RELEASE_NOTES revision 244833
1			SENDMAIL RELEASE NOTES
2      $Id: RELEASE_NOTES,v 8.2011 2012/12/21 18:42:16 ca Exp $
3
4
5This listing shows the version of the sendmail binary, the version
6of the sendmail configuration files, the date of release, and a
7summary of the changes in that release.
8
98.14.6/8.14.6	2012/12/23
10	Fix a regression introduced in 8.14.5: if a server offers
11		two AUTH lines, the MTA would not read them after
12		STARTTLS has been used and hence SMTP AUTH for
13		the client side would fail.  Problem noted by Lena.
14	Do not cache hostnames internally in a non case sensitive way
15		as that may cause addresses to change from lower case
16		to upper case or vice versa. These header modifications
17		can cause problems with milters that rely on receiving
18		headers in the same way as they are being sent out such
19		as a DKIM signing milter.
20	If MaxQueueChildren is set then it was possible that new queue
21		runners could not be started anymore because an
22		internal counter was subject to a race condition.
23	If a milter decreases the timeout it waits for a communication
24		with the MTA, the MTA might experience a write() timeout.
25		In some situations, the resulting error might have been
26		ignored.  Problem noted by Werner Wiethege.
27		Note: decreasing the communication timeout in a milter
28		should not be done without considering the potential
29		problems.
30	smfi_setsymlist() now properly sets the list of macros for
31		the milter which invoked it, instead of a global
32		list for all milters.  Problem reported by
33		David Shrimpton of the University of Queensland.
34	If Timeout.resolver.retrans is set to a value larger than 20,
35		then resolver.retry was temporarily set to 0 for
36		gethostbyaddr() lookups. Now it is set to 1 instead.
37		Patch from Peter.
38	If sendmail could not lock the statistics file due to a system
39		error, and sendmail later sends a DSN for a mail that
40		triggered such an error, then sendmail tried to access
41		memory that was freed before (causing a crash on some
42		systems).  Problem reported by Ryan Stone.
43	Do not log negative values for size= nor pri= to avoid confusing
44		log parsers, instead limit the values to LONG_MAX.
45	Account for an API change in newer versions of Cyrus-SASL.
46		Patch from Hajimu UMEMOTO from FreeBSD.
47	Do not try to resolve link-local addresses for IPv4 (just as it
48		is done for IPv6).  Patch from John Beck of Oracle.
49	Improve logging of client and server STARTTLS connection failures
50		that may be due to incompatible cipher lists by including
51		the reason for the failure in a single log line.  Suggested
52		by James Carey of Boeing.
53	Portability:
54		Add support for Darwin 11.x and 12.x (Mac OS X 10.7 and 10.8).
55		Add support for SunOS 5.12 (aka Solaris 12). Patch from
56		John Beck of Oracle.
57
588.14.5/8.14.5	2011/05/17
59	Do not cache SMTP extensions across connections as the cache
60		is based on hostname which may not be a unique identifier
61		for a server, i.e., different machines may have the
62		same hostname but provide different SMTP extensions.
63		Problem noted by Jim Hermann.
64	Avoid an out-of-bounds access in case a resolver reply for a DNS
65		map lookup returns a size larger than 1K.  Based on a
66		patch from Dr. Werner Fink of SuSE.
67	If a job is aborted using the interrupt signal (e.g., control-C from
68		the keyboard), perform minimal cleanup to avoid invoking
69		functions that are not signal-safe. Note: in previous
70		versions the mail might have been queued up already
71		and would be delivered subsequently, now an interrupt
72		will always remove the queue files and thus prevent
73		delivery.
74	Per RFC 6176, when operating as a TLS client, do not offer SSLv2.
75	Since TLS session resumption is never used as a client, disable
76		use of RFC 4507-style session tickets.
77	Work around gcc4 versions which reverse 25 years of history and
78		no longer align char buffers on the stack, breaking calls
79		to resolver functions on strict alignment platforms.
80		Found by Stuart Henderson of OpenBSD.
81	Read at most two AUTH lines from a server greeting (up to two
82		lines are read because servers may use "AUTH mechs" and
83		"AUTH=mechs"). Otherwise a malicious server may exhaust
84		the memory of the client.  Bug report by Nils of MWR
85		InfoSecurity.
86	Avoid triggering an assertion in the OpenLDAP code when the
87		connection to an LDAP server is lost while making a query.
88		Problem noted and patch provided by Andy Fiddaman.
89	If ConnectOnlyTo is set and sendmail is compiled with NETINET6
90		it would try to use an IPv6 address if an IPv4 (or
91		unparseable) address is specified.
92	If SASLv2 is used, make sure that the macro {auth_authen} is
93		stored in xtext format to avoid problems with parsing
94		it.  Problem noted by Christophe Wolfhugel.
95	CONFIG: FEATURE(`ldap_routing') in 8.14.4 tried to add a missing
96		-T<TMPF> that is required, but failed for some cases
97		that did not use LDAP.  This change has been undone
98		until a better solution can be implemented.  Problem
99		found by Andy Fiddaman.
100	CONFIG: Add cf/ostype/solaris11.m4 for Solaris11 support.
101		Contributed by Casper Dik of Oracle.
102	CONTRIB: qtool.pl: Deal with H entries that do not have a
103		letter between the question marks.  Patch from
104		Stefan Christensen.
105	DOC: Use a better description for the -i option in sendmail.
106		Patch from Mitchell Berger.
107	Portability:
108		Add support for Darwin 10.x (Mac OS X 10.6).
109		Enable HAVE_NANOSLEEP for FreeBSD 3 and later.  Patch
110		from John Marshall.
111		Enable HAVE_NANOSLEEP for OpenBSD 4.3 and later.
112		Use new directory "/system/volatile" for PidFile on
113		Solaris 11.  Patch from Casper Dik of Oracle.
114		Fix compilation on Solaris 11 (and maybe some other
115		OSs) when using OpenSSL 1.0.  Based on patch from
116		Jan Pechanec of Oracle.
117		Set SOCKADDR_LEN_T and SOCKOPT_LEN_T to socklen_t
118		for Solaris 11.  Patch from Roger Faulkner of Oracle.
119	New Files:
120		cf/ostype/solaris11.m4
121
1228.14.4/8.14.4	2009/12/30
123	SECURITY: Handle bogus certificates containing NUL characters
124		in CNs by placing a string indicating a bad certificate
125		in the {cn_subject} or {cn_issuer} macro.  Patch inspired
126		by Matthias Andree's changes for fetchmail.
127	During the generation of a queue identifier an integer overflow
128		could occur which might result in bogus characters
129		being used.  Based on patch from John Vannoy of
130		Pepperdine University.
131	The value of headers, e.g., Precedence, Content-Type, et.al.,
132		was not processed correctly.  Patch from Per Hedeland.
133	Between 8.11.7 and 8.12.0 the length limitation on a return
134		path was erroneously reduced from MAXNAME (256) to
135		MAXSHORTSTR (203).  Patch from John Gardiner Myers
136		of Proofpoint; the problem was also noted by Steve
137		Hubert of University of Washington.
138	Prevent a crash when a hostname lookup returns a seemingly
139		valid result which contains a NULL pointer (this seems
140		to be happening on some Linux versions).
141	The process title was missing the current load average when
142		the MTA was delaying connections due to DelayLA.
143		Patch from Dick St.Peters of NetHeaven.
144	Do not reset the number of queue entries in shared memory if
145		only some of them are processed.
146	Fix overflow of an internal array when parsing some replies
147		from a milter.  Problem found by Scott Rotondo
148		of Sun Microsystems.
149	If STARTTLS is turned off in the server (via M=S) then it
150		would not be initialized for use in the client either.
151		Patch from Kazuteru Okahashi of IIJ.
152	If a Diffie-Hellman cipher is selected for STARTTLS, the
153		handshake could fail with some TLS implementations
154		because the prime used by the server is not long enough.
155		Note: the initialization of the DSA/DH parameters for
156		the server can take a significant amount of time on slow
157		machines. This can be turned off by setting DHParameters
158		to none or a file (see doc/op/op.me).  Patch from
159		Petr Lampa of the Brno University of Technology.
160	Fix handling of `b' modifier for DaemonPortOptions on little
161		endian machines for loopback address.  Patch from
162		John Beck of Sun Microsystems.
163	Fix a potential memory leak in libsmdb/smdb1.c found by parfait.
164		Based on patch from Jonathan Gray of OpenBSD.
165	If a milter sets the reply code to "421" during the transfer
166		of the body, the SMTP server will terminate the SMTP session
167		with that error to match the behavior of the other callbacks.
168	Return EX_IOERR (instead of 0) if a mail submission fails due to
169		missing disk space in the mail queue.  Based on patch
170		from Martin Poole of RedHat.
171	CONFIG: Using FEATURE(`ldap_routing')'s `nodomain' argument would
172		cause addresses not found in LDAP to be misparsed.
173	CONFIG: Using a CN restriction did not work for TLS_Clt as it
174		referred to a wrong macro.  Patch from John Gardiner
175		Myers of Proofpoint.
176	CONFIG: The option relaytofulladdress of FEATURE(`access_db')
177		did not work if FEATURE(`relay_hosts_only') is used too.
178		Problem noted by Kristian Shaw.
179	CONFIG: The internal function lower() was broken and hence
180		strcasecmp() did not work either, which could cause
181		problems for some FEATURE()s if upper case arguments
182		were used.  Patch from Vesa-Matti J Kari of the
183		University of Helsinki.
184	LIBMILTER: Fix internal check whether a milter application
185		is compiled against the same version of libmilter as
186		it is linked against (especially useful for dynamic
187		libraries).
188	LIBMILTER: Fix memory leak that occurred when smfi_setsymlist()
189		was used.  Based on patch by Dan Lukes.
190	LIBMILTER: Document the effect of SMFIP_HDR_LEADSPC for filters
191		which add, insert, or replace headers.  From Benjamin
192		Pineau.
193	LIBMILTER: Fix error messages which refer to "select()" to be
194		correct if SM_CONF_POLL is used.  Based on patch from
195		John Nemeth.
196	LIBSM: Fix handling of LDAP search failures where the error is
197		carried in the search result itself, such as seen with
198		OpenLDAP proxy servers.
199	VACATION: Do not refer to a local variable outside its scope.
200		Based on patch from Mark Costlow of Southwest Cyberport.
201	Portability:
202		Enable HAVE_NANOSLEEP for SunOS 5.11. Patch from
203		John Beck of Sun Microsystems.
204		Drop NISPLUS from default SunOS 5.11 map definitions.
205		Patch from John Beck of Sun Microsystems.
206
2078.14.3/8.14.3	2008/05/03
208	During ruleset processing the generation of a key for a map
209		lookup and the parsing of the default value was broken
210		for some macros, e.g., $|, which caused the BlankSub
211		character to be inserted into the workspace and thus
212		failures, e.g., rules that should have matched did not.
213	8.14.2 caused a regression: it accessed (macro) storage which was
214		freed before. First instance of the problem reported by
215		Matthew Dillon of DragonFlyBSD; variations of the same
216		bug reported by Todd C. Miller of OpenBSD, Moritz
217		Jodeit, and Dave Hayes.
218	Improve pathname length checks for persistent host status.  Patch
219		from Joerg Sonnenberger of DragonFlyBSD.
220	Reword misleading SMTP reply text for FEATURE(`badmx').  Problem
221		noted by Beth Halsema.
222	The read timeout was fixed to be Timeout.datablock if STARTTLS
223		was activated. This may cause problems if that value
224		is lowered from its default. Problem noted by Jens Elkner.
225	CONFIG: Using LOCAL_TLS_CLIENT caused the tls_client ruleset
226		to operate incorrectly.  Problem found by Werner Wiethege.
227	LIBMILTER: Omitting some protocol steps via the xxfi_negotiate()
228		callback did not work properly. The patchlevel of
229		libmilter has been set to 1 so a milter can determine
230		whether libmilter contains this fix.
231	MAKEMAP: If a delimiter is specified (-t) use that also when
232		dumping a map.  Patch from Todd C. Miller of OpenBSD.
233	Portability:
234		Add support for Darwin 9.x (Mac OS X 10.5).
235		Support shared libraries in Darwin 8 and 9.  Patch from
236		Chris Behrens of Concentric.
237		Add support for SCO OpenServer 6, patch from Boyd Gerber.
238	DEVTOOLS: Clarify that confSHAREDLIBDIR requires a trailing slash.
239	Added Files:
240		devtools/OS/Darwin.9.x
241		devtools/OS/OSR.i386
242
2438.14.2/8.14.2	2007/11/01
244	If a message was queued and it contained 8 bit characters in
245		a From: or To: header, then those characters could be
246		"mistaken" for internal control characters during a queue
247		run and trigger various consistency checks.  Problem
248		noted by Neil Rickert of Northern Illinois University.
249	If MaxMimeHeaderLength is set to a value greater than 0 (which
250		it is by default) then even if the Linelimit parameter
251		is 0, sendmail corrupted in the non-transfer-encoding
252		case every MAXLINE-1 characters.  Patch from John Gardiner
253		Myers of Proofpoint.
254	Setting the suboption DeliveryMode for DaemonPortOptions did not
255		work in earlier 8.14 versions.
256	Note: DeliveryMode=interactive is silently converted to
257		background if a milter can reject or delete a recipient.
258		Prior to 8.14 this happened only if milter could delete
259		recipients.
260	ClientRate should trigger when the limit was exceeded (as
261		documented), not when it was reached.  Patch from
262		John Beck of Sun Microsystems.
263	Force a queue run for -qGqueuegroup even if no runners are
264		specified (R=0) and forking (F=f) is requested.
265	When multiple results are requested for a DNS map lookup
266		(-z and -Z), return only those that are relevant for
267		the query (not also those in the "additional section".)
268	If the message transfer time to sendmail (when acting as server)
269		exceeds Timeout.queuewarn or Timeout.queuereturn and
270		the message is refused (by a milter), sendmail previously
271		created a delivery status notification (DSN).  Patch
272		from Doug Heath of The Hertz Corporation.
273	A code change in Cyrus-SASL 2.1.22 for sasl_decode64() requires
274		the MTA to deal with some input (i.e., "=") itself.
275		Problem noted by Eliot Lear.
276	sendmail counted a delivery as successful if PIPELINING is
277		compiled in but not offered by the server and the
278		delivery failed temporarily.  Patch from Werner Wiethege.
279	If getting the result of an LDAP query times out then close the
280		map so it will be reopened on the next lookup.  This
281		should help "failover" configurations that specify more
282		than one LDAP server.
283	If check_compat returns $#discard then a "savemail panic" could
284		be triggered under some circumstances (e.g., requiring
285		a system which does not have the compile time flag
286		HASFLOCK set). Based on patch by Motonori Nakamura
287		of National Institute of Informatics, Japan.
288	If a milter rejected a recipient, the count for nrcpts= in the
289		logfile entry might have been wrong.  Problem found by
290		Petra Humann of TU Dresden.
291	If a milter invoked smfi_chgfrom() where ESMTP arguments are not
292		NULL, the message body was lost.  Patch from Motonori
293		Nakamura of National Institute of Informatics, Japan.
294	sendmail(8) had a bogus space in -qGname.  Patch from Peng Haitao.
295	CONTRIB: buildvirtuser: Preserve ownership and permissions when
296		replacing files.
297	CONTRIB: buildvirtuser: Skip dot-files (e.g., .cvsignore) when
298		reading the /etc/mail/virtusers/ directory.
299	CONTRIB: buildvirtuser: Emit warnings instead of exiting where
300		appropriate.
301	LIBMILTER: Fix ABI backwards compatibility so milters compiled
302		against an older libmilter.so shared library can use an
303		8.14 libmilter.so shared library.
304	LIBMILTER: smfi_version() did not properly extract the patchlevel
305		from the version number, however, the returned value was
306		correct for the current libmilter version.
307
3088.14.1/8.14.1	2007/04/03
309	Even though a milter rejects a recipient the MTA will still keep
310		it in its list of recipients and deliver to it if the
311		transaction is accepted. This is a regression introduced
312		in 8.14.0 due to the change for SMFIP_RCPT_REJ.  Bug
313		found by Andy Fiddaman.
314	The new DaemonPortOptions which begin with a lower case character
315		could not be set in 8.14.0.
316	If a server shut down the connection in response to a STARTTLS
317		command, sendmail would log a misleading error message
318		due to an internal inconsistency.  Problem found by
319		Werner Wiethege.
320	Document how some sendmail.cf options change the behavior of mailq.
321		Noted by Paul Menchini of the North Carolina School of
322		Science and Mathematics.
323	CONFIG: Add confSOFT_BOUNCE m4 option for setting SoftBounce.
324	CONFIG: 8.14.0's RELEASE_NOTES failed to mention the addition
325		of the confMAX_NOOP_COMMANDS and confSHARED_MEMORY_KEY_FILE
326		m4 options for setting MaxNOOPCommands and
327		SharedMemoryKeyFile.
328	CONFIG: Add confMILTER_MACROS_EOH and confMILTER_MACROS_DATA m4
329		options for setting Milter.macros.eoh and Milter.macros.data.
330	CONTRIB: Use flock() and fcntl() in qtool.pl if necessary.
331		Patch from Daniel Carroll of Mesa State College.
332	LIBMILTER: Make sure an unknown command does not affect the
333		currently available macros.  Problem found by Andy Fiddaman.
334	LIBMILTER: The MTA did not offer SMFIF_SETSYMLIST during option
335		negotiation.  Problem reported by Bryan Costales.
336	LIBMILTER: Fix several minor errors in the documentation.
337		Patches from Bryan Costales.
338	PORTABILITY FIXES:
339		AIX 5.{1,2}: libsm/util.c failed to compile due to
340			redefinition of several macros, e.g., SIG_ERR.
341			Patch from Jim Pirzyk with assistance by Bob
342			Booth, University of Illinois at Urbana-Champaign.
343		Add support for QNX.6.  Patch from Sean Boudreau of QNX
344			Software Systems.
345	New Files:
346		devtools/M4/depend/QNX6.m4
347		devtools/OS/QNX.6.x
348		include/sm/os/sm_os_qnx.h
349
350	New Files added in 8.14.0, but not shown in the release notes entry:
351		libmilter/docs/smfi_chgfrom.html
352		libmilter/docs/smfi_version.html
353
3548.14.0/8.14.0	2007/01/31
355	Header field values are now 8 bit clean.  Notes:
356		- header field names are still restricted to 7 bit.
357		- RFC 2822 allows only 7 bit (US-ASCII) characters in
358		  headers.
359	Preserve spaces after the colon in a header.  Previously, any
360		number of spaces after the colon would be changed to
361		exactly one space.
362	In some cases of deeply nested aliases/forwarding, mail can
363		be silently lost.  Moreover, the MaxAliasRecursion
364		limit may be reached too early, e.g., the counter
365		may be off by a factor of 4 in case of a sequence of
366		.forward files that refer to others.  Patch from
367		Motonori Nakamura of Kyoto University.
368	Fix a regression in 8.13.8: if InputMailFilters is set then
369		"sendmail -bs" can trigger an assertion because the
370		hostname of the client is undefined.  It is now set
371		to "localhost" for the xxfi_connect() callback.
372	Avoid referencing a freed variable during cleanup when terminating.
373		Problem reported and diagnosed by Joe Maimon.
374	New option HeloName to set the name for the HELO/EHLO command.
375		Patch from Nik Clayton.
376	New option SoftBounce to issue temporary errors (4xy) instead of
377		permanent errors (5xy).  This can be useful for testing.
378	New suboptions for DaemonPortOptions to set them individually
379		per daemon socket:
380			DeliveryMode	DeliveryMode
381			refuseLA	RefuseLA
382			delayLA		DelayLA
383			queueLA		QueueLA
384			children	MaxDaemonChildren
385	New option -K for LDAP maps to replace %1 through %9 in the
386		lookup key with the LDAP escaped contents of the
387		arguments specified in the map lookup.  Loosely based
388		on patch from Wolfgang Hottgenroth.
389	Log the time after which a greet_pause delay triggered.  Patch
390		from Nik Clayton.
391	If a client is rejected via TCP wrapper or some other check
392		performed by validate_connection() (in conf.c) then do
393		not also invoke greet_pause.  Problem noted by Jim Pirzyk
394		of the University of Illinois at Urbana-Champaign.
395	If a client terminates the SMTP connection during a pause
396		introduced by greet_pause, then a misleading message
397		was logged previously.  Problem noted by Vernon Schryver
398		et.al., patch from Matej Vela.
399	New command "mstat" for control socket to provide "machine
400		readable" status.
401	New named config file rule check_eom which is called at the end
402		of a message, its parameter is the size of the message.
403	If the macro {addr_type} indicates that the current address
404		is a header address it also distinguishes between
405		recipient and sender addresses (as it is done for
406		envelope addresses).
407	When a macro is set in check_relay, then its value is accessible
408		by all transactions in the same SMTP session.
409	Increase size of key for ldap lookups to 1024 (MAXKEY).
410	New option MaxNOOPCommands to override default of 20 for the
411		number of "useless" commands before the SMTP server will
412		slow down responding.
413	New option SharedMemoryKeyFile: if shared memory support is
414		enabled, the MTA can be asked to select a shared memory
415		key itself by setting SharedMemoryKey to -1 and specifying
416		a file where to store the selected key.
417	Try to deal with open HTTP proxies that are used to send spam
418		by recognizing some commands from them. If the first command
419		from the client is GET, POST, CONNECT, or USER, then the
420		connection is terminated immediately.
421	New PrivacyOptions noactualrecipient to avoid putting
422		X-Actual-Recipient lines in DSNs revealing the actual
423		account that addresses map to.  Patch from Dan Harkless.
424	New options B, z, and Z for DNS maps:
425		-B: specify a domain that is always appended to queries.
426		-z: specify the delimiter at which to cut off the result of
427			a query if it is too long.
428		-Z: specify the maximum number of entries to be concatenated
429			to form the result of a lookup.
430	New target "check" in the Makefile of libsm: instead of running tests
431		implicitly while building libsm, they must be explicitly
432		started by using "make check".
433	Fixed some inconsistent checks for NULL pointers that have been
434		reported by the SATURN tool which has been developed by
435		Isil Dillig and Thomas Dillig of Stanford University.
436	Fix a potential race condition caused by a signal handler for
437		terminated child processes.  Problem noted by David F. Skoll.
438	When a milter deleted a recipient, that recipient could cause a
439		queue group selection. This has been disabled as it was not
440		intended.
441	New operator 'r' for the arith map to return a random number.
442		Patch from Motonori Nakamura of Kyoto University.
443	New compile time option MILTER_NO_NAGLE to turn off the Nagle
444		algorithm for communication with libmilter ("cork" on Linux),
445		which may improve the communication performance on some
446		operating systems.  Patch from John Gardiner Myers of
447		Proofpoint.
448	If sendmail received input that contained a CR without subsequent LF
449		(thus violating RFC 2821 (2.3.7)), it could previously
450		generate an additional blank line in the output as the last
451		line.
452	Restarting persistent queue runners by sending a HUP signal to
453		the "queue control process" (QCP) works now.
454	Increase the length of an input line to 12288 to deal with
455		really long lines during SMTP AUTH negotiations.
456		Problem noted by Werner Wiethege.
457	If ARPANET mode (-ba) was selected STARTTLS would fail (due to
458		a missing initialization call for that case).  Problem
459		noted by Neil Rickert of Northern Illinois University.
460	If sendmail is linked against a library that initializes Cyrus-SASL
461		before sendmail did it (such as libnss-ldap), then SMTP AUTH
462		could fail for the sendmail client.  A patch by Moritz Both
463		works around the API design flaw of Cyrus-SASLv2.
464	CONFIG: Make it possible to unset the StatusFile option by
465		undefining STATUS_FILE.  By not setting StatusFile,
466		the MTA will not attempt to open a statistics file on
467		each delivery.
468	CONFIG: New FEATURE(`require_rdns') to reject messages from SMTP
469		clients whose IP address does not have proper reverse DNS.
470		Contributed by Neil Rickert of Northern Illinois University
471		and John Beck of Sun Microsystems.
472	CONFIG: New FEATURE(`block_bad_helo') to reject messages from SMTP
473		clients which provide a HELO/EHLO argument which is either
474		unqualified, or is one of our own names (i.e., the server
475		name instead of the client name).  Contributed by Neil
476		Rickert of Northern Illinois University and John Beck of
477		Sun Microsystems.
478	CONFIG: New FEATURE(`badmx') to reject envelope sender addresses
479		(MAIL) whose domain part resolves to a "bad" MX record.
480		Based on contribution from William Dell Wisner.
481	CONFIG: New macros SMTP_MAILER_LL and RELAY_MAILER_LL to override
482		the maximum line length of the smtp mailers.
483	CONFIG: New option `relaytofulladdress' for FEATURE(`access_db')
484		to allow entries in the access map to be of the form
485			To:user@example.com	RELAY
486	CONFIG: New subsuboptions eoh and data to specify the list of
487		macros a milter should receive at those stages in the
488		SMTP dialogue.
489	CONFIG: New option confHELO_NAME for HeloName to set the name
490		for the HELO/EHLO command.
491	CONFIG: dnsbl and enhdnsbl can now also discard or quarantine
492		messages by using those values as second argument.
493		Patches from Nelson Fung.
494	CONTRIB: cidrexpand uses a hash symbol as comment character and
495		ignores everything after it unless it is in quotes or
496		preceeded by a backslash.
497	DEVTOOLS: New macro confMKDIR: if set to a program that creates
498		directories, then it used for "make install" to create
499		the required installation directories.
500	DEVTOOLS: New macro confCCLINK to specify the linker to use for
501		executables (defaults to confCC).
502	LIBMILTER: A new version of the milter API has been created that
503		has several changes which are listed below and documented
504		in the webpages reachable via libmilter/docs/index.html.
505	LIBMILTER: The meaning of the version macro SMFI_VERSION has been
506		changed.  It now refers only to the version of libmilter,
507		not to the protocol version (which is used only internally,
508		it is not user/milter-programmer visible).  Additionally,
509		a version function smfi_version() has been introduced such
510		that a milter program can check the libmilter version also
511		at runtime which is useful if a shared library is used.
512	LIBMILTER: A new callback xxfi_negotiate() can be used to
513		dynamically (i.e., at runtime) determine the available
514		protocol actions and features of the MTA and also to
515		specify which of these a milter wants to use.  This allows
516		for more flexibility than hardcoding these flags in the
517		xxfi_flags field of the smfiDesc structure.
518	LIBMILTER: A new callback xxfi_data() is available so milters
519		can act on the DATA command.
520	LIBMILTER: A new callback xxfi_unknown() is available so milters
521		can receive also unknown SMTP commands.
522	LIBMILTER: A new return code SMFIS_NOREPLY has been added which
523		can be used by the xxfi_header() callback provided the
524		milter requested the SMFIP_NOHREPL protocol action.
525	LIBMILTER: The new return code SMFIS_SKIP can be used in the
526		xxfi_body() callback to skip over further body chunks
527		and directly advance to the xxfi_eom() callback.  This
528		is useful if a milter can make a decision based on the
529		body chunks it already received without reading the entire
530		rest of the body and the milter wants to invoke functions
531		that are only available from the xxfi_eom() callback.
532	LIBMILTER: A new function smfi_addrcpt_par() can be used to add
533		new recipients including ESMTP parameters.
534	LIBMILTER: A new function smfi_chgfrom() can be used to change the
535		envelope sender including ESMTP parameters.
536	LIBMILTER: A milter can now request to be informed about rejected
537		recipients (RCPT) too.  This requires to set the protocol
538		flag SMFIP_RCPT_REJ during option negotiation.  Whether
539		a RCPT has been rejected can be checked by comparing the
540		value of the macro {rcpt_mailer} with "error".
541	LIBMILTER: A milter can now override the list of macros that it
542		wants to receive from the MTA for each protocol step
543		by invoking the function smfi_setsymlist() during option
544		negotiation.
545	LIBMILTER: A milter can receive header field values with all
546		leading spaces by requesting the SMFIP_HDR_LEADSPC
547		protocol action.  Also, if the flag is set then the MTA
548		does not add a leading space to headers that are added,
549		inserted, or replaced.
550	LIBMILTER: If a milter sets the reply code to "421" for the HELO
551		callback, the SMTP server will terminate the SMTP session
552		with that error to match the behavior of all other callbacks.
553	New Files:
554		cf/feature/badmx.m4
555		cf/feature/block_bad_helo.m4
556		cf/feature/require_rdns.m4
557		devtools/M4/UNIX/check.m4
558		include/sm/misc.h
559		include/sm/sendmail.h
560		include/sm/tailq.h
561		libmilter/docs/smfi_addrcpt_par.html
562		libmilter/docs/smfi_setsymlist.html
563		libmilter/docs/xxfi_data.html
564		libmilter/docs/xxfi_negotiate.html
565		libmilter/docs/xxfi_unknown.html
566		libmilter/example.c
567		libmilter/monitor.c
568		libmilter/worker.c
569		libsm/memstat.c
570		libsm/t-memstat.c
571		libsm/t-qic.c
572		libsm/util.c
573		sendmail/daemon.h
574		sendmail/map.h
575
5768.13.8/8.13.8	2006/08/09
577	Fix a regression in 8.13.7: if shared memory is activated, then
578		the server can erroneously report that there is
579		insufficient disk space.  Additionally make sure that
580		an internal variable is set properly to avoid those
581		misleading errors.  Based on patch from Steve Hubert
582		of University of Washington.
583	Fix a regression in 8.13.7: the PidFile could be removed after
584		the process that forks the daemon exited, i.e., if
585		sendmail -bd is invoked.  Problem reported by Kan Sasaki
586		of Fusion Communications Corp. and Werner Wiethege.
587	Avoid opening qf files if QueueSortOrder is "none".  Patch from
588		David F. Skoll.
589	Avoid a crash when finishing due to referencing a freed variable.
590		Problem reported and diagnosed by Moritz Jodeit.
591	CONTRIB: cidrexpand now deals with /0 by issuing the entire IPv4
592		range (0..255).
593	LIBMILTER: The "hostname" argument of the xxfi_connect() callback
594		previously was the equivalent of {client_ptr}.  However,
595		this did not match the documentation of the function, hence
596		it has been changed to {client_name}.  See doc/op/op.*
597		about these macros.
598
5998.13.7/8.13.7	2006/06/14
600	A malformed MIME structure with many parts can cause sendmail to
601		crash while trying to send a mail due to a stack overflow,
602		e.g., if the stack size is limited (ulimit -s).  This
603		happens because the recursion of the function mime8to7()
604		was not restricted.  The function is called for MIME 8 to
605		7 bit conversion and also to enforce MaxMimeHeaderLength.
606		To work around this problem, recursive calls are limited to
607		a depth of MAXMIMENESTING (20); message content after this
608		limit is treated as opaque and is not checked further.
609		Problem noted by Frank Sheiness.
610	The changes to the I/O layer in 8.13.6 caused a regression for
611		SASL mechanisms that use the security layer, e.g.,
612		DIGEST-MD5.  Problem noted by Robert Stampfli.
613	If a timeout occurs while reading a message (during the DATA phase)
614		a df file might have been left behind in the queue.
615		This was another side effect of the changes to the I/O
616		layer made in 8.13.6.
617	Several minor problems have been fixed that were found by a
618		Coverity scan of sendmail 8 as part of the NetBSD
619		distribution. See http://scan.coverity.com/
620		Note: the scan generated also a lot of "false positives",
621		e.g., "error" reports about situations that cannot happen.
622		Most of those code places are marked with lint(1) comments
623		like NOTREACHED, but Coverity does not understand those.
624		Hence an explicit assertion has been added in some cases
625		to avoid those false positives.
626	If the start of the sendmail daemon fails due to a configuration
627		error then in some cases shared memory segments or pid
628		files were not removed.
629	If DSN support is disabled via access_db, then related ESMTP
630		parameters for MAIL and RCPT should be rejected.  Problem
631		reported by Akihiro Sagawa.
632	Enabling zlib compression in OpenSSL 0.9.8[ab] breaks the padding
633		bug work-around.  Hence if sendmail is linked against
634		either of these versions and compression is available,
635		the padding bug work-around is turned off.  Based on
636		patch from Victor Duchovni of Morgan Stanley.
637	CONFIG: FEATURE(`dnsbl') and FEATURE(`enhdnsbl') used
638		blackholes.mail-abuse.org as default domain for lookups,
639		however, that list is no longer available.  To avoid
640		further problems, no default value is available anymore,
641		but an argument must be specified.
642	Portability:
643		Fix compilation on OSF/1 for sfsasl.c.  Patch from
644		Pieter Bowman of the University of Utah.
645
6468.13.6/8.13.6	2006/03/22
647	SECURITY: Replace unsafe use of setjmp(3)/longjmp(3) in the server
648		and client side of sendmail with timeouts in the libsm I/O
649		layer and fix problems in that code.  Also fix handling of
650		a buffer in sm_syslog() which could have been used as an
651		attack vector to exploit the unsafe handling of
652		setjmp(3)/longjmp(3) in combination with signals.
653		Problem detected by Mark Dowd of ISS X-Force.
654	Handle theoretical integer overflows that could triggered if
655		the server accepted headers larger than the maximum
656		(signed) integer value.  This is prevented in the default
657		configuration by restricting the size of a header, and on
658		most machines memory allocations would fail before reaching
659		those values.  Problems found by Phil Brass of ISS.
660	If a server returns 421 for an RSET command when trying to start
661		another transaction in a session while sending mail, do
662		not trigger an internal consistency check.  Problem found
663		by Allan E Johannesen of Worcester Polytechnic Institute.
664	If a server returns a 5xy error code (other than 501) in response
665		to a STARTTLS command despite the fact that it advertised
666		STARTTLS and that the code is not valid according to RFC
667		2487 treat it nevertheless as a permanent failure instead
668		of a protocol error (which has been changed to a
669		temporary error in 8.13.5).  Problem reported by Jeff
670		A. Earickson of Colby College.
671	Clear SMTP state after a HELO/EHLO command.  Patch from John
672		Myers of Proofpoint.
673	Observe MinQueueAge option when gathering entries from the queue
674		for sorting etc instead of waiting until the entries are
675		processed.  Patch from Brian Fundakowski Feldman.
676	Set up TLS session cache to properly handle clients that try to
677		resume a stored TLS session.
678	Properly count the number of (direct) child processes such that
679		a configured value (MaxDaemonChildren) is not exceeded.
