer if this fits your
8844		local model.  It does not work reliably if there are
8845		multiple hosts that share the best MX preference.
8846		Code contributed by John Oleynick of Rutgers.
8847	CONFIG: Add FEATURE(smrsh) to use smrsh (the SendMail Restricted
8848		SHell) instead of /bin/sh as the program used for delivery
8849		to programs.  If an argument is included, it is used as
8850		the path to smrsh; otherwise, /usr/local/etc/smrsh is
8851		assumed.
8852	CONFIG: Add LOCAL_MAILER_MAX and PROCMAILER_MAILER_MAX to limit the
8853		size of messages to the local and procmail mailers
8854		respectively.  Contributed by Brad Knowles of the Defense
8855		Information Systems Agency.
8856	CONFIG: Handle leading ``phrase:'' and trailing ``;'' as comments
8857		(just like text outside of angle brackets) in order to
8858		properly deal with ``group: addr1, ... addrN;'' syntax.
8859	CONFIG: Require OSTYPE macro (the defaults really don't apply to
8860		any real systems any more) and tweak the DOMAIN macro
8861		so that it is less likely that users will accidentally use
8862		the Berkeley defaults.  Also, create some generic files
8863		that really can be used in the real world.
8864	CONFIG: Add new configuration macros to set character sets for
8865		messages _arriving from_ various mailers: LOCAL_MAILER_CHARSET,
8866		SMTP_MAILER_CHARSET, and UUCP_MAILER_CHARSET.
8867	CONFIG: Change UUCP_MAX_SIZE to UUCP_MAILER_MAX for consistency.
8868		The old name will still be accepted for a while at least.
8869	CONFIG: Implement DECNET_RELAY as spec for host to which DECNET
8870		mail (.DECNET pseudo-domain or node::user) will be sent.
8871		As with all relays, it can be ``mailer:hostname''.  Suggested
8872		by Scott Hutton.
8873	CONFIG: Add MAILER(mail11) to get DECnet support.  Code contributed
8874		by Barb Dijker of Labyrinth Computer Services.
8875	CONFIG: change confCHECK_ALIASES to default to False -- it has poor
8876		performance for large alias files, and this confused many
8877		people.
8878	CONFIG: Add confCF_VERSION to append local information to the
8879		configuration version number displayed during SMTP startup.
8880	CONFIG: fix some.newsgroup.usenet@local.host syntax (previously it
8881		would only work when locally addressed.  Fix from
8882		Edvard Tuinder of Cistron Internet Services.
8883	CONFIG: use ${opMode} to avoid error on .REDIRECT addresses if option
8884		"n" (CheckAliases) is set when rebuilding alias database.
8885		Based on code contributed by Claude Marinier.
8886	CONFIG: Allow mailertable to have values of the form
8887		``error:code message''.  The ``code'' is a status code
8888		derived from the sysexits codes -- e.g., NOHOST or UNAVAILABLE.
8889		Contributed by David James <dwj@agw.bt.co.uk>.
8890	CONFIG: add MASQUERADE_DOMAIN(domain list) to extend the list of
8891		sender domains that will be replaced with the masquerade name.
8892		These domains will not be treated as local, but if mail passes
8893		through with sender addresses in those domains they will be
8894		replaced by the masquerade name.  These can also be specified
8895		in a file using MASQUERADE_DOMAIN_FILE(filename).
8896	CONFIG: add FEATURE(masquerade_envelope) to masquerade the envelope
8897		as well as the header.  Substantial improvements to this
8898		code were contributed by Per Hedeland.
8899	CONFIG: add MAILER(phquery) to define a new "ph" mailer; this can be
8900		accessed from a mailertable to do CCSO ph lookups.  Contributed
8901		by Kimmo Suominen.
8902	CONFIG: add MAILER(cyrus) to define a new Cyrus mailer; this can be
8903		used to define cyrus and cyrusbb mailers (for IMAP support).
8904		Contributed by John Gardiner Myers of Carnegie Mellon.
8905	CONFIG: add confUUCP_MAILER to select default mailer to use for
8906		UUCP addressing.  Suggested by Tom Moore of AT&T GIS.
8907	NEW FILES:
8908		cf/cf/cs-hpux10.mc
8909		cf/cf/cs-solaris2.mc
8910		cf/cf/cyrusproto.mc
8911		cf/cf/generic-bsd4.4.mc
8912		cf/cf/generic-hpux10.mc
8913		cf/cf/generic-hpux9.mc
8914		cf/cf/generic-osf1.mc
8915		cf/cf/generic-solaris2.mc
8916		cf/cf/generic-sunos4.1.mc
8917		cf/cf/generic-ultrix4.mc
8918		cf/cf/huginn.cs.mc
8919		cf/domain/berkeley-only.m4
8920		cf/domain/generic.m4
8921		cf/feature/bestmx_is_local.m4
8922		cf/feature/local_procmail.m4
8923		cf/feature/masquerade_envelope.m4
8924		cf/feature/smrsh.m4
8925		cf/feature/stickyhost.m4
8926		cf/feature/use_ct_file.m4
8927		cf/m4/cfhead.m4
8928		cf/mailer/cyrus.m4
8929		cf/mailer/mail11.m4
8930		cf/mailer/phquery.m4
8931		cf/mailer/procmail.m4
8932		cf/ostype/amdahl-uts.m4
8933		cf/ostype/bsdi2.0.m4
8934		cf/ostype/hpux10.m4
8935		cf/ostype/irix5.m4
8936		cf/ostype/isc4.1.m4
8937		cf/ostype/ptx2.m4
8938		cf/ostype/unknown.m4
8939		contrib/bsdi.mc
8940		contrib/mailprio
8941		contrib/rmail.oldsys.patch
8942		mail.local/mail.local.0
8943		makemap/makemap.0
8944		smrsh/README
8945		smrsh/smrsh.0
8946		smrsh/smrsh.8
8947		smrsh/smrsh.c
8948		src/Makefiles/Makefile.CSOS
8949		src/Makefiles/Makefile.EWS-UX_V
8950		src/Makefiles/Makefile.HP-UX.10
8951		src/Makefiles/Makefile.IRIX.5.x
8952		src/Makefiles/Makefile.IRIX64
8953		src/Makefiles/Makefile.ISC
8954		src/Makefiles/Makefile.KSR
8955		src/Makefiles/Makefile.NEWS-OS.4.x
8956		src/Makefiles/Makefile.NEWS-OS.6.x
8957		src/Makefiles/Makefile.NEXTSTEP
8958		src/Makefiles/Makefile.NonStop-UX
8959		src/Makefiles/Makefile.Paragon
8960		src/Makefiles/Makefile.SCO.3.2v4.2
8961		src/Makefiles/Makefile.SunOS.5.3
8962		src/Makefiles/Makefile.SunOS.5.4
8963		src/Makefiles/Makefile.SunOS.5.5
8964		src/Makefiles/Makefile.UNIX_SV.4.x.i386
8965		src/Makefiles/Makefile.uts.systemV
8966		src/Makefiles/Makefile.UX4800
8967		src/aliases.0
8968		src/mailq.0
8969		src/mime.c
8970		src/newaliases.0
8971		src/sendmail.0
8972		test/t_seteuid.c
8973	RENAMED FILES:
8974		cf/cf/alpha.mc =>		cf/cf/s2k-osf1.mc
8975		cf/cf/chez.mc =>		cf/cf/chez.cs.mc
8976		cf/cf/hpux-cs-exposed.mc =>	cf/cf/cs-hpux9.mc
8977		cf/cf/osf1-cs-exposed.mc =>	cf/cf/cs-osf1.mc
8978		cf/cf/s2k.mc =>			cf/cf/s2k-ultrix4.mc
8979		cf/cf/sunos4.1-cs-exposed.mc =>	cf/cf/cs-sunos4.1.mc
8980		cf/cf/ultrix4.1-cs-exposed.mc => cf/cf/cs-ultrix4.mc
8981		cf/cf/vangogh.mc =>		cf/cf/vangogh.cs.mc
8982		cf/domain/Berkeley.m4 =>	cf/domain/Berkeley.EDU.m4
8983		cf/domain/cs-exposed.m4 =>	cf/domain/CS.Berkeley.EDU.m4
8984		cf/domain/eecs-hidden.m4 =>	cf/domain/EECS.Berkeley.EDU.m4
8985		cf/domain/s2k.m4 =>		cf/domain/S2K.Berkeley.EDU.m4
8986		cf/ostype/hpux.m4 =>		cf/ostype/hpux9.m4
8987		cf/ostype/irix.m4 =>		cf/ostype/irix4.m4
8988		cf/ostype/ultrix4.1.m4 =>	cf/ostype/ultrix4.m4
8989		src/Makefile.* =>		src/Makefiles/Makefile.*
8990		src/Makefile.AUX =>		src/Makefiles/Makefile.A-UX
8991		src/Makefile.BSDI =>		src/Makefiles/Makefile.BSD-OS
8992		src/Makefile.DGUX =>		src/Makefiles/Makefile.dgux
8993		src/Makefile.RISCos =>		src/Makefiles/Makefile.UMIPS
8994		src/Makefile.SunOS.4.0.3 =>	src/Makefiles/Makefile.SunOS.4.0
8995	OBSOLETED FILES:
8996		cf/cf/cogsci.mc
8997		cf/cf/cs-exposed.mc
8998		cf/cf/cs-hidden.mc
8999		cf/cf/hpux-cs-hidden.mc
9000		cf/cf/knecht.mc
9001		cf/cf/osf1-cs-hidden.mc
9002		cf/cf/sunos3.5-cs-exposed.mc
9003		cf/cf/sunos3.5-cs-hidden.mc
9004		cf/cf/sunos4.1-cs-hidden.mc
9005		cf/cf/ultrix4.1-cs-hidden.mc
9006		cf/domain/cs-hidden.m4
9007		contrib/rcpt-streaming
9008		src/Makefiles/Makefile.SunOS.5.x
9009
90108.6.13/8.6.12	1996/01/25
9011	SECURITY: In some cases it was still possible for an attacker to
9012		insert newlines into a queue file, thus allowing access to
9013		any user (except root).
9014	CONFIG: no changes -- it is not a bug that the configuration
9015		version number is unchanged.
9016
90178.6.12/8.6.12	1995/03/28
9018	Fix to IDENT code (it was getting the size of the reply buffer
9019		too small, so nothing was ever accepted).  Fix from several
9020		people, including Allan Johannesen, Shane Castle of the
9021		Boulder County Information Services, and Jeff Smith of
9022		Warwick University (all arrived within a few hours of
9023		each other!).
9024	Fix a problem that could cause large jobs to run out of
9025		file descriptors on systems that use vfork() rather
9026		than fork().
9027
90288.6.11/8.6.11	1995/03/08
9029	The ``possible attack'' message would be logged more often
9030		than necessary if you are using Pine as a user agent.
9031	The wrong host would be reported in the ``possible attack''
9032		message when attempted from IDENT.
9033	In some cases the syslog buffer could be overflowed when
9034		reporting the ``possible attack'' message.  This can
9035		cause denial of service attacks.  Truncate the message
9036		to 80 characters to prevent this problem.
9037	When reading the IDENT response a loop is needed around the
9038		read from the network to ensure that you don't get
9039		partial lines.
9040	Password entries without any shell listed (that is, a null
9041		shell) wouldn't match as "ok".  Problem noted by
9042		Rob McMahon.
9043	When running BIND 4.9.x a problem could occur because the
9044		_res.options field is initialized differently than it
9045		was historically -- this requires that sendmail call
9046		res_init before it tweaks any bits.
9047	Fix an incompatibility in openxscript() between the file open mode
9048		and the stdio mode passed to fdopen.  This caused UnixWare
9049		2.0 to have conniptions.  Fix from Martin Sohnius of
9050		Novell Labs Europe.
9051	Fix problem with static linking of local getopt routine when
9052		using GNU's ld command.  Fix from John Kennedy of
9053		Cal State Chico.
9054	It was possible to turn off privacy flags.  Problem noted by
9055		*Hobbit*.
9056	Be more paranoid about writing files.  Suggestions by *Hobbit*
9057		and Liudvikas Bukys.
9058	MAKEMAP: fixes for 64 bit machines (DEC Alphas in particular)
9059		from Spider Boardman.
9060	CONFIG: No changes (version number only, to keep it in sync
9061		with the binaries).
9062
90638.6.10/8.6.10	1995/02/10
9064	SECURITY: Diagnose bogus values to some command line flags that
9065		could allow trash to get into headers and qf files.
9066	Validate the name of the user returned by the IDENT protocol.
9067		Some systems that really dislike IDENT send intentionally
9068		bogus information.  Problem pointed out by Michael Bushnell
9069		of the Free Software Foundation.  Has some security
9070		implications.
9071	Fix a problem causing error messages about DNS problems when
9072		the host name contained a percent sign to act oddly
9073		because it was passed as a printf-style format string.
9074		In some cases this could cause core dumps.
9075	Avoid possible buffer overrun in returntosender() if error
9076		message is quite long.  From Fletcher Mattox of the
9077		University of Texas.
9078	Fix a problem that would silently drop "too many hops" error
9079		messages if and only if you were sending to an alias.
9080		From Jon Giltner of the University of Colorado and
9081		Dan Harton of Oak Ridge National Laboratory.
9082	Fix a bug that caused core dumps on some systems if -d11.2 was
9083		set and e->e_message was null.  Fix from Bruce Nagel of
9084		Data General.
9085	Fix problem that can still cause df files to be left around
9086		after "hop count exceeded" messages.  Fix from Andrew
9087		Chang and Shau-Ping Lo of SunSoft.
9088	Fix a problem that can cause buffer overflows on very long
9089		user names (as might occur if you piped to a program
9090		with a lot of arguments).
9091	Avoid returning an error and re-queueing if the host signature
9092		is null; this can occur on addresses like ``user@.''.
9093		Problem noted by Wesley Craig and the University of
9094		Michigan.
9095	Avoid possible calls to malloc(0) if MCI caching is turned
9096		off.  Bug fix from Pierre David of the Laboratoire
9097		Parallelisme, Reseaux, Systemes et Modelisation (PRiSM),
9098		Universite de Versailles - St Quentin, and Jacky
9099		Thibault.
9100	Make a local copy of the line being sent via senttolist() -- in
9101		some cases, buffers could get trashed by map lookups
9102		causing it to do unexpected things.  This also simplifies
9103		some of the map code.
9104	CONFIG: No changes (version number only, to keep it in sync
9105		with the binaries).
9106
91078.6.9/8.6.9	1994/04/19
9108	Do all mail delivery completely disconnected from any terminal.
9109		This provides consistency with daemon delivery and
9110		may have some security implications.
9111	Make sure that malloc doesn't get called with zero size,
9112		since that fails on some systems.  Reported by Ed
9113		Hill of the University of Iowa.
9114	Fix multi-line values for $e (SMTP greeting message).  Reported
9115		by Mike O'Connor of Ford Motor Company.
9116	Avoid syserr if no NIS domain name is defined, but the map it
9117		is trying to open is optional.  From Win Bent of USC.
9118	Changes for picky compilers from Ed Gould of Digital Equipment.
9119	Hesiod support for UDB from Todd Miller of the University of
9120		Colorado.  Use "hesiod" as the service name in the U
9121		option.
9122	Fix a problem that failed to set the "authentic" host name (that
9123		is, the one derived from the socket info) if you called
9124		sendmail -bs from inetd.  Based on code contributed by
9125		Todd Miller (this problem was also reported by Guy Helmer
9126		of Dakota State University).  This also fixes a related
9127		problem reported by Liudvikas Bukys of the University of
9128		Rochester.
9129	Parameterize "nroff -h" in all the Makefiles so people with
9130		variant versions can use them easily.  Suggested by
9131		Peter Collinson of Hillside Systems.
9132	SMTP "MAIL" commands with multiple ESMTP parameters required two
9133		spaces between parameters instead of one.  Reported by
9134		Valdis Kletnieks of Virginia Tech.
9135	Reduce the number of system calls during message collection by
9136		using global timeouts around the collect() loop.  This
9137		code was contributed by Eric Wassenaar.
9138	If the initial hostname name gathering results in a name
9139		without a dot (usually caused by NIS misconfiguration)
9140		and BIND is compiled in, directly access DNS to get
9141		the canonical name.  This should make life easier for
9142		Solaris systems.  If it still can't be resolved, and
9143		if the name server is listed as "required", try again
9144		in 30 seconds.  If that also fails, exit immediately to
9145		avoid bogus "config error: mail loops back to myself"
9146		messages.
9147	Improve the "MAIL DELETED BECAUSE OF LACK OF DISK SPACE" error
9148		message to explain how much space was available and
9149		sound a bit less threatening.  Suggested by Stan Janet
9150		of the National Institute of Standards and Technology.
9151	If mail is delivered to an alias that has an owner, deliver any
9152		requested return-receipt immediately, and strip the
9153		Return-Receipt-To: header from the subsequent message.
9154		This prevents a certain class of denial of service
9155		attack, arguably gives more reasonable semantics, and
9156		moves things more towards what will probably become a
9157		network standard.  Suggested by Christopher Davis of
9158		Kapor Enterprises.
9159	Add a "noreceipts" privacy flag to turn off all return receipts
9160		without recompiling.
9161	Avoid printing ESMTP parameters as part of the error message
9162		if there are errors during parsing.  This change is
9163		purely cosmetic.
9164	Avoid sending out error messages during the collect phase of
9165		SMTP; there is an MVS mailer from UCLA that gets
9166		confused by this.  Of course, I think it's their bug....
9167	Check for the $j macro getting undefined, losing a dot, or getting
9168		lost from $=w in the daemon before accepting a connection;
9169		if it is, it dumps state, prints a LOG_ALERT message,
9170		and drops core for debugging.  This is an attempt to
9171		track down a bug that I thought was long since gone.
9172		If you see this, please forward the log fragment to
9173		sendmail@sendmail.ORG.
9174	Change OLD_NEWDB from a #ifdef to a #if so it can be turned off
9175		with -DOLD_NEWDB=0 on the command line.  From Christophe
9176		Wolfhugel.
9177	Instead of trying to truncate the listen queue for the server
9178		SMTP port when the load average is too high, just close
9179		the port completely and reopen it later as needed.
9180		This ensures that the other end gets a quick "connection
9181		refused" response, and that the connection can be
9182		recovered later.  In particular, some socket emulations
9183		seem to get confused if you tweak the listen queue
9184		size around and can never start listening to connections
9185		again.  The down side is that someone could start up
9186		another daemon process in the interim, so you could
9187		have multiple daemons all not listening to connections;
9188		this could in turn cause the sendmail.pid file to be
9189		incorrect.  A better approach might be to accept the
9190		connection and give a 421 code, but that could break
9191		other mailers in mysterious ways and have paging behavior
9192		implications.
9193	Fix a glitch in TCP-level debugging that caused flag 16.101 to
9194		set debugging on the wrong socket.  From Eric Wassenaar.
9195	When creating a df* temporary file, be sure you truncate any
9196		existing data in the file -- otherwise system crashes
9197		and the like could result in extra data being sent.
9198	DOC: Replace the CHANGES-R5-R8 readme file with a paper in the
9199		doc directory.  This includes some additional
9200		information.
9201	CONFIG: change UUCP rules to never add $U! or $k! on the front
9202		of recipient envelope addresses.  This should have been
9203		handled by the $&h trick, but broke if people were
9204		mixing domainized and UUCP addresses.  They should
9205		probably have converted all the way over to uucp-uudom
9206		instead of uucp-{new,old}, but the failure mode was to
9207		loop the mail, which was bad news.
9208	Portability fixes:
9209		Newer BSDI systems (several people).
9210		Older BSDI systems from Christophe Wolfhugel.
9211		Intergraph CLIX, from Paul Southworth of CICNet.
9212		UnixWare, from Evan Champion.
9213		NetBSD from Adam Glass.
9214		Solaris from Quentin Campbell of the University of
9215			Newcastle upon Tyne.
9216		IRIX from Dean Cookson and Bill Driscoll of Mitre
9217			Corporation.
9218		NCR 3000 from Kevin Darcy of Chrysler Financial Corporation.
9219		SunOS (it has setsid() and setvbuf() calls) from
9220			Jonathan Kamens of OpenVision Technologies.
9221		HP-UX from Tor Lillqvist.
9222	New Files:
9223		src/Makefile.CLIX
9224		src/Makefile.NCR3000
9225		doc/changes/Makefile
9226		doc/changes/changes.me
9227		doc/changes/changes.ps
9228
92298.6.8/8.6.6	1994/03/21
9230	SECURITY: it was possible to read any file as root using the
9231		E (error message) option.  Reported by Richard Jones;
9232		fixed by Michael Corrigan and Christophe Wolfhugel.
9233
92348.6.7/8.6.6	1994/03/14
9235	SECURITY: it was possible to get root access by using weird
9236		values to the -d flag.  Thanks to Alain Durand of
9237		INRIA for forwarding me the notice from the bugtraq
9238		list.