680		Based on patch from Attila Bruncsak.
681	LIBMILTER: Remove superfluous backslash in macro definition
682		(libmilter.h).  Based on patch from Mike Kupfer of
683		Sun Microsystems.
684	LIBMILTER: Don't try to set SO_REUSEADDR on UNIX domain sockets.
685		This generates an error message from libmilter on
686		Solaris, though other systems appear to just discard the
687		request silently.
688	LIBMILTER: Deal with sigwait(2) implementations that return
689		-1 and set errno instead of returning an error code
690		directly.  Patch from Chris Adams of HiWAAY Informations
691		Services.
692	Portability:
693		Fix compilation checks for closefrom(3) and statvfs(2)
694		in NetBSD.  Problem noted by S. Moonesamy, patch from
695		Andrew Brown.
696
6978.13.5/8.13.5	2005/09/16
698	Store the filesystem identifier of the df/ subdirectory (if it
699		exists) in an internal structure instead of the base
700		directory.  This structure is used decide whether there
701		is enough free disk space when selecting a queue, hence
702		without this change queue selection could fail if a df/
703		subdirectory exists and is on a different filesystem
704		than the base directory.
705	Use the queue index of the df file (instead of the qf file) for
706		checking whether a link(2) operation can be used to split
707		an envelope across queue groups.  Problem found by
708		Werner Wiethege.
709	If the list of items in the queue is larger than the maximum
710		number of items to process, sort the queue first and
711		then cut the list off instead of the other way around.
712		Patch from Matej Vela of Rudjer Boskovic Institute.
713	Fix helpfile to show full entry for ETRN.  Problem noted by
714		Penelope Fudd, patch from Neil Rickert of Northern Illinois
715		University.
716	FallbackSmartHost should also be tried on temporary errors.
717		From John Beck of Sun Microsystems.
718	When a server responds with 421 to the STARTTLS command then treat
719		it as a temporary error, not as protocol error.  Problem
720		noted by Andrey J. Melnikoff.
721	Properly define two functions in libsm as static because their
722		prototype used static too.  Patch from Peter Klein.
723	Fix syntax errors in helpfile for MAIL and RCPT commands.
724	LIBMILTER: When smfi_replacebody() is called with bodylen equals
725		zero then do not silently ignore that call.  Patch from
726		Gurusamy Sarathy of Active State.
727	LIBMILTER: Recognize "421" also in a multi-line reply to terminate
728		the SMTP session with that error.  Fix from Brian Kantor.
729	Portability: New option HASSNPRINTF which can be set if the OS
730			has a properly working snprintf(3) to get rid
731			of the last two (safe) sprintf(3) calls in the
732			source code.
733		Add support for AIX 5.3.
734		Add support for SunOS 5.11 (aka Solaris 11).
735		Add support for Darwin 8.x.  Patch from Lyndon Nerenberg.
736		OpenBSD 3.7 has removed support for NETISO.
737	CONFIG: Add OSTYPE(freebsd6) for FreeBSD 6.X.
738		Set DontBlameSendmail to AssumeSafeChown and
739			GroupWritableDirPathSafe for OSTYPE(darwin).
740			Patch from Lyndon Nerenberg.
741		Some features still used 4.7.1 as enhanced status code which
742			was supposed to be eliminated in 8.13.0 because some
743			broken systems misinterpret it as a permanent error.
744			Patch from Matej Vela of Rudjer Boskovic Institute.
745		Some default values in a generated cf file did not match
746			the defaults in the sendmail binary.  Problem noted
747			by Mike Pechkin.
748	New Files:
749		cf/ostype/freebsd6.m4
750		devtools/OS/AIX.5.3
751		devtools/OS/Darwin.8.x
752		devtools/OS/SunOS.5.11
753		include/sm/time.h
754
7558.13.4/8.13.4	2005/03/27
756	The bug fixes in 8.13.3 for connection handling uncovered a
757		different error which could result in connections that
758		stay in CLOSE_WAIT state due to a variable that was not
759		properly initialized.  Problem noted by Michael Sims.
760	Deal with empty hostnames in hostsignature().  This bug could lead
761		to an endless loop when doing LMTP deliveries to another
762		host.  Problem first reported by Martin Lathoud and
763		tracked down by Gael Roualland.
764	Make sure return parameters are initialized in getmxrr().  Problem
765		found by Gael Roualland using valgrind.
766	If shared memory is used and the RunAsUser option is set, then the
767		owner and group of the shared memory segment is set to
768		the ids specified RunAsUser and the access mode is set
769		to 0660 to allow for updates by sendmail processes.
770	The number of queue entries that is (optionally) kept in shared
771		memory was wrong in some cases, e.g., envelope splitting
772		and bounce generation.
773	Undo a change made in 8.13.0 to silently truncate long strings
774		in address rewriting because the message can be triggered
775		for header checks where long strings are legitimate.
776		Problem reported by Mary Verge DeSisto, and tracked
777		down with the help of John Beck of Sun Microsystems.
778	The internal stab map did not obey the -m flag.  Patch from
779		Rob McMahon of Warwick University, England.
780	The socket map did not obey the -f flag.  Problem noted by
781		Dan Ringdahl, forwarded by Andrzej Filip.
782	The addition of LDAP recursion in 8.13.0 broke enforcement of
783		the LDAP map -1 argument which tells the MTA to only
784		return success if and only if a single LDAP match is found.
785	Add additional error checks in the MTA for milter communication
786		to avoid a possible segmentation fault.  Based on patch
787		by Joe Maimon.
788	Do not trigger an assertion if X509_digest() returns success but
789		does not assign a value to its output parameter.  Based
790		on patch by Brian Kantor.
791	Add more checks when resetting internal AUTH data (applies only
792		to Cyrus SASL version 2).  Otherwise an SMTP session might
793		be dropped after an AUTH failure.
794	Portability:
795		Add LA_LONGLONG as valid LA_TYPE type for systems that use
796			"long long" to read load average data, e.g.,
797			AIX 5.1 in 32 bit mode.  Note: this has to be set
798			"by hand", it is not (yet) automatically detected.
799			Problem noted by Burak Bilen.
800		Use socklen_t for accept(), etc. on AIX 5.x.  This should
801			fix problems when compiling in 64 bit mode.
802			Problem first reported by Harry Meiert of
803			University of Bremen.
804	New Files:
805		include/sm/sem.h
806		libsm/sem.c
807		libsm/t-sem.c
808
8098.13.3/8.13.3	2005/01/11
810	Enhance handling of I/O errors, especially EOF, when STARTTLS
811		is active.
812	Make sure a connection is not reused after it has been closed
813		due to a 421 error.  Problem found by Allan E Johannesen
814		of Worcester Polytechnic Institute.
815	Avoid triggering an assertion when sendmail is interrupted while
816		closing a connection.  Problem found by Allan E Johannesen
817		of Worcester Polytechnic Institute.
818	Regression: a change in 8.13.2 caused sendmail not to try the
819		next MX host (or FallbackMXhost if configured) when, at
820		connection open, the current server returns a 4xy or 5xy
821		SMTP reply code.  Problem noted by Mark Tranchant.
822
8238.13.2/8.13.2	2004/12/15
824	Do not split the first header even if it exceeds the internal
825		buffer size.  Previously a part of such a header would
826		end up in the body of the message.  Problem noted by
827		Simple Nomad of BindView.
828	Do not complain about "cataddr: string too long" when checking
829		headers that do not contain RFC 2822 addresses.
830		Problem noted by Rich Graves of Brandeis University.
831	If a server returns a 421 reply to the RSET command between
832		message deliveries, do not attempt to deliver any more
833		messages on that connection.  This prevents bogus "Bad
834		file number" recipient status.  Problem noted by
835		Allan E Johannesen of Worcester Polytechnic Institute.
836	Allow trailing white space in EHLO command as recommended by RFC
837		2821.  Problem noted by Ralph Santagato of SBC Services.
838	Deal with clients which use AUTH but negotiate a smaller buffer size
839		for data exchanges than the value used by sendmail, e.g.,
840		Cyrus IMAP lmtp server.  Based on patch by Jamie Clark.
841	When passing ESMTP arguments for RCPT to a milter, do not cut
842		them off at a comma.  Problem noted by Krzysztof Oledzki.
843	Add more logging to milter change header functions to
844		complement existing logging.  Based on patch from
845		Gurusamy Sarathy of Active State.
846	Include <lber.h> in include/sm/config.h when LDAPMAP is defined.
847		Patch from Edgar Hoch of the University of Stuttgart.
848	Fix DNS lookup if IPv6 is enabled when converting an IP address
849		to a hostname for use with SASL.  Problem noted by Ken Jones;
850		patch from Hajimu UMEMOTO.
851	CONFIG: For consistency enable MODIFY_MAILER_FLAGS for the prog
852		mailer.  Patch from John Beck of Sun Microsystems.
853	LIBMILTER: It was possible that xxfi_abort() was called after
854		xxfi_eom() for a message if some timeouts were triggered.
855		Patch from Alexey Kravchuk.
856	LIBMILTER: Slightly rearrange mutex use in listener.c to allow
857		different threads to call smfi_opensocket() and smfi_main().
858		Patch from Jordan Ritter of Cloudmark.
859	MAIL.LOCAL: Properly terminate MBDB before exiting.  Problem
860		noted by Nelson Fung.
861	MAIL.LOCAL: make strip-mail.local used a wrong path to access
862		mail.local.  Problem noted by William Park.
863	VACATION: Properly terminate MBDB before exiting.  Problem noted
864		by Nelson Fung.
865	Portability:
866		Add support for DragonFly BSD.
867	New Files:
868		cf/ostype/dragonfly.m4
869		devtools/OS/DragonFly
870		include/sm/os/sm_os_dragonfly.h
871	Deleted Files:
872		libsm/vsscanf.c
873
8748.13.1/8.13.1	2004/07/30
875	Using the default AliasFile ldap: specification would cause the
876		objectClasses of the LDAP response to be included in the
877		alias expansion.  Problem noted by Brenden Conte of
878		Rensselaer Polytechnic Institute.
879	Fix support for a fallback smart host for system where DNS is
880		(partially) available. From John Beck of Sun Microsystems.
881	Fix SuperSafe=PostMilter behavior when a milter replaces a body
882		but the data file is not yet stored on disk because it is
883		smaller than the size of the memory buffer.  Problem noted
884		by David Russell.
885	Fix certificate revocation list support; if a CRL was specified
886		but the other side presented a cert that was signed by
887		a different (trusted) CA than the one which issued the CRL,
888		verification would always fail.  Problem noted by Al Smith.
889	Run mailer programs as the RunAsUser when RunAsUser is set and
890		the F=S mailer flag is set without a U= mailer equate.
891		Problem noted by John Gardiner Myers of Proofpoint.
892	${nbadrcpts} was off by one if BadRcptThrottle is zero.
893		Patch from Sung-hoon Choi of DreamWiz Inc.
894	CONFIG: Emit a warning if FEATURE(`access_db') is used after
895		FEATURE(`greet_pause') because then the latter will not
896		use the access map.  Note: if no default value is given
897		for FEATURE(`greet_pause') then it issues an error if
898		FEATURE(`access_db') is not specified before it.
899		Problem noted by Alexander Dalloz of University of
900		Bielefeld.
901	CONFIG: Invoke ruleset Local_greet_pause if FEATURE(`greet_pause')
902		is used to give more flexibility for local changes.
903	Portability:
904		Fix a 64 bit problem in the socket map code.  Problem
905			noted by Geoff Adams.
906		NetBSD 2.0F has closefrom(3).  Patch from Andrew Brown.
907		NetBSD can use sysctl(3) to get the number of CPUs in
908			a system.  Patch from Andrew Brown.
909		Add a README file in doc/op/ to explain potential
910			incompatibilities with various *roff related
911			tools.  Problem tracked down by Per Hedeland.
912	New Files:
913		doc/op/README
914
9158.13.0/8.13.0	2004/06/20
916	Do not include AUTH data in a bounce to avoid leaking confidential
917		information.  See also cf/README about MSP and the section
918		"Providing SMTP AUTH Data when sendmail acts as Client".
919		Problem noted by Neil Rickert of Northern Illinois
920		University.
921	Fix compilation error in libsm/clock.c for -D_FFR_SLEEP_USE_SELECT=n
922		and -DSM_CONF_SETITIMER=0.  Problem noted by Juergen Georgi
923		of RUS University of Stuttgart.
924	Fix bug in conversion from 8bit to quoted-printable. Problem found
925		by Christof Haerens, patch from Per Hedeland.
926	Add support for LDAP recursion based on types given to attribute
927		specifications in an LDAP map definition.  This allows
928		LDAP queries to return a new query, a DN, or an LDAP
929		URL which will in turn be queried.  See the ``LDAP
930		Recursion'' section of doc/op/op.me for more information.
931		Based on patch from Andrew Baucom.
932	Extend the default LDAP specifications for AliasFile
933		(O AliasFile=ldap:) and file classes (F{X}@LDAP) to
934		include support for LDAP recursion via new attributes.
935		See ``USING LDAP FOR ALIASES, MAPS, and CLASSES'' section
936		of cf/README for more information.
937	New option for LDAP maps: the -w option allows you to specify the
938		LDAP API/protocol version to use.  The default depends on
939		the LDAP library.
940	New option for LDAP maps: the -H option allows you to specify an
941		LDAP URI instead of specifying the LDAP server via -h host
942		and -p port.  This also allows for the use of LDAP over
943		SSL and connections via named sockets if your LDAP
944		library supports it.
945	New compile time flag SM_CONF_LDAP_INITIALIZE: set this if
946		ldap_initialize(3) is available (and LDAPMAP is set).
947	If MaxDaemonChildren is set and a command is repeated too often
948		during a SMTP session then terminate it just like it is
949		done for too many bad SMTP commands.
950	Basic connection rate control support has been added: the daemon
951		maintains the number of incoming connections per client
952		IP address and total in the macros {client_rate} and
953		{total_rate}, respectively.  These macros can be used
954		in the cf file to impose connection rate limits.
955		A new option ConnectionRateWindowSize (default: 60s)
956		determines the length of the interval for which the
957		number of connections is stored.  Based on patch from
958		Jose Marcio Martins da Cruz, Ecole des Mines de Paris.
959	Add optional protection from open proxies and SMTP slammers which
960		send SMTP traffic without waiting for the SMTP greeting.
961		If enabled by the new ruleset greet_pause (see
962		FEATURE(`greet_pause')), sendmail will wait the specified
963		amount of time before sending the initial 220 SMTP
964		greeting.  If any traffic is received before then, a 554
965		SMTP response is sent and all SMTP commands are rejected
966		during that connection.
967	If 32 NOOP (or unknown/bad) commands are issued by a client the SMTP
968		server could sleep for a very long time.  Fix based on
969		patch from Tadashi Kobayashi of IIJ.
970	Fix a potential memory leak in persistent queue runners if the
971		number of entries in the queue exceeds the limit of jobs.
972		Problem noted by Steve Hubert of University of Washington.
973	Do not use 4.7.1 as enhanced status code because some broken systems
974		misinterpret it as a permanent error.
975	New value for SuperSafe: PostMilter which will delay fsync() until
976		all milters accepted the mail.  This can increase
977		performance if many mails are rejected by milters due to
978		body scans.  Based on patch from David F. Skoll.
979	New macro {msg_id} which contains the value of the Message-Id:
980		header, whether provided by the client or generated by
981		sendmail.
982	New macro {client_connections} which contains the number of open
983		connections in the SMTP server for the client IP address.
984		Based on patch from Jose Marcio Martins da Cruz, Ecole des
985		Mines de Paris.
986	sendmail will now remove its pidfile when it exits.  This was done
987		to prevent confusion caused by running sendmail stop
988		scripts two or more times, where the second and subsequent
989		runs would report misleading error messages about sendmail's
990		pid no longer existing.  See section 1.3.15 of doc/op/op.me
991		for a discussion of the implications of this, including
992		how to correct broken scripts which may have depended on
993		the old behavior.  From John Beck of Sun Microsystems.
994	Support per-daemon input filter lists which override the default
995		filter list specified in InputMailFilters.  The filters
996		can be listed in the I= equate of DaemonPortOptions.
997	Do not add all domain prefixes of the hostname to class 'w'.  If
998		your configuration relies on this behavior, you have to
999		add those names to class 'w' yourself.  Problem noted
1000		by Sander Eerkes.
1001	Support message quarantining in the mail queue.  Quarantined
1002		messages are not run on normal queue displays or runs
1003		unless specifically requested with -qQ.  Quarantined queue
1004		files are named with an hf prefix instead of a qf prefix.
1005	The -q command line option now can specify which queue to display
1006		or run.  -qQ operates on quarantined queue items.  -qL
1007		operates on lost queue items.
1008	Restricted mail queue runs and displays can be done based on the
1009		quarantined reason using -qQtext to run or display
1010		quarantined items if the quarantine reason contains the
1011		given text.  Similarly, -q!Qtext will run or display
1012		quarantined items which do not have the given text in the
1013		quarantine reason.
1014	Items in the queue can be quarantined or unquarantined using the
1015		new -Q option.  See doc/op/op.me for more information.
1016	When displaying the quarantine mailq with 'mailq -qQ', the
1017		quarantine reason is shown in a new line prefixed by
1018		"QUARANTINE:".
1019	A new error code for the $#error mailer, $@ quarantine, can be used
1020		to quarantine messages in check_* (except check_compat) and
1021		header check rulesets.  The $: of the mailer triplet will
1022		be used for the quarantine reason.
1023	Add a new quarantine count to the mailstats collected.
1024	Add a new macro ${quarantine} which is the quarantine reason for a
1025		message if it is quarantined.
1026	New map type "socket" for a trivial query protocol over UNIX domain
1027		or TCP sockets (requires compile time option SOCKETMAP).
1028		See sendmail/README and doc/op/op.me for details as well as
1029		socketmapServer.pl and socketmapClient.pl in contrib.
1030		Code donated by Bastiaan Bakker of LifeLine Networks.
1031	Define new macro ${client_ptr} which holds the result of the PTR
1032		lookup for the client IP address.  Note: this is the same
1033		as ${client_name} if and only if ${client_resolve} is OK.
1034	Add a new macro ${nbadrcpts} which contains the number of bad
1035		recipients received so far in a transaction.
1036	Call check_relay with the value of ${client_name} to deal with bogus
1037		DNS entries.  See also FEATURE(`use_client_ptr').  Problem
1038		noted by Kai Schlichting.
1039	Treat Delivery-Receipt-To: headers the same as Return-Receipt-To:
1040		headers (turn them into DSNs).  Delivery-Receipt-To: is
1041		apparently used by SIMS (Sun Internet Mail System).
1042	Enable connection caching for LPC mailers.  Patch from Christophe
1043		Wolfhugel of France Telecom Oleane.
1044	Do not silently truncate long strings in address rewriting.
1045	Add support for Cyrus SASL version 2.  From Kenneth Murchison of
1046		Oceana Matrix Ltd.
1047	Add a new AuthOption=m flag to require the use of mechanisms which
1048		support mutual authentication.  From Kenneth Murchison of
1049		Oceana Matrix Ltd.
1050	Fix logging of TLS related problems (introduced in 8.12.11).
1051	The macros {auth_author} and {auth_authen} are stored in xtext
1052		format just like the STARTTLS related macros to avoid
1053		problems with parsing them.  Problem noted by Pierangelo
1054		Masarati of SysNet s.n.c.
1055	New option AuthRealm to set the authentication realm that is
1056		passed to the Cyrus SASL library.  Patch from Gary Mills
1057		of the University of Manitoba.
1058	Enable AUTH mechanism EXTERNAL if STARTTLS verification was
1059		successful, otherwise relaying would be allowed if
1060		EXTERNAL is listed in TRUST_AUTH_MECH() and STARTTLS
1061		is active.
1062	Add basic support for certificate revocation lists.  Note: if a
1063		CRLFile is specified but the file is unusable, STARTTLS
1064		is disabled.  Based on patch by Ralf Hornik.
1065	Enable workaround for inconsistent Cyrus SASLv1 API for mechanisms
1066		DIGEST-MD5 and LOGIN.
1067	Write pid to file also if sendmail only acts as persistent queue
1068		runner.  Proposed by Gary Mills of the University of Manitoba.
1069	Keep daemon pid file(s) locked so other daemons don't try to
1070		overwrite each other's pid files.
1071	Increase maximum length of logfile fields for {cert_subject} and
1072		{cert_issuer} from 128 to 256.  Requested by Christophe
1073		Wolfhugel of France Telecom.
1074	Log the TLS verification message on the STARTTLS= log line at
1075		LogLevel 12 or higher.
1076	If the MSP is invoked with the verbose option (-v) then it will
1077		try to use the SMTP command VERB to propagate this option
1078		to the MTA which in turn will show the delivery just like
1079		it was done before the default 8.12 separation of MSP and
1080		MTA.  Based on patch by Per Hedeland.
1081	If a daemon is refusing connections for longer than the time specified
1082		by the new option RejectLogInterval (default: 3 hours) due
1083		to high load, log this information.  Patch from John Beck
1084		of Sun Microsystems.
1085	Remove the ability for non-trusted users to raise the value of
1086		CheckpointInterval on the command line.
1087	New mailer flag 'B' to strip leading backslashes, which is a
1088		subset of the functionality of the 's' flag.
1089	New mailer flag 'W' to ignore long term host status information.
1090		Patch from Juergen Georgi of RUS University of Stuttgart.
1091	Enable generic mail filter API (milter) by default.  To turn
1092		it off, add -DMILTER=0 to the compile time options.
1093	An internal SMTP session discard flag was lost after an RSET/HELO/EHLO
1094		causing subsequent messages to be sent instead of being
1095		discarded.  This also caused milter callbacks to be called
1096		out of order after the SMTP session was reset.
1097	New option RequiresDirfsync to turn off the compile time flag
1098		REQUIRES_DIR_FSYNC at runtime.  See sendmail/README for
1099		further information.
1100	New command line option -D logfile to send debug output to
1101		the indicated log file instead of stdout.
1102	Add Timeout.queuereturn.dsn and Timeout.queuewarn.dsn to control
1103		queue return and warning times for delivery status
1104		notifications.
1105	New queue sort order option: 'n'one for not sorting the queue entries
1106		at all.
1107	Several more return values for ruleset srv_features have been added
1108		to enable/disable certain features in the server per
1109		connection.  See doc/op/op.me for details.
1110	Support for SMTP over SSL (smtps), activated by Modifier=s
1111		for DaemonPortOptions.
1112	Continue with DNS lookups on ECONNREFUSED and TRY_AGAIN when
1113		trying to canonify hostnames.  Suggested by Neil Rickert
1114		of Northern Illinois University.
1115	Add support for a fallback smart host (option FallbackSmartHost) to
1116		be tried as a last resort after all other fallbacks.  This
1117		is designed for sites with partial DNS (e.g., an accurate
1118		view of inside the company, but an incomplete view of
1119		outside).  From John Beck of Sun Microsystems.
1120	Enable timeout for STARTTLS even if client does not start the TLS
1121		handshake.  Based on patch by Andrey J. Melnikoff.
1122	Remove deprecated -v option for PH map, use -k instead.  Patch from
1123		Mark Roth of the University of Illinois at Urbana-Champaign.
1124	libphclient is version 1.2.x by default, if version 1.1.x is required
1125		then compile with -DNPH_VERSION=10100.  Patch from Mark Roth
1126		of the University of Illinois at Urbana-Champaign.
1127	Add Milter.macros.eom, allowing macros to be sent to milter
1128		applications for use in the xxfi_eom() callback.
1129	New macro {time} which contains the output of the time(3) function,
1130		i.e., the number of seconds since 0 hours, 0 minutes,
1131		0 seconds, January 1, 1970, Coordinated Universal Time (UTC).
1132	If check_relay sets the reply code to "421" the SMTP server will
1133		terminate the SMTP session with a 421 error message.
1134	Get rid of dead code that tried to access the environment variable
1135		HOSTALIASES.
1136	Deprecate the use of ErrorMode=write.  To enable this in 8.13
1137		compile with -DUSE_TTYPATH=1.
1138	Header check rulesets using $>+ (do not strip comments) will get
1139		the header value passed in without balancing quotes,
1140		parentheses, and angle brackets.  Based on patch from
1141		Oleg Bulyzhin.
1142	Do not complain and fix up unbalanced quotes, parentheses, and
1143		angle brackets when reading in rulesets.  This allows
1144		rules to be written for header checks to catch strings
1145		that contain quotes, parentheses, and/or angle brackets.
1146		Based on patch from Oleg Bulyzhin.
1147	Do not close socket when accept(2) in the daemon encounters
1148		some temporary errors like ECONNABORTED.
1149	Added list of CA certificates that are used by members of the
1150		sendmail consortium, see CACerts.
1151	Portability:
1152		Two new compile options have been added:
1153			HASCLOSEFROM	System has closefrom(3).
1154			HASFDWALK	System has fdwalk(3).
1155			Based on patch from John Beck of Sun Microsystems.
1156		The Linux kernel version 2.4 series has a broken flock() so
1157			change to using fcntl() locking until they can fix
1158			it.  Be sure to update other sendmail related
1159			programs to match locking techniques.
1160		New compile time option NEEDINTERRNO which should be set
1161			if <errno.h> does not declare errno itself.
1162		Support for UNICOS/mk and UNICOS/mp added, some changes for
1163			UNICOS.  Patches contributed by Aaron Davis and
1164			Brian Ginsbach, Cray Inc., and Manu Mahonen of
1165			Center for Scientific Computing.
1166		Add support for Darwin 7.0/Mac OS X 10.3 (a.k.a. Panther).
1167		Extend support to Darwin 7.x/Mac OS X 10.3 (a.k.a. Panther).
1168		Remove path from compiler definition for Interix because
1169			Interix 3.0 and 3.5 put gcc in different locations.
1170			Also use <sys/mkdev.h> to get the correct
1171			major()/minor() definitions.  Based on feedback
1172			from Mark Funkenhauser.
1173	CONFIG: Add support for LDAP recursion to the default LDAP searches
1174		for maps via new attributes.  See the ``USING LDAP FOR
1175		ALIASES, MAPS, and CLASSES'' section of cf/README and
1176		cf/sendmail.schema for more information.
1177	CONFIG: Make sure confTRUSTED_USER is valid even if confRUN_AS_USER
1178		is of the form "user:group" when used for submit.mc.
1179		Problem noted by Carsten P. Gehrke, patch from Neil Rickert
1180		of Northern Illinois University.
1181	CONFIG: Add a new access DB value of QUARANTINE:reason which
1182		instructs the check_* (except check_compat) to quarantine
1183		the message using the given reason.
1184	CONFIG: Use "dns -R A" as map type for dnsbl (just as for enhdnsbl)
1185		instead of "host" to avoid problem with looking up other
1186		DNS records than just A.
1187	CONFIG: New option confCONNECTION_RATE_WINDOW_SIZE to define the
1188		length of the interval for which the number of incoming
1189		connections is maintained.
1190	CONFIG: New FEATURE(`ratecontrol') to set the limits for connection
1191		rate control for individual hosts or nets.
1192	CONFIG: New FEATURE(`conncontrol') to set the limits for the
1193		number of open SMTP connections for individual hosts or nets.
1194	CONFIG: New FEATURE(`greet_pause') enables open proxy and SMTP
1195		slamming protection described above.  The feature can
1196		take an argument specifying the milliseconds to wait and/or
1197		use the access database to look the pause time based on
1198		client hostname, domain, IP address, or subnet.
1199	CONFIG: New FEATURE(`use_client_ptr') to have check_relay use
1200		$&{client_ptr} as its first argument.  This is useful for
1201		rejections based on the unverified hostname of client,
1202		which turns on the same behavior as in earlier sendmail
1203		versions when delay_checks was not in use.  See also entry
1204		above about check_relay being invoked with ${client_name}.
1205	CONFIG: New option confREJECT_LOG_INTERVAL to specify the log
1206		interval when refusing connections for this long.
1207	CONFIG: Remove quotes around usage of confREJECT_MSG; in some cases
1208		this requires a change in a mc file.  Requested by
1209		Ted Roberts of Electronic Data Systems.
1210	CONFIG: New option confAUTH_REALM to set the authentication realm
1211		that is passed to the Cyrus SASL library.  Patch from
1212		Gary Mills of the University of Manitoba.
1213	CONFIG: Rename the (internal) classes {tls}/{src} to {Tls}/{Src}
1214		to follow the naming conventions.
1215	CONFIG: Add a third optional argument to local_lmtp to specify
1216		the A= argument.
1217	CONFIG: Remove the f flag from the default mailer flags of
1218		local_lmtp.
1219	CONFIG: New option confREQUIRES_DIR_FSYNC to turn off the compile
1220		time flag REQUIRES_DIR_FSYNC at runtime.
1221	CONFIG: New LOCAL_UUCP macro to insert rules into the generated
1222		cf file at the same place where MAILER(`uucp') inserts
1223		its rules.
1224	CONFIG: New options confTO_QUEUERETURN_DSN and confTO_QUEUEWARN_DSN
1225		to control queue return and warning times for delivery
1226		status notifications.
1227	CONFIG: New option confFALLBACK_SMARTHOST to define FallbackSmartHost.
1228	CONFIG: Add the mc file which has been used to create the cf
1229		file to the end of the cf file when using make in cf/cf/.
1230		Patch from Richard Rognlie.
1231	CONFIG: FEATURE(nodns) has been removed, it was a no-op since 8.9.
1232		Use ServiceSwitchFile to turn off DNS lookups, see
1233		doc/op/op.me.
1234	CONFIG: New option confMILTER_MACROS_EOM (sendmail Milter.macros.eom
1235		option) defines macros to be sent to milter applications for
1236		use in the xxfi_eom() callback.
1237	CONFIG: New option confCRL to specify file which contains
1238		certificate revocations lists.
1239	CONFIG: Add a new value (sendertoo) for the third argument to
1240		FEATURE(`ldap_routing') which will reject the SMTP
1241		MAIL From: command if the sender address doesn't exist
1242		in LDAP.  See cf/README for more information.
1243	CONFIG: Add a fifth argument to FEATURE(`ldap_routing') which
1244		instructs the rulesets on whether or not to do a domain
1245		lookup if a full address lookup doesn't match.  See cf/README
1246		for more information.
1247	CONFIG: Add a sixth argument to FEATURE(`ldap_routing') which
1248		instructs the rulesets on whether or not to queue the mail
1249		or give an SMTP temporary error if the LDAP server can't be
1250		reached.  See cf/README for more information.  Based on
1251		patch from Billy Ray Miller of Caterpillar.
1252	CONFIG: Experimental support for MTAMark, see cf/README for details.
1253	CONFIG: New option confMESSAGEID_HEADER to define a different
1254		Message-Id: header format.  Patch from Bastiaan Bakker
1255		of LifeLine Networks.
1256	CONTRIB: New version of cidrexpand which uses Net::CIDR.  From
1257		Derek J. Balling.
1258	CONTRIB: oldbind.compat.c has been removed due to security problems.
1259		Found by code inspection done by Reasoning, Inc.
1260	DEVTOOLS: Add an example file for devtools/Site/, contributed
1261		by Neil Rickert of Northern Illinois University.
1262	LIBMILTER: Add new function smfi_quarantine() which allows the
1263		filter's EOM routine to quarantine the current message.
1264		Filters which use this function must include the
1265		SMFIF_QUARANTINE flag in the registered smfiDesc structure.
1266	LIBMILTER: If a milter sets the reply code to "421", the SMTP server
1267		will terminate the SMTP session with that error.
1268	LIBMILTER: Upon filter shutdown, libmilter will not remove a
1269		named socket in the file system if it is running as root.
1270	LIBMILTER: Add new function smfi_progress() which allows the filter
1271		to notify the MTA that an EOM operation is still in progress,
1272		resetting the timeout.
1273	LIBMILTER: Add new function smfi_opensocket() which allows the filter
1274		to attempt to establish the interface socket, and detect
1275		failure to do so before calling smfi_main().
1276	LIBMILTER: Add new function smfi_setmlreply() which allows the
1277		filter to return a multi-line SMTP reply.
1278	LIBMILTER: Deal with more temporary errors in accept() by ignoring
1279		them instead of stopping after too many occurred.
1280		Suggested by James Carlson of Sun Microsystems.
1281	LIBMILTER: Fix a descriptor leak in the sample program found in
1282		docs/sample.html.  Reported by Dmitry Adamushko.
1283	LIBMILTER: The sample program also needs to use SMFIF_ADDRCPT.
1284		Reported by Carl Byington of 510 Software Group.
1285	LIBMILTER: Document smfi_stop() and smfi_setdbg().  Patches
1286		from Bryan Costales.
1287	LIBMILTER: New compile time option SM_CONF_POLL; define this if
1288		poll(2) should be used instead of select(2).
1289	LIBMILTER: New function smfi_insheader() and related protocol
1290		amendments to support header insertion operations.
1291	MAIL.LOCAL: Add support for hashed mail directories, see
1292		mail.local/README.  Contributed by Chris Adams of HiWAAY
1293		Informations Services.
1294	MAILSTATS: Display quarantine message counts.
1295	MAKEMAP: Add new flag -D to specify the comment character to use
1296		instead of '#'.
1297	VACATION: Add new flag -j to auto-respond to messages regardless of
1298		whether or not the recipient is listed in the To: or Cc:
1299		headers.
1300	VACATION: Add new flag -R to specify the envelope sender address
1301		for the auto-response message.
1302	New Files:
1303		CACerts
1304		cf/feature/conncontrol.m4
1305		cf/feature/greet_pause.m4
1306		cf/feature/mtamark.m4
1307		cf/feature/ratecontrol.m4
1308		cf/feature/use_client_ptr.m4
1309		cf/ostype/unicos.m4
1310		cf/ostype/unicosmk.m4
1311		cf/ostype/unicosmp.m4
1312		contrib/socketmapClient.pl
1313		contrib/socketmapServer.pl
1314		devtools/OS/Darwin.7.0
1315		devtools/OS/UNICOS-mk
1316		devtools/OS/UNICOS-mp
1317		devtools/Site/site.config.m4.sample
1318		include/sm/os/sm_os_unicos.h
1319		include/sm/os/sm_os_unicosmk.h
1320		include/sm/os/sm_os_unicosmp.h
1321		libmilter/docs/smfi_insheader.html
1322		libmilter/docs/smfi_progress.html
1323		libmilter/docs/smfi_quarantine.html
1324		libmilter/docs/smfi_setdbg.html
1325		libmilter/docs/smfi_setmlreply.html
1326		libmilter/docs/smfi_stop.html
1327		sendmail/ratectrl.c
1328	Deleted Files:
1329		cf/feature/nodns.m4
1330		contrib/oldbind.compat.c
1331		devtools/OS/CRAYT3E.2.0.x
1332		devtools/OS/CRAYTS.10.0.x
1333		libsm/vsprintf.c
1334	Renamed Files:
1335		devtools/OS/Darwin.7.0 => devtools/OS/Darwin.7.x
1336
13378.12.11/8.12.11	2004/01/18
1338	Use QueueFileMode when opening qf files.  This error was a
1339		regression in 8.12.10.  Problem detected and diagnosed
1340		Lech Szychowski of the Polish Power Grid Company.
1341	Properly count the number of queue runners in a work group and
1342		make sure the total limit of MaxQueueChildren is not
1343		exceeded.  Based on patch from Takayuki Yoshizawa of
1344		Techfirm, Inc.
1345	Take care of systems that can generate time values where the
1346		seconds can exceed the usual range of 0 to 59.