9239
92408.6.6/8.6.6	1994/03/13
9241	SECURITY: the ability to give files away on System V-based
9242		systems proved dangerous -- don't run as the owner
9243		of a :include: file on a system that allows giveaways.
9244		Unfortunately, this also applies to determining a
9245		valid shell.
9246	IMPORTANT: Previous versions weren't expiring old connections
9247		in the connection cache for a long time under some
9248		circumstances.  This could result in resource exhaustion,
9249		both at your end and at the other end.  This checks the
9250		connections for timeouts much more frequently.  From
9251		Doug Anderson of NCSC.
9252	Fix a glitch that snuck in that caused programs to be run as
9253		the sender instead of the recipient if the mail was
9254		from a local user to another local user.  From
9255		Motonori Nakamura of Kyoto University.
9256	Fix "wildcard" on /etc/shells matching -- instead of looking
9257		for "*", look for "/SENDMAIL/ANY/SHELL/".  From
9258		Bryan Costales of ICSI.
9259	Change the method used to declare the "statfs" availability;
9260		instead of HASSTATFS and/or HASUSTAT with a ton of
9261		tweaking in conf.c, there is a single #define called
9262		SFS_TYPE which takes on one of six values (SFS_NONE
9263		for no statfs availability, SFS_USTAT for the ustat(2)
9264		syscall, SFS_4ARGS for a four argument statfs(2) call,
9265		and SFS_VFS, SFS_MOUNT, or SFS_STATFS for a two argument
9266		statfs(2) call with the declarations in <sys/vfs.h>,
9267		<sys/mount.h>, or <sys/statfs.h> respectively).
9268	Fix glitch in NetInfo support that could return garbage if
9269		there was no "/locations/sendmail" property.  From
9270		David Meyer of the University of Virginia.
9271	Change HASFLOCK from defined/not-defined to a 0/1 definition
9272		to allow Linux to turn it off even though it is a
9273		BSD-like system.
9274	Allow setting of "ident" timeout to zero to turn off the ident
9275		protocol entirely.
9276	Make 7-bit stripping local to a connection (instead of to a
9277		mailer); this allows you to specify that SMTP is a
9278		7-bit channel, but revert to 8-bit should it advertise
9279		that it supports 8BITMIME.  You still have to specify
9280		mailer flag 7 to get this stripping at all.
9281	Improve makesendmail script so it handles more cases automatically.
9282	Tighten up restrictions on taking ownership of :include: files
9283		to avoid problems on systems that allow you to give away
9284		files.
9285	Fix a problem that made it impossible to rebuild the alias
9286		file if it was on a read-only file system.  From
9287		Harry Edmon of the University of Washington.
9288	Improve MX randomization function.  From John Gardiner Myers
9289		of CMU.
9290	Fix a minor glitch causing a bogus message to be printed (used
9291		%s instead of %d in a printf string for the line number)
9292		when a bad queue file was read.  From Harry Edmon.
9293	Allow $s to remain NULL on locally generated mail.  I'm not
9294		sure this is necessary, but a lot of people have complained
9295		about it, and there is a legitimate question as to whether
9296		"localhost" is legal as an 822-style domain.
9297	Fix a problem with very short line lengths (mailer L= flag) in
9298		headers.  This causes a leading space to be added onto
9299		continuation lines (including in the body!), and also
9300		tries to wrap headers containing addresses (From:, To:,
9301		etc) intelligently at the shorter line lengths.  Problem
9302		Reported by Lars-Johan Liman of SUNET Operations Center.
9303	Log the real user name when logging syserrs, since these can have
9304		security implications.  Suggested by several people.
9305	Fix address logging of cached connections -- it used to always
9306		log the numeric address as zero.  This is a somewhat
9307		bogus implementation in that it does an extra system
9308		call, but it should be an inexpensive one.  Fix from
9309		Motonori Nakamura.
9310	Tighten up handling of short syslog buffers even more -- there
9311		were cases where the outgoing relay= name was too long
9312		to share a line with delay= and mailer= logging.
9313	Limit the overhead on split envelopes to one open file descriptor
9314		per envelope -- previously the overhead was three
9315		descriptors.  This was in response to a problem reported
9316		by P{r (Pell) Emanuelsson.
9317	Fixes to better handle the case of unexpected connection closes;
9318		this redirects the output to the transcript so the info
9319		is not lost.  From Eric Wassenaar.
9320	Fix potential string overrun if you macro evaluate a string that
9321		has a naked $ at the end.  Problem noted by James Matheson
9322		<jmrm@eng.cam.ac.uk>.
9323	Make default error number on $#error messages 553 (``Requested
9324		action not taken: mailbox name not allowed'') instead of
9325		501 (``Syntax error in parameters or arguments'') to
9326		avoid bogus "protocol error" messages.
9327	Strip off any existing trailing dot on names during $[ ... $]
9328		lookup.  This prevents it from ending up with two dots
9329		on the end of dot terminated names.  From Wesley Craig
9330		of the University of Michigan and Bryan Costales of ICSI.
9331	Clean up file class reading so that the debugging information is
9332		more informative.  It hadn't been using setclass, so you
9333		didn't see the class items being added.
9334	Avoid core dump if you are running a version of sendmail where
9335		NIS is compiled in, and you specify an NIS map, but
9336		NIS is not running.  Fix from John Oleynick of
9337		Rutgers.
9338	Diagnose bizarre case where res_search returns a failure value,
9339		but sets h_errno to a success value.
9340	Make sure that "too many hops" messages are considered important
9341		enough to send an error to the Postmaster (that is, the
9342		address specified in the P option).  This fix should
9343		help problems that cause the df file to be left around
9344		sometimes -- unfortunately, I can't seem to reproduce
9345		the problem myself.
9346	Avoid core dump (null pointer reference) on EXPN command; this
9347		only occurred if your log level was set to 10 or higher
9348		and the target account was an alias or had a .forward file.
9349		Problem noted by Janne Himanka.
9350	Avoid "denial of service" attacks by someone who is flooding your
9351		SMTP port with bad commands by shutting the connection
9352		after 25 bad commands are issued.  From Kyle Jones of
9353		UUNET.
9354	Fix core dump on error messages with very long "to" buffers;
9355		fmtmsg overflows the message buffer.  Fixed by trimming
9356		the to address to 203 characters.  Problem reported by
9357		John Oleynick.
9358	Fix configuration for HASFLOCK -- there were some spots where
9359		a #ifndef was incorrectly #ifdef.  Pointed out by
9360		George Baltz of the University of Maryland.
9361	Fix a typo in savemail() that could cause the error message To:
9362		lists to be incorrect in some places.  From Motonori
9363		Nakamura.
9364	Fix a glitch that can cause duplicate error messages on split
9365		envelopes where an address on one of the lists has a
9366		name server failure.  Fix from Voradesh Yenbut of the
9367		University of Washington.
9368	Fix possible bogus pointer reference on ESMTP parameters that
9369		don't have an ``=value'' part.
9370	CNAME loops caused an error message to be generated, but also
9371		re-queued the message.  Changed to just re-queue the
9372		message (it's really hard to just bounce it because
9373		of the weird way the name server works in the presence
9374		of CNAME loops).  Problem noted by James M.R.Matheson
9375		of Cambridge University.
9376	Avoid giving ``warning: foo owned process doing -bs'' messages
9377		if they use ``MAIL FROM:<foo>'' where foo is their true
9378		user name.  Suggested by Andreas Stolcke of ICSI.
9379	Change the NAMED_BIND compile flag to be a 0/1 flag so you can
9380		override it easily in the Makefile -- that is, you can
9381		turn it off using -DNAMED_BIND=0.
9382	If a gethostbyname(...) of an address with a trailing dot fails,
9383		try it without the trailing dot.  This is because if
9384		you have a version of gethostbyname() that falls back
9385		to NIS or the /etc/hosts file it will fail to find
9386		perfectly reasonable names that just don't happen to
9387		be dot terminated in the hosts file.  You don't want to
9388		strip the dot first though because we're trying to ensure
9389		that country names that match one of your subdomains get
9390		a chance.
9391	PRALIASES: fix bogus output on non-null-terminated strings.
9392		From Bill Gianopoulos of Raytheon.
9393	CONFIG: Avoid rewriting anything that matches $w to be $j.
9394		This was in code intended to only catch the self-literal
9395		address (that is, [1.2.3.4], where 1.2.3.4 is your
9396		IP address), but the code was broken.  However, it will
9397		still do this if $M is defined; this is necessary to
9398		get client configurations to work (sigh).  Note that this
9399		means that $M overrides :mailname entries in the user
9400		database!  Problem noted by Paul Southworth.
9401	CONFIG: Fix definition of Solaris help file location.  From
9402		Steve Cliffe <steve@gorgon.cs.uow.edu.au>.
9403	CONFIG: Fix bug that broke news.group.USENET mappings.
9404	CONFIG: Allow declaration of SMTP_MAILER_MAX, FAX_MAILER_MAX,
9405		and USENET_MAILER_MAX to tweak the maximum message
9406		size for various mailers.
9407	CONFIG: Change definition of USENET_MAILER_ARGS to include argv[0]
9408		instead of assuming that it is "inews" for consistency
9409		with other mailers.  From Michael Corrigan of UC San Diego.
9410	CONFIG: When mail is forwarded to a LOCAL_RELAY or a MAIL_HUB,
9411		qualify the address in the SMTP envelope as user@{relay|hub}
9412		instead of user@$j.  From Bill Wisner of The Well.
9413	CONFIG: Fix route-addr syntax in nullrelay configuration set.
9414	CONFIG: Don't turn off case mapping of user names in the local
9415		mailer for IRIX.  This was different than most every other
9416		system.
9417	CONFIG: Avoid infinite loops on certainly list:; syntaxes in
9418		envelope.  Noted by Thierry Besancon
9419		<besancon@excalibur.ens.fr>.
9420	CONFIG: Don't include -z by default on uux line -- most systems
9421		don't want it set by default.  Pointed out by Philippe
9422		Michel of Thomson CSF.
9423	CONFIG: Fix some bugs with mailertables -- for example, if your
9424		host name was foo.bar.ray.com and you matched against
9425		".ray.com", the old implementation bound %1 to "bar"
9426		instead of "foo.bar".  Also, allow "." in the mailertable
9427		to match anything -- essentially, take over SMART_HOST.
9428		This also moves matching of explicit local host names
9429		before the mailertable so they don't have to be special
9430		cased in the mailertable data.  Reported by Bill
9431		Gianopoulos of Raytheon; the fix for the %1 binding
9432		problem was contributed by Nicholas Comanos of the
9433		University of Sydney.
9434	CONFIG: Don't include "root" in class $=L (users to deliver
9435		locally, even if a hub or relay exists) by default.
9436		This is because of the known bug where definition of
9437		both a LOCAL_RELAY and a MAIL_HUB causes $=L to ignore
9438		both and deliver into the local mailbox.
9439	CONFIG: Move up bitdomain and uudomain handling so that they
9440		are done before .UUCP class matching; uudomain was
9441		reported as ineffective before.  This also frees up
9442		diversion 8 for future use.  Problem reported by Kimmo
9443		Suominen.
9444	CONFIG: Don't try to convert dotted IP address (e.g., [1.2.3.4])
9445		into host names.  As pointed out by Jonathan Kamens,
9446		these are often used because either the forward or reverse
9447		mapping is broken; this translation makes it broken again.
9448	DOC: Clarify $@ and $: in the Install & Op Guide.  From Kimmo
9449		Suominen.
9450	Portability fixes:
9451		Unicos from David L. Kensiski of Sterling Software.
9452		DomainOS from Don Lewis of Silicon Systems.
9453		GNU m4 1.0.3 from Karst Koymans of Utrecht University.
9454		Convex from Kimmo Suominen <kim@tac.nyc.ny.us>.
9455		NetBSD from Adam Glass <glass@sun-lamp.cs.berkeley.edu>.
9456		BSD/386 from Tony Sanders of BSDI.
9457		Apollo from Eric Wassenaar.
9458		DGUX from Doug Anderson.
9459		Sequent DYNIX/ptx 2.0 from Tim Wright of Sequent.
9460	NEW FILES:
9461		src/Makefile.DomainOS
9462		src/Makefile.PTX
9463		src/Makefile.SunOS.5.1
9464		src/Makefile.SunOS.5.2
9465		src/Makefile.SunOS.5.x
9466		src/mailq.1
9467		cf/ostype/domainos.m4
9468		doc/op/Makefile
9469		doc/intro/Makefile
9470		doc/usenix/Makefile
9471
94728.6.5/8.6.5	1994/01/13
9473	Security fix:  /.forward could be owned by anyone (the test
9474		to allow root to own any file was backwards).  From
9475		Bob Campbell at U.C. Berkeley.
9476	Security fix: group ids were not completely set when programs
9477		were invoked.  This caused programs to have group
9478		permissions they should not have had (usually group
9479		daemon instead of their own group).  In particular,
9480		Perl scripts would refuse to run.
9481	Security: check to make sure files that are written are not
9482		symbolic links (at least under some circumstances).
9483		Although this does not respond to a specific known
9484		attack, it's just a good idea.  Suggested by
9485		Christian Wettergren.
9486	Security fix: if a user had an NFS mounted home directory on
9487		a system with a restricted shell listed in their
9488		/etc/passwd entry, they could still execute any
9489		program by putting that in their .forward file.
9490		This fix prevents that by insisting that their shell
9491		appear in /etc/shells before allowing a .forward to
9492		execute a program or write a file.  You can disable
9493		this by putting "*" in /etc/shells.  It also won't
9494		permit world-writable :include: files to reference
9495		programs or files (there's no way to disable this).
9496		These behaviors are only one level deep -- for
9497		example, it is legal for a world-writable :include:
9498		file to reference an alias that writes a file, on
9499		the assumption that the alias file is well controlled.
9500	Security fix: root was not treated suspiciously enough when
9501		looking into subdirectories.  This would potentially
9502		allow a cracker to examine files that were publicly
9503		readable but in a non-publicly searchable directory.
9504	Fix a problem that causes an error on QUIT on a cached
9505		connection to create problems on the current job.
9506		These are typically unrelated, so errors occur in
9507		the wrong place.
9508	Reset CurrentLA in sendall() -- this makes sendmail queue
9509		runs more responsive to load average, and fixes a
9510		problem that ignored the load average in locally
9511		generated mail.  From Eric Wassenaar.
9512	Fix possible core dump on aliases with null LHS.  From
9513		John Orthoefer of BB&N.
9514	Revert to using flock() whenever possible -- there are just
9515		too many bugs in fcntl() locking, particularly over
9516		NFS, that cause sendmail to fail in perverse ways.
9517	Fix a bug that causes the connection cache to get confused
9518		when sending error messages.  This resulted in
9519		"unexpected close" messages.  It should fix itself
9520		on the following queue run.  Problem noted by
9521		Liudvikas Bukys of the University of Rochester.
9522	Include $k in $=k as documented in the Install & Op Guide.
9523		This seems odd, but it was documented....  From
9524		Michael Corrigan of UCSD.
9525	Fix problem that caused :include:s from alias files to be
9526		forced to be owned by root instead of daemon
9527		(actually DefUid).  From Tim Irvin.
9528	Diagnose unrecognized I option values -- from Mortin Forssen
9529		of the Chalmers University of Technology.
9530	Make "error" mailer work consistently when there is no error
9531		code associated with it -- previously it returned OK
9532		even though there was a real problem.  Now it assumes
9533		EX_UNAVAILABLE.
9534	Fix bug that caused the last header line of messages that had
9535		no body and which were terminated with EOF instead of
9536		"." to be discarded.  Problem noted by Liudvikas Bukys.
9537	Fix core dump on SMTP mail to programs that failed -- it tried
9538		to go to a "next MX host" when none existed, causing
9539		a core dump.  From der Mouse at McGill University.
9540	Change IDENTPROTO from a defined/not defined to a 0/1 switch;
9541		this makes it easier to turn it off (using
9542		-DIDENTPROTO=0 in the Makefile).  From der Mouse.
9543	Fix YP_MASTER_NAME store to use the unupdated result of
9544		gethostname() (instead of myhostname(), which tries
9545		to fully qualify the name) to be consistent with
9546		SunOS.  If your hostname is unqualified, this fixes
9547		transfers to slave servers.  Bug noted by Keith
9548		McMillan of Ameritech Services, Inc.
9549	Fix Ultrix problem: gethostbyname() can return a very large
9550		(> 500) h_length field, which causes the sockaddr
9551		to be trashed.  Use the size of the sockaddr instead.
9552		Fix from Bob Manson of Ohio State.
9553	Don't assume "-a." on host lookups if NAMED_BIND is not
9554		defined -- this confuses gethostbyname on hosts
9555		file lookups, which doesn't understand the trailing
9556		dot convention.
9557	Log SMTP server subprocesses that die with a signal instead
9558		of from a clean exit.
9559	If you don't have option "I" set, don't assume that a DNS
9560		"host unknown" message is authoritative -- it
9561		might still be found in /etc/hosts.
9562	Fix a problem that would cause Deferred: messages to be sent
9563		as the subject of an error message, even though the
9564		actual cause of a message was more severe than that.
9565		Problem noted by Chris Seabrook of OSSI.
9566	Fix race condition in DBM alias file locking.  From Kyle
9567		Jones of UUNET.
9568	Limit delivery syslog line length to avoid bugs in some
9569		versions of syslog(3).  This adds a new compile time
9570		variable SYSLOG_BUFSIZE.  From Jay Plett of Princeton
9571		University, which is in turn derived from IDA.
9572	Fix quotes inside of comments in addresses -- previously
9573		it insisted that they be balanced, but the 822 spec
9574		says that they should be ignored.
9575	Dump open file state to syslog upon receiving SIGUSR1 (for
9576		debugging).  This also evaluates ruleset 89, if set
9577		(with the null input), and logs the result.  This
9578		should be used sparingly, since the rewrite process
9579		is not reentrant.
9580	Change -qI, -qR, and -qS flags to be case-insensitive as
9581		documented in the Bat Book.
9582	If the mailer returned EX_IOERR or EX_OSERR, sendmail did not
9583		return an error message and did not requeue the message.
9584		Fix based on code from Roland Dirlewanger of
9585		Reseau Regional Aquarel, Bordeaux, France.
9586	Fix a problem that caused a seg fault if you got a 421 error
9587		code during some parts of connection initialization.
9588		I've only seen this when talking to buggy mailers on
9589		the other end, but it shouldn't give a seg fault in
9590		any case.  From Amir Plivatsky.
9591	Fix core dump caused by a ruleset call that returns null.
9592		Fix from Bryan Costales of ICSI.
9593	Full-Name: field was being ignored.  Fix from Motonori Nakamura
9594		of Kyoto University.
9595	Fix a possible problem with very long input lines in setproctitle.
9596		From P{r Emanuelsson.
9597	Avoid putting "This is a warning message" out on return receipts.
9598		Suggested by Douglas Anderson.
9599	Detect loops caused by recursive ruleset calls.  Suggested by
9600		Bryan Costales.
9601	Initialize non-alias maps during alias rebuilds -- they may be
9602		needed for parsing.  Problem noted by Douglas Anderson.
9603	Log sender address even if no message was collected in SMTP
9604		(e.g., if all RCPTs failed).  Suggested by Motonori
9605		Nakamura.
9606	Don't reflect the owner-list contents into the envelope sender
9607		address if the value contains ", :, /, or | (to avoid
9608		illegal addresses appearing there).
9609	Efficiency hack for toktype macro -- from Craig Partridge of
9610		BB&N.
9611	Clean up DNS error printing so that a host name is always
9612		included.
9613	Remember to set $i during queue runs.  Reported by Stephen
9614		Campbell of Dartmouth University.
9615	If the environment variable HOSTALIASES is set, use it during
9616		canonification as the name of a file with per-user host
9617		translations so that headers are properly mapped.  Reported
9618		by Anne Bennett of Concordia University.
9619	Avoid printing misleading error message if SMTP mailer (not
9620		using [IPC]) should die on a core dump.
9621	Avoid incorrect diagnosis of "file 1 closed" when it is caused
9622		by the other end closing the connection.  From
9623		Dave Morrison of Oracle.
9624	Improve several of the error messages printed by "mailq"
9625		to include a host name or other useful information.
9626	Add NetInfo preliminary support for NeXT systems.  From Vince
9627		DeMarco.
9628	Fix a glitch that sometimes caused :include:s that pointed to
9629		NFS filesystems that were down to give an "aliasing/
9630		forwarding loop broken" message instead of queueing
9631		the message for retry.  Noted by William C Fenner of
9632		the NRL Connection Machine Facility.
9633	Fix a problem that could cause a core dump if the input sequence
9634		had (or somehow acquired) a \231 character.
9635	Make sure that route-addrs always have <angle brackets> around
9636		them in non-SMTP envelopes (SMTP envelopes already do
9637		this properly).
9638	Avoid weird headers on unbalanced punctuation of the form:
9639		``Joe User <user)'' -- this caused reference to the
9640		null macro.  Fix from Rick McCarty of IO.COM.