1347		Problem noted by Randy Diffenderfer of EDS.
1348	Avoid regeneration of identical queue identifiers by processes
1349		whose process id is the same as that of the initial
1350		sendmail process that was used to start the daemon.
1351		Problem noted by Randy Diffenderfer of EDS.
1352	When a milter invokes smfi_delrcpt() compare the supplied
1353		recipient address also against the printable addresses
1354		of the current list to deal with rewritten addresses.
1355		Based on patch from Sean Hanson of The Asylum.
1356	BadRcptThrottle now also works for addresses which return the
1357		error mailer, e.g., virtusertable entries with the
1358		right hand side error:.  Patch from Per Hedeland.
1359	Fix printing of 8 bit characters as octals in log messages.
1360		Based on patch by Andrey J. Melnikoff.
1361	Undo change of algorithm for MIME 7-bit base64 encoding to 8-bit
1362		text that has been introduced in 8.12.3.  There are some
1363		examples where the new code fails, but the old code works.
1364		To get the 8.12.3-8.12.10 version, compile sendmail with
1365		-DMIME7TO8_OLD=0.  If you have an example of improper
1366		7 to 8 bit conversion please send it to us.
1367	Return normal error code for unknown SMTP commands instead of
1368		the one specified by check_relay or a milter for a
1369		connection.  Problem noted by Andrzej Filip.
1370	Some ident responses contain data after the terminating CRLF which
1371		causes sendmail to log "POSSIBLE ATTACK...newline in string".
1372		To avoid this everything after LF is ignored.
1373	If the operating system supports O_EXLOCK and HASFLOCK is set
1374		then a possible race condition for creating qf files
1375		can be avoided.  Note: the race condition does not
1376		exist within sendmail, but between sendmail and an
1377		external application that accesses qf files.
1378	Log the proper options name for TLS related mising files for
1379		the CACertPath, CACertFile, and DHParameters options.
1380	Do not split an envelope if it will be discarded, otherwise df
1381		files could be left behind.  Problem found by Wolfgang
1382		Breyha.
1383	The use of the environment variables HOME and HOSTALIASES has been
1384		deprecated and will be removed in version 8.13.  This only
1385		effects configuration which preserve those variable via the
1386		'E' command in the cf file as sendmail clears out its entire
1387		environment.
1388	Portability:
1389		Add support for Darwin 7.0/Mac OS X 10.3 (a.k.a. Panther).
1390		Solaris 10 has unsetenv(), patch from Craig Mohrman of
1391			Sun Microsystems.
1392	LIBMILTER: Add extra checks in case a broken MTA sends bogus data
1393		to libmilter.  Based on code review by Rob Grzywinski.
1394	SMRSH: Properly assemble commands that contain '&&' or '||'.
1395		Problem noted by Eric Lee of Talking Heads.
1396	New Files:
1397		devtools/OS/Darwin.7.0
1398
13998.12.10/8.12.10	2003/09/24 (Released: 2003/09/17)
1400	SECURITY: Fix a buffer overflow in address parsing.  Problem
1401		detected by Michal Zalewski, patch from Todd C. Miller
1402		of Courtesan Consulting.
1403	Fix a potential buffer overflow in ruleset parsing.  This problem
1404		is not exploitable in the default sendmail configuration;
1405		only if non-standard rulesets recipient (2), final (4), or
1406		mailer-specific envelope recipients rulesets are used then
1407		a problem may occur.  Problem noted by Timo Sirainen.
1408	Accept 0 (and 0/0) as valid input for set MaxMimeHeaderLength.
1409		Problem noted by Thomas Schulz.
1410	Add several checks to avoid (theoretical) buffer over/underflows.
1411	Properly count message size when performing 7->8 or 8->7 bit MIME
1412		conversions.  Problem noted by Werner Wiethege.
1413	Properly compute message priority based on size of entire message,
1414		not just header.  Problem noted by Axel Holscher.
1415	Reset SevenBitInput to its configured value between SMTP
1416		transactions for broken clients which do not properly
1417		announce 8 bit data.  Problem noted by Stefan Roehrich.
1418	Set {addr_type} during queue runs when processing recipients.
1419		Based on patch from Arne Jansen.
1420	Better error handling in case of (very unlikely) queue-id conflicts.
1421	Perform better error recovery for address parsing, e.g., when
1422		encountering a comment that is too long.  Problem noted by
1423		Tanel Kokk, Union Bank of Estonia.
1424	Add ':' to the allowed character list for bogus HELO/EHLO
1425		checking.  It is used for IPv6 domain literals.  Patch from
1426		Iwaizako Takahiro of FreeBit Co., Ltd.
1427	Reset SASL connection context after a failed authentication attempt.
1428		Based on patch from Rob Siemborski of CMU.
1429	Check Berkeley DB compile time version against run time version
1430		to make sure they match.
1431	Do not attempt AAAA (IPv6) DNS lookups if IPv6 is not enabled
1432		in the kernel.
1433	When a milter adds recipients and one of them causes an error,
1434		do not ignore the other recipients.  Problem noted by
1435		Bart Duchesne.
1436	CONFIG: Use specified SMTP error code in mailertable entries which
1437		lack a DSN, i.e., "error:### Text".  Problem noted by
1438		Craig Hunt.
1439	CONFIG: Call Local_trust_auth with the correct argument.  Patch
1440		from Jerome Borsboom.
1441	CONTRIB: Better handling of temporary filenames for doublebounce.pl
1442		and expn.pl to avoid file overwrites, etc.  Patches from
1443		Richard A. Nelson of Debian and Paul Szabo.
1444	MAIL.LOCAL: Fix obscure race condition that could lead to an
1445		improper mailbox truncation if close() fails after the
1446		mailbox is fsync()'ed and a new message is delivered
1447		after the close() and before the truncate().
1448	MAIL.LOCAL: If mail delivery fails, do not leave behind a
1449		stale lockfile (which is ignored after the lock timeout).
1450		Patch from Oleg Bulyzhin of Cronyx Plus LLC.
1451	Portability:
1452		Port for AIX 5.2.  Thanks to Steve Hubert of University
1453			of Washington for providing access to a computer
1454			with AIX 5.2.
1455		setreuid(2) works on OpenBSD 3.3.  Patch from
1456			Todd C. Miller of Courtesan Consulting.
1457		Allow for custom definition of SMRSH_CMDDIR and SMRSH_PATH
1458			on all operating systems.  Patch from Robert Harker
1459			of Harker Systems.
1460		Use strerror(3) on Linux.  If this causes a problem on
1461			your Linux distribution, compile with
1462			-DHASSTRERROR=0 and tell sendmail.org about it.
1463	Added Files:
1464		devtools/OS/AIX.5.2
1465
14668.12.9/8.12.9	2003/03/29
1467	SECURITY: Fix a buffer overflow in address parsing due to
1468		a char to int conversion problem which is potentially
1469		remotely exploitable.  Problem found by Michal Zalewski.
1470		Note: an MTA that is not patched might be vulnerable to
1471		data that it receives from untrusted sources, which
1472		includes DNS.
1473	To provide partial protection to internal, unpatched sendmail MTAs,
1474		8.12.9 changes by default (char)0xff to (char)0x7f in
1475		headers etc.  To turn off this conversion compile with
1476		-DALLOW_255 or use the command line option -d82.101.
1477	To provide partial protection for internal, unpatched MTAs that may be
1478		performing 7->8 or 8->7 bit MIME conversions, the default
1479		for MaxMimeHeaderLength has been changed to 2048/1024.
1480		Note: this does have a performance impact, and it only
1481		protects against frontal attacks from the outside.
1482		To disable the checks and return to pre-8.12.9 defaults,
1483		set MaxMimeHeaderLength to 0/0.
1484	Do not complain about -ba when submitting mail.  Problem noted
1485		by Derek Wueppelmann.
1486	Fix compilation with Berkeley DB 1.85 on systems that do not
1487		have flock(2).  Problem noted by Andy Harper of Kings
1488		College London.
1489	Properly initialize data structure for dns maps to avoid various
1490		errors, e.g., looping processes.  Problem noted by
1491		Maurice Makaay of InterNLnet B.V.
1492	CONFIG: Prevent multiple application of rule to add smart host.
1493		Patch from Andrzej Filip.
1494	CONFIG: Fix queue group declaration in MAILER(`usenet').
1495	CONTRIB: buildvirtuser: New option -t builds the virtusertable
1496		text file instead of the database map.
1497	Portability:
1498		Revert wrong change made in 8.12.7 and actually use the
1499			builtin getopt() version in sendmail on Linux.
1500			This can be overridden by using -DSM_CONF_GETOPT=0
1501			in which case the OS supplied version will be used.
1502
15038.12.8/8.12.8	2003/02/11
1504	SECURITY: Fix a remote buffer overflow in header parsing by
1505		dropping sender and recipient header comments if the
1506		comments are too long.  Problem noted by Mark Dowd
1507		of ISS X-Force.
1508	Fix a potential non-exploitable buffer overflow in parsing the
1509		.cf queue settings and potential buffer underflow in
1510		parsing ident responses.  Problem noted by Yichen Xie of
1511		Stanford University Compilation Group.
1512	Fix ETRN #queuegroup command: actually start a queue run for
1513		the selected queue group.  Problem noted by Jos Vos.
1514	If MaxMimeHeaderLength is set and a malformed MIME header is fixed,
1515		log the fixup as "Fixed MIME header" instead of "Truncated
1516		MIME header".  Problem noted by Ian J Hart.
1517	CONFIG: Fix regression bug in proto.m4 that caused a bogus
1518		error message: "FEATURE() should be before MAILER()".
1519	MAIL.LOCAL: Be more explicit in some error cases, i.e., whether
1520		a mailbox has more than one link or whether it is not
1521		a regular file.  Patch from John Beck of Sun Microsystems.
1522
15238.12.7/8.12.7	2002/12/29
1524	Properly clean up macros to avoid persistence of session data
1525		across various connections.  This could cause session
1526		oriented restrictions, e.g., STARTTLS requirements,
1527		to erroneously allow a connection.  Problem noted
1528		by Tim Maletic of Priority Health.
1529	Do not lookup MX records when sorting the MSP queue.  The MSP
1530		only needs to relay all mail to the MTA.  Problem found
1531		by Gary Mills of the University of Manitoba.
1532	Do not restrict the length of connection information to 100
1533		characters in some logging statements.  Problem noted by
1534		Erik Parker.
1535	When converting an enhanced status code to an exit status, use
1536		EX_CONFIG if the first digit is not 2, 4, or 5 or if *.1.5
1537		is used.
1538	Reset macro $x when receiving another MAIL command.  Problem
1539		noted by Vlado Potisk of Wigro s.r.o.
1540	Don't bother setting the permissions on the build area statistics
1541		file, the proper permissions will be put on the file at
1542		install time.  This fixes installation over NFS for some
1543		users.  Problem noted by Martin J. Dellwo of 3-Dimensional
1544		Pharmaceuticals, Inc.
1545	Fix problem of decoding SASLv2 encrypted data.  Problem noted by
1546		Alex Deiter of Mobile TeleSystems, Komi Republic.
1547	Log milter socket open errors at MilterLogLevel 1 or higher instead
1548		of 11 or higher.
1549	Print early system errors to the console instead of silently
1550		exiting.  Problem noted by James Jong of IBM.
1551	Do not process a queue group if Runners is set to 0, regardless
1552		of whether F=f or sendmail is run in verbose mode (-v).
1553		The use of -qGname will still force queue group "name"
1554		to be run even if Runners=0.
1555	Change the level for logging the fact that a daemon is refusing
1556		connections due to high load from LOG_INFO to LOG_NOTICE.
1557		Patch from John Beck of Sun Microsystems.
1558	Use location information for submit.cf from NetInfo
1559		(/locations/sendmail/submit.cf) if available.
1560	Re-enable ForkEachJob which was lost in 8.12.0.  Problem noted by
1561		Neil Rickert of Northern Illinois University.
1562	Make behavior of /canon in debug mode consistent with usage in
1563		rulesets.  Patch from Shigeno Kazutaka of IIJ.
1564	Fix a potential memory leak in envelope splitting.  Problem noted
1565		by John Majikes of IBM.
1566	Do not try to share an mailbox database LDAP connection across
1567		different processes.  Problem noted by Randy Kunkee.
1568	Fix logging for undelivered recipients when the SMTP connection
1569		times out during message collection.  Problem noted by Neil
1570		Rickert of Northern Illinois University.
1571	Avoid problems with QueueSortOrder=random due to problems with
1572		qsort() on Solaris (and maybe some other operating systems).
1573		Problem noted by Stephan Schulz of Gruner+Jahr..
1574	If -f "" is specified, set the sender address to "<>".  Problem
1575		noted by Matthias Andree.
1576	Fix formatting problem of footnotes for plain text output on some
1577		versions of tmac.  Patch from Per Hedeland.
1578	Portability:
1579		Berkeley DB 4.1 support (requires at least 4.1.25).
1580		Some getopt(3) implementations in GNU/Linux are broken
1581			and pass a NULL pointer to an option which requires
1582			an argument, hence the builtin version of
1583			sendmail is used instead.  This can be overridden
1584			by using -DSM_CONF_GETOPT=0.  Problem noted by
1585			Vlado Potisk of Wigro s.r.o.
1586		Support for nph-1.2.0 from Mark D. Roth of the University
1587			of Illinois at Urbana-Champaign.
1588		Support for FreeBSD 5.0's MAC labeling from Robert Watson
1589			of the TrustedBSD Project.
1590		Support for reading the number of processors on an IRIX
1591			system from Michel Bourget of SGI.
1592		Support for UnixWare 7.1 based on input from Larry Rosenman.
1593		Interix support from Nedelcho Stanev of Atlantic Sky
1594			Corporation.
1595		Update Mac OS X/Darwin portability from Wilfredo Sanchez.
1596	CONFIG: Enforce tls_client restrictions even if delay_checks
1597		is used.  Problem noted by Malte Starostik.
1598	CONFIG: Deal with an empty hostname created via bogus
1599		DNS entries to get around access restrictions.
1600		Problem noted by Kai Schlichting.
1601	CONFIG: Use FEATURE(`msp', `[127.0.0.1]') in submit.mc by default
1602		to avoid problems with hostname resolution for localhost
1603		which on many systems does not resolve to 127.0.0.1 (or
1604		::1 for IPv6).  If you do not use IPv4 but only IPv6 then
1605		you need to change submit.mc accordingly, see the comment
1606		in the file itself.
1607	CONFIG: Set confDONT_INIT_GROUPS to True in submit.mc to avoid
1608		error messages from initgroups(3) on AIX 4.3 when sending
1609		mail to non-existing users. Problem noted by Mark Roth of
1610		the University of Illinois at Urbana-Champaign.
1611	CONFIG: Allow local_procmail to override local_lmtp settings.
1612	CONFIG: Always allow connections from 127.0.0.1 or IPv6:::1 to
1613		relay.
1614	CONTRIB: cidrexpand: Deal with the prefix tags that may be included
1615		in access_db.
1616	CONTRIB: New version of doublebounce.pl contributed by Leo Bicknell.
1617	LIBMILTER: On Solaris libmilter may get into an endless loop if
1618		an error in the communication from/to the MTA occurs.
1619		Patch from Gurusamy Sarathy of Active State.
1620	LIBMILTER: Ignore EINTR from sigwait(3) which may happen on Tru64.
1621		Patch from from Jose Marcio Martins da Cruz of Ecole
1622		Nationale Superieure des Mines de Paris.
1623	MAIL.LOCAL: Fix a truncation race condition if the close() on
1624		the mailbox fails.  Problem noted by Tomoko Fukuzawa of
1625		Sun Microsystems.
1626	MAIL.LOCAL: Fix a potential file descriptor leak if mkstemp(3)
1627		fails.  Patch from John Beck of Sun Microsystems.
1628	SMRSH: SECURITY: Only allow regular files or symbolic links to be
1629		used for a command.  Problem noted by David Endler of
1630		iDEFENSE, Inc.
1631	New Files:
1632		devtools/OS/Interix
1633		include/sm/bdb.h
1634
16358.12.6/8.12.6	2002/08/26
1636	Do not add the FallbackMXhost (or its MX records) to the list
1637		returned by the bestmx map when -z is used as option.
1638		Otherwise sendmail may act as an open relay if FallbackMXhost
1639		and FEATURE(`relay_based_on_MX') are used together.
1640		Problem noted by Alexander Ignatyev.
1641	Properly split owner- mailing list messages when SuperSafe is set
1642		to interactive.  Problem noted by Todd C. Miller of
1643		Courtesan Consulting.
1644	Make sure that an envelope is queued in the selected queue group
1645		even if some recipients are deleted or invalid.  Problem
1646		found by Chris Adams of HiWAAY Informations Services.
1647	Do not send a bounce message if a message is completely collected
1648		from the SMTP client.  Problem noted by Kari Hurtta of the
1649		Finnish Meteorological Institute.
1650	Provide an 'install-submit-st' target for sendmail/Makefile to
1651		install the MSP statistics file using the file named in the
1652		confMSP_STFILE devtools variable.  Requested by Jeff
1653		Earickson of Colby College.
1654	Queue up mail with a temporary error if setusercontext() fails
1655		during a delivery attempt.  Patch from Todd C. Miller of
1656		Courtesan Consulting.
1657	Fix handling of base64 encoded client authentication data for
1658		SMTP AUTH.  Patch from Elena Slobodnik of life medien GmbH.
1659	Set the OpenLDAP option LDAP_OPT_RESTART so the client libraries
1660		restart interrupted system calls.  Problem noted by Luiz
1661		Henrique Duma of BSIOne.
1662	Prevent a segmentation fault if a program passed a NULL envp using
1663		execve().
1664	Document a problem with the counting of queue runners that may
1665		cause delays if MaxQueueChildren is set too low. Problem
1666		noted by Ian Duplisse of Cable Television Laboratories, Inc.
1667	If discarding a message based on a recipient, don't try to look up
1668		the recipient in the mailbox database if F=w is set.  This
1669		allows users to discard bogus recipients when dealing with
1670		spammers without tipping them off.  Problem noted by Neil
1671		Rickert of Northern Illinois University.
1672	If applying a header check to a header with unstructured data,
1673		e.g., Subject:, then do not run syntax checks that are
1674		supposed for addresses on the header content.
1675	Count messages rejected/discarded via the check_data ruleset.
1676	Portability:
1677		Fix compilation on systems which do not allow simple
1678			copying of the variable argument va_list.  Based on
1679			fix from Scott Walters.
1680		Fix NSD map open bug.  From Michel Bourget of SGI.
1681		Add some additional IRIX shells to the default shell
1682			list.  From Michel Bourget of SGI.
1683		Fix compilation issues on Mac OS X 10.2 (Darwin 6.0).
1684			NETISO support has been dropped.
1685	CONFIG: There was a seemingly minor change in 8.12.4 with respect
1686		to handling entries of IP nets/addresses with RHS REJECT.
1687		These would be rejected in check_rcpt instead of only
1688		being activated in check_relay.  This change has been made to
1689		avoid potential bogus temporary rejection of relay attempts
1690		"450 4.7.1 Relaying temporarily denied. Cannot resolve PTR
1691		record for ..." if delay_checks is enabled.  However, this
1692		modification causes a change of behavior if an IP net/address
1693		is listed in the access map with REJECT and a host/domain
1694		name is listed with OK or RELAY, hence it has been reversed
1695		such that the behavior of 8.12.3 is restored.  The original
1696		change was made on request of Neil Rickert of Northern
1697		Illinois University, the side effect has been found by
1698		Stefaan Van Hoornick.
1699	CONFIG: Make sure delay_checks works even for sender addresses
1700		using the local hostname ($j) or domains in class {P}.
1701		Based on patch from Neil Rickert of Northern Illinois
1702		University.
1703	CONFIG: Fix temporary error handling for LDAP Routing lookups.
1704		Fix from Andrzej Filip.
1705	CONTRIB: New version of etrn.pl script and external man page
1706		(etrn.0) from John Beck of Sun Microsystems.
1707	LIBMILTER: Protect a free(3) operation from being called with a
1708		NULL pointer.  Problem noted by Andrey J. Melnikoff.
1709	LIBMILTER: Protect against more interrupted select() calls.  Based
1710		on patch from Jose Marcio Martins da Cruz of Ecole Nationale
1711		Superieure des Mines de Paris.
1712	New Files:
1713		contrib/etrn.0
1714
17158.12.5/8.12.5	2002/06/25
1716	SECURITY: The DNS map can cause a buffer overflow if the user
1717		specifies a dns map using TXT records in the configuration
1718		file and a rogue DNS server is queried.  None of the
1719		sendmail supplied configuration files use this option hence
1720		they are not vulnerable.  Problem noted independently by
1721		Joost Pol of PINE Internet and Anton Rang of Sun Microsystems.
1722	Unprintable characters in responses from DNS servers for the DNS
1723		map type are changed to 'X' to avoid potential problems
1724		with rogue DNS servers.
1725	Require a suboption when setting the Milter option.  Problem noted
1726		by Bryan Costales.
1727	Do not silently overwrite command line settings for
1728		DirectSubmissionModifiers.  Problem noted by Bryan
1729		Costales.
1730	Prevent a segmentation fault when clearing the event list by
1731		turning off alarms before checking if event list is
1732		empty.  Problem noted by Allan E Johannesen of Worcester
1733		Polytechnic Institute.
1734	Close a potential race condition in transitioning a memory buffered
1735		file onto disk.  From Janani Devarajan of Sun Microsystems.
1736	Portability:
1737		Include paths.h on Linux systems running glibc 2.0 or later
1738			to get the definition for _PATH_SENDMAIL, used by
1739			rmail and vacation.  Problem noted by Kevin
1740			A. McGrail of Peregrine Hardware.
1741		NOTE: Linux appears to have broken flock() again.  Unless
1742			the bug is fixed before sendmail 8.13 is shipped,
1743			8.13 will change the default locking method to
1744			fcntl() for Linux kernel 2.4 and later.  You may
1745			want to do this in 8.12 by compiling with
1746			-DHASFLOCK=0.  Be sure to update other sendmail
1747			related programs to match locking techniques.
1748
17498.12.4/8.12.4	2002/06/03
1750	SECURITY: Inherent limitations in the UNIX file locking model
1751		can leave systems open to a local denial of service
1752		attack.  Be sure to read the "FILE AND MAP PERMISSIONS"
1753		section of the top level README for more information.
1754		Problem noted by lumpy.
1755	Use TempFileMode (defaults to 0600) for the permissions of PidFile
1756		instead of 0644.
1757	Change the default file permissions for new alias database files
1758		from 0644 to 0640.  This can be overridden at compile time
1759		by setting the DBMMODE macro.
1760	Fix a potential core dump problem if the environment variable
1761		NAME is set.  Problem noted by Beth A. Chaney of
1762		Purdue University.
1763	Expand macros before passing them to libmilter.  Problem noted
1764		by Jose Marcio Martins da Cruz of Ecole Nationale
1765		Superieure des Mines de Paris.
1766	Rewind the df (message body) before truncating it when libmilter
1767		replaces the body of a message.  Problem noted by Gisle Aas
1768		of Active State.
1769	Change SMTP reply code for AUTH failure from 500 to 535 and the
1770		initial zero-length response to "=" per RFC 2554.  Patches
1771		from Kenneth Murchison of Oceana Matrix Ltd.
1772	Do not try to fix broken message/rfc822 MIME attachments by
1773		inserting a MIME-Version: header when MaxMimeHeaderLength
1774		is set and no 8 to 7 bit conversion is needed.  Based on
1775		patch from Rehor Petr of ICZ (Czech Republic).
1776	Do not log "did not issue MAIL/EXPN/VRFY/ETRN" if the connection
1777		is rejected anyway.  Noted by Chris Loelke.
1778	Mention the submission mail queue in the mailq man page.  Requested
1779		by Bill Fenner of AT&T.
1780	Set ${msg_size} macro when reading a message from the command line
1781		or the queue.
1782	Detach from shared memory before dropping privileges back to
1783		user who started sendmail.
1784	If AllowBogusHELO is set to false (default) then also complain if
1785		the argument to HELO/EHLO contains white space.  Suggested
1786		by Seva Gluschenko of Cronyx Plus.
1787	Allow symbolicly linked forward files in writable directory paths
1788		if both ForwardFileInUnsafeDirPath and
1789		LinkedForwardFileInWritableDir DontBlameSendmail options
1790		are set.  Problem noted by Werner Spirk of
1791		Leibniz-Rechenzentrum Munich.
1792	Portability:
1793		Operating systems that lack the ftruncate() call will not
1794			be able to use Milter's body replacement feature.
1795			This only affects Altos, Maxion, and MPE/iX.
1796		Digital UNIX 5.0 has changed flock() semantics to be
1797			non-compliant.  Problem noted by Martin Mokrejs of
1798			Charles University in Prague.
1799		The sparc64 port of FreeBSD 5.0 now supports shared
1800			memory.
1801	CONFIG: FEATURE(`preserve_luser_host') needs the macro map.
1802		Problem noted by Andrzej Filip.
1803	CONFIG: Using 'local:' as a mailertable value with
1804		FEATURE(`preserve_luser_host') and LUSER_RELAY caused mail
1805		to be misaddressed.  Problem noted by Andrzej Filip.
1806	CONFIG: Provide a workaround for DNS based rejection lists that
1807		fail for AAAA queries.  Problem noted by Chris Boyd.
1808	CONFIG: Accept the machine's hostname as resolvable when checking
1809		the sender address.  This allows locally submitted mail to
1810		be accepted if the machine isn't connected to a nameserver
1811		and doesn't have an /etc/hosts entry for itself.  Problem
1812		noted by Robert Watson of the TrustedBSD Project.
1813	CONFIG: Use deferred expansion for checking the ${deliveryMode}
1814		macro in case the SMTP VERB command is used.  Problem
1815		noted by Bryan Costales.
1816	CONFIG: Avoid a duplicate '@domain' virtusertable lookup if no
1817		matches are found.  Fix from Andrzej Filip.
1818	CONFIG: Fix wording in default dnsbl rejection message.  Suggested
1819		by Lou Katz of Metron Computerware, Ltd.
1820	CONFIG: Add mailer cyrusv2 for Cyrus V2.  Contributed by
1821		Kenneth Murchison of Oceana Matrix Ltd.
1822	CONTRIB: Fix wording in default dnsblaccess rejection message to
1823		match dnsbl change.
1824	DEVTOOLS: Add new option for access mode of statistics file,
1825		confSTMODE, which specifies the permissions when initially
1826		installing the sendmail statistics file.
1827	LIBMILTER: Mark the listening socket as close-on-exec in case
1828		a user's filter starts other applications.
1829	LIBSM: Allow the MBDB initialize, lookup, and/or terminate
1830		functions in SmMbdbTypes to be set to NULL.
1831	MAKEMAP: Change the default file permissions for new databases from
1832		0644 to 0640.  This can be overridden at compile time
1833		by setting the DBMMODE macro.
1834	SMRSH: Fix man page bug: replace SMRSH_CMDBIN with SMRSH_CMDDIR.
1835		Problem noted by Dave Alden of Ohio State University.
1836	VACATION: When listing the vacation database (-l), don't show
1837		bogus timestamps for excluded (-x) addresses.  Problem
1838		noted by Bryan Costales.
1839	New Files:
1840		cf/mailer/cyrusv2.m4
1841
18428.12.3/8.12.3	2002/04/05
1843	NOTICE: In general queue files should not be moved if queue groups
1844		are used.  In previous versions this could cause mail
1845		not to be delivered if a queue file is repeatedly moved
1846		by an external process whenever sendmail moved it back
1847		into the right place.  Some precautions have been taken
1848		to avoid moving queue files if not really necessary.
1849		sendmail may use links to refer to queue files and it
1850		may store the path of data files in queue files.  Hence
1851		queue files should not be moved unless those internals
1852		are understood and the integrity of the files is not
1853		compromised.  Problem noted by Anne Bennett of Concordia
1854		University.
1855	If an error mail is created, and the mail is split across different
1856		queue directories, and SuperSafe is off, then write the mail
1857		to disk before splitting it, otherwise an assertion is
1858		triggered.  Problem tracked down by Henning Schmiedehausen
1859		of INTERMETA.
1860	Fix possible race condition that could cause sendmail to forget
1861		running queues.  Problem noted by Jeff Wasilko of smoe.org.
1862	Handle bogus qf files better without triggering assertions.
1863		Problem noted by Guy Feltin.
1864	Protect against interrupted select() call when enforcing Milter
1865		read and write timeouts.  Patch from Gurusamy Sarathy of
1866		ActiveState.
1867	Matching queue IDs with -qI should be case sensitive.  Problem
1868		noted by Anne Bennett of Concordia University.
1869	If privileges have been dropped, don't try to change group ID to
1870		the RunAsUser group.  Problem noted by Neil Rickert of
1871		Northern Illinois University.
1872	Fix SafeFileEnvironment path munging when the specified path
1873		contains a trailing slash.  Based on patch from Dirk Meyer
1874		of Dinoex.
1875	Do not limit sendmail command line length to SM_ARG_MAX (usually
1876		4096).  Problem noted by Allan E Johannesen of Worcester
1877		Polytechnic Institute.
1878	Clear full name of sender for each new envelope to avoid bogus data
1879		if several mails are sent in one session and some of them
1880		do not have a From: header.  Problem noted by Bas Haakman.
1881	Change timeout check such that cached information about a connection
1882		will be immediately invalid if ConnectionCacheTimeout is zero.
1883		Based on patch from David Burns of Portland State University.
1884	Properly count message size for mailstats during mail collection.
1885		Problem noted by Werner Wiethege.
1886	Log complete response from LMTP delivery agent on failure.  Based on
1887		patch from Motonori Nakamura of Kyoto University.
1888	Provide workaround for getopt() implementations that do not catch
1889		missing arguments.
1890	Fix the message size calculation if the message body is replaced by
1891		a milter filter and buffered file I/O is being used.
1892		Problem noted by Sergey Akhapkin of Dr.Web.
1893	Do not honor SIGUSR1 requests if running with extra privileges.
1894		Problem noted by Werner Wiethege.
1895	Prevent a file descriptor leak on mail delivery if the initial
1896		connect fails and DialDelay is set.  Patch from Servaas
1897		Vandenberghe of Katholieke Universiteit Leuven.
1898	Properly deal with a case where sendmail is called by root running
1899		a set-user-ID (non-root) program.  Problem noted by Jon
1900		Lusky of ISS Atlanta.
1901	Avoid leaving behind stray transcript (xf) files if multiple queue
1902		directories are used and mail is sent to a mailing list
1903		which has an owner- alias.  Problem noted by Anne Bennett
1904		of Concordia University.
1905	Fix class map parsing code if optional key is specified.  Problem
1906		found by Mario Nigrovic.
1907	The SMTP daemon no longer tries to fix up improperly dot-stuffed
1908		incoming messages.  A leading dot is always stripped by the
1909		SMTP receiver regardless of whether or not it is followed by
1910		another dot.  Problem noted by Jordan Ritter of darkridge.com.
1911	Fix corruption when doing automatic MIME 7-bit quoted-printable or
1912		base64 encoding to 8-bit text.  Problem noted by Mark
1913		Elvers.
1914	Correct the statistics gathered for total number of connections.
1915		Instead of being the exact same number as the total number
1916		of messages (T line in mailstats) it now represents the
1917		total number of TCP connections.
1918	Be more explicit about syntax errors in addresses, especially
1919		non-ASCII characters, and properly create DSNs if necessary.
1920		Problem noted by Leena Heino of the University of Tampere.
1921	Prevent small timeouts from being lost on slow machines if itimers
1922		are used.  Problem noted by Suresh Ramasubramanian.
1923	Prevent a race condition on child cleanup for delivery to files.
1924		Problem noted by Fletcher Mattox of the University of
1925		Texas.
1926	Change the SMTP error code for temporary map failures from 421
1927		to 451.
1928	Do not assume that realloc(NULL, size) works on all OS (this was
1929		only done in one place: queue group creation).  Based on
1930		patch by Bryan Costales.
1931	Initialize Timeout.iconnect in the code to prevent randomly short
1932		timeouts.  Problem noted by Bradley Watts of AT&T Canada.
1933	Do not try to send a second SMTP QUIT command if the remote
1934		responds to a MAIL command with a 421 reply or on I/O
1935		errors.  By doing so, the host was marked as having a
1936		temporary problem and other mail destined for that host was
1937		queued for the next queue run.  Problem noted by Fletcher
1938		Mattox of the University of Texas, Allan E Johannesen of
1939		Worcester Polytechnic Institute, Larry Greenfield of CMU,
1940		and Neil Rickert of Northern Illinois University.
1941	Ignore error replies from the SMTP QUIT command (including servers
1942		which drop the connection instead of responding to the
1943		command).
1944	Portability:
1945		Check LDAP_API_VERSION to determine if ldap_memfree() is
1946			available.
1947		Define HPUX10 when building on HP-UX 10.X.  That platform
1948			now gets the proper _PATH_SENDMAIL and SMRSH_CMDDIR
1949			settings.  Patch from Elias Halldor Agustsson of
1950			Skyrr.
1951		Fix dependency building on Mac OS X and Darwin.  Problem
1952			noted by John Beck.
1953		Preliminary support for the sparc64 port of FreeBSD 5.0.
1954		Add /sbin/sh as an acceptable user shell on HP-UX.  From
1955			Rajesh Somasund of Hewlett-Packard.
1956	CONFIG: Add FEATURE(`authinfo') to allow a separate database for
1957		SMTP AUTH information.  This feature was actually added in
1958		8.12.0 but a release note was not included.
1959	CONFIG: Do not bounce mail if FEATURE(`ldap_routing')'s bounce
1960		parameter is set and the LDAP lookup returns a temporary
1961		error.