9641	Fix a problem that caused an alias "user: user@local.host" to
9642		not have the QNOTREMOTE bit set; this caused configs
9643		to act as if FEATURE(notsticky) was defined even when
9644		it was not.  The effect of the problem was to make it
9645		very hard to to set up satellite sites that had a few
9646		local accounts, with everything else forwarded to a
9647		corporate hub.  Reported by Detlef Drewanz of the
9648		University of Rostock and Mark Frost of NCD.
9649	Change queuing to not call rulesets 3, {1 or 2}, 4 on header
9650		addresses.  This is more efficient (fewer name server
9651		calls) and fixes certain unusual configurations, such
9652		as those that have ruleset 4 do something that is
9653		non-idempotent unless a mailer-specific ruleset did
9654		something else.  Problem reported by Brian J. Coan
9655		of the Institute for Global Communications.
9656	Fix the "obsolete argument" routine in main to better understand
9657		new arguments.  For example, if you used ``sendmail
9658		-C config -v -q'' it would choke on the -q because
9659		the -C would stop looking for old-format arguments.
9660	Fix the code that was intended to allow two users to forward their
9661		mail to the same program and have them appear unique.
9662	Portability fixes for:
9663		SCO UNIX from Murray Kucherawy.
9664		SCO Open Server 3.2v4 from Philippe Brand.
9665		System V Release 4 from Rick Ellis and others.
9666		OSF/1 from Steve Campbell.
9667		DG/UX from Ben Mesander of the USGS and Bryan Curnutt
9668			of Stoner Associates.
9669		Motorola SysV88 from Kevin Johnson of Motorola.
9670		Solaris 2.3 from Casper H.S. Dik of the University
9671			of Amsterdam and John Caruso of University
9672			of Maryland.
9673		FreeBSD from Ollivier Robert.
9674		NetBSD from Adam Glass.
9675		TitanOS from Kate Hedstrom of Rutgers University.
9676		Irix from Bryan Curnutt.
9677		Dynix from Jim Davis of the University of Arizona.
9678		RISC/os.
9679		Linux from John Kennedy of California State University
9680			at Chico.
9681		Solaris 2.x from Tony Boner of the U.S. Air Force.
9682		NEXTSTEP 3.x from Vince DeMarco.
9683		HP-UX from various people.  NOTA BENE:  the location
9684			of the config file has moved to /usr/lib
9685			to match the HP-UX version of sendmail.
9686	CONFIG: Don't do any recipient rewriting on relay mailer;
9687		since this is intended only for internal use, the
9688		usual RFC 821/822/1123 rules can be relaxed.  The
9689		main point of this is to avoid munging (ugh) UUCP
9690		addresses when relaying internally.
9691	CONFIG: fix typo in mailer/uucp.m4 that mutilates list:;
9692		syntax addresses delivered via UUCP.  Solution
9693		provided by Peter Wemm.
9694	CONFIG: fix thumb-fumble in default UUCP relaying in ruleset
9695		zero; it caused double @ signs in addresses.  From
9696		Irving Reid of the University of Toronto.
9697	CONFIG: Portability fixes for SCO Unix 3.2 with TCP/IP 1.2.1
9698		from Markku Toijala of ICL Personal Systems Oy.
9699	CONFIG: Add trailing "." on pseudo-domains for consistency;
9700		this fixes a problem (noted by Al Whaley of Sunnyside)
9701		that made it hard to recognize your own pseudodomain
9702		names.
9703	CONFIG: catch "@host" syntax errors (i.e., null local-parts)
9704		rather than letting them get "local configuration
9705		error"s.  Problem noted by John Gardiner Myers.
9706	CONFIG: add uucp-uudom mailer variant, based on code posted
9707		by Spider Boardman <spider@Orb.Nashua.NH.US>; this
9708		has uucp-dom semantics but old UUCP syntax.  This
9709		also permits "uucp-old" as an alias for "uucp" and
9710		"uucp-new" as a synonym for "suucp" for consistency.
9711	CONFIG: add POP mailer support (from Kimmo Suominen
9712		<kim@grendel.lut.fi>).
9713	CONFIG: drop CSNET_RELAY support -- CSNET is long gone.
9714	CONFIG: fix bug caused with domain literal addresses (e.g.,
9715		``[128.32.131.12]'') when FEATURE(allmasquerade)
9716		was set; it would get an additional @masquerade.host
9717		added to the address.  Problem noted by Peter Wan
9718		of Georgia Tech.
9719	CONFIG: make sure that the local UUCP name is in $=w.  From
9720		Jim Murray of Stratus.
9721	CONFIG: changes to UUCP rewriting to simulate IDA-style "V"
9722		mailer flag.  Briefly, if you are sending to host
9723		"foo", then it rewrites "foo!...!baz" to "...!baz",
9724		"foo!baz" remains "foo!baz", and anything else has
9725		the local name prepended.
9726	CONFIG: portability fixes for HP-UX.
9727	DOC: several minor problems fixed in the Install & Op Guide.
9728	MAKEMAP: fix core dump problem on lines that are too long or
9729		which lack newline.  From Mark Delany.
9730	MAILSTATS: print sums of columns (total messages & kbytes
9731		in and out of the system).  From Tom Ferrin of UC
9732		San Francisco Computer Graphics Lab.
9733	SIGNIFICANT USER- OR SYSAD-VISIBLE CHANGES:
9734		On HP-UX, /etc/sendmail.cf has been moved to
9735			/usr/lib/sendmail.cf to match HP sendmail.
9736		Permissions have been tightened up on world-writable
9737			:include: files and accounts that have shells
9738			that are not listed in /etc/shells.  This may
9739			cause some .forward files that have worked
9740			before to start failing.
9741		SIGUSR1 dumps some state to the log.
9742	NEW FILES:
9743		src/Makefile.DGUX
9744		src/Makefile.Dynix
9745		src/Makefile.FreeBSD
9746		src/Makefile.Mach386
9747		src/Makefile.NetBSD
9748		src/Makefile.RISCos
9749		src/Makefile.SCO
9750		src/Makefile.SVR4
9751		src/Makefile.Titan
9752		cf/mailer/pop.m4
9753		cf/ostype/bsdi1.0.m4
9754		cf/ostype/dgux.m4
9755		cf/ostype/dynix3.2.m4
9756		cf/ostype/sco3.2.m4
9757		makemap/Makefile.dist
9758		praliases/Makefile.dist
9759
97608.6.4/8.6.4	1993/10/31
9761	Repair core-dump problem (write to read-only memory segment)
9762		if you fall back to the return-to-Postmaster case in
9763		savemail.  Problem reported by Richard Liu.
9764	Immediately diagnose bogus sender addresses in SMTP.  This
9765		makes quite certain that crackers can't use this
9766		class of attack.
9767	Reliability Fix:  check return value from fclose() and fsync()
9768		in a few critical places.
9769	Minor problem in initsys() that reversed a condition for
9770		redirecting the output channel on queue runs.  It's
9771		not clear this code even does anything.  From Eric
9772		Wassenaar of the Dutch National Institute for Nuclear
9773		and High-Energy Physics.
9774	Fix some problems that caused queue runs to do "too much work",
9775		such as double-reading the Errors-To: header.  From
9776		Eric Wassenaar.
9777	Error messages on writing the temporary file (including the
9778		data file) were getting suppressed in SMTP -- this
9779		fix causes them to be properly reported.  From Eric
9780		Wassenaar.
9781	Some changes to support AF_UNIX sockets -- this will only
9782		really become relevant in the next release, but some
9783		people need it for local patches.  From Michael
9784		Corrigan of UC San Diego.
9785	Use dynamically allocated memory (instead of static buffers)
9786		for macros defined in initsys() and settime(); since
9787		these can have different values depending on which
9788		envelope they are in.  From Eric Wassenaar.
9789	Improve logging to show ctladdr on to= logging; this tells you
9790		what uid/gid processes ran as.
9791	Fix a problem that caused error messages to be discarded if
9792		the sender address was unparseable for some reason;
9793		this was supposed to fall back to the "return to
9794		postmaster" case.
9795	Improve aliaswait backoff algorithm.
9796	Portability patches for Linux (8.6.3 required another header
9797		file) (from Karl London) and SCO UNIX.
9798	CONFIG: patch prog mailer to not strip host name off of envelope
9799		addresses (so that it matches local again).  From
9800		Christopher Davis.
9801	CONFIG: change uucp-dom mailer so that "<>" translates to $n;
9802		this prevents uux from seeing lines with null names like
9803		``From   Sat Oct 30 14:55:31 1993''.  From Motonori
9804		Nakamura of Kyoto University.
9805	CONFIG: handle <list:;> syntax correctly.  This isn't legal, but
9806		it shouldn't fail miserably.  From Motonori Nakamura.
9807
98088.6.2/8.6.2	1993/10/15
9809	Put a "successful delivery" message in the transcript for
9810		addresses that get return-receipts.
9811	Put a prominent "this is only a warning" message in warning
9812		messages -- some people don't read carefully enough
9813		and end up sending the message several times.
9814	Include reason for temporary failure in the "warning" return
9815		message.  Currently, it just says "cannot send for
9816		four hours".
9817	Fix the "Original message received" time generated for
9818		returntosender messages.  It was previously listed as
9819		the current time.  Bug reported by Eric Hagberg of
9820		Cornell University Medical College.
9821	If there is an error when writing the body of a message,
9822		don't send the trailing dot and wait for a response
9823		in sender SMTP, as this could cause the connection to
9824		hang up under some bizarre circumstances.  From Eric
9825		Wassenaar.
9826	Fix some server SMTP synchronization problems caused when
9827		connections fail during message collection.  From
9828		Eric Wassenaar.
9829	Fix a problem that can cause srvrsmtp to reject mail if the
9830		name server is down -- it accepts the RCPT but rejects
9831		the DATA command.  Problem reported by Jim Murray of
9832		Stratus.
9833	Fix a problem that can cause core dumps if the config file
9834		incorrectly resolves to a null hostname.  Reported by
9835		Allan Johannesen of WPI.
9836	Non-root use of -C flag, dangerous -f flags, and use of -oQ
9837		by non-root users were not put into
9838		X-Authentication-Warning:s as intended because the
9839		config file hadn't set the PrivacyOptions yet.  Fix
9840		from Sven-Ove Westberg of the University of Lulea.
9841	Under very odd circumstances, the alias file rebuild code
9842		could get confused as to whether a database was
9843		open or not.
9844	Check "vendor code" on the end of V lines -- this is
9845		intended to provide a hook for vendor-specific
9846		configuration syntax.  (This is a "new feature",
9847		but I've made an exception to my rule in a belief
9848		that this is a highly exceptional case.)
9849	Portability fixes for DG/UX (from Douglas Anderson of NCSC),
9850		SCO Unix (from Murray Kucherawy), A/UX, and OSF/1
9851		(from Jon Forrest of UC Berkeley)
9852	CONFIG: fix ``mailer:host'' form of UUCP relay naming.
9853
98548.6.1/8.6	1993/10/08
9855	Portability fixes for A/UX and Encore UMAX V.
9856	Fix error message handling -- if you had a name server down
9857		causing an error during parsing, that message was never
9858		propagated to the queue file.
9859
98608.6/8.6		1993/10/05
9861	Configuration cleanup: make it easier to undo IDENTPROTO in
9862		conf.h (other systems have the same bug).
9863	If HASGETDTABLESIZE and _SC_OPEN_MAX are both defined, assume
9864		getdtablesize() instead of sysconf(); a disturbingly
9865		large number of systems defined _SC_OPEN_MAX in the
9866		header files but don't have the syscall.
9867	Another patch to really truly ignore MX records in getcanonname
9868		if trymx == FALSE.
9869	Fix problem that caused the "250 IAA25499 Message accepted for
9870		delivery" message to be omitted if there was an error
9871		in the header of the message (e.g., a bad Errors-To:
9872		line).  Pointed out by Michael Corrigan of UCSD.
9873	Announce name of host we are chatting when we get errors; this
9874		is an IDA-ism suggested by Christophe Wolfhugel.
9875	Portability fixes for Alpha OSF/1 (from Anthony Baxter of the
9876		Australian Artificial Intelligence Institute), SCO Unix
9877		(from Murray Kucherawy of Hookup Communication Corp.),
9878		NeXT (from Vince DeMarco and myself), Linux (from
9879		Karl London <karl@borg.demon.co.uk>), BSDI (from
9880		Christophe Wolfhugel, and SVR4 on Dell (from Kimmo
9881		Suominen), AUX 3.0 on Macintosh, and ANSI C compilers.
9882	Some changes to get around gcc optimizer bugs.  From Takahiro
9883		Kanbe.
9884	Fix error recovery in queueup if another tf file of the same
9885		name already exists.  Problem stumbled over by Bill
9886		Wisner of The Well.
9887	Output YP_MASTER_NAME and YP_LAST_MODIFIED without null bytes.
9888		Problem noted by Keith McMillan of Ameritech Services.
9889	Deal with group permissions properly when opening .forward and
9890		:include: files.  This relaxes the 8.1C restrictions
9891		slightly more.  This includes proper setting of groups
9892		when reading :include: files, allowing you to read some
9893		files that you should be able to read but have previously
9894		been denied unless you owned them or they had "other"
9895		read permission.
9896	Make certain that $j is in $=w (after the .cf is read) so that
9897		if the user is forced to override some silly system,
9898		MX suppression will still work.
9899	Fix a couple of efficiency problems where newstr was double-
9900		calling expensive routines.  In at least one case, it
9901		wasn't guaranteed that they would always return the
9902		same result.  Problem noted by Christophe Wolfhugel.
9903	Fix null pointer dereference in putoutmsg -- only on an error
9904		condition from a non-SMTP mailer.  From Motonori
9905		Nakamura.
9906	Macro expand "C" line class definitions before scanning so that
9907		"CX $Z" works.
9908	Fix problem that caused error message to be sent while still
9909		trying to send the original message if the connection
9910		is closed during a DATA command after getting an error
9911		on an RCPT command (pretty obscure).  Problem reported
9912		by John Myers of CMU.
9913	Fix reply to NOOP to be 250 instead of 200 -- this is a long
9914		term bug.
9915	Fix a nasty bug causing core dumps when returning the "warning:
9916		cannot deliver for N hours -- will keep trying" message;
9917		it only occurred if you had PostmasterCopy set and
9918		only on some architectures.  Although sendmail would
9919		keep trying, it would send error messages on each
9920		queue interval.  This is an important fix.
9921	Allow u and g options to take user and group names respectively.
9922	Don't do a chdir into the queue directory in -bt mode to make
9923		ruleset testing a bit easier.
9924	Don't allow users to turn off logging (using -oL) on the command
9925		line -- command line can only raise, not lower, logging
9926		level.
9927	Set $u to the original recipient on the SMTP transaction or on
9928		the command line.  This is only done if there is exactly
9929		one recipient.  Technically, this does not meet the
9930		specs, because it does not guarantee a domain on the
9931		address.
9932	Fix a problem that dumped error messages on bad addresses if
9933		you used the -t flag.  Problem noted by Josh Smith of
9934		Harvey Mudd College.
9935	Given an address such as ``<foo> <bar>'', auto-quote the first
9936		``<foo>'' part, giving ``"<foo>" <bar>''.  This is to
9937		avoid the problem of people who use angle brackets in
9938		their full name information.
9939	Fix a null pointer dereference if you set option "l", have
9940		an Errors-To: header in the message, and have Errors-To:
9941		defined in the config file H lines.  From J.R. Oldroyd.
9942	Put YPCOMPAT on #ifdef NIS instead -- it's one less thing to get
9943		wrong when compiling.  Suggested by Rick McCarty of TI.
9944	Fix a problem that could pass negative SIZE parameter if the
9945		df file got lost; this would cause servers to always
9946		give a temporary failure, making the problem even worse.
9947		Problem noted by Allan Johannesen of WPI.
9948	Add "ident" timeout (one of the "r" option selectors) for IDENT
9949		protocol timeouts (30s default).  Requested by Murray
9950		Kucherawy of HookUp Communication Corp. to handle bogus
9951		PC TCP/IP implementations.
9952	Change $w default definition to be just the first component of
9953		the domain name on config level 5.  The $j macro defaults
9954		to the FQDN; $m remains as before.  This lets well-behaved
9955		config files use any of the short, long, or subdomain
9956		names.
9957	Add makesendmail script in src to try to automate multi-architecture
9958		builds.  I know, this is sub-optimal, but it is still
9959		helpful.
9960	Fix very obscure race condition that can cause a queue run to
9961		get a queue file for an already completed job.  This
9962		problem has existed for years.  Problem noted by the
9963		long suffering Allan Johannesen of WPI.
9964	Fix a problem that caused the raw sender name to be passed to
9965		udbsender instead of the canonified name -- this caused
9966		it to sometimes miss records that it should have found.
9967	Relax check of name on HELO packet so that a program using -bs
9968		that claims to be itself works properly.
9969	Restore rewriting of $: part of address through 2, R, 4 in
9970		buildaddr -- this requires passing a lot of flags to get
9971		it right.  Unlike old versions, this ONLY rewrites
9972		recipient addresses, not sender addresses.
9973	Fix a bug that caused core dumps in config files that cannot
9974		resolve /file/name style addresses.  Fix from Jonathan
9975		Kamens of OpenVision Technologies.
9976	Fix problem with fcntl locking that can cause error returns to
9977		be lost if the lock is lost; this required fully
9978		queueing everything, dropping the envelope (so errors
9979		would get returned), and then re-reading the queue from
9980		scratch.
9981	Fix a problem that caused aliases that redefine an otherwise
9982		true address to still send to the original address
9983		if and only if the alias failed in certain bizarre
9984		ways (e.g, if they pointed at a list:; syntax address).
9985		Problem pointed out by Jonathan Kamens.
9986	Remove support for frozen configuration files.  They caused
9987		more trouble than it was worth.
9988	Fix problem that can cause error messages to get ignored when
9989		using both -odb and -t flags.  Problem noted by Rob
9990		McNicholas at U.C. Berkeley.
9991	Include all "normal" variations on hostname in $=w.  For example,
9992		if the host name is vangogh.cs.berkeley.edu, $=w will
9993		contain vangogh, vangogh.cs, and vangogh.cs.berkeley.edu.
9994	Add "restrictqrun" privacy flag -- without this, anyone can run
9995		the queue.
9996	Reset SmtpPhase global on initial connection creation so that
9997		messages don't come out with stale information.
9998	Pass an "ext" argument to lockfile so that error/log messages
9999		will properly reflect the true filename being locked.
10000	Put all [...] address forms into $=w -- this eliminates the need
10001		for MAXIPADDR in conf.h.  Suggested by John Gardiner
10002		Myers of CMU.
10003	Fix a bug that can cause qf files to be left around even after
10004		an SMTP RSET command.  Problem and fix from Michael
10005		Corrigan.
10006	Don't send a PostmasterCopy to errors when the Precedence: is
10007		negative.  Error reports still go to the envelope
10008		sender address.
10009	Add LA_SHORT for load averages.
10010	Lock sendmail.st file when posting statistics.
10011	Add "SendBufSize" and "RcvBufSize" suboptions to "O" option to
10012		set the size of the TCP send and receive buffers; if you
10013		run over a slow slip line you may need to set these down
10014		(although it would be better to fix the SLIP implementation
10015		so that it's not necessary to recompile every program
10016		that does bulk data transfer).
10017	Allow null defaults on $( ... $) lookups.  Problem reported by
10018		Amir Plivatsky.
10019	Diagnose crufty S and V config lines.  This resulted from an
10020		observation that some people were using the SITE macro
10021		without the SITECONFIG macro first, which was causing
10022		bogus config files that were not caught.
10023	Fix makemap -f flag to turn off case folding (it was turning it
10024		on instead).  THIS IS A USER VISIBLE CHANGE!!!
10025	Fix a problem that caused multiple error messages to be sent if
10026		you used "sendmail -t -oem -odb", your system uses fcntl
10027		locking, and one of the recipient addresses is unknown.
10028	Reset uid earlier in include() so that recursive .forwards or
10029		:include:s don't use the wrong uid.
10030	If file descriptor 0, 1, or 2 was closed when sendmail was
10031		called, the code to recover the descriptor was broken.
10032		This sometimes (only sometimes) caused problems with the
10033		alias file.  Fix from Motonori Nakamura.
10034	Fix a problem that caused aliaswait to go into infinite recursion
10035		if the @:@ metasymbol wasn't found in the alias file.
10036	Improve error message on newaliases if database files cannot be
10037		opened or if running with no database format defined.
10038	Do a better estimation of the size of error messages when NoReturn
10039		is set.  Problem noted by P{r (Pell) Emanuelsson.
10040	Fix a problem causing the "c" option (don't connect to expensive
10041		mailers) to be ignored in SMTP.  Problem noted and the
10042		solution suggested by Robert Elz of The University of
10043		Melbourne.
10044	Improve connection caching algorithm by passing "[host]" to
10045		hostsignature, which strips the square brackets and
10046		returns the real name.  This allows mailertable entries
10047		to match regular entries.
10048	Re-enable Return-Receipt-To: -- people seem to want this stupid
10049		feature, even if it doesn't work right.