1962	CONFIG: Honor FEATURE(`relay_hosts_only') when using
1963		FEATURE(`relay_mail_from', `domain').  Problem noted by
1964		Krzysztof Oledzki.
1965	CONFIG: FEATURE(`msp') now disables any type of alias
1966		initialization as aliases are not needed for the MSP.
1967	CONFIG: Allow users to override RELAY_MAILER_ARGS when FEATURE(`msp')
1968		is in use.  Patch from Andrzej Filip.
1969	CONFIG: FEATURE(`msp') uses `[localhost]' as default instead of
1970		`localhost' and turns on MX lookups for the SMTP mailers.
1971		This will only have an effect if a parameter is specified,
1972		i.e., an MX lookup will be performed on the hostname unless
1973		it is embedded in square brackets.  Problem noted by
1974		Theo Van Dinter of Collective Technologies.
1975	CONFIG: Set confTIME_ZONE to USE_TZ in submit.mc (TimeZoneSpec= in
1976		submit.cf) to use $TZ for time stamps.  This is a compromise
1977		to allow for the proper time zone on systems where the
1978		default results in misleading time stamps. That is, syslog
1979		time stamps and Date headers on submitted mail will use the
1980		user's $TZ setting.  Problem noted by Mark Roth of the
1981		University of Illinois at Urbana-Champaign, solution proposed
1982		by Neil Rickert of Northern Illinois University.
1983	CONFIG: Mac OS X (Darwin) ships with mail.local as non-set-user-ID
1984		binary.  Adjust local mailer flags accordingly.  Problem
1985		noted by John Beck.
1986	CONTRIB: Add a warning to qtool.pl to not move queue files around
1987		if queue groups are used.
1988	CONTRIB: buildvirtuser: Add -f option to force rebuild.
1989	CONTRIB: smcontrol.pl: Add -f option to specify control socket.
1990	CONTRIB: smcontrol.pl: Add support for 'memdump' command.
1991		Suggested by Bryan Costales.
1992	DEVTOOLS: Add dependency generation for test programs.
1993	LIBMILTER: Remove conversion of port number for the socket
1994		structure that is passed to xxfi_connect().  Notice:
1995		this fix requires that sendmail and libmilter both have
1996		this change; mixing versions may lead to wrong port
1997		values depending on the endianness of the involved systems.
1998		Problem noted by Gisle Aas of ActiveState.
1999	LIBMILTER: If smfi_setreply() sets a custom reply code of '4XX' but
2000		SMFI_REJECT is returned, ignore the custom reply.  Do the
2001		same if '5XX' is used and SMFI_TEMPFAIL is returned.
2002	LIBMILTER: Install include files in ${INCLUDEDIR}/libmilter/ as
2003		required by mfapi.h.  Problem noted by Jose Marcio Martins
2004		da Cruz of Ecole Nationale Superieure des Mines de Paris.
2005	LIBSM: Add SM_CONF_LDAP_MEMFREE as a configuration define.  Set
2006		this to 1 if your LDAP client libraries include
2007		ldap_memfree().
2008	LIBSMDB: Avoid a file creation race condition for Berkeley DB 1.X
2009		and NDBM on systems with the O_EXLOCK open(2) flag.
2010	SMRSH: Fix compilation problem on some operating systems.  Problem
2011		noted by Christian Krackowizer of schuler technodat GmbH.
2012	VACATION: Allow root to operate on user vacation databases.  Based
2013		on patch from Greg Couch of the University of California,
2014		San Francisco.
2015	VACATION: Don't ignore -C option.  Based on patch by Bryan Costales.
2016	VACATION: Clarify option usage in the man page.  Problem noted by
2017		Joe Barbish.
2018	New Files:
2019		libmilter/docs/smfi_setbacklog.html
2020
20218.12.2/8.12.2	2002/01/13
2022	Don't complain too much if stdin, stdout, or stderr are missing
2023		at startup, only log an error message.
2024	Fix potential problem if an unknown operation mode (character
2025		following -b) has been specified.
2026	Prevent purgestat from looping even if someone changes the
2027		permissions or owner of hoststatus files.  Problem noted
2028		by Kari Hurtta of the Finnish Meteorological Institute.
2029	Properly record dropped connections in persistent host status.
2030		Problem noted by Ulrich Windl of the Universitat
2031		Regensburg.
2032	Remove newlines from recipients read via sendmail -t to prevent
2033		SMTP protocol errors when sending the RCPT command.
2034		Problem noted by William D. Colburn of the New Mexico
2035		Institute of Mining and Technology.
2036	Only log milter body replacements once instead of for each body
2037		chunk sent by a filter.  Problem noted by Kari Hurtta of
2038		the Finnish Meteorological Institute.
2039	In 8.12.0 and 8.12.1, the headers were mistakenly not included in
2040		the message size calculation.  Problem noted by Kari Hurtta
2041		of the Finnish Meteorological Institute.
2042	Since 8.12 no longer forks at the SMTP MAIL command, the daemon
2043		needs to collect children status to avoid zombie processes.
2044		Problem noted by Chris Adams of HiWAAY Informations Services.
2045	Shut down "nullserver" and ETRN-only connections after 25 bad
2046		commands are issued.  This makes it consistent with normal
2047		SMTP connections.
2048	Avoid duplicate logging of milter rejections.  Problem noted by
2049		William D. Colburn of the New Mexico Institute of Mining
2050		and Technology.
2051	Error and delay DSNs were being sent to postmaster instead of the
2052		message sender if the sender had used a deprecated RFC822
2053		source route.  Problem noted by Kari Hurtta of the Finnish
2054		Meteorological Institute.
2055	Fix FallbackMXhost behavior for temporary errors during address
2056		parsing.  Problem noted by Jorg Bielak from Coastal Web
2057		Online.
2058	For systems on which stat(2) does not return a value for st_blksize
2059		that is the "optimal blocksize for I/O" three new compile
2060		time flags are available: SM_IO_MAX_BUF_FILE, SM_IO_MIN_BUF,
2061		and SM_IO_MAX_BUF, which define an upper limit for
2062		regular files, and a lower and upper limit for other file
2063		types, respectively.
2064	Fix a potential deadlock if two events are supposed to occur at
2065		exactly the same time.  Problem noted by Valdis Kletnieks
2066		of Virginia Tech.
2067	Perform envelope splitting for aliases listed directly in the
2068		alias file, not just for include/.forward files.
2069		Problem noted by John Beck of Sun Microsystems.
2070	Allow selection of queue group for mailq using -qGgroup.
2071		Based on patch by John Beck of Sun Microsystems.
2072	Make sure cached LDAP connections used my multiple maps in the same
2073		process are closed.  Patch from Taso N. Devetzis.
2074	If running as root, allow reading of class files in protected
2075		directories.  Patch from Alexander Talos of the University
2076		of Vienna.
2077	Correct a few LDAP related memory leaks.  Patch from David Powell
2078		of Sun Microsystems.
2079	Allow specification of an empty realm via the authinfo ruleset.
2080		This is necessary to interoperate as an SMTP AUTH client
2081		with servers that do not support realms when using
2082		CRAM-MD5.  Problem noted by Bjoern Voigt of TU Berlin.
2083	Avoid a potential information leak if AUTH PLAIN is used and the
2084		server gets stuck while processing that command.  Problem
2085		noted by Chris Adams from HiWAAY Informations Services.
2086	In addition to printing errors when parsing recipients during
2087		command line invocations log them to make it simpler
2088		to understand possible DSNs to postmaster.
2089	Do not use FallbackMXhost on mailers which have the F=0 flag set.
2090	Allow local mailers (F=l) to specify a host for TCP connections
2091		instead of forcing localhost.
2092	Obey ${DESTDIR} for installation of the client mail queue and
2093		submit.cf.  Patch from Peter 'Luna' Runestig.
2094	Re-enable support for -M option which was broken in 8.12.1.  Problem
2095		noted by Neil Rickert of Northern Illinois University.
2096	If a remote server violates the SMTP standard by unexpectedly
2097		dropping the connection during an SMTP transaction, stop
2098		sending commands.  This prevents bogus "Bad file number"
2099		recipient status.  Problem noted by Allan E Johannesen of
2100		Worcester Polytechnic Institute.
2101	Do not use a size estimate of 100 for postmaster bounces, it's
2102		almost always too small; do not guess the size at all.
2103	New VENDOR_DEC for Compaq/DEC.  Requested by James Seagraves of
2104		Compaq Computer Corp.
2105	Fix DaemonPortOptions IPv6 address parsing such that ::1 works
2106		properly.  Problem noted by Valdis Kletnieks of Virginia
2107		Tech.
2108	Portability:
2109		Fix IPv6 network interface probing on HP-UX 11.X.  Based on
2110			patch provided by HP.
2111		Mac OS X (aka Darwin) has a broken setreuid() call, but a
2112			working seteuid() call.  From Daniel J. Luke.
2113		Use proper type for a 32-bit integer on SINIX.  From Ganu
2114			Sachin of Siemens.
2115		Set SM_IO_MIN_BUF (4K) and SM_IO_MAX_BUF (8K) for HP-UX.
2116		Reduce optimization from +O3 to +O2 on HP-UX 11.  This
2117			fixes a problem that caused additional bogus
2118			characters to be written to the qf file.  Problem
2119			noted by Tapani Tarvainen.
2120		Set LDA_USE_LOCKF by default for UnixWare.  Problem noted
2121			by Boyd Lynn Gerber.
2122		Add support for HP MPE/iX.  See sendmail/README for port
2123			information.  From Mark Bixby of Hewlett-Packard.
2124		New portability defines HASNICE, HASRRESVPORT, USE_ENVIRON,
2125			USE_DOUBLE_FORK, and NEEDLINK.  See sendmail/README
2126			for more information.  From Mark Bixby of
2127			Hewlett-Packard.
2128		If an OS doesn't have a method of finding free disk space
2129			(SFS_NONE), lie and say there is plenty of space.
2130			From Mark Bixby of Hewlett-Packard.
2131		Add support for AIX 5.1.  From Valdis Kletnieks of
2132			Virginia Tech.
2133		Fix man page location for NeXTSTEP.  From Hisanori Gogota
2134			of the NTT/InterCommunication Center.
2135		Do not assume that strerror() always returns a string.
2136			Problem noted by John Beck of Sun Microsystems.
2137	CONFIG: Add OSTYPE(freebsd5) for FreeBSD 5.X, which has removed
2138		UUCP from the base operating system.  From Mark Murray of
2139		FreeBSD Services, Ltd.
2140	CONFIG: Add OSTYPE(mpeix) and a generic .mc file for HP MPE/iX
2141		systems.  From Mark Bixby of Hewlett-Packard.
2142	CONFIG: Add support for selecting a queue group for all mailers.
2143		Based on proposal by Stephen L. Ulmer of the University of
2144		Florida.
2145	CONFIG: Fix error reporting for compat_check.m4.  Problem noted by
2146		Altin Waldmann.
2147	CONFIG: Do not override user selections for confRUN_AS_USER and
2148		confTRUSTED_USER in FEATURE(msp).  From Mark Bixby of
2149		Hewlett-Packard.
2150	LIBMILTER: Fix bug that prevented the removal of a socket after
2151		libmilter terminated.  Problem reported by Andrey V. Pevnev
2152		of MSFU.
2153	LIBMILTER: Fix configuration error that required libsm for linking.
2154		Problem noted by Kari Hurtta of the Finnish Meteorological
2155		Institute.
2156	LIBMILTER: Portability fix for OpenUNIX.  Patch from Larry Rosenman.
2157	LIBMILTER: Fix a theoretical memory leak and a possible attempt
2158		to free memory twice.
2159	LIBSM: Fix a potential segmentation violation in the I/O library.
2160		Problem found and analyzed by John Beck and Tim Haley
2161		of Sun Microsystems.
2162	LIBSM: Do not clear the LDAP configuration information when
2163		terminating the mailbox database connection in the LDAP
2164		example code.  Problem noted by Nikos Voutsinas of the
2165		University of Athens.
2166	New Files:
2167		cf/cf/generic-mpeix.cf
2168		cf/cf/generic-mpeix.mc
2169		cf/ostype/freebsd5.m4
2170		cf/ostype/mpeix.m4
2171		devtools/OS/AIX.5.1
2172		devtools/OS/MPE-iX
2173		include/sm/os/sm_os_mpeix.h
2174		libsm/mpeix.c
2175
21768.12.1/8.12.1	2001/10/01
2177	SECURITY: Check whether dropping group privileges actually succeeded
2178		to avoid possible compromises of the mail system by
2179		supplying bogus data.  Add configuration options for
2180		different set*gid() calls to reset saved gid.  Problem
2181		found by Michal Zalewski.
2182	PRIVACY: Prevent information leakage when sendmail has extra
2183		privileges by disabling debugging (command line -d flag)
2184		during queue runs and disabling ETRN when sendmail -bs is
2185		used.  Suggested by Michal Zalewski.
2186	Avoid memory corruption problems resulting from bogus .cf files.
2187		Problem found by Michal Zalewski.
2188	Set the ${server_addr} macro to name of mailer when doing LMTP
2189		delivery.  LMTP systems may offer SMTP Authentication or
2190		STARTTLS causing sendmail to use this macro in rulesets.
2191	If debugging is turned on (-d0.10) print not just the default
2192		values for configuration file and pid file but also the
2193		selected values.  Problem noted by Brad Chapman.
2194	Continue dealing with broken nameservers by ignoring SERVFAIL
2195		errors returned on T_AAAA (IPv6) lookups at delivery time
2196		if ResolverOptions=WorkAroundBrokenAAAA is set.  Previously
2197		this only applied to hostname canonification.  Problem
2198		noted by Bill Fenner of AT&T Research.
2199	Ignore comments in NIS host records when trying to find the
2200		canonical name for a host.
2201	When sendmail has extra privileges, limit mail submission command
2202		line flags (i.e., -G, -h, -F, etc.)  to mail submission
2203		operating modes (i.e., -bm, -bs, -bv, etc.).  Idea based on
2204		suggestion from Michal Zalewski.
2205	Portability:
2206		AIX: Use `oslevel` if available to determine OS version.
2207			`uname` does not given complete information.
2208			Problem noted by Keith Neufeld of the Cessna
2209			Aircraft Company.
2210		OpenUNIX: Use lockf() for LDA delivery (affects mail.local).
2211			Problem noticed by Boyd Lynn Gerber of ZENEX.
2212		Avoid compiler warnings by not using pointers to pass
2213			integers.  Problem noted by Todd C. Miller of
2214			Courtesan Consulting.
2215	CONFIG: Add restrictqrun to PrivacyOptions for the MSP to minimize
2216		problems with potential misconfigurations.
2217	CONFIG: Fix comment showing default value of MaxHopCount.  Problem
2218		noted by Greg Robinson of the Defence Science and
2219		Technology Organisation of Australia.
2220	CONFIG: dnsbl: If an argument specifies an error message in case
2221		of temporary lookup failures for DNS based blacklists
2222		then use it.
2223	LIBMILTER: Install mfdef.h, required by mfapi.h.  Problem noted by
2224		Richard A. Nelson of Debian.
2225	LIBMILTER: Add __P definition for OS that lack it.  Problem noted
2226		by Chris Adams from HiWAAY Informations Services.
2227	LIBSMDB: Fix a lock race condition that affects makemap, praliases,
2228		and vacation.
2229	MAKEMAP: Avoid going beyond the end of an input line if it does
2230		not contain a value for a key.  Based on patch from
2231		Mark Bixby from Hewlett-Packard.
2232	New Files:
2233		test/Build
2234		test/Makefile
2235		test/Makefile.m4
2236		test/README
2237		test/t_dropgid.c
2238		test/t_setgid.c
2239	Deleted Files:
2240		include/sm/stdio.h
2241		include/sm/sysstat.h
2242
22438.12.0/8.12.0	2001/09/08
2244	*NOTICE*: The default installation of sendmail does not use
2245		set-user-ID root anymore.  You need to create a new user and
2246		a new group before installing sendmail (both called smmsp by
2247		default).  The installation process tries to install
2248		/etc/mail/submit.cf and creates /var/spool/clientmqueue by
2249		default.  Please see sendmail/SECURITY for details.
2250	SECURITY: Check for group and world writable forward and :include:
2251		files.  These checks can be turned off if absolutely
2252		necessary using the DontBlameSendmail option and the new
2253		flags:
2254			GroupWritableForwardFile
2255			WorldWritableForwardFile
2256			GroupWritableIncludeFile
2257			WorldWritableIncludeFile
2258		Problem noted by Slawek Zak of Politechnika Warszawska,
2259	SECURITY: Drop privileges when using address test mode.  Suggested
2260		by Michal Zalewski of the "Internet for Schools" project
2261		(IdS).
2262	Fixed problem of a global variable being used for a timeout jump
2263		point where the variable could become overused for more than
2264		one timeout concurrently.  This erroneous behavior resulted in
2265		a corrupted stack causing a core dump.  The timeout is now
2266		handled via libsm.  Problem noted by Michael Shapiro,
2267		John Beck, and Carl Smith of Sun Microsystems.
2268	If sendmail is set-group-ID then that group ID is used for permission
2269		checks (group ID of RunAsUser).  This allows use of a
2270		set-group-ID sendmail binary for initial message submission
2271		and no set-user-ID root sendmail is needed.  For details
2272		see sendmail/SECURITY.
2273	Log a warning if a non-trusted user changes the syslog label.
2274		Based on notice from Bryan Costales of SL3D, Inc.
2275	If sendmail is called for initial delivery, try to use submit.cf
2276		with a fallback of sendmail.cf as configuration file.  See
2277		sendmail/SECURITY.
2278	New configuration file option UseMSP to allow group writable queue
2279		files if the group is the same as that of a set-group-ID
2280		sendmail binary.  See sendmail/SECURITY.
2281	The .cf file is chosen based on the operation mode. For -bm (default),
2282		-bs, and -t it is submit.cf if it exists for all others it
2283		is sendmail.cf (to be backward compatible).  This selection
2284		can be changed by the new option -Ac or -Am (alternative .cf
2285		file: client or mta).  See sendmail/SECURITY.
2286	The SMTP server no longer forks on each MAIL command.  The ONEX
2287		command has been removed.
2288	Implement SMTP PIPELINING per RFC 2920.  It can be turned off
2289		at compile time or per host (ruleset).
2290	New option MailboxDatabase specifies the type of mailbox database
2291		used to look up local mail recipients; the default value
2292		is "pw", which means to use getpwnam().  New mailbox database
2293		types can be added by adding custom code to libsm/mbdb.c.
2294	Queue file names are now 15 characters long, rather than 14 characters
2295		long, to accomodate envelope splitting.  File systems with
2296		a 14 character file name length limit are no longer
2297		supported.
2298	Recipient list used for delivery now gets internally ordered by
2299		hostsignature (character string version of MX RR).  This orders
2300		recipients for the same MX RR's together meaning smaller
2301		portions of the list need to be scanned (instead of the whole
2302		list) each delivery() pass to determine piggybacking.  The
2303		significance of the change is better the larger the recipient
2304		list.  Hostsignature is now created during recipient list
2305		creation rather than just before delivery.
2306	Enhancements for more opportunistic piggybacking.  Previous
2307		piggybacking (called coincidental) extended to coattail
2308		piggybacking.  Rather than complete MX RR matching
2309		(coincidental) piggybacking is done if just the lowest value
2310		preference matches (coattail).
2311	If sendmail receives a temporary error on a RCPT TO: command, it will
2312		try other MX hosts if available.
2313	DefaultAuthInfo can contain a list of mechanisms to be used for
2314		outgoing (client-side) SMTP Authentication.
2315	New modifier 'A' for DaemonPortOptions/ClientPortOptions to disable
2316		AUTH (overrides 'a' modifier in DaemonPortOptions).  Based
2317		on patch from Lyndon Nerenberg of Messaging Direct.
2318	Enable AUTH mechanism EXTERNAL if STARTTLS is used.
2319	A new ruleset authinfo can be used to return client side
2320		authentication information for AUTH instead of DefaultAuthInfo.
2321		Therefore the DefaultAuthInfo option is deprecated and will be
2322		removed in future versions.
2323	Accept any SMTP continuation code 3xy for AUTH even though RFC 2554
2324		requires 334.  Mercury 1.48 is a known offender.
2325	Add new option AuthMaxBits to limit the overall encryption strength
2326		for the security layer in SMTP AUTH (SASL).  See
2327		doc/op/op.me for details.
2328	Introduce new STARTTLS related macros {cn_issuer}, {cn_subject},
2329		{cert_md5} which hold the CN (common name) of the CA that
2330		signed the presented certificate, the CN and the MD5 hash
2331		of the presented certificate, respectively.
2332	New ruleset try_tls to decide whether to try (as client) STARTTLS.
2333	New ruleset srv_features to enable/disable certain features in the
2334		server per connection.  See doc/op/op.me for details.
2335	New ruleset tls_rcpt to decide whether to send e-mail to a particular
2336		recipient; useful to decide whether a conection is secure
2337		enough on a per recipient basis.
2338	New option TLSSrvOptions to modify some aspects of the server
2339		for STARTTLS.
2340	If no certificate has been requested, the macro {verify} has the
2341		value "NOT".
2342	New M=S modifier for ClientPortOptions/DaemonPortOptions to turn off
2343		using/offering STARTTLS when delivering/receiving e-mail.
2344	Macro expand filenames/directories for certs and keys in the .cf file.
2345		Proposed by Neil Rickert of Northern Illinois University.
2346	Generate an ephemeral RSA key for a STARTTLS connection only if
2347		really required.  This change results in a noticable
2348		performance gains on most machines.  Moreover, if shared
2349		memory is in use, reuse the key several times.
2350	Add queue groups which can be used to group queue directories with
2351		the same behavior together.  See doc/op/op.me for details.
2352	If the new option FastSplit (defaults to one) has a value greater
2353		than zero, it suppresses the MX lookups on addresses when they
2354		are initially sorted which may result in faster envelope
2355		splitting.  If the mail is submitted directly from the
2356		command line, then the value also limits the number of
2357		processes to deliver the envelopes; if more envelopes are
2358		created they are only queued up and must be taken care of
2359		by a queue run.
2360	The check for 'enough disk space' now pays attention to which file
2361		system each queue directory resides in.
2362	All queue runners can be cleanly terminated via SIGTERM to parent.
2363	New option QueueFileMode for the default permissions of queue files.
2364	Add parallel queue runner code.  Allows multiple queue runners per work
2365		group (one or more queues in a multi-queue environment
2366		collected together) to process the same work list at the
2367		same time.
2368	Option MaxQueueChildren added to limit the number of concurrently
2369		active queue runner processes.
2370	New option MaxRunnersPerQueue to specify the maximum number of queue
2371		runners per queue group.
2372	Queue member selection by substring pattern matching now allows
2373		the pattern to be negated.  For -qI, -qR and -qS it is
2374		permissible for -q!I, -q!R and -q!S to mean remove members
2375		of the queue that match during processing.
2376	New -qp[time] option is similar to -qtime, except that instead of
2377		periodically forking a child to process the queue, a single
2378		child is forked for each queue that sleeps between queue
2379		runs.  A SIGHUP signal can be sent to restart this
2380		persistent queue runner.
2381	The SIGHUP signal now restarts a timed queue run process (i.e., a
2382		sendmail process which only runs the queue at an interval:
2383		sendmail -q15m).
2384	New option NiceQueueRun	to set the priority of queue runners.
2385		Proposed by Thom O'Connor.
2386	sendmail will run the queue(s) in the background when invoked with -q
2387		unless the new -qf option or -v is used.
2388	QueueSortOrder=Random sorts the queue randomly, which is useful if
2389		several queue runners are started by hand to avoid contention.
2390	QueueSortOrder=Modification sorts the queue by the modification time
2391		of the qf file (older entries first).
2392	Support Deliver By SMTP Service Extension (RFC 2852) which allows
2393		a client to specify an amount of time within which an e-mail
2394		should be delivered.  New option DeliverByMin added to set the
2395		minimum amount of time or disable the extension.
2396	Non-printable characters (ASCII: 0-31, 127) in mailbox addresses are
2397		not allowed unless escaped or quoted.
2398	Add support for a generic DNS map.  Based on a patch contributed
2399		by Leif Johansson of Stockholm University, which was based on
2400		work by Assar Westerlund of Swedish Institute of Computer
2401		Science, Kista, and Johan Danielsson of Royal Institute of
2402		Technology, Stockholm, Sweden.
2403	MX records will be looked up for FallBackMXhost.  To use the old
2404		behavior (no MX lookups), put the name in square brackets.
2405		Proposed by Thom O'Connor.
2406	Use shared memory to store free space of filesystems that are used
2407		for queues, if shared memory is available and if a key is set
2408		via SharedMemoryKey.  This minimizes the number of system
2409		calls to check the available space.  See doc/op/op.me for
2410		details.
2411	If shared memory is compiled in the option -bP can be used to print
2412		the number of entries in the queue(s).
2413	Enable generic mail filter API (milter).  See libmilter/README
2414		and the usual documentation for details.
2415	Remove AutoRebuildAliases option, deprecated since 8.10.
2416	Remove '-U' (initial user submission) command line option as
2417		announced in 8.10.
2418	Remove support for non-standard SMTP command XUSR.  Use an MSA instead.
2419	New macro {addr_type} which contains whether the current address is
2420		an envelope sender or recipient address.  Suggested by
2421		Neil Rickert of Northern Illinois University.
2422	Two new options for host maps: -d (retransmission timeout),
2423		-r (number of retries).
2424	New option for LDAP maps: the -V<sep> allows you to specify a
2425		separator such that a lookup can return both an attribute
2426		and value separated by the given separator.
2427	Add new operators '%', '|', '&' (modulo, binary or, binary and)
2428		to map class arith.
2429	If DoubleBounceAddress expands to an empty string, ``double bounces''
2430		(errors that occur when sending an error message) are dropped.
2431	New DontBlameSendmail options GroupReadableSASLDBFile and
2432		GroupWritableSASLDBFile to relax requirements for sasldb files.
2433	New DontBlameSendmail options GroupReadableKeyFile to relax
2434		requirements for files containing secret keys.  This is
2435		necessary for the MSP if client authentification is used.
2436	Properly handle quoted filenames for class files (to allow for
2437		filenames with spaces).
2438	Honor the resolver option RES_NOALIASES when canonifying hostnames.
2439	Add macros to avoid the reuse of {if_addr} etc:
2440		{if_name_out}	hostname of interface of outgoing connection.
2441		{if_addr_out}	address of interface of outgoing connection.
2442		{if_family_out}	family of interface of outgoing connection.
2443		The latter two are only set if the interface does not belong
2444		to the loopback net.
2445	Add macro {nrcpts} which holds the number of (validated) recipients.
2446	DialDelay option applies only to mailers with flag 'Z'.  Patch from
2447		Juergen Georgi of RUS University of Stuttgart.
2448	New Timeout.lhlo,auth,starttls options to limit the time waiting for
2449		an answer to the LMTP LHLO, SMTP AUTH or STARTTLS command.
2450	New Timeout.aconnect option to limit the overall waiting time for
2451		all connections for a single delivery attempt to succeed.
2452	Limit the rate recipients in the SMTP envelope are accepted once
2453		a threshold number of recipients has been rejected (option
2454		BadRcptThrottle).  From Gregory A Lundberg of the WU-FTPD
2455		Development Group.
2456	New option DelayLA to delay connections if the load averages
2457		exceeds the specified value.  The default of 0 does not
2458		change the previous behavior.  A value greater than 0
2459		will cause sendmail to sleep for one second on most
2460		SMTP commands and before accepting connections if that
2461		load average is exceeded.
2462	Use a dynamic (instead of fixed-size) buffer for the list of
2463		recipients that are sent during a connection to a mailer.
2464		This also introduces a new mailer field 'r' which defines
2465		the maximum number of recipients (defaults to 100).
2466		Based on patch by Motonori Nakamura of Kyoto University.
2467	Add new F=1 mailer flag to disable sending of null characters ('\0').
2468	Add new F=2 mailer flag to disable use of ESMTP, using SMTP instead.
2469	The deprecated [TCP] builtin mailer pathname (P=) is gone.  Use [IPC]
2470		instead.
2471	IPC is no longer available as first mailer argument (A=) for [IPC]
2472		builtin mailer pathnames.  Use TCP instead.
2473	PH map code updated to use the new libphclient API instead of the
2474		old libqiapi library.  Contributed by Mark Roth of the
2475		University of Illinois at Urbana-Champaign.
2476	New option DirectSubmissionModifiers to define {daemon_flags}
2477		for direct (command line) submissions.
2478	New M=O modifier for DaemonPortOptions to ignore the socket in
2479		case of failures.  Based on patch by Jun-ichiro itojun
2480		Hagino of the KAME Project.
2481	Add Disposition-Notification-To: (RFC 2298) to the list of headers
2482		whose content is rewritten similar to Reply-To:.
2483		Proposed by Andrzej Filip.
2484	Use STARTTLS/AUTH=server/client for logging incoming/outgoing
2485		STARTTLS/AUTH connections; log incoming connections at level
2486		9 or higher.  Use AUTH/STARTTLS instead of SASL/TLS for SMTP
2487		AUTH/STARTTLS related logfile entries.
2488	Convert unprintable characters (and backslash) into octal or C format
2489		before logging.
2490	Log recipients if no message is transferred but QUIT/RSET is given
2491		(at LogLevel 9/10 or higher).
2492	Log discarded recipients at LogLevel 10 or higher.
2493	Do not log "did not issue MAIL/EXPN/VRFY/ETRN" for connections
2494		in which most commands are rejected due to check_relay or
2495		TCP Wrappers if the host tries one of those commands anyway.
2496	Change logging format for cloned envelopes to be similar to that for
2497		DSNs ("old id: new id: clone").  Suggested by Ulrich Windl
2498		of the Universitat Regensburg.
2499	Added libsm, a C library of general purpose abstractions including
2500		assertions, tracing and debugging with named debug categories,
2501		exception handling, malloc debugging, resource pools,
2502		portability abstractions, and an extensible buffered I/O
2503		package.  It will at some point replace libsmutil.
2504		See libsm/index.html for details.
2505	Fixed most memory leaks in sendmail which were previously taken
2506		care of by fork() and exit().
2507	Use new sm_io*() functions in place of stdio calls.  Allows for
2508		more consistent portablity amongst different platforms
2509		new and old (from new libsm).
2510	Common I/O pkg means just one buffering method needed instead of two
2511		('bf_portable' and 'bf_torek' now just 'bf').
2512	Sfio no longer needed as SASL/TLS code uses sm_io*() API's.
2513	New possible value 'interactive' for SuperSafe which can be used
2514		together with DeliveryMode=interactive is to avoid some disk
2515		synchronizations calls.
2516	Add per-recipient status information to mailq -v output.
2517	T_ANY queries are no longer used by sendmail.
2518	When compiling with "gcc -O -Wall" specify "-DSM_OMIT_BOGUS_WARNINGS"
2519		too (see include/sm/cdefs.h for more info).
2520	sendmail -d now has general support for named debug categories.
2521		See libsm/debug.html and section 3.4 of doc/op/op.me
2522		for details.
2523	Eliminate the "postmaster warning" DSNs on address parsing errors
2524		such as unbalanced angle brackets or parentheses.  The DSNs
2525		generated by this condition were illegal (not RFC conform).
2526		Problem noted by Ulrich Windl of the Universitaet Regensburg.
2527	Do not issue a DSN if the ruleset localaddr resolves to the $#error
2528		mailer and the recipient has hence been rejected during the
2529		SMTP dialogue.  Problem reported by Larry Greenfield of CMU.
2530	Deal with a case of multiple deliveries on misconfigured systems
2531		that do not have postmaster defined.  If an email was sent
2532		from an address to which a DSN cannot be returned and
2533		in which at least one recipient address is non-deliverable,
2534		then that email had been delivered in each queue run.
2535		Problem reported by Matteo HCE Valsasna of Universita
2536		degli Studi dell'Insubria.
2537	The compilation options SMTP, DAEMON, and QUEUE have been removed,
2538		i.e., the corresponding code is always compiled in now.
2539	Log the command line in daemon/queue-run mode at LogLevel 10 and
2540		higher.  Suggested by Robert Harker of Harker Systems.
2541	New ResolverOptions setting: WorkAroundBrokenAAAA.  When
2542		attempting to canonify a hostname, some broken nameservers
2543		will return SERVFAIL (a temporary failure) on T_AAAA (IPv6)
2544		lookups.  If you want to excuse this behavior, use this new
2545		flag.  Suggested by Chris Foote of SE Network Access and
2546		Mark Roth of the University of Illinois at
2547		Urbana-Champaign.
2548	Free the memory allocated by getipnodeby{addr,name}().  Problem
2549		noted by Joy Latten of IBM.
2550	ConnectionRateThrottle limits the number of connections per second
2551		to each daemon individually, not the overall number of
2552		connections.
2553	Specifying only "ldap:" as an AliasFile specification will force
2554		sendmail to use a default alias schema as outlined in the
2555		``USING LDAP FOR ALIASES, MAPS, and CLASSES'' section of
2556		cf/README.
2557	Add a new syntax for the 'F' (file class) sendmail.cf command.  If
2558		the first character after the class name is not a '/' or a
2559		'|' and it contains an '@' (e.g., F{X}key@class:spec), the
2560		rest of the line will be parsed as a map lookup.  This
2561		allows classes to be filled via a map lookup.  See op.me
2562		for more syntax information.  Specifically, this can be
2563		used for commands such as VIRTUSER_DOMAIN_FILE() to read
2564		the list of domains via LDAP (see the ``USING LDAP FOR
2565		ALIASES, MAPS, and CLASSES'' section of cf/README for an
2566		example).
2567	The new macro ${sendmailMTACluster} determines the LDAP cluster for
2568		the default schema used in the above two items.
2569	Unless DontBlameSendmail=RunProgramInUnsafeDirPath is set, log a
2570		warning if a program being run from a mailer or file class
2571		(e.g., F|/path/to/prog) is in an unsafe directory path.
2572	Unless DontBlameSendmail=RunWritableProgram is set, log a warning
2573		if a program being run from a mailer or file class
2574		(e.g., F|/path/to/prog) is group or world writable.
2575	Loopback interfaces (e.g., "lo0") are now probed for class {w}
2576		hostnames.  Setting DontProbeInterfaces to "loopback"
2577		(without quotes) will disable this and return to the
2578		pre-8.12 behavior of only probing non-loopback interfaces.
2579		Suggested by Bryan Stansell of GNAC.
2580	In accordance with RFC 2821 section 4.1.4, accept multiple
2581		HELO/EHLO commands.
2582	Multiple ClientPortOptions settings are now allowed, one for each
2583		possible protocol family which may be used for outgoing
2584		connections.  Restrictions placed on one family only affect
2585		outgoing connections on that particular family.  Because of
2586		this change, the ${client_flags} macro is not set until the
2587		connection is established.  Based on patch from Motonori
2588		Nakamura of Kyoto University.
2589	PrivacyOptions=restrictexpand instructs sendmail to drop privileges
2590		when the -bv option is given by users who are neither root
2591		nor the TrustedUser so users can not read private aliases,
2592		forwards, or :include: files.  It also will override the -v
2593		(verbose) command line option.
2594	If the M=b modifier is set in DaemonPortOptions and the interface
2595		address can't be used for the outgoing connection, fall
2596		back to the settings in ClientPortOptions (if set).
2597		Problem noted by John Beck of Sun Microsystems.
2598	New named config file rule check_data for DATA command (input:
2599		number of recipients).  Based on patch from Mark Roth of
2600		the University of Illinois at Urbana-Champaign.
2601	Add support for ETRN queue selection per RFC 1985.  The queue group
2602		can be specified using the '#' option character.  For
2603		example, 'ETRN #queuegroup'.
2604	If an LDAP server times out or becomes unavailable, close the
2605		current connection and reopen to get to one of the fallback
2606		servers.  Patch from Paul Hilchey of the University of
2607		British Columbia.
2608	Make default error number on $#error messages 550 instead of 501
2609		because 501 is not allowed on all commands.
2610	The .cf file option UnsafeGroupWrites is deprecated, it should be
2611		replaced with the settings GroupWritableForwardFileSafe
2612		and GroupWritableIncludeFileSafe in DontBlameSendmail
2613		if required.
2614	The deprecated ldapx map class has been removed.  Use the ldap map
2615		class instead.
2616	Any IPv6 addresses used in configuration should be prefixed by the
2617		"IPv6:" tag to identify the address properly.  For example,
2618		if you want to add the IPv6 address [2002:c0a8:51d2::23f4] to
2619		class {w}, you would need to add [IPv6:2002:c0a8:51d2::23f4].
2620	Change the $&{opMode} macro if the operation mode changes while the
2621		MTA is running.  For example, during a queue run.
2622	Add "use_inet6" as a new ResolverOptions flag to control the
2623		RES_USE_INET6 resolver option.  Based on patch from Rick
2624		Nelson of IBM.
2625	The maximum number of commands before the MTA slows down when too
2626		many "light weight" commands have been received are now
2627		configurable during compile time.  The current values and
2628		their defaults are:
2629		    MAXBADCOMMANDS	25	unknown commands
2630		    MAXNOOPCOMMANDS	20	NOOP, VERB, ONEX, XUSR
2631		    MAXHELOCOMMANDS	3	HELO, EHLO
2632		    MAXVRFYCOMMANDS	6	VRFY, EXPN
2633		    MAXETRNCOMMANDS	8	ETRN
2634		Setting a value to 0 disables the check.  Patch from Bryan
2635		Costales of SL3D, Inc.
2636	The header syntax H?${MyMacro}?X-My-Header: now not only checks if
2637		${MyMacro} is defined but also that it is not empty.
2638	Properly quote usernames with special characters if they are used
2639		in headers.  Problem noted by Kari Hurtta of the Finnish
2640		Meteorological Institute.
2641	Be sure to include the proper Final-Recipient: DSN header in bounce
2642		messages for messages for mailing list expanded addresses
2643		which are not delivered on the initial attempt.
2644	Do not treat errors as sticky when doing delivery via LMTP after
2645		the final dot has been sent to avoid affecting future
2646		deliveries.  Problem reported by Larry Greenfield of CMU.
2647	New compile time flag REQUIRES_DIR_FSYNC which turns on support for
2648		file systems that require to call fsync() for a directory
2649		if the meta-data in it has been changed.  This should be
2650		set at least for ReiserFS; it is enabled by default for Linux.
2651		See sendmail/README for further information.
2652	Avoid file locking deadlock when updating the statistics file if
2653		sendmail is signaled to terminate.  Problem noted by
2654		Christophe Wolfhugel of France Telecom.
2655	Set the $c macro (hop count) as it is being set instead of when the
2656		envelope is initialized.  Problem noted by Kari Hurtta of
2657		the Finnish Meteorological Institute.
2658	Properly count recipients for DeliveryMode defer and queue.  Fix
2659		from Peter A. Friend of EarthLink.
2660	Treat invalid hesiod lookups as permanent errors instead of
2661		temporary errors.  Problem noted by Russell McOrmond of
2662		flora.ca.
2663	Portability:
2664		Remove support for AIX 2, which supports only 14 character
2665			filenames and is outdated anyway.  Suggested by
2666			Valdis Kletnieks of Virginia Tech.
2667		Change several settings for Irix 6: remove confSBINDIR,
2668			i.e., use default /usr/sbin, change owner/group
2669			of man pages and user-executable to root/sys, set
2670			optimization limit to 0 (unlimited).  Based on patch
2671			from Ayamura Kikuchi, M.D, and proposal from Kari
2672			Hurtta of the Finnish Meteorological Institute.
2673		Do not assume LDAP support is installed by default under
2674			Solaris 8 and later.
2675		Add support for OpenUNIX.
2676	CONFIG: Increment version number of config file to 10.
2677	CONFIG: Add an install target and a README file in cf/cf.
2678	CONFIG: Don't accept addresses of the form a@b@, a@b@c, a@[b]c, etc.
2679	CONFIG: Reject empty recipient addresses (in check_rcpt).
2680	CONFIG: The access map uses an option of -T<TMPF> to deal with
2681		temporary lookup failures.
2682	CONFIG: New value for access map: SKIP, which causes the default
2683		action to be taken by aborting the search for domain names
2684		or IP nets.
2685	CONFIG: check_rcpt can deal with TEMPFAIL for either recipient or
2686		relay address as long as the other part allows the email
2687		to get through.
2688	CONFIG: Entries for virtusertable can make use of a third parameter
2689		"%3" which contains "+detail" of a wildcard match, i.e., an
2690		entry like user+*@domain.  This allows handling of details by
2691		using %1%3 as the RHS.  Additionally, a "+" wildcard has been
2692		introduced to match only non-empty details of addresses.
2693	CONFIG: Numbers for rulesets used by MAILERs have been removed
2694		and hence there is no required order within the MAILER
2695		section anymore except for MAILER(`uucp') which must come
2696		after MAILER(`smtp') if uucp-dom and uucp-uudom are used.
2697	CONFIG: Hosts listed in the generics domain class {G}
2698		(GENERICS_DOMAIN() and GENERICS_DOMAIN_FILE()) are treated
2699		as canonical.  Suggested by Per Hedeland of Ericsson.
2700	CONFIG: If FEATURE(`delay_checks') is used, make sure that a lookup
2701		in the access map which returns OK or RELAY actually
2702		terminates check_* ruleset checking.
2703	CONFIG: New tag TLS_Rcpt: for access map to be used by ruleset
2704		tls_rcpt, see cf/README for details.
2705	CONFIG: Change format of Received: header line which reveals whether
2706		STARTTLS has been used to "(version=${tls_version}
2707		cipher=${cipher} bits=${cipher_bits} verify=${verify})".
2708	CONFIG: Use "Spam:" as tag for lookups for FEATURE(`delay_checks')
2709		options friends/haters instead of "To:" and enable
2710		specification of whole domains instead of just users.
2711		Notice: this change is not backward compatible.
2712		Suggested by Chris Adams from HiWAAY Informations Services.
2713	CONFIG: Allow for local extensions for most new rulesets, see
2714		cf/README for details.
2715	CONFIG: New FEATURE(`lookupdotdomain') to lookup also .domain in
2716		the access map.  Proposed by Randall Winchester of the
2717		University of Maryland.
2718	CONFIG: New FEATURE(`local_no_masquerade') to avoid masquerading for
2719		the local mailer.  Proposed by Ingo Brueckl of Wupper Online.
2720	CONFIG: confRELAY_MSG/confREJECT_MSG can override the default
2721		messages for an unauthorized relaying attempt/for access
2722		map entries with RHS REJECT, respectively.
2723	CONFIG: FEATURE(`always_add_domain') takes an optional argument
2724		to specify another domain to be added instead of the local one.
2725		Suggested by Richard H. Gumpertz of Computer Problem
2726		Solving.
2727	CONFIG: confAUTH_OPTIONS allows setting of Cyrus-SASL specific
2728		options, see doc/op/op.me for details.
2729	CONFIG: confAUTH_MAX_BITS sets the maximum encryption strength for
2730		the security layer in SMTP AUTH (SASL).
2731	CONFIG: If Local_localaddr resolves to $#ok, localaddr is terminated
2732		immediately.
2733	CONFIG: FEATURE(`enhdnsbl') is an enhanced version of dnsbl which
2734		allows checking of the return values of the DNS lookups.
2735		See cf/README for details.
2736	CONFIG: FEATURE(`dnsbl') allows now to specify the behavior for
2737		temporary lookup failures.
2738	CONFIG: New option confDELIVER_BY_MIN to specify minimum time for
2739		Deliver By (RFC 2852) or to turn off the extension.
2740	CONFIG: New option confSHARED_MEMORY_KEY to set the key for shared
2741		memory use.
2742	CONFIG: New FEATURE(`compat_check') to look up a key consisting
2743		of the sender and the recipient address delimited by the
2744		string "<@>", e.g., sender@sdomain<@>recipient@rdomain,
2745		in the access map.  Based on code contributed by Mathias
2746		Koerber of Singapore Telecommunications Ltd.
2747	CONFIG: Add EXPOSED_USER_FILE() command to allow an exposed user
2748		file.  Suggested by John Beck of Sun Microsystems.
2749	CONFIG: Don't use MAILER-DAEMON for error messages delivered
2750		via LMTP.  Problem reported by Larry Greenfield of CMU.
2751	CONFIG: New FEATURE(`preserve_luser_host') to preserve the name of
2752		the recipient host if LUSER_RELAY is used.
2753	CONFIG: New FEATURE(`preserve_local_plus_detail') to preserve the
2754		+detail portion of the address when passing address to
2755		local delivery agent.  Disables alias and .forward +detail
2756		stripping.  Only use if LDA supports this.
2757	CONFIG: Removed deprecated FEATURE(`rbl').
2758	CONFIG: Add LDAPROUTE_EQUIVALENT() and LDAPROUTE_EQUIVALENT_FILE()
2759		which allow you to specify 'equivalent' hosts for LDAP
2760		Routing lookups.  Equivalent hostnames are replaced by the
2761		masquerade domain name for lookups.  See cf/README for
2762		additional details.
2763	CONFIG: Add a fourth argument to FEATURE(`ldap_routing') which
2764		instructs the rulesets on what to do if the address being
2765		looked up has +detail information.  See cf/README for more
2766		information.
2767	CONFIG: When chosing a new destination via LDAP Routing, also look
2768		up the new routing address/host in the mailertable.  Based
2769		on patch from Don Badrak of the United States Census Bureau.
2770	CONFIG: Do not reject the SMTP Mail from: command if LDAP Routing
2771		is in use and the bounce option is enabled.  Only reject
2772		recipients as user unknown.
2773	CONFIG: Provide LDAP support for the remaining database map
2774		features.  See the ``USING LDAP FOR ALIASES AND MAPS''
2775		section of cf/README for more information.
2776	CONFIG: Add confLDAP_CLUSTER which defines the ${sendmailMTACluster}
2777		macro used for LDAP searches as described above in ``USING
2778		LDAP FOR ALIASES, MAPS, AND CLASSES''.
2779	CONFIG: confCLIENT_OPTIONS has been replaced by CLIENT_OPTIONS(),
2780		which takes the options as argument and can be used
2781		multiple times; see cf/README for details.
2782	CONFIG: Add configuration macros for new options:
2783		confBAD_RCPT_THROTTLE		BadRcptThrottle
2784		confDIRECT_SUBMISSION_MODIFIERS	DirectSubmissionModifiers
2785		confMAILBOX_DATABASE		MailboxDatabase
2786		confMAX_QUEUE_CHILDREN		MaxQueueChildren
2787		confMAX_RUNNERS_PER_QUEUE	MaxRunnersPerQueue
2788		confNICE_QUEUE_RUN		NiceQueueRun
2789		confQUEUE_FILE_MODE		QueueFileMode
2790		confFAST_SPLIT			FastSplit
2791		confTLS_SRV_OPTIONS		TLSSrvOptions
2792		See above (and related documentation) for further information.
2793	CONFIG: Add configuration variables for new timeout options:
2794		confTO_ACONNECT		Timeout.aconnect
2795		confTO_AUTH		Timeout.auth
2796		confTO_LHLO		Timeout.lhlo
2797		confTO_STARTTLS		Timeout.starttls
2798	CONFIG: Add configuration macros for mail filter API:
2799		confINPUT_MAIL_FILTERS		InputMailFilters
2800		confMILTER_LOG_LEVEL		Milter.LogLevel
2801		confMILTER_MACROS_CONNECT	Milter.macros.connect
2802		confMILTER_MACROS_HELO		Milter.macros.helo
2803		confMILTER_MACROS_ENVFROM	Milter.macros.envfrom
2804		confMILTER_MACROS_ENVRCPT	Milter.macros.envrcpt
2805		Mail filters can be defined via INPUT_MAIL_FILTER() and
2806		MAIL_FILTER().  See libmilter/README, cf/README, and
2807		doc/op/op.me for details.
2808	CONFIG: Add support for accepting temporarily unresolvable domains.
2809		See cf/README for details.  Based on patch by Motonori
2810		Nakamura of Kyoto University.
2811	CONFIG: confDEQUOTE_OPTS can be used to specify options for the
2812		dequote map.
2813	CONFIG: New macro QUEUE_GROUP() to define queue groups.
2814	CONFIG: New FEATURE(`queuegroup') to select a queue group based
2815		on the full e-mail address or the domain of the recipient.
2816	CONFIG: Any IPv6 addresses used in configuration should be prefixed
2817		by the "IPv6:" tag to identify the address properly.  For
2818		example, if you want to use the IPv6 address
2819		2002:c0a8:51d2::23f4 in the access database, you would need
2820		to use IPv6:2002:c0a8:51d2::23f4 on the left hand side.
2821		This affects the access database as well as the
2822		relay-domains and local-host-names files.
2823	CONFIG: OSTYPE(aux) has been renamed to OSTYPE(a-ux).
2824	CONFIG: Avoid expansion of m4 keywords in SMART_HOST.
2825	CONFIG: Add MASQUERADE_EXCEPTION_FILE() for reading masquerading
2826		exceptions from a file.  Suggested by Trey Breckenridge of
2827		Mississippi State University.
2828	CONFIG: Add LOCAL_USER_FILE() for reading local users
2829		(LOCAL_USER() -- $={L}) entries from a file.
2830	CONTRIB: dnsblaccess.m4 is a further enhanced version of enhdnsbl.m4
2831		which allows to lookup error codes in the access map.
2832		Contributed by Neil Rickert of Northern Illinois University.
2833	DEVTOOLS: Add new options for installation of include and library
2834		files: confINCGRP, confINCMODE, confINCOWN, confLIBGRP,
2835		confLIBMODE, confLIBOWN.
2836	DEVTOOLS: Add new option confDONT_INSTALL_CATMAN to turn off
2837		installation of the the formatted man pages on operating
2838		systems which don't include cat directories.
2839	EDITMAP: New program for editing maps as supplement to makemap.
2840	MAIL.LOCAL: Mail.local now uses the libsm mbdb package to look up
2841		local mail recipients.  New option -D mbdb specifies the
2842		mailbox database type.
2843	MAIL.LOCAL: New option "-h filename" which instructs mail.local to
2844		deliver the mail to the named file in the user's home
2845		directory instead of the system mail spool area.  Based on
2846		patch from Doug Hardie of the Los Angeles Free-Net.
2847	MAILSTATS: New command line option -P which acts the same as -p but
2848		doesn't truncate the statistics file.
2849	MAKEMAP: Add new option -t to specify a different delimiter
2850		instead of white space.
2851	RMAIL: Invoke sendmail with '-G' to indicate this is a gateway
2852		submission.  Problem noted by Kari Hurtta of the Finnish
2853		Meteorological Institute.
2854	SMRSH: Use the vendor supplied directory on FreeBSD 3.3 and later.
2855	VACATION: Change Auto-Submitted: header value from auto-generated to
2856		auto-replied.  From Kenneth Murchison of Oceana Matrix Ltd.
2857	VACATION: New option -d to send error/debug messages to stdout
2858		instead of syslog.
2859	VACATION: New option -U which prevents the attempt to lookup login
2860		in the password file.  The -f and -m options must be used
2861		to specify the database and message file since there is no
2862		home directory for the default settings for these options.
2863	VACATION: Vacation now uses the libsm mbdb package to look up
2864		local mail recipients; it reads the MailboxDatabase option
2865		from the sendmail.cf file.  New option -C cffile which
2866		specifies the path of the sendmail.cf file.
2867	New Directories:
2868		libmilter/docs
2869	New Files:
2870		cf/cf/README
2871		cf/cf/submit.cf
2872		cf/cf/submit.mc
2873		cf/feature/authinfo.m4
2874		cf/feature/compat_check.m4
2875		cf/feature/enhdnsbl.m4
2876		cf/feature/msp.m4
2877		cf/feature/local_no_masquerade.m4
2878		cf/feature/lookupdotdomain.m4
2879		cf/feature/preserve_luser_host.m4
2880		cf/feature/preserve_local_plus_detail.m4
2881		cf/feature/queuegroup.m4
2882		cf/sendmail.schema
2883		contrib/dnsblaccess.m4
2884		devtools/M4/UNIX/sm-test.m4
2885		devtools/OS/OpenUNIX.5.i386
2886		editmap/*
2887		include/sm/*
2888		libsm/*
2889		libsmutil/cf.c
2890		libsmutil/err.c
2891		sendmail/SECURITY
2892		sendmail/TUNING
2893		sendmail/bf.c
2894		sendmail/bf.h
2895		sendmail/sasl.c
2896		sendmail/sm_resolve.c
2897		sendmail/sm_resolve.h
2898		sendmail/tls.c
2899	Deleted Files:
2900		cf/feature/rbl.m4
2901		cf/ostype/aix2.m4
2902		devtools/OS/AIX.2
2903		include/sendmail/cdefs.h
2904		include/sendmail/errstring.h
2905		include/sendmail/useful.h
2906		libsmutil/errstring.c
2907		sendmail/bf_portable.c
2908		sendmail/bf_portable.h
2909		sendmail/bf_torek.c
2910		sendmail/bf_torek.h
2911		sendmail/clock.c
2912	Renamed Files:
2913		cf/cf/generic-solaris2.mc => cf/cf/generic-solaris.mc
2914		cf/cf/generic-solaris2.cf => cf/cf/generic-solaris.cf
2915		cf/ostype/aux.m4 => cf/ostype/a-ux.m4
2916
29178.11.7/8.11.7	2003/03/29
2918	SECURITY: Fix a remote buffer overflow in header parsing by
2919		dropping sender and recipient header comments if the
2920		comments are too long.  Problem noted by Mark Dowd
2921		of ISS X-Force.
2922	SECURITY: Fix a buffer overflow in address parsing due to
2923		a char to int conversion problem which is potentially
2924		remotely exploitable.  Problem found by Michal Zalewski.
2925		Note: an MTA that is not patched might be vulnerable to
2926		data that it receives from untrusted sources, which
2927		includes DNS.
2928	To provide partial protection to internal, unpatched sendmail MTAs,
2929		8.11.7 changes by default (char)0xff to (char)0x7f in
2930		headers etc.  To turn off this conversion compile with
2931		-DALLOW_255 or use the command line option -d82.101.
2932	To provide partial protection for internal, unpatched MTAs that may be
2933		performing 7->8 or 8->7 bit MIME conversions, the default
2934		for MaxMimeHeaderLength has been changed to 2048/1024.
2935		Note: this does have a performance impact, and it only
2936		protects against frontal attacks from the outside.
2937		To disable the checks and return to pre-8.11.7 defaults,
2938		set MaxMimeHeaderLength to 0/0.
2939	Properly clean up macros to avoid persistence of session data
2940		across various connections.  This could cause session
2941		oriented restrictions, e.g., STARTTLS requirements,
2942		to erroneously allow a connection.  Problem noted
2943		by Tim Maletic of Priority Health.
2944	Ignore comments in NIS host records when trying to find the
2945		canonical name for a host.
2946	Fix a memory leak when closing Hesiod maps.
2947	Set ${msg_size} macro when reading a message from the command line
2948		or the queue.
2949	Prevent a segmentation fault when clearing the event list by
2950		turning off alarms before checking if event list is
2951		empty.  Problem noted by Allan E Johannesen of Worcester
2952		Polytechnic Institute.
2953	Fix a potential core dump problem if the environment variable
2954		NAME is set.  Problem noted by Beth A. Chaney of
2955		Purdue University.
2956	Prevent a race condition on child cleanup for delivery to files.
2957		Problem noted by Fletcher Mattox of the University of
2958		Texas.
2959	CONFIG: Do not bounce mail if FEATURE(`ldap_routing')'s bounce
2960		parameter is set and the LDAP lookup returns a temporary
2961		error.
2962	CONFIG: Fix a syntax error in the try_tls ruleset if
2963		FEATURE(`access_db') is not enabled.
2964	LIBSMDB: Fix a lock race condition that affects makemap, praliases,
2965		and vacation.
2966	LIBSMDB: Avoid a file creation race condition for Berkeley DB 1.X
2967		and NDBM on systems with the O_EXLOCK open(2) flag.
2968	MAKEMAP: Avoid going beyond the end of an input line if it does
2969		not contain a value for a key.  Based on patch from
2970		Mark Bixby from Hewlett-Packard.
2971	MAIL.LOCAL: Fix a truncation race condition if the close() on
2972		the mailbox fails.  Problem noted by Tomoko Fukuzawa of
2973		Sun Microsystems.
2974	SMRSH: SECURITY: Only allow regular files or symbolic links to be
2975		used for a command.  Problem noted by David Endler of
2976		iDEFENSE, Inc.
2977
29788.11.6/8.11.6	2001/08/20
2979	SECURITY: Fix a possible memory access violation when specifying
2980		out-of-bounds debug parameters.  Problem detected by
2981		Cade Cairns of SecurityFocus.
2982	Avoid leaking recipient information in unrelated DSNs.  This could
2983		happen if a connection is aborted, several mails had been
2984		scheduled for delivery via that connection, and the timeout
2985		is reached such that several DSNs are sent next.  Problem
2986		noted by Dileepan Moorkanat of Hewlett-Packard.
2987	Fix a possible segmentation violation when specifying too many
2988		wildcard operators in a rule.  Problem detected by
2989		Werner Wiethege.
2990	Avoid a segmentation fault on non-matching Hesiod lookups.  Problem
2991		noted by Russell McOrmond of flora.ca
2992
29938.11.5/8.11.5	2001/07/31
2994	Fix a possible race condition when sending a HUP signal to restart
2995		the daemon.  This could terminate the current process without
2996		starting a new daemon.  Problem reported by Wolfgang Breyha
2997		of SE Netway Communications.
2998	Only apply MaxHeadersLength when receiving a message via SMTP or
2999		the command line.  Problem noted by Andrey J. Melnikoff.
3000	When finding the system's local hostname on an IPv6-enabled system
3001		which doesn't have any IPv6 interface addresses, fall back
3002		to looking up only IPv4 addresses.  Problem noted by Tim
3003		Bosserman of EarthLink.
3004	When commands were being rejected due to check_relay or TCP
3005		Wrappers, the ETRN command was not giving a response.
3006	Incoming IPv4 connections on a Family=inet6 daemon (using
3007		IPv4-mapped addresses) were incorrectly labeled as "may be
3008		forged".  Problem noted by Per Steinar Iversen of Oslo
3009		University College.
3010	Shutdown address test mode cleanly on SIGTERM.  Problem noted by
3011		Greg King of the OAO Corporation.
3012	Restore the original real uid (changed in main() to prevent
3013		out of band signals) before invoking a delivery agent.
3014		Some delivery agents use this for the "From " envelope
3015		"header".  Problem noted by Leslie Carroll of the
3016		University at Albany.
3017	Mark closed file descriptors properly to avoid reuse. Problem
3018		noted by Jeff Bronson of J.D. Bronson, Inc.
3019	Setting Timeout options on the command line will also override
3020		their sub-suboptions in the .cf file, e.g., -O
3021		Timeout.queuereturn=2d will set all queuereturn timeouts
3022		to 2 days.  Problem noted by Roger B.A. Klorese.
3023	Portability:
3024		BSD/OS has a broken setreuid() implementation.  Problem
3025			noted by Vernon Schryver of Rhyolite Software.
3026		BSD/OS has /dev/urandom(4) (as of version 4.1/199910 ?).
3027			Noted by Vernon Schryver of Rhyolite Software.
3028		BSD/OS has fchown(2).  Noted by Dave Yadallee of Netline
3029			2000 Internet Solutions Inc.
3030		Solaris 2.X and later have strerror(3).  From Sebastian
3031			Hagedorn of Cologne University.
3032	CONFIG: Fix parsing for IPv6 domain literals in addresses
3033		(user@[IPv6:address]).  Problem noted by Liyuan Zhou.
3034
30358.11.4/8.11.4	2001/05/28
3036	Clean up signal handling routines to reduce the chances of heap
3037		corruption and other potential race conditions.
3038		Terminating and restarting the daemon may not be
3039		instantaneous due to this change.  Also, non-root users can
3040		no longer send out-of-band signals.  Problem reported by
3041		Michal Zalewski of BindView.
3042	If LogLevel is greater than 9 and SASL fails to negotiate an
3043		encryption layer, avoid core dump logging the encryption
3044		strength.  Problem noted by Miroslav Zubcic of Crol.
3045	If a server offers "AUTH=" and "AUTH " and the list of mechanisms is
3046		different in those two lines, sendmail might not have
3047		recognized (and used) all of the offered mechanisms.
3048	Fix an IP address lookup problem on Solaris 2.0 - 2.3.  Patch
3049		from Kenji Miyake.
3050	This time, really don't use the .. directory when expanding
3051		QueueDirectory wildcards.
3052	If a process is interrupted while closing a map, don't try to close
3053		the same map again while exiting.
3054	Allow local mailers (F=l) to contact remote hosts (e.g., via
3055		LMTP).  Problem noted by Norbert Klasen of the University
3056		of Tuebingen.
3057	If Timeout.QueueReturn was set to a value less the time it took
3058		to write a new queue file (e.g., 0 seconds), the bounce
3059		message would be lost.  Problem noted by Lorraine L Goff of
3060		Oklahoma State University.
3061	Pass map argument vector into map rewriting engine for the regex
3062		and prog map types.  Problem noted by Stephen Gildea of
3063		InTouch Systems, Inc.
3064	When closing an LDAP map due to a temporary error, close all of the
3065		other LDAP maps which share the original map's connection
3066		to the LDAP server.  Patch from Victor Duchovni of
3067		Morgan Stanley.
3068	To detect changes of NDBM aliases files check the timestamp of the
3069		.pag file instead of the .dir file.  Problem noted by Neil
3070		Rickert of Northern Illinois University.
3071	Don't treat temporary hesiod lookup failures as permanent.  Patch
3072		from Werner Wiethege.
3073	If ClientPortOptions is set, make sure to create the outgoing socket
3074		with the family set in that option.  Patch from Sean Farley.
3075	Avoid a segmentation fault trying to dereference a NULL pointer
3076		when logging a MaxHopCount exceeded error with an empty
3077		recipient list.  Problem noted by Chris Adams of HiWAAY
3078		Internet Services.
3079	Fix DSN for "Too many hops" bounces.  Problem noticed by Ulrich
3080		Windl of the Universitaet Regensburg.
3081	Fix DSN for "mail loops back to me" bounces.  Problem noticed by
3082		Kari Hurtta of the Finnish Meteorological Institute.
3083	Portability:
3084		OpenBSD has a broken setreuid() implementation.
3085	CONFIG: Undo change from 8.11.1: change 501 SMTP reply code back
3086		to 553 since it is allowed by DRUMS.
3087	CONFIG: Add OSTYPE(freebsd4) for FreeBSD 4.X.
3088	DEVTOOLS: install.sh did not properly handle paths in the source
3089		file name argument.  Noted by Kari Hurtta of the Finnish
3090		Meteorological Institute.
3091	DEVTOOLS: Add FAST_PID_RECYCLE to compile time options for OpenBSD
3092		since it generates random process ids.
3093	PRALIASES: Add back adaptive algorithm to deal with different endings
3094		of entries in the database (with/without trailing '\0').
3095		Patch from John Beck of Sun Microsystems.
3096	New Files:
3097		cf/ostype/freebsd4.m4
3098
30998.11.3/8.11.3	2001/02/27
3100	Prevent a segmentation fault when a bogus value was used in the
3101		LDAPDefaultSpec option's -r, -s, or -M flags and if a bogus
3102		option was used.  Problem noted by Allan E Johannesen of
3103		Worcester Polytechnic Institute.
3104	Prevent "token too long" message by shortening {currHeader} which
3105		could be too long if the last copied character was a quote.
3106		Problem detected by Jan Krueger of digitalanswers
3107		communications consulting gmbh.
3108	Additional IPv6 check for unspecified addresses.  Patch from
3109		Jun-ichiro itojun Hagino of the KAME Project.
3110	Do not ignore the ClientPortOptions setting if DaemonPortOptions
3111		Modifier=b (bind to same interface) is set and the
3112		connection came in from the command line.
3113	Do not bind to the loopback address if DaemonPortOptions
3114		Modifier=b (bind to same interface) is set.  Patch from
3115		John Beck of Sun Microsystems.
3116	Properly deal with open failures on non-optional maps used in
3117		check_* rulesets by returning a temporary failure.
3118	Buffered file I/O files were not being properly fsync'ed to disk
3119		when they were committed.
3120	Properly encode '=' for the AUTH= parameter of the MAIL command.
3121		Problem noted by Hadmut Danisch.
3122	Under certain circumstances the macro {server_name} could be set
3123		to the wrong hostname (of a previous connection), which may
3124		cause some rulesets to return wrong results.  This would
3125		usually cause mail to be queued up and delivered later on.
3126	Ignore F=z (LMTP) mailer flag if $u is given in the mailer A=
3127		equate.  Problem noted by Motonori Nakamura of Kyoto
3128		University.
3129	Work around broken accept() implementations which only partially
3130		fill in the peer address if the socket is closed before
3131		accept() completes.
3132	Return an SMTP "421" temporary failure if the data file can't be
3133		opened where the "354" reply would normally be given.
3134	Prevent a CPU loop in trying to expand a macro which doesn't exist
3135		in a queue run.  Problem noted by Gordon Lack of Glaxo
3136		Wellcome.
3137	If delivering via a program and that program exits with EX_TEMPFAIL,
3138		note that fact for the mailq display instead of just showing
3139		"Deferred".  Problem noted by Motonori Nakamura of Kyoto
3140		University.
3141	If doing canonification via /etc/hosts, try both the fully
3142		qualified hostname as well as the first portion of the
3143		hostname.  Problem noted by David Bremner of the
3144		University of New Brunswick.
3145	Portability:
3146		Fix a compilation problem for mail.local and rmail if SFIO
3147			is in use.  Problem noted by Auteria Wally
3148			Winzer Jr. of Champion Nutrition.
3149		IPv6 changes for platforms using KAME.  Patch from
3150			Jun-ichiro itojun Hagino of the KAME Project.
3151		OpenBSD 2.7 and higher has srandomdev(3).  OpenBSD 2.8 and
3152			higher has BSDI-style login classes.  Patch from
3153			Todd C.  Miller of Courtesan Consulting.
3154		Unixware 7.1.1 doesn't allow h_errno to be set directly if
3155			sendmail is being compiled with -kthread.  Problem
3156			noted by Orion Poplawski of CQG, Inc.
3157	CONTRIB: buildvirtuser: Substitute current domain for $DOMAIN and
3158		current left hand side for $LHS in virtuser files.
3159	DEVTOOLS: Do not pass make targets to recursive Build invocations.
3160		Problem noted by Jeff Bronson of J.D. Bronson, Inc.
3161	MAIL.LOCAL: In LMTP mode, do not return errors regarding problems
3162		storing the temporary message file until after the remote
3163		side has sent the final DATA termination dot.  Problem
3164		noted by Allan E Johannesen of Worcester Polytechnic
3165		Institute.
3166	MAIL.LOCAL: If LMTP mode is set, give a temporary error if users
3167		are also specified on the command line.  Patch from
3168		Motonori Nakamura of Kyoto University.
3169	PRALIASES: Skip over AliasFile specifications which aren't based on
3170		database files (i.e., only show dbm, hash, and btree).
3171	Renamed Files:
3172		devtools/OS/OSF1.V5.0 => devtools/OS/OSF1.V5.x
3173
31748.11.2/8.11.2	2000/12/29
3175	Prevent a segmentation fault when trying to set a class in
3176		address test mode due to a negative array index.  Audit
3177		other array indexing.  This bug is not believed to be
3178		exploitable.  Noted by Michal Zalewski of the "Internet for
3179		Schools" project (IdS).
3180	Add an FFR (for future release) to drop privileges when using
3181		address test mode.  This will be turned on in 8.12. It can
3182		be enabled by compiling with:
3183		APPENDDEF(`conf_sendmail_ENVDEF', `-D_FFR_TESTMODE_DROP_PRIVS')
3184		in your devtools/Site/site.config.m4 file.  Suggested by
3185		Michal Zalewski of the "Internet for Schools" project (IdS).
3186	Fix potential problem with Cyrus-SASL security layer which may have
3187		caused I/O errors, especially for mechanism DIGEST-MD5.
3188	When QueueSortOrder was set to host, sendmail might not read
3189		enough of the queue file to determine the host, making the
3190		sort sub-optimal.  Problem noted by Jeff Earickson of
3191		Colby College.
3192	Don't issue DSNs for addresses which use the NOTIFY parameter (per
3193		RFC 1891) but don't have FAILURE as value.
3194	Initialize Cyrus-SASL library before the SMTP daemon is started.
3195		This implies that every change to SASL related files requires
3196		a restart of the daemon, e.g., Sendmail.conf, new SASL
3197		mechanisms (in form of shared libraries).
3198	Properly set the STARTTLS related macros during a queue run for
3199		a cached connection.  Bug reported by Michael Kellen of
3200		NxNetworks, Inc.
3201	Log the server name in relay= for ruleset tls_server instead of the
3202		client name.