10050	Catch and log attempts to try the "wiz" command in server SMTP.
10051		This also ups the log level from LOG_NOTICE to LOG_CRIT.
10052	Be more generous at assigning $z to the home directory -- do this
10053		for programs that are specified through a .forward file.
10054		Fix from Andrew Chang of Sun Microsystems.
10055	Always save a fatal error message in preference to a non-fatal
10056		error message so that the "subject" line of return
10057		messages is the best possible.
10058	CONFIG: reduce the number of quotes needed to quote configuration
10059		parameters with commas: two quotes should work now, e.g.,
10060		define(ALIAS_FILE, ``/etc/aliases,/etc/aliases.local'').
10061	CONFIG: class $=Z is a set of UUCP hosts that use uucp-dom
10062		connections (domain-ized UUCP).
10063	CONFIG: fix bug in default maps (-o must be before database file
10064		name).  Pointed out by Christophe Wolfhugel.
10065	CONFIG: add FEATURE(nodns) to state that we are not relying on
10066		DNS.  This would presumably be used in UUCP islands.
10067	CONFIG: add OSTYPE(nextstep) and OSTYPE(linux).
10068	CONFIG: log $u in Received: line.  This is in technical violation
10069		of the standards, since it doesn't guarantee a domain
10070		on the address.
10071	CONFIG: don't assume "m" in local mailer flags -- this means that
10072		if you redefine LOCAL_MAILER_FLAGS you will have to include
10073		the "m" flag should you want it.  Apparently some Solaris 2.2
10074		installations can't handle multiple local recipients.
10075		Problem noted by Josh Smith.
10076	CONFIG: add confDOMAIN_NAME to set $j (if undefined, $j defaults).
10077	CONFIG: change default version level from 4 to 5.
10078	CONFIG: add FEATURE(nullclient) to create a config file that
10079		forwards all mail to a hub without ever looking at the
10080		addresses in any detail.
10081	CONFIG: properly strip mailer: information off of relays when
10082		used to change .BITNET form into %-hack form.
10083	CONFIG: fix a problem that caused infinite loops if presented
10084		with an address such as "!foo".
10085	CONFIG: check for self literal (e.g., [128.32.131.12]) even if
10086		the reverse "PTR" mapping is broken.  There's a better
10087		way to do this, but the change is fairly major and I
10088		want to hold it for another release.  Problem noted by
10089		Bret Marquis.
10090
100918.5/8.5		1993/07/23
10092	Serious bug: if you used a command line recipient that was unknown
10093		sendmail would not send a return message (it was treating
10094		everything as though it had an SMTP-style client that
10095		would do the return itself).  Problem noted by Josh Smith.
10096	Change "trymx" option in getcanonname() to ignore all MX data,
10097		even during a T_ANY query.  This actually didn't break
10098		anything, because the only time you called getcanonname
10099		with !trymx was if you already knew there were no MX
10100		records, but it is somewhat cleaner.  From Motonori
10101		Nakamura.
10102	Don't call getcanonname from getmxrr if you already know there
10103		are no DNS records matching the name.
10104	Fix a problem causing error messages to always include "The
10105		original message was received ... from localhost".
10106		The correct original host information is now included.
10107	Previous change to cf/sh/makeinfo.sh doesn't port to Ultrix (their
10108		version of "test" doesn't have the -x flag).  Change it
10109		to use -f instead.  From John Myers.
10110	CONFIG: 8.4 mistakenly set the default SMTP-style mailer to
10111		esmtp -- it should be smtp.
10112	CONFIG: send all relayed mail using confRELAY_MAILER (defaults
10113		to "relay" (a variant of "smtp") if MAILER(smtp) is used,
10114		else "suucp" if MAILER(uucp) is used, else "unknown");
10115		this cleans up the configs somewhat.  This fixes a serious
10116		problem that caused route-addrs to get mistaken as relays,
10117		pointed out by John Myers.  WARNING: this also causes
10118		the default on SMART_HOST to change from "suucp" to
10119		"relay" if you have MAILER(smtp) specified.
10120
101218.4/8.4		1993/07/22
10122	Add option `w'.  If you receive a message that comes to you because
10123		you are the best (lowest preference) target of an MX, and
10124		you haven't explicitly recognized the source MX host in
10125		your .cf file, this option will cause you to try the target
10126		host directly (as if there were no MX for it at all).  If
10127		`w' is not set, this case is a configuration error.
10128		Beware: if `w' is set, senders may get bogus errors like
10129		"message timed out" or "host unknown" for problems that
10130		are really configuration errors.  This option is
10131		disrecommended, provided only for compatibility with
10132		UIUC sendmail.
10133	Fix a problem that caused the incoming socket to be left open
10134		when sendmail forks after the DATA command.  This caused
10135		calling systems to wait in FIN_WAIT_2 state until the
10136		entire list was processed and the child closed -- a
10137		potentially prodigious amount of time.  Problem noted
10138		by Neil Rickert.
10139	Fix problem (created in 6.64) that caused mail sent to multiple
10140		addresses, one of which was a bad address, to completely
10141		suppress the sending of the message.  This changes
10142		handling of EF_FATALERRS somewhat, and adds an
10143		EF_GLOBALERRS flag.  This also fixes a potential problem
10144		with duplicate error messages if there is a syntax error
10145		in the header of a message that isn't noticed until late
10146		in processing.  Original problem pointed out by Josh Smith
10147		of Harvey Mudd College.  This release includes quite a bit
10148		of dickering with error handling (see below).
10149	Back out SMTP transaction if MAIL gets nested 501 error.  This
10150		will only hurt already-broken software and should help
10151		humans.
10152	Fix a problem that broke aliases when neither NDBM nor NEWDB were
10153		compiled in.  It would never read the alias file.
10154	Repair unbalanced `)' and `>' (the "open" versions are already
10155		repaired).
10156	Logging of "done" in dropenvelope() was incorrect: it would
10157		log this even when the queue file still existed.  Change
10158		this to only log "done" (at log level 11) when the
10159		queue file is actually removed.  From John Myers.
10160	Log "lost connection" in server SMTP at log level 20 if there
10161		is no pending transaction.  Some senders just close the
10162		connection rather than sending QUIT.
10163	Fix a bug causing getmxrr to add a dot to the end of unqualified
10164		domains that do not have MX records -- this would cause
10165		the subsequent host name lookup to fail.  The problem
10166		only occurred if you had FEATURE(nocanonify) set.
10167		Problem noted by Rick McCarty of Texas Instruments.
10168	Fix invocation of setvbuf when passed a -X flag -- I had
10169		unwittingly used an ANSI C extension, and this caused
10170		core dumps on some machines.
10171	Diagnose self-destructive alias loops on RCPT as well as EXPN.
10172		Previously it just gave an empty send queue, which
10173		then gave either "Need RCPT (recipient)" at the DATA
10174		(confusing, since you had given an RCPT command which
10175		returned 250) or just dropped the email, depending on
10176		whether you were running VERBose mode.  Now it usually
10177		diagnoses this case as "aliasing/forwarding loop broken".
10178		Unfortunately, it still doesn't adequately diagnose
10179		some true error conditions.
10180	Add internal concept of "warning messages" using 6xx codes.
10181		These are not reported only to Postmaster.  Unbalanced
10182		parens, brackets, and quotes are printed as 653 codes.
10183		They are always mapped to 5xx codes before use in SMTP.
10184	Clean up error messages to tell both the actual address that
10185		failed and the alias they arose from.  This makes it
10186		somewhat easier to diagnose problems.  Difficulty noted
10187		by Motonori Nakamura.
10188	Fix a problem that inappropriately added a ctladdr to addresses
10189		that shouldn't have had one during a queue run.  This
10190		caused error messages to be handled differently during
10191		a queue run than a direct run.
10192	Don't print the qf name and line number if you get errors during
10193		the direct run of the queue from srvrsmtp -- this was
10194		just extra stuff for users to crawl through.
10195	Put command line flags on second line of pid file so you can
10196		auto-restart the daemon with all appropriate arguments.
10197		Use "kill `head -1 /etc/sendmail.pid`" to stop the
10198		daemon, and "eval `tail -1 /etc/sendmail.pid`" to
10199		restart it.
10200	Remove the ``setuid(getuid())'' in main -- this caused the
10201		IDENT daemon to screw up.  This required that I change
10202		HASSETEUID to HASSETREUID and complicate the mode
10203		changing somewhat because both Ultrix and SunOS seem
10204		to have a bug causing seteuid() to set the saved uid
10205		as well as the effective.  The program test/t_setreuid.c
10206		will test to see if your implementation of setreuid(2)
10207		is appropriately functional.
10208	The FallBackMX (option V) handling failed to properly identify
10209		fallback to yourself -- most of the code was there,
10210		but it wasn't being enabled.  Problem noted by Murray
10211		Kucherawy of the University of Waterloo.
10212	Change :include: open timeout from ETIMEDOUT to an internal
10213		code EOPENTIMEOUT; this avoids adding "during SmtpPhase
10214		with CurHostName" in error messages, which can be
10215		confusing.  Reported by Jonathan Kamens of OpenVision
10216		Technologies.
10217	Back out setpgrp (setpgid on POSIX systems) call to reset the
10218		process group id.  The original fix was to get around
10219		some problems with recalcitrant MUAs, but it breaks
10220		any call from a shell that creates a process group id
10221		different from the process id.  I could try to fix
10222		this by diddling the tty owner (using tcsetpgrp or
10223		equivalent) but this is too likely to break other
10224		things.
10225	Portability changes:
10226		Support -M as equivalent to -oM on Ultrix -- apparently
10227			DECnet calls sendmail with -MrDECnet -Ms<HOST> -bs
10228			instead of using standard flags.  Oh joy.  This
10229			behavior reported by Jon Giltner of University
10230			of Colorado.
10231		SGI IRIX  -- this includes several changes that should
10232			help other strict ANSI compilers.
10233		SCO Unix -- from Murray Kucherawy of HookUp Communication
10234			Corporation.
10235		Solaris running the Sun C compiler (which despite the
10236			documentation apparently doesn't define
10237			__STDC__ by default).
10238		ConvexOS from Eric Schnoebelen of Convex.
10239		Sony NEWS workstations and Omron LUNA workstations from
10240			Motonori Nakamura.
10241	CONFIG: add confTRY_NULL_MX_LIST to set option `w'.
10242	CONFIG: delete `C' and `e' from default SMTP mailers flags;
10243		several people have made a good argument that this
10244		creates more problems than it solves (although this
10245		may prove painful in the short run).
10246	CONFIG: generalize all the relays to accept a "mailer:host"
10247		format.