3203	Include original length of bad field/header when reporting
3204		MaxMimeHeaderLength problems.  Requested by Ulrich Windl of
3205		the Universitat Regensburg.
3206	Fix delivery to set-user-ID files that are expanded from aliases in
3207		DeliveryMode queue.  Problem noted by Ric Anderson of the
3208		University of Arizona.
3209	Fix LDAP map -m (match only) flag.  Problem noted by Jeff Giuliano
3210		of Collective Technologies.
3211	Avoid using a negative argument for sleep() calls when delaying answers
3212		to EXPN/VRFY commands on systems which respond very slowly.
3213		Problem noted by Mikolaj J. Habryn of Optus Internet
3214		Engineering.
3215	Make sure the F=u flag is set in the default prog mailer
3216		definition.  Problem noted by Kari Hurtta of the Finnish
3217		Meteorological Institute.
3218	Fix IPv6 check for unspecified addresses.  Patch from
3219		Jun-ichiro itojun Hagino of the KAME Project.
3220	Fix return values for IRIX nsd map.  From Kari Hurtta of the Finnish
3221		Meteorological Institute.
3222	Fix parsing of DaemonPortOptions and ClientPortOptions.  Read all
3223		of the parameters to find Family= setting before trying to
3224		interpret Addr= and Port=.  Problem noted by Valdis
3225		Kletnieks of Virginia Tech.
3226	When delivering to a file directly from an alias, do not call
3227		initgroups(); instead use the DefaultUser group information.
3228		Problem noted by Marc Schaefer of ALPHANET NF.
3229	RunAsUser now overrides the ownership of the control socket, if
3230		created.  Otherwise, sendmail can not remove it upon
3231		close.  Problem noted by Werner Wiethege.
3232	Fix ConnectionRateThrottle counting as the option is the number of
3233		overall connections, not the number of connections per
3234		socket.  A future version may change this to per socket
3235		counting.
3236	Portability:
3237		Clean up libsmdb so it functions properly on platforms
3238			where sizeof(u_int32_t) != sizeof(size_t).  Problem
3239			noted by Rein Tollevik of Basefarm AS.
3240		Fix man page formatting for compatibility with Solaris'
3241			whatis.  From Stephen Gildea of InTouch Systems, Inc.
3242		UnixWare 7 includes snprintf() support.  From Larry
3243			Rosenman.
3244		IPv6 changes for platforms using KAME.  Patch from
3245			Jun-ichiro itojun Hagino of the KAME Project.
3246		Avoid a typedef compile conflict with Berkeley DB 3.X and
3247			Solaris 2.5 or earlier.  Problem noted by Bob Hughes
3248			of Pacific Access.
3249		Add preliminary support for AIX 5.  Contributed by
3250			Valdis Kletnieks of Virginia Tech.
3251		Solaris 9 load average support from Andrew Tucker of Sun
3252			Microsystems.
3253	CONFIG: Reject addresses of the form a!b if FEATURE(`nouucp', `r')
3254		is used.  Problem noted by Phil Homewood of Asia Online,
3255		patch from Neil Rickert of Northern Illinois University.
3256	CONFIG: Change the default DNS based blacklist server for
3257		FEATURE(`dnsbl') to blackholes.mail-abuse.org.
3258	CONFIG: Deal correctly with the 'C' flag in {daemon_flags}, i.e.,
3259		implicitly assume canonical host names.
3260	CONFIG: Deal with "::" in IPv6 addresses for access_db.  Based on
3261		patch by Motonori Nakamura of Kyoto University.
3262	CONFIG: New OSTYPE(`aix5') contributed by Valdis Kletnieks of
3263		Virginia Tech.
3264	CONFIG: Pass the illegal header form <list:;> through untouched
3265		instead of making it worse.  Problem noted by Motonori
3266		Nakamura of Kyoto University.
3267	CONTRIB: Added buildvirtuser (see `perldoc contrib/buildvirtuser`).
3268	CONTRIB: qtool.pl: An empty queue is not an error.  Problem noted
3269		by Jan Krueger of digitalanswers communications consulting
3270		gmbh.
3271	CONTRIB: domainmap.m4: Handle domains with '-' in them.  From Mark
3272		Roth of the University of Illinois at Urbana-Champaign.
3273	DEVTOOLS: Change the internal devtools OS, REL, and ARCH m4
3274		variables into bldOS, bldREL, and bldARCH to prevent
3275		namespace collisions.  Problem noted by Motonori Nakamura
3276		of Kyoto University.
3277	RMAIL: Undo the 8.11.1 change to use -G when calling sendmail.  It
3278		causes some changes in behavior and may break rmail for
3279		installations where sendmail is actually a wrapper to
3280		another MTA.  The change will re-appear in a future
3281		version.
3282	SMRSH: Use the vendor supplied directory on HPUX 10.X, HPUX 11.X,
3283		and SunOS 5.8.  Requested by Jeff A. Earickson of Colby
3284		College and John Beck of Sun Microsystems.
3285	VACATION: Fix pattern matching for addresses to ignore.
3286	VACATION: Don't reply to addresses of the form owner-*
3287		or *-owner.
3288	New Files:
3289		cf/ostype/aix5.m4
3290		contrib/buildvirtuser
3291		devtools/OS/AIX.5.0
3292
32938.11.1/8.11.1	2000/09/27
3294	Fix SMTP EXPN command output if the address expands to a single
3295		name.  Fix from John Beck of Sun Microsystems.
3296	Don't try STARTTLS in the client if the PRNG has not been properly
3297		seeded.  This problem only occurs on systems without
3298		/dev/urandom.  Problem detected by Jan Krueger of
3299		digitalanswers communications consulting gmbh and
3300		Neil Rickert of Northern Illinois University.
3301	Don't use the . and .. directories when expanding QueueDirectory
3302		wildcards.
3303	Do not try to cache LDAP connections across processes as a parent
3304		process may close the connection before the child process
3305		has completed.  Problem noted by Lai Yiu Fai of the Hong
3306		Kong University of Science and Technology and Wolfgang
3307		Hottgenroth of UUNET.
3308	Use Timeout.fileopen to limit the amount of time spent trying to
3309		read the LDAP secret from a file.
3310	Prevent SIGTERM from removing a command line submitted item after
3311		the user submits the message and before the first delivery
3312		attempt completes.  Problem noted by Max France of AlphaNet.
3313		Fix from Neil Rickert of Northern Illinois University.
3314	Deal correctly with MaxMessageSize restriction if message size is
3315		greater than 2^31.  Problem noted by Tim "Darth Dice" Bosserman
3316		of EarthLink.
3317	Turn off queue checkpointing if CheckpointInterval is set to zero.
3318	Treat an empty home directory (from getpw*() or $HOME) as
3319		non-existent instead of treating it as /.  Problem noted by
3320		Todd C. Miller of Courtesan Consulting.
3321	Don't drop duplicate headers when reading a queued item.  Problem
3322		noted by Motonori Nakamura of Kyoto University.
3323	Avoid bogus error text when logging the savemail panic "cannot
3324		save rejected email anywhere".  Problem noted by Marc G.
3325		Fournier of Acadia University.
3326	If an LDAP search fails because the LDAP server went down, close
3327		the map so subsequent searches reopen the map.  If there are
3328		multiple LDAP servers, the down server will be skipped and
3329		one of the others may be able to take over.
3330	Set the ${load_avg} macro to the current load average, not the
3331		previous load average query result.
3332	If a non-optional map used in a check_* ruleset can't be opened,
3333		return a temporary failure to the remote SMTP client
3334		instead of ignoring the map.  Problem noted by Allan E
3335		Johannesen of Worcester Polytechnic Institute.
3336	Avoid a race condition when queuing up split envelopes by saving
3337		the split envelopes before the original envelope.
3338	Fix a bug in the PH_MAP code which caused mail to bounce instead of
3339		defer if the PH server could not be contacted.  From Mark
3340		Roth of the University of Illinois at Urbana-Champaign.
3341	Prevent QueueSortOrder=Filename from interfering with -qR, -qS, and
3342		ETRN.  Problem noted by Erik R. Leo of SoVerNet.
3343	Change error code for unrecognized parameters to the SMTP MAIL and
3344		RCPT commands from 501 to 555 per RFC 1869.  Problem
3345		reported to Postfix by Robert Norris of Monash University.
3346	Prevent overwriting the argument of -B on certain OS.  Problem
3347		noted by Matteo Gelosa of I.NET S.p.A.
3348	Use the proper routine for freeing memory with Netscape's LDAP
3349		client libraries.  Patch from Paul Hilchey of the
3350		University of British Columbia.
3351	Portability:
3352		Move the NETINET6 define to devtools/OS/SunOS.5.{8,9}
3353			instead of defining it in conf.h so users can
3354			override the setting.  Suggested by
3355			Henrik Nordstrom of Ericsson.
3356		On HP-UX 10.X and 11.X, use /usr/sbin/sendmail instead of
3357			/usr/lib/sendmail for rmail and vacation.  From
3358			Jeff A. Earickson of Colby College.
3359		On HP-UX 11.X, use /usr/sbin instead of /usr/libexec (which
3360			does not exist).  From Jeff A. Earickson of Colby
3361			College.
3362		Avoid using the UCB subsystem on NCR MP-RAS 3.x.  From
3363			Tom Moore of NCR.
3364		NeXT 3.X and 4.X installs man pages in /usr/man.  From
3365			Hisanori Gogota of NTT/InterCommunicationCenter.
3366		Solaris 8 and later include /var/run.  The default PID file
3367			location is now /var/run/sendmail.pid.  From John
3368			Beck of Sun Microsystems.
3369		SFIO includes snprintf() for those operating systems
3370			which do not.  From Todd C. Miller of Courtesan
3371			Consulting.
3372	CONFIG: Use the result of _CERT_REGEX_SUBJECT_ not {cert_subject}.
3373		Problem noted by Kaspar Brand of futureLab AG.
3374	CONFIG: Change 553 SMTP reply code to 501 to avoid problems with
3375		errors in the MAIL address.
3376	CONFIG: Fix FEATURE(nouucp) usage in example .mc files.  Problem
3377		noted by Ron Jarrell of Virginia Tech.
3378	CONFIG: Add support for Solaris 8 (and later) as OSTYPE(solaris8).
3379		Contributed by John Beck of Sun Microsystems.
3380	CONFIG: Set confFROM_HEADER such that the mail hub can possibly add
3381		GECOS information for an address.  This more closely
3382		matches pre-8.10 nullclient behavior.  From Per Hedeland of
3383		Ericsson.
3384	CONFIG: Fix MODIFY_MAILER_FLAGS(): apply the flag modifications for
3385		SMTP to all *smtp* mailers and those for RELAY to the relay
3386		mailer as described in cf/README.
3387	MAIL.LOCAL: Open the mailbox as the recipient not root so quotas
3388		are obeyed.  Problem noted by Damian Kuczynski of NIK.
3389	MAKEMAP: Do not change a map's owner to the TrustedUser if using
3390		makemap to 'unmake' the map.
3391	RMAIL: Avoid overflowing the list of recipients being passed to
3392		sendmail.
3393	RMAIL: Invoke sendmail with '-G' to indicate this is a gateway
3394		submission.  Problem noted by Kari Hurtta of the Finnish
3395		Meteorological Institute.
3396	VACATION: Read the complete message to avoid "broken pipe" signals.
3397	VACATION: Do not cut off vacation.msg files which have a single
3398		dot as the only character on the line.
3399	New Files:
3400		cf/ostype/solaris8.m4
3401
34028.11.0/8.11.0	2000/07/19
3403	SECURITY: If sendmail is installed as a non-root set-user-ID binary
3404		(not the normal case), some operating systems will still
3405		keep a saved-uid of the effective-uid when sendmail tries
3406		to drop all of its privileges.  If sendmail needs to drop
3407		these privileges and the operating system doesn't set the
3408		saved-uid as well, exit with an error.  Problem noted by
3409		Kari Hurtta of the Finnish Meteorological Institute.
3410	SECURITY: sendmail depends on snprintf() NUL terminating the string
3411		it populates.  It is possible that some broken
3412		implementations of snprintf() exist that do not do this.
3413		Systems in this category should compile with
3414		-DSNPRINTF_IS_BROKEN=1.  Use test/t_snprintf.c to test your
3415		system and report broken implementations to
3416		sendmail-bugs@sendmail.org and your OS vendor.  Problem
3417		noted by Slawomir Piotrowski of TELSAT GP.
3418	Support SMTP Service Extension for Secure SMTP (RFC 2487) (STARTTLS).
3419		Implementation influenced by the example programs of
3420		OpenSSL and the work of Lutz Jaenicke of TU Cottbus.
3421	Add new STARTTLS related options CACERTPath, CACERTFile,
3422		ClientCertFile, ClientKeyFile, DHParameters, RandFile,
3423		ServerCertFile, and ServerKeyFile.  These are documented in
3424		cf/README and doc/op/op.*.
3425	New STARTTLS related macros: ${cert_issuer}, ${cert_subject},
3426		${tls_version}, ${cipher}, ${cipher_bits}, ${verify},
3427		${server_name}, and ${server_addr}.  These are documented
3428		in cf/README and doc/op/op.*.
3429	Add support for the Entropy Gathering Daemon (EGD) for better
3430		random data.
3431	New DontBlameSendmail option InsufficientEntropy for systems which
3432		don't properly seed the PRNG for OpenSSL but want to
3433		try to use STARTTLS despite the security problems.
3434	Support the security layer in SMTP AUTH for mechanisms which
3435		support encryption.  Based on code contributed by Tim
3436		Martin of CMU.
3437	Add new macro ${auth_ssf} to reflect the SMTP AUTH security
3438		strength factor.
3439	LDAP's -1 (single match only) flag was not honored if the -z
3440		(delimiter) flag was not given.  Problem noted by ST Wong of
3441		the Chinese University of Hong Kong.  Fix from Mark Adamson
3442		of CMU.
3443	Add more protection from accidentally tripping OpenLDAP 1.X's
3444		ld_errno == LDAP_DECODING_ERROR hack on ldap_next_attribute().
3445		Suggested by Kurt Zeilenga of OpenLDAP.
3446	Fix the default family selection for DaemonPortOptions.  As
3447		documented, unless a family is specified in a
3448		DaemonPortOptions option, "inet" is the default.  It is
3449		also the default if no DaemonPortOptions value is set.
3450		Therefore, IPv6 users should configure additional sockets
3451		by adding DaemonPortOptions settings with Family=inet6 if
3452		they wish to also listen on IPv6 interfaces.  Problem noted
3453		by Jun-ichiro itojun Hagino of the KAME Project.
3454	Set ${if_family} when setting ${if_addr} and ${if_name} to reflect
3455		the interface information for an outgoing connection.
3456		Not doing so was creating a mismatch between the socket
3457		family and address used in subsequent connections if the
3458		M=b modifier was set in DaemonPortOptions.  Problem noted
3459		by John Beck of Sun Microsystems.
3460	If DaemonPortOptions modifier M=b is used, determine the socket
3461		family based on the IP address.  ${if_family} is no longer
3462		persistent (i.e., saved in qf files).  Patch from John Beck
3463		of Sun Microsystems.
3464	sendmail 8.10 and 8.11 reused the ${if_addr} and ${if_family}
3465		macros for both the incoming interface address/family and
3466		the outgoing interface address/family.  In order for M=b
3467		modifier in DaemonPortOptions to work properly, preserve
3468		the incoming information in the queue file for later
3469		delivery attempts.
3470	Use SMTP error code and enhanced status code from check_relay in
3471		responses to commands.  Problem noted by Jeff Wasilko of
3472		smoe.org.
3473	Add more vigilance in checking for putc() errors on output streams
3474		to protect from a bug in Solaris 2.6's putc().  Problem
3475		noted by Graeme Hewson of Oracle.
3476	The LDAP map -n option (return attribute names only) wasn't working.
3477		Problem noted by Ajay Matia.
3478	Under certain circumstances, an address could be listed as deferred
3479		but would be bounced back to the sender as failed to be
3480		delivered when it really should have been queued.  Problem
3481		noted by Allan E Johannesen of Worcester Polytechnic Institute.
3482	Prevent a segmentation fault in a child SMTP process from getting
3483		the SMTP transaction out of sync.  Problem noted by Per
3484		Hedeland of Ericsson.
3485	Turn off RES_DEBUG if SFIO is defined unless SFIO_STDIO_COMPAT
3486		is defined to avoid a core dump due to incompatibilities
3487		between sfio and stdio.  Problem noted by Neil Rickert
3488		of Northern Illinois University.
3489	Don't log useless envelope ID on initial connection log.  Problem
3490		noted by Kari Hurtta of the Finnish Meteorological Institute.
3491	Convert the free disk space shown in a control socket status query
3492		to kilobyte units.
3493	If TryNullMXList is True and there is a temporary DNS failure
3494		looking up the hostname, requeue the message for a later
3495		attempt.  Problem noted by Ari Heikkinen of Pohjois-Savo
3496		Polytechnic.
3497	Under the proper circumstances, failed connections would be recorded
3498		as "Bad file number" instead of "Connection failed" in the
3499		queue file and persistent host status.  Problem noted by
3500		Graeme Hewson of Oracle.
3501	Avoid getting into an endless loop if a non-hoststat directory exists
3502		within the hoststatus directory (e.g., lost+found).
3503		Patch from Valdis Kletnieks of Virginia Tech.
3504	Make sure Timeout.queuereturn=now returns a bounce message to the
3505		sender.  Problem noted by Per Hedeland of Ericsson.
3506	If a message data file can't be opened at delivery time, panic and
3507		abort the attempt instead of delivering a message that
3508		states "<<< No Message Collected >>>".
3509	Fixup the GID checking code from 8.10.2 as it was overly
3510		restrictive.  Problem noted by Mark G. Thomas of Mark
3511		G. Thomas Consulting.
3512	Preserve source port number instead of replacing it with the ident
3513		port number (113).
3514	Document the queue status characters in the mailq man page.
3515		Suggested by Ulrich Windl of the Universitat Regensburg.
3516	Process queued items in which none of the recipient addresses have
3517		host portions (or there are no recipients).  Problem noted
3518		by Valdis Kletnieks of Virginia Tech.
3519	If a cached LDAP connection is used for multiple maps, make sure
3520		only the first to open the connection is allowed to close
3521		it so a later map close doesn't break the connection for
3522		other maps.  Problem noted by Wolfgang Hottgenroth of UUNET.
3523	Netscape's LDAP libraries do not support Kerberos V4
3524		authentication.  Patch from Rainer Schoepf of the
3525		University of Mainz.
3526	Provide workaround for inconsistent handling of data passed
3527		via callbacks to Cyrus SASL prior to version 1.5.23.
3528	Mention ENHANCEDSTATUSCODES in the SMTP HELP helpfile.  Omission
3529		noted by Ulrich Windl of the Universitat Regensburg.
3530	Portability:
3531		Add the ability to read IPv6 interface addresses into class
3532			'w' under FreeBSD (and possibly others).  From Jun
3533			Kuriyama of IMG SRC, Inc. and the FreeBSD Project.
3534		Replace code for finding the number of CPUs on HPUX.
3535		NCRUNIX MP-RAS 3.02 SO_REUSEADDR socket option does not
3536			work properly causing problems if the accept()
3537			fails and the socket needs to be reopened.  Patch
3538			from Tom Moore of NCR.
3539		NetBSD uses a .0 extension of formatted man pages.  From
3540			Andrew Brown of Crossbar Security.
3541		Return to using the IPv6 AI_DEFAULT flag instead of AI_V4MAPPED
3542			for calls to getipnodebyname().  The Linux
3543			implementation is broken so AI_ADDRCONFIG is stripped
3544			under Linux.  From John Beck of Sun Microsystems and
3545			John Kennedy of Cal State University, Chico.
3546	CONFIG: Catch invalid addresses containing a ',' at the wrong place.
3547		Patch from Neil Rickert of Northern Illinois University.
3548	CONFIG: New variables for the new sendmail options:
3549		confCACERT_PATH			CACERTPath
3550		confCACERT			CACERTFile
3551		confCLIENT_CERT			ClientCertFile
3552		confCLIENT_KEY			ClientKeyFile
3553		confDH_PARAMETERS		DHParameters
3554		confRAND_FILE			RandFile
3555		confSERVER_CERT			ServerCertFile
3556		confSERVER_KEY			ServerKeyFile
3557	CONFIG: Provide basic rulesets for TLS policy control and add new
3558		tags to the access database to support these policies.  See
3559		cf/README for more information.
3560	CONFIG: Add TLS information to the Received: header.
3561	CONFIG: Call tls_client ruleset from check_mail in case it wasn't
3562		called due to a STARTTLS command.
3563	CONFIG: If TLS_PERM_ERR is defined, TLS related errors are permanent
3564		instead of temporary.
3565	CONFIG: FEATURE(`relay_hosts_only') didn't work in combination with
3566		the access map and relaying to a domain without using a To:
3567		tag.  Problem noted by Mark G. Thomas of Mark G. Thomas
3568		Consulting.
3569	CONFIG: Set confEBINDIR to /usr/sbin to match the devtools entry in
3570		OSTYPE(`linux') and OSTYPE(`mklinux').  From Tim Pierce of
3571		RootsWeb.com.
3572	CONFIG: Make sure FEATURE(`nullclient') doesn't use aliasing and
3573		forwarding to make it as close to the old behavior as
3574		possible.  Problem noted by George W. Baltz of the
3575		University of Maryland.
3576	CONFIG: Added OSTYPE(`darwin') for Mac OS X and Darwin users.  From
3577		Wilfredo Sanchez of Apple Computer, Inc.
3578	CONFIG: Changed the map names used by FEATURE(`ldap_routing') from
3579		ldap_mailhost and ldap_mailroutingaddress to ldapmh and
3580		ldapmra as underscores in map names cause problems if
3581		underscore is in OperatorChars.  Problem noted by Bob Zeitz
3582		of the University of Alberta.
3583	CONFIG: Apply blacklist_recipients also to hosts in class {w}.
3584		Patch from Michael Tratz of Esosoft Corporation.
3585	CONFIG: Use A=TCP ... instead of A=IPC ... in SMTP mailers.
3586	CONTRIB: Add link_hash.sh to create symbolic links to the hash
3587		of X.509 certificates.
3588	CONTRIB: passwd-to-alias.pl:  More protection from special characters;
3589		treat special shells as root aliases; skip entries where the
3590		GECOS full name and username match.  From Ulrich Windl of the
3591		Universitat Regensburg.
3592	CONTRIB: qtool.pl: Add missing last_modified_time method and fix a
3593		typo.  Patch from Graeme Hewson of Oracle.
3594	CONTRIB: re-mqueue.pl: Improve handling of a race between re-mqueue
3595		and sendmail.  Patch from Graeme Hewson of Oracle.
3596	CONTRIB: re-mqueue.pl: Don't exit(0) at end so can be called as
3597		subroutine Patch from Graeme Hewson of Oracle.
3598	CONTRIB: Add movemail.pl (move old mail messages between queues by
3599		calling re-mqueue.pl) and movemail.conf (configuration
3600		script for movemail.pl).  From Graeme Hewson of Oracle.
3601	CONTRIB: Add cidrexpand (expands CIDR blocks as a preprocessor to
3602		makemap).  From Derek J. Balling of Yahoo,Inc.
3603	DEVTOOLS: INSTALL_RAWMAN installation option mistakenly applied any
3604		extension modifications (e.g., MAN8EXT) to the installation
3605		target.  Patch from James Ralston of Carnegie Mellon
3606		University.
3607	DEVTOOLS: Add support for SunOS 5.9.
3608	DEVTOOLS: New option confLN contains the command used to create
3609		links.
3610	LIBSMDB: Berkeley DB 2.X and 3.X errors might be lost and not
3611		reported.
3612	MAIL.LOCAL: DG/UX portability.  Problem noted by Tim Boyer of
3613		Denman Tire Corporation.
3614	MAIL.LOCAL: Prevent a possible DoS attack when compiled with
3615		-DCONTENTLENGTH.  Based on patch from 3APA3A@SECURITY.NNOV.RU.
3616	MAILSTATS: Fix usage statement (-p and -o are optional).
3617	MAKEMAP: Change man page layout as workaround for problem with nroff
3618		and -man on Solaris 7.  Patch from Larry Williamson.
3619	RMAIL: AIX 4.3 has snprintf().  Problem noted by David Hayes of
3620		Black Diamond Equipment, Limited.
3621	RMAIL: Prevent a segmentation fault if the incoming message does not
3622		have a From line.
3623	VACATION: Read all of the headers before deciding whether or not
3624		to respond instead of stopping after finding recipient.
3625	Added Files:
3626		cf/ostype/darwin.m4
3627		contrib/cidrexpand
3628		contrib/link_hash.sh
3629		contrib/movemail.conf
3630		contrib/movemail.pl
3631		devtools/OS/SunOS.5.9
3632		test/t_snprintf.c
3633
36348.10.2/8.10.2	2000/06/07
3635	SECURITY: Work around broken Linux setuid() implementation.
3636		On Linux, a normal user process has the ability to subvert
3637		the setuid() call such that it is impossible for a root
3638		process to drop its privileges.  Problem noted by Wojciech
3639		Purczynski of elzabsoft.pl.
3640	SECURITY: Add more vigilance around set*uid(), setgid(), setgroups(),
3641		initgroups(), and chroot() calls.
3642	Added Files:
3643		test/t_setuid.c
3644
36458.10.1/8.10.1	2000/04/06
3646	SECURITY: Limit the choice of outgoing (client-side) SMTP
3647		Authentication mechanisms to those specified in
3648		AuthMechanisms to prevent information leakage.  We do not
3649		recommend use of PLAIN for outgoing mail as it sends the
3650		password in clear text to possibly untrusted servers.  See
3651		cf/README's DefaultAuthInfo section for additional information.
3652	Copy the ident argument for openlog() to avoid problems on some
3653		OSs.  Based on patch from Rob Bajorek from Webhelp.com.
3654	Avoid bogus error message when reporting an alias line as too long.
3655	Avoid bogus socket error message if sendmail.cf version level is
3656		greater than sendmail binary supported version.  Patch
3657		from John Beck of Sun Microsystems.
3658	Prevent a malformed ruleset (missing right hand side) from causing
3659		a segmentation fault when using address test mode.  Based on
3660		patch from John Beck of Sun Microsystems.
3661	Prevent memory leak from use of NIS maps and yp_match(3).  Problem
3662		noted by Gil Kloepfer of the University of Texas at Austin.
3663	Fix queue file permission checks to allow for TrustedUser ownership.
3664	Change logging of errors from the trust_auth ruleset to LogLevel 10
3665		or higher.
3666	Avoid simple password cracking attacks against SMTP AUTH by using
3667		exponential delay after too many tries within one connection.
3668	Encode an initial empty AUTH challenge as '=', not as empty string.
3669	Avoid segmentation fault on EX_SOFTWARE internal error logs.
3670		Problem noted by Allan E Johannesen of Worcester
3671		Polytechnic Institute.
3672	Ensure that a header check which resolves to $#discard actually
3673		discards the message.
3674	Emit missing value warnings for aliases with no right hand side
3675		when newaliases is run instead of only when delivery is
3676		attempted to the alias.
3677	Remove AuthOptions missing value warning for consistency with other
3678		flag options.
3679	Portability:
3680		SECURITY: Specify a run-time shared library search path for
3681			AIX 4.X instead of using the dangerous AIX 4.X
3682			linker semantics.  AIX 4.X users should consult
3683			sendmail/README for further information.  Problem
3684			noted by Valdis Kletnieks of Virginia Tech.
3685		Avoid use of strerror(3) call.  Problem noted by Charles
3686			Levert of Ecole Polytechnique de Montreal.
3687		DGUX requires -lsocket -lnsl and has a non-standard install
3688			program.  From Tim Boyer of Denman Tire Corporation.
3689		HPUX 11.0 has a broken res_search() function.
3690		Updates to devtools/OS/NeXT.3.X, NeXT.4.X, and NEXTSTEP.4.X
3691			from J. P. McCann of E I A.
3692		Digital UNIX/Compaq Tru64 5.0 now includes snprintf(3).
3693			Problem noted by Michael Long of Info Avenue Internet
3694			Services, LLC.
3695		Modern (post-199912) OpenBSD versions include working
3696			strlc{at,py}(3) functions.  From Todd C. Miller of
3697			Courtesan Consulting.
3698		SINIX doesn't have random(3).  From Gerald Rinske of
3699			Siemens Business Services.
3700	CONFIG: Change error message about unresolvable sender domain to
3701		include the sender address.  Proposed by Wolfgang Rupprecht
3702		of WSRCC.
3703	CONFIG: Fix usenet mailer calls.
3704	CONFIG: If RELAY_MAILER_FLAGS is not defined, use SMTP_MAILER_FLAGS
3705		to be backward compatible with 8.9.
3706	CONFIG: Change handling of default case @domain for virtusertable
3707		to allow for +*@domain to deal with +detail.
3708	CONTRIB: Remove converting.sun.configs -- it is obsolete.
3709	DEVTOOLS: confUBINMODE was being ignored.  Fix from KITAZIMA, Tuneki
3710		of NEC.
3711	DEVTOOLS: Add to NCR platform list and include the architecture
3712		(i486).  From Tom J. Moore of NCR.
3713	DEVTOOLS: SECURITY: Change method of linking with sendmail utility
3714		libraries to work around the AIX 4.X and SunOS 4.X linker's
3715		overloaded -L option.  Problem noted by Valdis Kletnieks of
3716		Virginia Tech.
3717	DEVTOOLS: configure.sh was overriding the user's choice for
3718		confNROFF.  Problem noted by Glenn A. Malling of Syracuse
3719		University.
3720	DEVTOOLS: New variables conf_prog_LIB_POST and confBLDVARIANT added
3721		for other internal projects but included in the open source
3722		release.
3723	LIBSMDB: Check for ".db" instead of simply "db" at the end of the
3724		map name to determine whether or not to add the extension.
3725		This fixes makemap when building the userdb file.  Problem
3726		noted by Andrew J Cole of the University of Leeds.
3727	LIBSMDB: Allow a database to be opened for updating and created if
3728		it doesn't already exist.  Problem noted by Rand Wacker of
3729		Sendmail.
3730	LIBSMDB: If type is SMDB_TYPE_DEFAULT and both NEWDB and NDBM are
3731		available, fall back to NDBM if NEWDB open fails.  This
3732		fixes praliases.  Patch	from John Beck of Sun Microsystems.
3733	LIBSMUTIL: safefile()'s SFF_NOTEXCL check was being misinterpreted
3734		as SFF_NOWRFILES.
3735	OP.ME: Clarify some issues regarding mailer flags.  Suggested by
3736		Martin Mokrejs of The Charles University and Neil Rickert of
3737		Northern Illinois University.
3738	PRALIASES: Restore 8.9.X functionality of being able to search for
3739		particular keys in a database by specifying the keys on the
3740		command line.  Man page updated accordingly.  Patch from
3741		John Beck of Sun Microsystems.
3742	VACATION: SunOS 4.X portability from Charles Levert of Ecole
3743		Polytechnique de Montreal.
3744	VACATION: Fix -t option which is ignored but available for
3745		compatibility with Sun's version, based on patch from
3746		Volker Dobler of Infratest Burke.
3747	Added Files:
3748		devtools/M4/UNIX/smlib.m4
3749		devtools/OS/OSF1.V5.0
3750	Deleted Files:
3751		contrib/converting.sun.configs
3752	Deleted Directories (already done in 8.10.0 but not listed):
3753		doc/intro
3754		doc/usenix
3755		doc/changes
3756
37578.10.0/8.10.0	2000/03/01
3758	    *************************************************************
3759	    * The engineering department at Sendmail, Inc. has suffered	*
3760	    * the tragic loss of a key member of our engineering team.	*
3761	    * Julie Van Bourg was the Vice President of Engineering	*
3762	    * at Sendmail, Inc. during the development and deployment	*
3763	    * of this release.  It was her vision, dedication, and	*
3764	    * support that has made this release a success.  Julie died	*
3765	    * on October 26, 1999 of cancer.  We have lost a leader, a	*
3766	    * coach, and a friend.					*
3767	    *								*
3768	    * This release is dedicated to her memory and to the joy,	*
3769	    * strength, ideals, and hope that she brought to all of us.	*
3770	    * Julie, we miss you!					*
3771	    *************************************************************
3772	SECURITY: The safe file checks now back track through symbolic
3773		links to make sure the files can't be compromised due
3774		to poor permissions on the parent directories of the
3775		symbolic link target.
3776	SECURITY: Only root, TrustedUser, and users in class t can rebuild
3777		the alias map.  Problem noted by Michal Zalewski of the
3778		"Internet for Schools" project (IdS).
3779	SECURITY: There is a potential for a denial of service attack if
3780		the AutoRebuildAliases option is set as a user can kill the
3781		sendmail process while it is rebuilding the aliases file
3782		(leaving it in an inconsistent state).  This option and
3783		its use is deprecated and will be removed from a future
3784		version of sendmail.
3785	SECURITY: Make sure all file descriptors (besides stdin, stdout, and
3786		stderr) are closed before restarting sendmail.  Problem noted
3787		by Michal Zalewski of the "Internet for Schools" project
3788		(IdS).
3789	Begin using /etc/mail/ for sendmail related files.  This affects
3790		a large number of files.  See cf/README for more details.
3791	The directory structure of the distribution has changed slightly
3792		for easier code sharing among the programs.
3793	Support SMTP AUTH (see RFC 2554).  New macros for this purpose
3794		are ${auth_authen}, ${auth_type}, and ${auth_author}
3795		which hold the client's authentication credentials,
3796		the mechanism used for authentication, and the
3797		authorization identity (i.e., the AUTH= parameter if
3798		supplied).  Based on code contributed by Tim Martin of CMU.
3799	On systems which use the Torek stdio library (all of the BSD
3800		distributions), use memory-buffered files to reduce
3801		file system overhead by not creating temporary files on
3802		disk.  Contributed by Exactis.com, Inc.
3803	New option DataFileBufferSize to control the maximum size of a
3804		memory-buffered data (df) file before a disk-based file is
3805		used.  Contributed by Exactis.com, Inc.
3806	New option XscriptFileBufferSize to control the maximum size of a
3807		memory-buffered transcript (xf) file before a disk-based
3808		file is used.  Contributed by Exactis.com, Inc.
3809	sendmail implements RFC 2476 (Message Submission), e.g., it can
3810		now listen on several different ports.  Use:
3811		O DaemonPortOptions=Name=MSA, Port=587, M=E
3812		to run a Message Submission Agent (MSA); this is turned
3813		on by default in m4-generated .cf files; it can be turned
3814		off with FEATURE(`no_default_msa').
3815	The 'XUSR' SMTP command is deprecated.  Mail user agents should
3816		begin using RFC 2476 Message Submission for initial user
3817		message submission.  XUSR may disappear from a future release.
3818	The new '-G' (relay (gateway) submission) command line option
3819		indicates that the message being submitted from the command
3820		line is for relaying, not initial submission.  This means
3821		the message will be rejected if the addresses are not fully
3822		qualified and no canonicalization will be done.  Future
3823		releases may even reject improperly formed messages.
3824	The '-U' (initial user submission) command line option is
3825		deprecated and may be removed from a future release.
3826		Mail user agents should begin using '-G' to indicate that
3827		this is a relay submission (the inverse of -U).
3828	The next release of sendmail will assume that any message submitted
3829		from the command line is an initial user submission and act
3830		accordingly.
3831	If sendmail doesn't have enough privileges to run a .forward
3832		program or deliver to file as the owner of that file, the
3833		address is marked as unsafe.  This means if RunAsUser is
3834		set, users won't be able to use programs or delivery to
3835		files in their .forward files.  Administrators can override
3836		this by setting the DontBlameSendmail option to the new
3837		setting NonRootSafeAddr.
3838	Allow group or world writable directories if the sticky bit is set
3839		on the directory and DontBlameSendmail is set to
3840		TrustStickyBit.  Based on patch from Chris Metcalf of
3841		InCert Software.
3842	Prevent logging of unsafe directory paths for non-existent forward
3843		files if the new DontWarnForwardFileInUnsafeDirPath bit is
3844		set in the DontBlameSendmail option.  Requested by many.
3845	New Timeout.control option to limit the total time spent satisfying
3846		a control socket request.
3847	New Timeout.resolver options for controlling BIND resolver
3848		settings:
3849		Timeout.resolver.retrans
3850			Sets the resolver's retransmission time interval (in
3851			seconds).  Sets both Timeout.resolver.retrans.first
3852			and Timeout.resolver.retrans.normal.
3853		Timeout.resolver.retrans.first
3854			Sets the resolver's retransmission time interval (in
3855			seconds) for the first attempt to deliver a message.
3856		Timeout.resolver.retrans.normal
3857			Sets the resolver's retransmission time interval (in
3858			seconds) for all resolver lookups except the first
3859			delivery attempt.
3860		Timeout.resolver.retry
3861			Sets the number of times to retransmit a resolver
3862			query.  Sets both Timeout.resolver.retry.first
3863			and Timeout.resolver.retry.normal.
3864		Timeout.resolver.retry.first
3865			Sets the number of times to retransmit a resolver
3866			query for the first attempt to deliver a message.
3867		Timeout.resolver.retry.normal
3868			Sets the number of times to retransmit a resolver
3869			query for all resolver lookups except the first
3870			delivery attempt.
3871		Contributed by Exactis.com, Inc.
3872	Support multiple queue directories.  To use multiple queues, supply
3873		a QueueDirectory option value ending with an asterisk.  For
3874		example, /var/spool/mqueue/q* will use all of the
3875		directories or symbolic links to directories beginning with
3876		'q' in /var/spool/mqueue as queue directories.  Keep in
3877		mind, the queue directory structure should not be changed
3878		while sendmail is running.  Queue runs create a separate
3879		process for running each queue unless the verbose flag is
3880		given on a non-daemon queue run.  New items are randomly
3881		assigned to a queue.  Contributed by Exactis.com, Inc.
3882	Support different directories for qf, df, and xf queue files; if
3883		subdirectories or symbolic links to directories of those names
3884		exist in the queue directories, they are used for the
3885		corresponding queue files.  Keep in mind, the queue
3886		directory structure should not be changed while sendmail is
3887		running.  Proposed by Mathias Koerber of Singapore
3888		Telecommunications Ltd.
3889	New queue file naming system which uses a filename guaranteed to be
3890		unique for 60 years.  This allows queue IDs to be assigned
3891		without fancy file system locking.  Queued items can be
3892		moved between queues easily.  Contributed by Exactis.com,
3893		Inc.
3894	Messages which are undeliverable due to temporary address failures
3895		(e.g., DNS failure) will now go to the FallBackMX host, if
3896		set.  Contributed by Exactis.com, Inc.
3897	New command line option '-L tag' which sets the identifier used for
3898		syslog.  Contributed by Exactis.com, Inc.
3899	QueueSortOrder=Filename will sort the queue by filename.  This
3900		avoids opening and reading each queue file when preparing
3901		to run the queue.  Contributed by Exactis.com, Inc.
3902	Shared memory counters and microtimers functionality has been
3903		donated by Exactis.com, Inc.
3904	The SCCS ID tags have been replaced with RCS ID tags.
3905	Allow trusted users (those on a T line or in $=t) to set the
3906		QueueDirectory (Q) option without an X-Authentication-Warning:
3907		being added.  Suggested by Michael K. Sanders.
3908	IPv6 support based on patches from John Kennedy of Cal State
3909		University, Chico, Motonori Nakamura of Kyoto University,
3910		and John Beck of Sun Microsystems.
3911	In low-disk space situations, where sendmail would previously refuse
3912		connections, still accept them, but only allow ETRN commands.
3913		Suggested by Mathias Koerber of Singapore Telecommunications
3914		Ltd.
3915	The [IPC] builtin mailer now allows delivery to a UNIX domain socket
3916		on systems which support them.  This can be used with LMTP
3917		local delivery agents which listen on a named socket.  An
3918		example mailer might be:
3919			Mexecmail, P=[IPC], F=lsDFMmnqSXzA5@/:|, E=\r\n,
3920				S=10, R=20/40, T=DNS/RFC822/X-Unix,
3921				A=FILE /var/run/lmtpd
3922		Code contributed by Lyndon Nerenberg of Messaging Direct.
3923	The [TCP] builtin mailer name is now deprecated.  Use [IPC]
3924		instead.
3925	The first mailer argument in the [IPC] mailer is now checked for a
3926		legitimate value.  Possible values are TCP (for TCP/IP
3927		connections), IPC (which will be deprecated in a future
3928		version), and FILE (for UNIX domain socket delivery).
3929	PrivacyOptions=goaway no longer includes the noetrn and the noreceipts
3930		flags.
3931	PrivacyOptions=nobodyreturn instructs sendmail not to include the
3932		body of the original message on delivery status
3933		notifications.
3934	Don't announce DSN if PrivacyOptions=noreceipts is set.  Problem noted
3935		by Dan Bernstein, fix from Robert Harker of Harker Systems.
3936	Accept the SMTP RSET command even when rejecting commands due to TCP
3937		Wrappers or the check_relay ruleset.  Problem noted by
3938		Steve Schweinhart of America Online.
3939	Warn if OperatorChars is set multiple times.  OperatorChars should
3940		not be set after rulesets are defined.  Suggested by
3941		Mitchell Blank Jr of Exec-PC.
3942	Do not report temporary failure on delivery to files.  In
3943		interactive delivery mode, this would result in two SMTP
3944		responses after the DATA command.  Problem noted by
3945		Nik Conwell of Boston University.
3946	Check file close when mailing to files.  Problem noted by Nik
3947		Conwell of Boston University.
3948	Avoid a segmentation fault when using the LDAP map.  Patch from
3949		Curtis W. Hillegas of Princeton University.
3950	Always bind to the LDAP server regardless of whether you are using
3951		ldap_open() or ldap_init().  Fix from Raj Kunjithapadam of
3952		@Home Network.
3953	New ruleset trust_auth to determine whether a given AUTH=
3954		parameter of the MAIL command should be trusted.  See SMTP
3955		AUTH, cf/README, and doc/op/op.ps.
3956	Allow new named config file rules check_vrfy, check_expn, and
3957		check_etrn for VRFY, EXPN, and ETRN commands, respectively,
3958		similar to check_rcpt etc.
3959	Introduce new macros ${rcpt_mailer}, ${rcpt_host}, ${rcpt_addr},
3960		${mail_mailer}, ${mail_host}, ${mail_addr} that hold
3961		the results of parsing the RCPT and MAIL arguments, i.e.
3962		the resolved triplet from $#mailer $@host $:addr.
3963		From Kari Hurtta of the Finnish Meteorological Institute.
3964	New macro ${client_resolve} which holds the result of the resolve
3965		call for ${client_name}: OK, FAIL, FORGED, TEMP.  Proposed
3966		by Kari Hurtta of the Finnish Meteorological Institute.
3967	New macros ${dsn_notify}, ${dsn_envid}, and ${dsn_ret} that hold
3968		the corresponding DSN parameter values.  Proposed by
3969		Mathias Herberts.
3970	New macro ${msg_size} which holds the value of the SIZE= parameter,
3971		i.e., usually the size of the message (in an ESMTP dialogue),
3972		before the message has been collected, thereafter it holds
3973		the message size as computed by sendmail (and can be used
3974		in check_compat).
3975	The macro ${deliveryMode} now specifies the current delivery mode
3976		sendmail is using instead of the value of the DeliveryMode
3977		option.
3978	New macro ${ntries} holds the number of delivery attempts.
3979	Drop explicit From: if same as what would be generated only if it is
3980		a local address.  From Motonori Nakamura of Kyoto University.
3981	Write pid to file also if sendmail only processes the queue.
3982		Proposed by Roy J. Mongiovi of Georgia Tech.
3983	Log "low on disk space" only when necessary.
3984	New macro ${load_avg} can be used to check the current load average.
3985		Suggested by Scott Gifford of The Internet Ramp.
3986	Return-Receipt-To: header implies DSN request if option RrtImpliesDsn
3987		is set.
3988	Flag -S for maps to specify the character which is substituted
3989		for spaces (instead of the default given by O BlankSub).
3990	Flag -D for maps: perform no lookup in deferred delivery mode.
3991		This flag is set by default for the host map.  Based on a
3992		proposal from Ian MacPhedran of the University of Saskatchewan.
3993	Open maps only on demand, not at startup.
3994	Log warning about unsupported IP address families.
3995	New option MaxHeadersLength allows to specify a maximum length
3996		of the sum of all headers.  This can be used to prevent
3997		a denial-of-service attack.
3998	New option MaxMimeHeaderLength which limits the size of MIME
3999		headers and parameters within those headers.  This option
4000		is intended to protect mail user agents from buffer
4001		overflow attacks.
4002	Added option MaxAliasRecursion to specify the maximum depth of
4003		alias recursion.
4004	New flag F=6 for mailers to strip headers to seven bit.
4005	Map type syslog to log the key via syslogd.
4006	Entries in the alias file can be continued by putting a backslash
4007		directly before the newline.
4008	New option DeadLetterDrop to define the location of the system-wide
4009		dead.letter file, formerly hardcoded to
4010		/usr/tmp/dead.letter.  If this option is not set (the
4011		default), sendmail will not attempt to save to a
4012		system-wide dead.letter file if it can not bounce the mail
4013		to the user nor postmaster.  Instead, it will rename the qf
4014		file as it has in the past when the dead.letter file
4015		could not be opened.
4016	New option PidFile to define the location of the pid file.  The
4017		value of this option is macro expanded.
4018	New option ProcessTitlePrefix specifies a prefix string for the
4019		process title shown in 'ps' listings.
4020	New macros for use with the PidFile and ProcessTitlePrefix options
4021		(along with the already existing macros):
4022		${daemon_info}      Daemon information, e.g.
4023		                    SMTP+queueing@00:30:00
4024		${daemon_addr}	    Daemon address, e.g., 0.0.0.0
4025		${daemon_family}    Daemon family, e.g., inet, inet6, etc.
4026		${daemon_name}      Daemon name, e.g., MSA.
4027		${daemon_port}	    Daemon port, e.g., 25
4028		${queue_interval}   Queue run interval, e.g., 00:30:00
4029	New macros especially for virtual hosting:
4030		${if_name}	hostname of interface of incoming connection.
4031		${if_addr}	address of interface of incoming connection.
4032		The latter is only set if the interface does not belong to the
4033		loopback net.
4034	If a message being accepted via a method other than SMTP and
4035		would be rejected by a header check, do not send the message.
4036		Suggested by Phil Homewood of Mincom Pty Ltd.
4037	Don't strip comments for header checks if $>+ is used instead of $>.
4038		Provide header value as quoted string in the macro
4039		${currHeader} (possibly truncated to MAXNAME).  Suggested by
4040		Jan Krueger of Unix-AG of University of Hannover.
4041		The length of the header value is stored in ${hdrlen}.
4042	H*: allows to specify a default ruleset for header checks.  This
4043		ruleset will only be called if the individual header does
4044		not have its own ruleset assigned.  Suggested by Jan
4045		Krueger of Unix-AG of University of Hannover.
4046		The name of the header field stored in ${hdr_name}.
4047	Comments (i.e., text within parentheses) in rulesets are not
4048		removed if the config file version is greater than or equal
4049		to 9.  For example, "R$+ ( 1 )		$@ 1" matches the
4050		input "token (1)" but does not match "token".
4051	Avoid removing the Content-Transfer-Encoding MIME header on
4052		MIME messages.  Problem noted by Sigurbjorn B. Larusson of
4053		Multimedia Consumer Services.  Fix from Per Hedeland of
4054		Ericsson.
4055	Avoid duplicate Content-Transfer-Encoding MIME header on
4056		messages with 8-bit text in headers.  Problem noted by
4057		Per Steinar Iversen of Oslo College.  Fix from Per Hedeland
4058		of Ericsson.
4059	Avoid keeping maps locked longer than necessary when re-opening a
4060		modified database map file.  Problem noted by Chris Adams
4061		of Renaissance Internet Services.
4062	Resolving to the $#error mailer with a temporary failure code (e.g.,
4063		$#error $@ tempfail $: "400 Temporary failure") will now
4064		queue up the message instead of bouncing it.
4065	Be more liberal in acceptable responses to an SMTP RSET command as
4066		standard does not provide any indication of what to do when
4067		something other than 250 is received.  Based on a patch
4068		from Steve Schweinhart of America Online.
4069	New option TrustedUser allows to specify a user who can own
4070		important files instead of root.  This requires HASFCHOWN.
4071	Fix USERDB conditional so compiling with NEWDB or HESIOD and
4072		setting USERDB=0 works.  Fix from Jorg Zanger of Schock.
4073	Fix another instance (similar to one in 8.9.3) of a network failure
4074		being mis-logged as "Illegal Seek" instead of whatever
4075		really went wrong.  From John Beck of Sun Microsystems.
4076	$? tests also whether the macro is non-null.
4077	Print an error message if a mailer definition contains an invalid
4078		equate name.
4079	New mailer equate /= to specify a directory to chroot() into before
4080		executing the mailer program.  Suggested by Igor Vinokurov.
4081	New mailer equate W= to specify the maximum time to wait for the
4082		mailer to return after sending all data to it.
4083	Only free memory from the process list when adding a new process
4084		into a previously filled slot.  Previously, the memory was
4085		freed at removal time.  Since removal can happen in a
4086		signal handler, this may leave the memory map in an
4087		inconsistent state.  Problem noted by Jeff A. Earickson and
4088		David Cooley of Colby College.
4089	When using the UserDB @hostname catch-all, do not try to lookup
4090		local users in the passwd file.  The UserDB code has
4091		already decided the message will be passed to another host
4092		for processing.  Fix from Tony Landells of Burdett
4093		Buckeridge Young Limited.
4094	Support LDAP authorization via either a file containing the
4095		password or Kerberos V4 using the new map options
4096		'-ddistinguished_name', '-Mmethod', and '-Pfilename'.  The
4097		distinguished_name is who to login as.  The method can be
4098		one of LDAP_AUTH_NONE, LDAP_AUTH_SIMPLE, or
4099		LDAP_AUTH_KRBV4.  The filename is the file containing the
4100		secret key for LDAP_AUTH_SIMPLE or the name of the Kerberos
4101		ticket file for LDAP_AUTH_KRBV4.  Patch from Booker Bense
4102		of Stanford University.
4103	The ldapx map has been renamed to ldap.  The use of ldapx is
4104		deprecated and will be removed in a future version.
4105	If the result of an LDAP search returns a multi-valued attribute
4106		and the map has the column delimiter set, it turns that
4107		response into a delimiter separated string.  The LDAP map
4108		will traverse multiple entries as well.  LDAP alias maps
4109		automatically set the column delimiter to the comma.
4110		Based on patch from Booker Bense of Stanford University and
4111		idea from Philip A. Prindeville of Mirapoint, Inc.
4112	Support return of multiple values for a single LDAP lookup.  The
4113		values to be returned should be in a comma separated string.
4114		For example, `-v "email,emailother"'.  Patch from
4115		Curtis W. Hillegas of Princeton University.
4116	Allow the use of LDAP for alias maps.
4117	If no LDAP attributes are specified in an LDAP map declaration, all
4118		attributes found in the match will be returned.
4119	Prevent commas in quoted strings in the AliasFile value from
4120		breaking up a single entry into multiple entries.  This is
4121		needed for LDAP alias file specifications to allow for
4122		comma separated key and value strings.
4123	Keep connections to LDAP server open instead of opening and closing
4124		for each lookup.  To reduce overhead, sendmail will cache
4125		connections such that multiple maps which use the same
4126		host, port, bind DN, and authentication will only result in
4127		a single connection to that host.
4128	Put timeout in the proper place for USE_LDAP_INIT.
4129	Be more careful about checking for errors and freeing memory on
4130		LDAP lookups.
4131	Use asynchronous LDAP searches to save memory and network
4132		resources.
4133	Do not copy LDAP query results if the map's match only flag is set.
4134	Increase portability to the Netscape LDAP libraries.
4135	Change the parsing of the LDAP filter specification.  '%s' is still
4136		replaced with the literal contents of the map lookup key --
4137		note that this means a lookup can be done using the LDAP
4138		special characters.  The new '%0' token can be used instead
4139		of '%s' to encode the key buffer according to RFC 2254.
4140		For example, if the LDAP map specification contains '-k
4141		"(user=%s)"' and a lookup is done on "*", this would be
4142		equivalent to '-k "(user=*)"' -- matching ANY record with a
4143		user attribute.  Instead, if the LDAP map specification
4144		contains '-k "(user=%0)"' and a lookup is done on "*", this
4145		would be equivalent to '-k "(user=\2A)"' -- matching a user
4146		with the name "*".
4147	New LDAP map flags: "-1" requires a single match to be returned, if
4148		more than one is returned, it is equivalent to no records
4149		being found; "-r never|always|search|find" sets the LDAP
4150		alias dereference option; "-Z size" limits the number of
4151		matches to return.
4152	New option LDAPDefaultSpec allows a default map specification for
4153		LDAP maps.  The value should only contain LDAP specific
4154		settings such as "-h host -p port -d bindDN", etc.  The
4155		settings will be used for all LDAP maps unless they are
4156		specified in the individual map specification ('K'
4157		command).  This option should be set before any LDAP maps
4158		are defined.
4159	Prevent an NDBM alias file opening loop when the NDBM open
4160		continually fails.  Fix from Roy J. Mongiovi of Georgia
4161		Tech.
4162	Reduce memory utilization for smaller symbol table entries.  In
4163		particular, class entries get much smaller, which can be
4164		important if you have large classes.
4165	On network-related temporary failures, record the hostname which
4166		gave error in the queued status message.  Requested by
4167		Ulrich Windl of the Universitat Regensburg.
4168	Add new F=% mailer flag to allow for a store and forward
4169		configuration.  Mailers which have this flag will not attempt
4170		delivery on initial receipt of a message or on queue runs
4171		unless the queued message is selected using one of the
4172		-qI/-qR/-qS queue run modifiers or an ETRN request.  Code
4173		provided by Philip Guenther of Gustavus Adolphus College.
4174	New option ControlSocketName which, when set, creates a daemon
4175		control socket.  This socket allows an external program to
4176		control and query status from the running sendmail daemon
4177		via a named socket, similar to the ctlinnd interface to the
4178		INN news server.  Access to this interface is controlled by
4179		the UNIX file permissions on the named socket on most UNIX
4180		systems (see sendmail/README for more information).  An
4181		example control program is provided as contrib/smcontrol.pl.
4182	Change the default values of QueueLA from 8 to (8 * numproc) and
4183		RefuseLA from 12 to (12 * numproc) where numproc is the
4184		number of processors online on the system (if that can be
4185		determined).  For single processor machines, this change
4186		has no effect.
4187	Don't return body of message to postmaster on "Too many hops" bounces.
4188		Based on fix from Motonori Nakamura of Kyoto University.
4189	Give more detailed DSN descriptions for some cases.  Patch from
4190		Motonori Nakamura of Kyoto University.
4191	Logging of alias, forward file, and UserDB expansion now happens
4192		at LogLevel 11 or higher instead of 10 or higher.
4193	Logging of an envelope's complete delivery (the "done" message) now
4194		happens at LogLevel 10 or higher instead of 11 or higher.
4195	Logging of TCP/IP or UNIX standard input connections now happens at
4196		LogLevel 10 or higher.  Previously, only TCP/IP connections
4197		were logged, and on at LogLevel 12 or higher.  Setting
4198		LogLevel to 10 will now assist users in tracking frequent
4199		connection-based denial of service attacks.
4200	Log basic information about authenticated connections at LogLevel
4201		10 or higher.
4202	Log SMTP Authentication mechanism and author when logging the sender
4203		information (from= syslog line).
4204	Log the DSN code for each recipient if one is available as a new
4205		equate (dsn=).
4206	Macro expand PostmasterCopy and DoubleBounceAddress options.
4207	New "ph" map for performing ph queries in rulesets, see
4208		sendmail/README for details.  Contributed by Mark Roth
4209		of the University of Illinois at Urbana-Champaign.
4210	Detect temporary lookup failures in the host map if looking up a
4211		bracketed IP address.  Problem noted by Kari Hurtta of the
4212		Finnish Meteorological Institute.
4213	Do not report a Remote-MTA on local deliveries.  Problem noted by
4214		Kari Hurtta of the Finnish Meteorological Institute.
4215	When a forward file points to an alias which runs a program, run
4216		the program as the default user and the default group, not
4217		the forward file user.  This change also assures the
4218		:include: directives in aliases are also processed using
4219		the default user and group.  Problem noted by Sergiu
4220		Popovici of DNT Romania.
4221	Prevent attempts to save a dead.letter file for a user with
4222		no home directory (/no/such/directory).  Problem noted by
4223		Michael Brown of Finnigan FT/MS.
4224	Include message delay and number of tries when logging that a
4225		message has been completely delivered (LogLevel of 10 or
4226		above).  Suggested by Nick Hilliard of Ireland Online.
4227	Log the sender of a message even if none of the recipients were
4228		accepted.  If some of the recipients were rejected, it is
4229		helpful to know the sender of the message.
4230	Check the root directory (/) when checking a path for safety.
4231		Problem noted by John Beck of Sun Microsystems.
4232	Prevent multiple responses to the DATA command if DeliveryMode is
4233		interactive and delivering to an alias which resolves to
4234		multiple files.
4235	Macros in the helpfile are expanded if the helpfile version is 2 or
4236		greater (see below); the help function doesn't print the
4237		version of sendmail any longer, instead it is placed in
4238		the helpfile ($v).  Suggested by Chuck Foster of UUNET
4239		PIPEX.  Additionally, comment lines (starting with #) are
4240		skipped and a version line (#vers) is introduced.  The
4241		helpfile version for 8.10.0 is 2, if no version or an older
4242		version is found, a warning is logged.  The '#vers'
4243		directive should be placed at the top of the help file.
4244	Use fsync() when delivering to a file to guarantee the delivery to
4245		disk succeeded.  Suggested by Nick Christenson.
4246	If delivery to a file is unsuccessful, truncate the file back to its
4247		length before the attempt.
4248	If a forward points to a filename for delivery, change to the
4249		user's uid before checking permissions on the file.  This
4250		allows delivery to files on NFS mounted directories where
4251		root is remapped to nobody.  Problem noted by Harald
4252		Daeubler of Universitaet Ulm.
4253	purgestat and sendmail -bH purge only expired (Timeout.hoststatus)
4254		host status files, not all files.
4255	Any macros stored in the class $={persistentMacros} will be saved
4256		in the queue file for the message and set when delivery
4257		is attempted on the queued item.  Suggested by Kyle Jones of
4258		Wonderworks Inc.
4259	Add support for storing information between rulesets using the new
4260		macro map class.  This can be used to store information
4261		between queue runs as well using $={persistentMacros}.
4262		Based on an idea from Jan Krueger of Unix-AG of University
4263		of Hannover.
4264	New map class arith to allow for computations in rules.  The
4265		operation (+, -, *, /, l (for less than), and =) is given
4266		as key.  The two operands are specified as arguments; the
4267		lookup returns the result of the computation.  For example,
4268		"$(arith l $@ 4 $@ 2 $)" will return "FALSE" and
4269		"$(arith + $@ 4 $@ 2 $)" will return "6".
4270	Add new syntax for header declarations which decide whether to
4271		include the header based on a macro rather than a mailer
4272		flag:
4273			H?${MyMacro}?X-My-Header: ${MyMacro}
4274		This should be used along with $={persistentMacros}.
4275		It can be used for adding headers to a message based on
4276		the results of check_* and header check rulesets.
4277	Allow new named config file rule check_eoh which is called after
4278		all of the headers have been collected.  The input to the
4279		ruleset the number of headers and the size of all of the
4280		headers in bytes separated by $|.  This ruleset along with
4281		the macro storage map can be used to correlate information
4282		gathered between headers and to check for missing headers.
4283		See cf/README or doc/op/op.ps for an example.
4284	Change the default for the MeToo option to True to correspond
4285		to the clarification in the DRUMS SMTP Update spec.  This
4286		option is deprecated and will be removed from a future
4287		version.
4288	Change the sendmail binary default for SendMimeErrors to True.
4289	Change the sendmail binary default for SuperSafe to True.
4290	Display ruleset names in debug and address test mode output
4291		if referencing a named ruleset.
4292	New mailer equate m= which will limit the number of messages
4293		delivered per connection on an SMTP or LMTP mailer.
4294	Improve QueueSortOrder=Host by reversing the hostname before
4295		using it to sort.  Now all the same domains are really run
4296		through the queue together.  If they have the same MX host,
4297		then they will have a much better opportunity to use the
4298		connection cache if available.  This should be a reasonable
4299		performance improvement.  Patch from Randall Winchester of
4300		the University of Maryland.
4301	If a message is rejected by a header check ruleset, log who would
4302		have received the message if it had not been rejected.
4303	New "now" value for Timeout.queuereturn to bounce entries from the
4304		queue immediately.  No delivery attempt is made.
4305	Increase sleeping time exponentially after too many "bad" commands
4306		up to 4 minutes delay (compare MAX{BAD,NOOP,HELO,VRFY,ETRN}-
4307		COMMANDS).
4308	New option ClientPortOptions similar to DaemonPortOptions
4309		but for outgoing connections.
4310	New suboptions for DaemonPortOptions: Name (a name used for
4311		error messages and logging) and Modifiers, i.e.
4312			a	require authentication
4313			b	bind to interface through which mail has
4314				been received
4315			c	perform hostname canonification
4316			f	require fully qualified hostname
4317			h	use name of interface for outgoing HELO
4318				command
4319			C	don't perform hostname canonification
4320			E	disallow ETRN (see RFC 2476)
4321	New suboption for ClientPortOptions: Modifiers, i.e.
4322			h	use name of interface for HELO command
4323	The version number for queue files (qf) has been incremented to 4.
4324	Log unacceptable HELO/EHLO domain name attempts if LogLevel is set
4325		to 10 or higher.  Suggested by Rick Troxel of the National
4326		Institutes of Health.
4327	If a mailer dies, print the status in decimal instead of octal
4328		format.  Suggested by Michael Shapiro of Sun Microsystems.
4329	Limit the length of all MX records considered for delivery to 8k.
4330	Move message priority from sender to recipient logging.  Suggested by
4331		Ulrich Windl of the Universitat Regensburg.
4332	Add support for Berkeley DB 3.X.
4333	Add fix for Berkeley DB 2.X fcntl() locking race condition.
4334		Requires a post-2.7.5 version of Berkeley DB.
4335	Support writing traffic log (sendmail -X option) to a FIFO.
4336		Patch submitted by Rick Heaton of Network Associates, Inc.
4337	Do not ignore Timeout settings in the .cf file when a Timeout
4338		sub-options is set on the command line.  Problem noted by
4339		Graeme Hewson of Oracle.
4340	Randomize equal preference MX records each time delivery is
4341		attempted via a new connection to a host instead of once per
4342		session.  Suggested by Scott Salvidio of Compaq.
4343	Implement enhanced status codes as defined by RFC 2034.
4344	Add [hostname] to class w for the names of all interfaces unless
4345		DontProbeInterfaces is set. This is useful for sending mails
4346		to hosts which have dynamically assigned names.
4347	If a message is bounced due to bad MIME conformance, avoid bouncing
4348		the bounce for the same reason.  If the body is not 8-bit
4349		clean, and EightBitMode isn't set to pass8, the body will
4350		not be included in the bounce.  Problem noted by Valdis
4351		Kletnieks of Virginia Tech.
4352	The timeout for sending a message via SMTP has been changed from
4353		'${msgsize} / 16 + (${nrcpts} * 300)' to a timeout which
4354		simply checks for progress on sending data every 5 minutes.
4355		This will detect the inability to send information quicker
4356		and reduce the number of processes simply waiting to
4357		timeout.
4358	Prevent a segmentation fault on systems which give a partial filled
4359		interface address structure when loading the system network
4360		interface addresses.  Fix from Reinier Bezuidenhout of
4361		Nanoteq.
4362	Add a compile-time configuration macro, MAXINTERFACES, which
4363		indicates the number of interfaces to read when probing
4364		for hostnames and IP addresses for class w ($=w).  The
4365		default value is 512.  Based on idea from Reinier
4366		Bezuidenhout of Nanoteq.
4367	If the RefuseLA option is set to 0, do not reject connections based
4368		on load average.
4369	Allow ruleset 0 to have a name.  Problem noted by Neil Rickert of
4370		Northern Illinois University.
4371	Expand the Return-Path: header at delivery time, after "owner-"
4372		envelope splitting has occurred.
4373	Don't try to sort the queue if there are no entries. Patch from
4374		Luke Mewburn from RMIT University.
4375	Add a "/quit" command to address test mode.
4376	Include the proper sender in the UNIX "From " line and Return-Path:
4377		header when undeliverable mail is saved to ~/dead.letter.
4378		Problem noted by Kari Hurtta of the Finnish Meteorological
4379		Institute.
4380	The contents of a class can now be copied to another class using
4381		the syntax: "C{Dest} $={Source}".  This would copy all of
4382		the items in class $={Source} into the class $={Dest}.
4383	Include original envelope's error transcript in bounces created for
4384		split (owner-) envelopes to see the original errors when
4385		the recipients were added.  Based on fix from Motonori
4386		Nakamura of Kyoto University.
4387	Show reason for permanent delivery errors directly after the
4388		addresses.  From Motonori Nakamura of Kyoto University.
4389	Prevent a segmentation fault when bouncing a split-envelope
4390		message.  Patch from Motonori Nakamura of Kyoto University.
4391	If the specification for the queue run interval (-q###) has a
4392		syntax error, consider the error fatal and exit.
4393	Pay attention to CheckpointInterval during LMTP delivery.  Problem
4394		noted by Motonori Nakamura of Kyoto University.
4395	On operating systems which have setlogin(2), use it to set the
4396		login name to the RunAsUserName when starting as a daemon.
4397		This is for delivery to programs which use getlogin().
4398		Based on fix from Motonori Nakamura of Kyoto University.
4399	Differentiate between "command not implemented" and "command
4400		unrecognized" in the SMTP dialogue.
4401	Strip returns from forward and include files.  Problem noted by
4402		Allan E Johannesen of Worcester Polytechnic Institute.
4403	Prevent a core dump when using 'sendmail -bv' on an address which
4404		resolves to the $#error mailer with a temporary failure.
4405		Based on fix from Neil Rickert of Northern Illinois
4406		University.
4407	Prevent multiple deliveries of a message with a "non-local alias"
4408		pointing to a local user, if canonicalization fails
4409		the message was requeued *and* delivered to the alias.
4410	If an invalid ruleset is declared, the ruleset name could be
4411		ignored and its rules added to S0.  Instead, ignore the
4412		ruleset lines as well.
4413	Avoid incorrect Final-Recipient, Action, and X-Actual-Recipient
4414		success DSN fields as well as duplicate entries for a
4415		single address due to S5 and UserDB processing.  Problems
4416		noted by Kari Hurtta of the Finnish Meteorological
4417		Institute.
4418	Turn off timeouts when exiting sendmail due to an interrupt signal
4419		to prevent the timeout from firing during the exit process.
4420		Problem noted by Michael Shapiro of Sun Microsystems.
4421	Do not append @MyHostName to non-RFC822 addresses output by the EXPN
4422		command or on Final-Recipient: and X-Actual-Recipient: DSN
4423		headers.  Non-RFC822 addresses include deliveries to
4424		programs, file, DECnet, etc.
4425	Fix logic for determining if a local user is using -f or -bs to
4426		spoof their return address.  Based on idea from Neil Rickert
4427		of Northern Illinois University and patch from Per Hedeland
4428		of Ericsson.
4429	Report the proper UID in the bounce message if an :include: file is
4430		owned by a uid that doesn't map to a username and the
4431		:include: file contains delivery to a file or program.
4432		Problem noted by John Beck of Sun Microsystems.
4433	Avoid the attempt of trying to send a second SMTP QUIT command if
4434		the remote server responds to the first QUIT with a 4xx
4435		response code and drops the connection.  This behavior was
4436		noted by Ulrich Windl of the Universitat Regensburg when
4437		sendmail was talking to the Mercury 1.43 MTA.
4438	If a hostname lookup times out and ServiceSwitchFile is set but the
4439		file is not present, the lookup failure would be marked as
4440		a permanent failure instead of a temporary failure.  Fix
4441		from Russell King of the ARM Linux Project.
4442	Handle aliases or forwards which deliver to programs using tabs
4443		instead of spaces between arguments.  Problem noted by Randy
4444		Wormser.  Fix from Neil Rickert of Northern Illinois
4445		University.
4446	Allow MaxRecipientsPerMessage option to be set on the command line
4447		by normal users (e.g., sendmail won't drop its root
4448		privileges) to allow overrides for message submission via
4449		'sendmail -bs'.
4450	Set the names for help file and statistics file to "helpfile" and
4451		"statistics", respectively, if no parameters are given for
4452		them in the .cf file.