10248	CONFIG: move local processing in ruleset 0 into a new ruleset
10249		98 (8 on old sendmail).  Domain literal [a.b.c.d]
10250		addresses are also passed through this ruleset.
10251	CONFIG: if neither SMART_HOST nor MAILER(smtp) were defined,
10252		internet-style addresses would "fall off the end" of
10253		ruleset zero and be interpreted as local -- however,
10254		the angle brackets confused the recursive call.
10255		These are now diagnosed as "Unrecognized host name".
10256	CONFIG: USENET rules weren't included in S0 because of a mistaken
10257		ifdef(`_MAILER_USENET_') instead of
10258		ifdef(`_MAILER_usenet_').  Problem found by Rein Tollevik
10259		of SINTEF RUNIT, Oslo.
10260	CONFIG: move up LOCAL_RULE_0 processing so that it happens very
10261		early in ruleset 0; this allows .mc authors to bypass
10262		things like the "short circuit" code for local addresses.
10263		Prompted by a comment by Bill Wisner of The Well.
10264	CONFIG: add confSMTP_MAILER to define the mailer used (smtp or
10265		esmtp) to send SMTP mail.  This allows you to default
10266		to esmtp but use a mailertable or other override to
10267		deal with broken servers.  This logic was pointed out
10268		to me by Bill Wisner.  Ditto for confLOCAL_MAILER.
10269	Changes to cf/sh/makeinfo.sh to make it portable to SVR4
10270		environments.  Ugly as sin.
10271
102728.3/8.3		1993/07/13
10273	Fix setuid problems introduced in 8.2 that caused messages
10274		like "Cannot create qfXXXXXX: Invalid argument"
10275		or "Cannot reopen dfXXXXXX: Permission denied".  This
10276		involved a new compile flag "HASSETEUID" that takes
10277		the place of the old _POSIX_SAVED_IDS -- it turns out
10278		that the POSIX interface is broken enough to break
10279		some systems badly.  This includes some fixes for
10280		HP-UX.  Also fixes problems where the real uid is
10281		not reset properly on startup (from Neil Rickert).
10282	Fix a problem that caused timed out messages to not report the
10283		addresses that timed out.  Error messages are also more
10284		"user friendly".
10285	Drop required bandwidth on connections from 64 bytes/sec to
10286		16 bytes/sec.
10287	Further Solaris portability changes -- doesn't require the BSD
10288		compatibility library.  This also adds a new
10289		"HASGETDTABLESIZE" compile flag which can be used if
10290		you want to use getdtablesize(2) instead of sysconf(2).
10291		These are loosely based on changes from David Meyer at
10292		University of Oregon.  This now seems to work, at least
10293		for quick test cases.
10294	Fix a problem that can cause duplicate error messages to be
10295		sent if you are in SMTP, you send to multiple addresses,
10296		and at least one of those addresses is good and points
10297		to an account that has a .forward file (whew!).
10298	Fix a problem causing messages to be discarded if checkcompat()
10299		returned EX_TEMPFAIL (because it didn't properly mark
10300		the "to" address).  Problem noted by John Myers.
10301	Fix dfopen to return NULL if the open failed; I was depending
10302		on fdopen(-1) returning NULL, which isn't the case.  This
10303		isn't serious, but does result in weird error diagnoses.
10304		From Michael Corrigan.
10305	CONFIG: add UUCP_MAX_SIZE M4 macro to set the maximum size of
10306		messages sent through UUCP-family mailers.  Suggested
10307		by Bill Wisner of The Well.
10308	CONFIG: if both MAILER(uucp) and MAILER(smtp) are specified,
10309		include a "uucp-dom" mailer that uses domain-style
10310		addressing.  Suggested by Bill Wisner.
10311	CONFIG: Add LOCAL_SHELL_FLAGS and LOCAL_SHELL_ARGS to match
10312		LOCAL_MAILER_FLAGS and LOCAL_MAILER_ARGS.  Suggested by
10313		Christophe Wolfhugel.
10314	CONFIG: Add OSTYPE(aix3).  From Christophe Wolfhugel.
10315
103168.2/8.2		1993/07/11
10317	Don't drop out on config file parse errors in -bt mode.
10318	On older configuration files, assume option "l" (use Errors-To
10319		header) for back compatibility.  NOTE:  this DOES NOT
10320		imply an endorsement of the Errors-To: header in any way.
10321	Accept -x flag on AIX-3 as well as OSF/1.  Why, why, why???
10322	Don't log errors on EHLO -- it isn't a "real" error for an old
10323		SMTP server to give an error on this command, and
10324		logging it in the transcript can be confusing.  Fix
10325		from Bill Wisner.
10326	IRIX compatibility changes provided by Dan Rich
10327		<drich@sandman.lerc.nasa.gov>.
10328	Solaris 2 compatibility changes.  Provided by Bob Cunningham
10329		<bob@kahala.soest.hawaii.edu>, John Oleynick
10330		<juo@klinzhai.rutgers.edu>
10331	Debugging: -d17 was overloaded (hostsignature and usersmtp.c);
10332		move usersmtp (smtpinit and smtpmailfrom) to -d18 to
10333		match the other flags in that file.
10334	Flush transcript before fork in mailfile().  From Eric Wassenaar.
10335	Save h_errno in mci struct and improve error message display.
10336		Changes from Eric Wassenaar.
10337	Open /dev/null for the transcript if the create of the xf file
10338		failed; this avoids at least one possible null pointer
10339		reference in very weird cases.  From Eric Wassenaar.
10340	Clean up statistics gathering; it was over-reporting because of
10341		forks.  From Eric Wassenaar.
10342	Fix problem that causes old Return-Path: line to override new
10343		Return-Path: line (conf.c needs H_FORCE to avoid
10344		re-using old value).  From Motonori Nakamura.
10345	Fix broken -m flag in K definition -- even if -m (match only)
10346		was specified, it would still replace the key with the
10347		value.  Noted by Rick McCarty of Texas Instruments.
10348	If the name server timed out over several days, no "timed out"
10349		message would ever be sent back.  The timeout code
10350		has been moved from markfailure() to dropenvelope()
10351		so that all such failures should be diagnosed.  Pointed
10352		out by Christophe Wolfhugel and others.
10353	Relax safefile() constraints: directories in an include or
10354		forward path must be readable by self if the controlling
10355		user owns the entry, readable by all otherwise (e.g.,
10356		when reading your .forward file, you have to own and
10357		have X permission in it; everyone needs X permission in
10358		the root and directories leading up to your home);
10359		include files must be readable by anyone, but need not
10360		be owned by you.
10361	If _POSIX_SAVED_IDS is defined, setuid to the owner before
10362		reading a .forward file; this gets around some problems
10363		on NFS mounts if root permission is not exported and
10364		the user's home directory isn't x'able.
10365	Additional NeXT portability enhancements from Axel Zinser.
10366	Additional HP-UX portability enhancements from Brian Bullen.
10367	Add a timeout around SMTP message writes; this assumes you can
10368		get throughput of at least 64 bytes/second.  Note that
10369		this does not impact the "datafinal" default, which
10370		is separate; this is just intended to work around
10371		network clogs that will occur before the final dot
10372		is sent.  From Eric Wassenaar.
10373	Change map code to set the "include null" flag adaptively --
10374		it initially tries both, but if it finds anything
10375		matching without a null it never tries again with a
10376		null and vice versa.  If -N is specified, it never
10377		tries without the null and creates new maps with a
10378		null byte.  If -O is specified, it never tries with
10379		the null (for efficiency).  If -N and -O are specified,
10380		you get -NO (get it?) lookup at all, so this would
10381		be a bad idea.  If you don't specify either -N or -O,
10382		it adapts.
10383	Fix recognition of "same from address" so that MH submissions
10384		will insert the appropriate full name information;
10385		this used to work and got broken somewhere along the
10386		way.
10387	Some changes to eliminate some unnecessary SYSERRs in the
10388		log.  For example, if you lost a connection, don't
10389		bother reporting that fact on the connection you lost.
10390	Add some "extended debugging" flags to try to track down
10391		why we get occasional problems with file descriptor
10392		one being closed when execing a mailer; it seems to
10393		only happen when there has been another error in the
10394		same transaction.  This requires XDEBUG, defined
10395		by default in conf.h.
10396	Add "-X filename" command line flag, which logs both sides of
10397		all SMTP transactions.  This is intended ONLY for
10398		debugging bad implementations of other mailers; start
10399		it up, send a message from a mailer that is failing,
10400		and then kill it off and examine the indicated log.
10401		This output is not intended to be particularly human
10402		readable.  This also adds the HASSETVBUF compile
10403		flag, defaulted on if your compiler defines __STDC__.
10404	CONFIG: change SMART_HOST to override an SMTP mailer.  If you
10405		have a local net that should get direct connects, you
10406		will need to use LOCAL_NET_CONFIG to catch these hosts.
10407		See cf/README for an example.
10408	CONFIG: add LOCAL_MAILER_ARGS (default: `mail -d $u') to handle
10409		sites that don't use the -d flag.
10410	CONFIG: hide recipient addresses as well as sender addresses
10411		behind $M if FEATURE(allmasquerade) is specified; this
10412		has been requested by several people, but can break
10413		local aliases.  For example, if you mail to "localalias"
10414		this will be rewritten as "localalias@masqueradehost";
10415		although initial delivery will work, replies will be
10416		broken.  Use it sparingly.
10417	CONFIG: add FEATURE(domaintable).  This maps unqualified domains
10418		to qualified domains in headers.  I believe this is
10419		largely equivalent to the IDA feature of the same name.
10420	CONFIG: use $U as UUCP name instead of $k.  This permits you
10421		to override the "system name" as your UUCP name --
10422		in particular, to use domain-ized UUCP names.  From
10423		Bill Wisner of The Well.
10424	CONFIG: create new mailer "esmtp" that always tries EHLO
10425		first.  This is currently unused in the config files,
10426		but could be used in a mailertable entry.
10427
104288.1C/8.1B	1993/06/27
10429	Serious security bug fix: it was possible to read any file on
10430		the system, regardless of ownership and permissions.
10431	If a subroutine returns a fully qualified address, return it
10432		immediately instead of feeding it back into rewriting.
10433		This fixes a problem with mailertable lookups.
10434	CONFIG: fix some M4 frotz (concat => CONCAT)
10435
104368.1B/8.1A	1993/06/12
10437	Serious bug fix: pattern matching backup algorithm stepped by
10438		two tokens in classes instead of one.  Found by Claus
10439		Assmann at University of Kiel, Germany.
10440
104418.1A/8.1A	1993/06/08
10442	Another mailertable fix....
10443
104448.1/8.1		1993/06/07
10445	4.4BSD freeze.  No semantic changes.
10446