4453	Avoid bogus 'errbody: I/O Error -7' log messages when sending
4454		success DSN messages for messages relayed to non-DSN aware
4455		systems.  Problem noted by Juergen Georgi of RUS University
4456		of Stuttgart and Kyle Tucker of Parexel International.
4457	Prevent +detail information from interfering with local delivery to
4458		multiple users in the same transaction (F=m).
4459	Add H_FORCE flag for the X-Authentication-Warning: header, so it
4460		will be added even if one already exists.  Problem noted
4461		by Michal Zalewski of Marchew Industries.
4462	Stop processing SMTP commands if the SMTP connection is dropped.
4463		This prevents a remote system from flooding the connection
4464		with commands and then disconnecting.  Previously, the
4465		server would process all of the buffered commands.  Problem
4466		noted by Michal Zalewski of Marchew Industries.
4467	Properly process user-supplied headers beginning with '?'.  Problem
4468		noted by Michal Zalewski of Marchew Industries.
4469	If multiple header checks resolve to the $#error mailer, use the
4470		last permanent (5XX) failure if any exist.  Otherwise, use
4471		the last temporary (4XX) failure.
4472	RFC 1891 requires "hexchar" in a "xtext" to be upper case.  Patch
4473		from Ronald F. Guilmette of Infinite Monkeys & Co.
4474	Timeout.ident now defaults to 5 seconds instead of 30 seconds to
4475		prevent the now common delays associated with mailing to a
4476		site which drops IDENT packets.  Suggested by many.
4477	Persistent host status data is not reloaded disk when current data
4478		is available in the in-memory cache.  Problem noted by Per
4479		Hedeland of Ericsson.
4480	mailq displays unprintable characters in addresses as their octal
4481		representation and a leading backslash.  This avoids problems
4482		with "unprintable" characters.  Problem noted by Michal
4483		Zalewski of the "Internet for Schools" project (IdS).
4484	The mail line length limit (L= equate) was adding the '!' indicator
4485		one character past the limit.  This would cause subsequent
4486		hops to break the line again.  The '!' is now placed in
4487		the last column of the limit if the line needs to be broken.
4488		Problem noted by Joe Pruett of Q7 Enterprises.  Based on fix
4489		from Per Hedeland of Ericsson.
4490	If a resolver ANY query is larger than the UDP packet size, the
4491		resolver will fall back to TCP.  However, some
4492		misconfigured firewalls black 53/TCP so the ANY lookup
4493		fails whereas an MX or A record might succeed.  Therefore,
4494		don't fail on ANY queries.
4495	If an SMTP recipient is rejected due to syntax errors in the
4496		address, do not send an empty postmaster notification DSN
4497		to the postmaster.  Problem noted by Neil Rickert of
4498		Northern Illinois University.
4499	Allow '_' and '.' in map names when parsing a sequence map
4500		specification.  Patch from William Setzer of North Carolina
4501		State University.
4502	Fix hostname in logging of read timeouts for the QUIT command on
4503		cached connections.  Problem noted by Neil Rickert of
4504		Northern Illinois University.
4505	Use a more descriptive entry to log "null" connections, i.e.,
4506		"host did not issue MAIL/EXPN/VRFY/ETRN during connection".
4507	Fix a file descriptor leak in ONEX mode.
4508	Portability:
4509		Reverse signal handling logic such that sigaction(2) with
4510			the SA_RESTART flag is the preferred method and the
4511			other signal methods are only tried if SA_RESTART
4512			is not available.  Problem noted by Allan E
4513			Johannesen of Worcester Polytechnic Institute.
4514		AIX 4.x supports the sa_len member of struct sockaddr.
4515			This allows network interface probing to work
4516			properly.  Fix from David Bronder of the
4517			University of Iowa.
4518		AIX 4.3 has snprintf() support.
4519		Use "PPC" as the architecture name when building under
4520			AIX.  This will be reflected in the obj.* directory
4521			name.
4522		Apple Darwin support based on Apple Rhapsody port.
4523		Fixed AIX 'make depend' method from Valdis Kletnieks of
4524			Virginia Tech.
4525		Digital UNIX has uname(2).
4526		GNU Hurd updates from Mark Kettenis of the University of
4527			Amsterdam.
4528		Improved HPUX 11.0 portability.
4529		Properly determine the number of CPUs on FreeBSD 2.X,
4530			FreeBSD 3.X, HP/UX 10.X and HP/UX 11.X.
4531		Remove special IRIX ABI cases from Build script and the OS
4532			files.  Use the standard 'cc' options used by SGI
4533			in building the operating system.  Users can
4534			override the defaults by setting confCC and
4535			confLIBSEARCHPATH appropriately.
4536		IRIX nsd map support from Bob Mende of SGI.
4537		Minor devtools fixes for IRIX from Bob Mende of SGI.
4538		Linux patch for IP_SRCROUTE support from Joerg Dorchain
4539			of MW EDV & ELECTRONIC.
4540		Linux now uses /usr/sbin for confEBINDIR in the build
4541			system.  From MATSUURA Takanori of Osaka University.
4542		Remove special treatment for Linux PPC in the build
4543			system.  From MATSUURA Takanori of Osaka University.
4544		Motorolla UNIX SYSTEM V/88 Release 4.0 support from
4545			Sergey Rusanov of the Republic of Udmurtia.
4546		NCR MP-RAS 3.x includes regular expression support.  From
4547			Tom J. Moore of NCR.
4548		NEC EWS-UX/V series settings for _PATH_VENDOR_CF and
4549			_PATH_SENDMAILPID from Oota Toshiya of
4550			NEC Computers Group Planning Division.
4551		Minor NetBSD owner/group tweaks from Ayamura Kikuchi, M.D.
4552		NEWS-OS 6.X listed SYSLOG_BUFSIZE as 256 in confENVDEF and
4553			1024 in conf.h.  Since confENVDEF would be used,
4554			use that value in conf.h.
4555		Use NeXT's NETINFO to get domain name.  From Gerd Knops of
4556			BITart Consulting.
4557		Use NeXT's NETINFO for alias and hostname resolution if
4558			AUTO_NETINFO_ALIASES and AUTO_NETINFO_HOSTS are
4559			defined.  Patch from Wilfredo Sanchez of Apple
4560			Computer, Inc.
4561		NeXT portability tweaks.  Problems reported by Dragan
4562			Milicic of the University of Utah and J. P. McCann
4563			of E I A.
4564		New compile flag FAST_PID_RECYCLE: set this if your system
4565			can reuse the same PID in the same second.
4566		New compile flag HASFCHOWN: set this if your OS has
4567			fchown(2).
4568		New compile flag HASRANDOM: set this to 0 if your OS does
4569			not have random(3).  rand() will be used instead.
4570		New compile flag HASSRANDOMDEV: set this if your OS has
4571			srandomdev(3).
4572		New compile flag HASSETLOGIN: set this if your OS has
4573			setlogin(2).
4574		Replace SINIX and ReliantUNIX support with version
4575			specific SINIX files.  From Gerald Rinske of
4576			Siemens Business Services.
4577		Use the 60-second load average instead of the 5 second load
4578			average on Compaq Tru64 UNIX (formerly Digital
4579			UNIX).  From Chris Teakle of the University of Qld.
4580		Use ANSI C by default for Compaq Tru64 UNIX.  Suggested by
4581			Randall Winchester of Swales Aerospace.
4582		Correct setgroups() prototype for Compaq Tru64 UNIX.
4583			Problem noted by Randall Winchester of Swales
4584			Aerospace.
4585		Hitachi 3050R/3050RX and 3500 Workstations running
4586			HI-UX/WE2 4.02, 6.10 and 7.10 from Motonori
4587			NAKAMURA of Kyoto University.
4588		New compile flag NO_GETSERVBYNAME: set this to disable
4589			use of getservbyname() on systems which can
4590			not lookup a service by name over NIS, such as
4591			HI-UX.  Patch from Motonori NAKAMURA of Kyoto
4592			University.
4593		Use devtools/bin/install.sh on SCO 5.x.  Problem noted
4594			by Sun Wenbing of the China Engineering and
4595			Technology Information Network.
4596		make depend didn't work properly on UNIXWARE 4.2.  Problem
4597			noted by Ariel Malik of Netology, Ltd.
4598		Use /usr/lbin as confEBINDIR for Compaq Tru64 (Digital UNIX).
4599		Set confSTDIO_TYPE to torek for BSD-OS, FreeBSD, NetBSD,
4600			and OpenBSD.
4601		A recent Compaq Ultrix 4.5 Y2K patch has broken detection
4602			of local_hostname_length().  See sendmail/README
4603			for more details.  Problem noted by Allan E
4604			Johannesen of Worcester Polytechnic Institute.
4605	CONFIG: Begin using /etc/mail/ for sendmail related files.  This
4606		affects a large number of files.  See cf/README for more
4607		details.
4608	CONFIG: New macro MAIL_SETTINGS_DIR contains the path (including
4609		trailing slash) for the mail settings directory.
4610	CONFIG: Increment version number of config file to 9.
4611	CONFIG: OSTYPE(`bsdi1.0') and OSTYPE(`bsdi2.0') have been
4612		deprecated and may be removed from a future release.
4613		BSD/OS users should begin using OSTYPE(`bsdi').
4614	CONFIG: OpenBSD 2.4 installs mail.local non-set-user-ID root.  This
4615		requires a new OSTYPE(`openbsd').  From Todd C. Miller of
4616		Courtesan Consulting.
4617	CONFIG: New OSTYPE(`hpux11') for HP/UX 11.X.
4618	CONFIG: A syntax error in check_mail would cause fake top-level
4619		domains (.BITNET, .DECNET, .FAX, .USENET, and .UUCP) to
4620		be improperly rejected as unresolvable.
4621	CONFIG: New FEATURE(`dnsbl') takes up to two arguments (name of
4622		DNS server, rejection message) and can be included
4623		multiple times.
4624	CONFIG: New FEATURE(`relay_mail_from') allows relaying if the
4625		mail sender is listed as RELAY in the access map (and tagged
4626		with From:).
4627	CONFIG: Optional tagging of LHS in the access map (Connect:,
4628		From:, To:) to enable finer control.
4629	CONFIG: New FEATURE(`ldap_routing') implements LDAP address
4630		routing.  See cf/README for a complete description of the
4631		new functionality.
4632	CONFIG: New variables for the new sendmail options:
4633		confAUTH_MECHANISMS		AuthMechanisms
4634		confAUTH_OPTIONS		AuthOptions
4635		confCLIENT_OPTIONS		ClientPortOptions
4636		confCONTROL_SOCKET_NAME		ControlSocketName
4637		confDEAD_LETTER_DROP		DeadLetterDrop
4638		confDEF_AUTH_INFO		DefaultAuthInfo
4639		confDF_BUFFER_SIZE		DataFileBufferSize
4640		confLDAP_DEFAULT_SPEC		LDAPDefaultSpec
4641		confMAX_ALIAS_RECURSION		MaxAliasRecursion
4642		confMAX_HEADERS_LENGTH		MaxHeadersLength
4643		confMAX_MIME_HEADER_LENGTH	MaxMimeHeaderLength
4644		confPID_FILE			PidFile
4645		confPROCESS_TITLE_PREFIX	ProcessTitlePrefix
4646		confRRT_IMPLIES_DSN		RrtImpliesDsn
4647		confTO_CONTROL			Timeout.control
4648		confTO_RESOLVER_RETRANS		Timeout.resolver.retrans
4649		confTO_RESOLVER_RETRANS_FIRST	Timeout.resolver.retrans.first
4650		confTO_RESOLVER_RETRANS_NORMAL	Timeout.resolver.retrans.normal
4651		confTO_RESOLVER_RETRY		Timeout.resolver.retry
4652		confTO_RESOLVER_RETRY_FIRST	Timeout.resolver.retry.first
4653		confTO_RESOLVER_RETRY_NORMAL	Timeout.resolver.retry.normal
4654		confTRUSTED_USER		TrustedUser
4655		confXF_BUFFER_SIZE		XscriptFileBufferSize
4656	CONFIG: confDAEMON_OPTIONS has been replaced by DAEMON_OPTIONS(),
4657		which takes the options as argument and can be used
4658		multiple times; see cf/README for details.
4659	CONFIG: Add a fifth mailer definition to MAILER(`smtp') called
4660		"dsmtp".  This mail provides on-demand delivery using the
4661		F=% mailer flag described above.  The "dsmtp" mailer
4662		definition uses the new DSMTP_MAILER_ARGS which defaults
4663		to "IPC $h".
4664	CONFIG: New variables LOCAL_MAILER_MAXMSGS, SMTP_MAILER_MAXMSGS,
4665		and RELAY_MAILER_MAXMSGS for setting the m= equate for the
4666		local, smtp, and relay mailers respectively.
4667	CONFIG: New variable LOCAL_MAILER_DSN_DIAGNOSTIC_CODE for setting
4668		the DSN Diagnostic-Code type for the local mailer.  The
4669		value should be changed with care.
4670	CONFIG: FEATURE(`local_lmtp') now sets the DSN Diagnostic-Code type
4671		for the local mailer to the proper value of "SMTP".
4672	CONFIG: All included maps are no longer optional by default; if
4673		there there is a problem with a map, sendmail will
4674		complain.
4675	CONFIG: Removed root from class E; use EXPOSED_USER(`root')
4676		to get the old behavior.  Suggested by Joe Pruett
4677		of Q7 Enterprises.
4678	CONFIG: MASQUERADE_EXCEPTION() defines hosts/subdomains which
4679		will not be masqueraded.  Proposed by Arne Wichmann
4680		of MPI Saarbruecken, Griff Miller of PGS Tensor,
4681		Jayme Cox of Broderbund Software Inc.
4682	CONFIG: A list of exceptions for FEATURE(`nocanonify') can be
4683		specified by CANONIFY_DOMAIN or CANONIFY_DOMAIN_FILE,
4684		i.e., a list of domains which are passed to $[ ... $]
4685		for canonification. Based on an idea from Neil Rickert
4686		of Northern Illinois University.
4687	CONFIG: If `canonify_hosts' is specified as parameter for
4688		FEATURE(`nocanonify') then addresses which have only
4689		a hostname, e.g., <user@host>, will be canonified.
4690	CONFIG: If FEATURE(`nocanonify') is turned on, a trailing dot is
4691		nevertheless added to addresses with more than one component
4692		in it.
4693	CONFIG: Canonification is no longer attempted for any host or domain
4694		in class 'P' ($=P).
4695	CONFIG: New class for matching virtusertable entries $={VirtHost} that
4696		can be populated by VIRTUSER_DOMAIN or VIRTUSER_DOMAIN_FILE.
4697		FEATURE(`virtuser_entire_domain') can be used to apply this
4698		class also to entire subdomains.  Hosts in this class are
4699		treated as canonical in SCanonify2, i.e., a trailing dot
4700		is added.
4701	CONFIG: If VIRTUSER_DOMAIN() or VIRTUSER_DOMAIN_FILE() are used,
4702		include $={VirtHost} in $=R (hosts allowed to relay).
4703	CONFIG: FEATURE(`generics_entire_domain') can be used to apply the
4704		genericstable also to subdomains of $=G.
4705	CONFIG: Pass "+detail" as %2 for virtusertable lookups.
4706		Patch from Noam Freedman from University of Chicago.
4707	CONFIG: Pass "+detail" as %1 for genericstable lookups.  Suggested
4708		by Raymond S Brand of rsbx.net.
4709	CONFIG: Allow @domain in genericstable to override masquerading.
4710		Suggested by Owen Duffy from Owen Duffy & Associates.
4711	CONFIG: LOCAL_DOMAIN() adds entries to class w.  Suggested by Steve
4712		Hubert of University of Washington.
4713	CONFIG: OSTYPE(`gnuhurd') has been replaced by OSTYPE(`gnu') as
4714		GNU is now the canonical system name.  From Mark
4715		Kettenis of the University of Amsterdam.
4716	CONFIG: OSTYPE(`unixware7') updates from Larry Rosenman.
4717	CONFIG: Do not include '=' in option expansion if there is no value
4718		associated with the option.  From Andrew Brown of
4719		Graffiti World Wide, Inc.
4720	CONFIG: Add MAILER(`qpage') to define a new pager mailer.  Contributed
4721		by Philip A. Prindeville of Enteka Enterprise Technology
4722		Services.
4723	CONFIG: MAILER(`cyrus') was not preserving case for mail folder
4724		names.  Problem noted by Randall Winchester of Swales
4725		Aerospace.
4726	CONFIG: RELAY_MAILER_FLAGS can be used to define additional flags
4727		for the relay mailer.  Suggested by Doug Hughes of Auburn
4728		University and Brian Candler.
4729	CONFIG: LOCAL_MAILER_FLAGS now includes 'P' (Add Return-Path:
4730		header) by default.  Suggested by Per Hedeland of Ericsson.
4731	CONFIG: Use SMART_HOST for bracketed addresses, e.g., user@[host].
4732		Suggested by Kari Hurtta of the Finnish Meteorological
4733		Institute.
4734	CONFIG: New macro MODIFY_MAILER_FLAGS to tweak *_MAILER_FLAGS;
4735		i.e., to set, add, or delete flags.
4736	CONFIG: If SMTP AUTH is used then relaying is allowed for any user
4737		who authenticated via a "trusted" mechanism, i.e., one that
4738		is defined via TRUST_AUTH_MECH(`list of mechanisms').
4739	CONFIG: FEATURE(`delay_checks') delays check_mail and check_relay
4740		after check_rcpt and allows for exceptions from the checks.
4741	CONFIG: Map declarations have been moved into their associated
4742		feature files to allow greater flexibility in use of
4743		sequence maps.  Suggested by Per Hedeland of Ericsson.
4744	CONFIG: New macro LOCAL_MAILER_EOL to override the default end of
4745		line string for the local mailer.  Requested by Il Oh of
4746		Willamette Industries, Inc.
4747	CONFIG: Route addresses are stripped, i.e., <@a,@b,@c:user@d> is
4748		converted to <user@d>
4749	CONFIG: Reject bogus return address of <@@hostname>, generated by
4750		Sun's older, broken configuration files.
4751	CONFIG: FEATURE(`nullclient') now provides the full rulesets of a
4752		normal configuration, allowing anti-spam checks to be
4753		performed.
4754	CONFIG: Don't return a permanent error (Relaying denied) if
4755		${client_name} can't be resolved just temporarily.
4756		Suggested by Kari Hurtta of the Finnish Meteorological
4757		Institute.
4758	CONFIG: Change numbered rulesets into named (which still can
4759		be accessed by their numbers).
4760	CONFIG: FEATURE(`nouucp') takes one parameter: reject or nospecial
4761		which describes whether to disallow "!" in the local part
4762		of an address.
4763	CONFIG: Call Local_localaddr from localaddr (S5) which can be used
4764		to rewrite an address from a mailer which has the F=5 flag
4765		set.  If the ruleset returns a mailer, the appropriate
4766		action is taken, otherwise the returned tokens are ignored.
4767	CONFIG: cf/ostype/solaris.m4 has been renamed to solaris2.pre5.m4
4768		and cf/ostype/solaris2.m4 is now a copy of solaris2.ml.m4.
4769		The latter is kept around for backward compatibility.
4770	CONFIG: Allow ":D.S.N:" for mailer/virtusertable "error:" entries,
4771		where "D.S.N" is an RFC 1893 compliant error code.
4772	CONFIG: Use /usr/lbin as confEBINDIR for Compaq Tru64 (Digital UNIX).
4773	CONFIG: Remove second space between username and date in UNIX From_
4774		line.  Noted by Allan E Johannesen of Worcester Polytechnic
4775		Institute.
4776	CONFIG: Make sure all of the mailers have complete T= equates.
4777	CONFIG: Extend FEATURE(`local_procmail') so it can now take
4778		arguments overriding the mailer program, arguments, and
4779		mailer definition flags.  This makes it possible to use
4780		other programs such as maildrop for local delivery.
4781	CONFIG: Emit warning if FEATURE(`local_lmtp') or
4782		FEATURE(`local_procmail') is given after MAILER(`local').
4783		Patch from Richard A. Nelson of IBM.
4784	CONFIG: Add SMTP Authentication information to Received: header
4785		default value (confRECEIVED_HEADER).
4786	CONFIG: Remove `l' flag from USENET_MAILER_FLAGS as it is not a
4787		local mailer.  Problem noted by Per Hedeland of Ericsson.
4788	CONTRIB: Added bounce-resender.pl from Brian R. Gaeke of the
4789		University of California at Berkeley.
4790	CONTRIB: Added domainmap.m4 from Mark D. Roth of the University of
4791		Illinois at Urbana-Champaign.
4792	CONTRIB: etrn.pl now recognizes bogus host names.  Patch from
4793		Bruce Barnett of GE's R&D Lab.
4794	CONTRIB: Patches for re-mqueue.pl by Graeme Hewson of Oracle
4795		Corporation UK.
4796	CONTRIB: Added qtool.pl to assist in managing the queues.
4797	DEVTOOLS: Prevent user environment variables from interfering with
4798		the Build scripts.  Problem noted by Ezequiel H. Panepucci of
4799		Yale University.
4800	DEVTOOLS: 'Build -M' will display the obj.* directory which will
4801		be used for building.
4802	DEVTOOLS: 'Build -A' will display the architecture that would be
4803		used for a fresh build.
4804	DEVTOOLS: New variable confRANLIB, set automatically by configure.sh.
4805	DEVTOOLS: New variable confRANLIBOPTS for the options to send to
4806		ranlib.
4807	DEVTOOLS: 'Build -O <path>' will have the object files build in
4808		<path>/obj.*.  Suggested by Bryan Costales of Exactis.
4809	DEVTOOLS: New variable confNO_MAN_BUILD which will prevent the
4810		building of the man pages when defined.  Suggested by Bryan
4811		Costales.
4812	DEVTOOLS: New variables confNO_HELPFILE_INSTALL and
4813		confNO_STATISTICS_INSTALL which will prevent the
4814		installation of the sendmail helpfile and statistics file
4815		respectively.  Suggested by Bryan Costales.
4816	DEVTOOLS: Recognize ReliantUNIX as SINIX.  Patch from Gerald Rinske
4817		of Siemens Business Services.
4818	DEVTOOLS: New variable confSTDIO_TYPE which defines the type of
4819		stdio library.  The new buffered file I/O depends on the
4820		Torek stdio library.  This option can be either portable or
4821		torek.
4822	DEVTOOLS: New variables confSRCADD and confSMSRCADD which
4823		correspond to confOBJADD and confSMOBJADD respectively.
4824		They should contain the C source files for the object files
4825		listed in confOBJADD and confSMOBJADD.  These file names
4826		will be passed to the 'make depend' stage of compilation.
4827	DEVTOOLS: New program specific variables for each of the programs
4828		in the sendmail distribution.  Each has the form
4829		`conf_prog_ENVDEF', for example, `conf_sendmail_ENVDEF'.
4830		The new variables are conf_prog_ENVDEF, conf_prog_LIBS,
4831		conf_prog_SRCADD, and conf_prog_OBJADD.
4832	DEVTOOLS: Build system redesign.  This should have little affect on
4833		building the distribution, but documentation on the changes
4834		are in devtools/README.
4835	DEVTOOLS: Don't allow 'Build -f file' if an object directory already
4836		exists.  Suggested by Valdis Kletnieks of Virginia Tech.
4837	DEVTOOLS: Rename confSRCDIR to confSMSRCDIR since it only identifies
4838		the path to the sendmail source directory.  confSRCDIR is a
4839		new variable which identifies the root of the source
4840		directories for all of the programs in the distribution.
4841	DEVTOOLS: confSRCDIR and confSMSRCDIR are now determined at Build
4842		time.  They can both still be overridden by setting the m4
4843		macro.
4844	DEVTOOLS: confSBINGRP now defaults to bin instead of kmem.
4845	DEVTOOLS: 'Build -Q prefix' uses devtools/Site/prefix.*.m4 for
4846		build configurations, and places objects in obj.prefix.*/.
4847		Complains as 'Build -f file' does for existing object
4848		directories.  Suggested by Tom Smith of Digital Equipment
4849		Corporation.
4850	DEVTOOLS: Setting confINSTALL_RAWMAN will install unformatted
4851		manual pages in the directory tree specified by
4852		confMANROOTMAN.
4853	DEVTOOLS: If formatting the manual pages fails, copy in the
4854		preformatted pages from the distribution.  The new variable
4855		confCOPY specifies the copying program.
4856	DEVTOOLS: Defining confFORCE_RMAIL will install rmail without
4857		question.  Suggested by Terry Lambert of Whistle
4858		Communications.
4859	DEVTOOLS: confSTFILE and confHFFILE can be used to change the names
4860		of the installed statistics and help files, respectively.
4861	DEVTOOLS: Remove spaces in `uname -r` output when determining
4862		operating system identity.  Problem noted by Erik
4863		Wachtenheim of Dartmouth College.
4864	DEVTOOLS: New variable confLIBSEARCHPATH to specify the paths that
4865		will be search for the libraries specified in confLIBSEARCH.
4866		Defaults to "/lib /usr/lib /usr/shlib".
4867	DEVTOOLS: New variables confSTRIP and confSTRIPOPTS for specifying
4868		how to strip binaries.  These are used by the new
4869		install-strip target.
4870	DEVTOOLS: New config file site.post.m4 which is included after
4871		the others (if it exists).
4872	DEVTOOLS: Change order of LIBS: first product specific libraries
4873		then the default ones.
4874	MAIL.LOCAL: Will not be installed set-user-ID root.  To use mail.local
4875		as local delivery agent without LMTP mode, use
4876		MODIFY_MAILER_FLAGS(`LOCAL', `+S')
4877		to set the S flag.
4878	MAIL.LOCAL: Do not reject addresses which would otherwise be
4879		accepted by sendmail.  Suggested by Neil Rickert of
4880		Northern Illinois University.
4881	MAIL.LOCAL: New -7 option which causes LMTP mode not to advertise
4882		8BITMIME in the LHLO response.  Suggested by Kari Hurtta of
4883		the Finnish Meteorological Institute.
4884	MAIL.LOCAL: Add support for the maillock() routines by defining
4885		MAILLOCK when compiling.  Also requires linking with
4886		-lmail.  Patch from Neil Rickert of Northern Illinois
4887		University.
4888	MAIL.LOCAL: Create a Content-Length: header if CONTENTLENGTH is
4889		defined when compiling.  Automatically set for Solaris 2.3
4890		and later.  Patch from Neil Rickert of Northern Illinois
4891		University.
4892	MAIL.LOCAL: Move the initialization of the 'notifybiff' address
4893		structure to the beginning of the program.  This ensures that
4894		the getservbyname() is done before any seteuid to a possibly
4895		unauthenticated user.  If you are using NIS+ and secure RPC
4896		on a Solaris system, this avoids syslog messages such as,
4897		"authdes_refresh: keyserv(1m) is unable to encrypt session
4898		key."  Patch from Neil Rickert of Northern Illinois
4899		University.
4900	MAIL.LOCAL: Support group writable mail spool files when MAILGID is
4901		set to the gid to use (-DMAILGID=6) when compiling.
4902		Patch from Neil Rickert of Northern Illinois University.
4903	MAIL.LOCAL: When a mail message included lines longer than 2046
4904		characters (in LMTP mode), mail.local split the incoming
4905		line up into 2046-character output lines (excluding the
4906		newline).  If an input line was 2047 characters long
4907		(excluding CR-LF) and the last character was a '.',
4908		mail.local saw it as the end of input, transfered it to the
4909		user mailbox and tried to write an `ok' back to sendmail.
4910		If the message was much longer, both sendmail and
4911		mail.local would deadlock waiting for each other to read
4912		what they have written.  Problem noted by Peter Jeremy of
4913		Alcatel Australia Limited.
4914	MAIL.LOCAL: New option -b to return a permanent error instead of a
4915		temporary error if a mailbox exceeds quota.  Suggested by
4916		Neil Rickert of Northern Illinois University.
4917	MAIL.LOCAL: The creation of a lockfile is subject to a global
4918		timeout to avoid starvation.
4919	MAIL.LOCAL: Properly parse addresses with multiple quoted
4920		local-parts.  Problem noted by Ronald F. Guilmette of
4921		Infinite Monkeys & Co.
4922	MAIL.LOCAL: NCR MP/RAS 3.X portability from Tom J. Moore of NCR.
4923	MAILSTATS: New -p option to invoke program mode in which stats are
4924		printed in a machine readable fashion and the stats file
4925		is reset.  Patch from Kevin Hildebrand of the University
4926		of Maryland.
4927	MAKEMAP: If running as root, automatically change the ownership of
4928		generated maps to the TrustedUser as specified in the
4929		sendmail configuration file.
4930	MAKEMAP: New -C option to accept an alternate sendmail
4931		configuration file to use for finding the TrustedUser
4932		option.
4933	MAKEMAP: New -u option to dump (unmap) a database.  Based on
4934		code contributed by Roy Mongiovi of Georgia Tech.
4935	MAKEMAP: New -e option to allow empty values.  Suggested by Philip
4936		A. Prindeville of Enteka Enterprise Technology Services.
4937	MAKEMAP: Compile cleanly on 64-bit operating systems.  Problem
4938		noted by Gerald Rinske of Siemens Business Services.
4939	OP.ME: Correctly document interaction between F=S and U= mailer
4940		equates.  Problem noted by Bob Halley of Internet Engines.
4941	OP.ME: Fixup Timeout documentation.  From Graeme Hewson of Oracle
4942		Corporation UK.
4943	OP.ME: The Timeout [r] option was incorrectly listed as "safe"
4944		(e.g., sendmail would not drop root privileges if the
4945		option was specified on the command line).  Problem noted
4946		by Todd C. Miller of Courtesan Consulting.
4947	PRALIASES: Handle the hash and btree map specifications for
4948		Berkeley DB.  Patch from Brian J. Coan of the
4949		Institute for Global Communications.
4950	PRALIASES: Read the sendmail.cf file for the location(s) of the
4951		alias file(s) if the -f option is not used.  Patch from
4952		John Beck of Sun Microsystems.
4953	PRALIASES: New -C option to specify an alternate sendmail
4954		configuration file to use for finding alias file(s).  Patch
4955		from John Beck of Sun Microsystems.
4956	SMRSH: allow shell commands echo, exec, and exit.  Allow command
4957		lists using || and &&.  Based on patch from Brian J. Coan
4958		of the Institute for Global Communications.
4959	SMRSH: Update README for the new Build system.  From Tim Pierce
4960		of RootsWeb Genealogical Data Cooperative.
4961	VACATION: Added vacation auto-responder to sendmail distribution.
4962	LIBSMDB: Added abstracted database library.  Works with Berkeley
4963		DB 1.85, Berkeley DB 2.X, Berkeley DB 3.X, and NDBM.
4964	Changed Files:
4965		The Build script in the various program subdirectories are
4966			no longer symbolic links.  They are now scripts
4967			which execute the actual Build script in
4968			devtools/bin.
4969		All the manual pages are now written against -man and not
4970			-mandoc as they were previously.
4971		Add a simple Makefile to every directory so make instead
4972			of Build will work (unless parameters are
4973			required for Build).
4974	New Directories:
4975		devtools/M4/UNIX
4976		include
4977		libmilter
4978		libsmdb
4979		libsmutil
4980		vacation
4981	Renamed Directories:
4982		BuildTools => devtools
4983		src => sendmail
4984	Deleted Files:
4985		cf/m4/nullrelay.m4
4986		devtools/OS/Linux.ppc
4987		devtools/OS/ReliantUNIX
4988		devtools/OS/SINIX
4989		sendmail/ldap_map.h
4990	New Files:
4991		INSTALL
4992		PGPKEYS
4993		cf/cf/generic-linux.cf
4994		cf/cf/generic-linux.mc
4995		cf/feature/delay_checks.m4
4996		cf/feature/dnsbl.m4
4997		cf/feature/generics_entire_domain.m4
4998		cf/feature/no_default_msa.m4
4999		cf/feature/relay_mail_from.m4
5000		cf/feature/virtuser_entire_domain.m4
5001		cf/mailer/qpage.m4
5002		cf/ostype/bsdi.m4
5003		cf/ostype/hpux11.m4
5004		cf/ostype/openbsd.m4
5005		contrib/bounce-resender.pl
5006		contrib/domainmap.m4
5007		contrib/qtool.8
5008		contrib/qtool.pl
5009		devtools/M4/depend/AIX.m4
5010		devtools/M4/list.m4
5011		devtools/M4/string.m4
5012		devtools/M4/subst_ext.m4
5013		devtools/M4/switch.m4
5014		devtools/OS/Darwin
5015		devtools/OS/GNU
5016		devtools/OS/SINIX.5.43
5017		devtools/OS/SINIX.5.44
5018		devtools/OS/m88k
5019		devtools/bin/find_in_path.sh
5020		mail.local/Makefile
5021		mailstats/Makefile
5022		makemap/Makefile
5023		praliases/Makefile
5024		rmail/Makefile
5025		sendmail/Makefile
5026		sendmail/bf.h
5027		sendmail/bf_portable.c
5028		sendmail/bf_portable.h
5029		sendmail/bf_torek.c
5030		sendmail/bf_torek.h
5031		sendmail/shmticklib.c
5032		sendmail/statusd_shm.h
5033		sendmail/timers.c
5034		sendmail/timers.h
5035		smrsh/Makefile
5036		vacation/Makefile
5037	Renamed Files:
5038		cf/ostype/gnuhurd.m4 => cf/ostype/gnu.m4
5039		sendmail/cdefs.h => include/sendmail/cdefs.h
5040		sendmail/sendmail.hf => sendmail/helpfile
5041		sendmail/mailstats.h => include/sendmail/mailstats.h
5042		sendmail/pathnames.h => include/sendmail/pathnames.h
5043		sendmail/safefile.c => libsmutil/safefile.c
5044		sendmail/snprintf.c => libsmutil/snprintf.c
5045		sendmail/useful.h => include/sendmail/useful.h
5046		cf/ostype/solaris2.m4 => cf/ostype/solaris2.pre5.m4
5047	Copied Files:
5048		cf/ostype/solaris2.ml.m4 => cf/ostype/solaris2.m4
5049
50508.9.3/8.9.3	1999/02/04
5051	SECURITY: Limit message headers to a maximum of 32K bytes (total
5052		of all headers in a single message) to prevent a denial of
5053		service attack.  This limit will be configurable in 8.10.
5054		Problem noted by Michal Zalewski of the "Internet for
5055		Schools" project (IdS).
5056	Prevent segmentation fault on an LDAP lookup if the LDAP map
5057		was closed due to an earlier failure.  Problem noted by
5058		Jeff Wasilko of smoe.org.  Fix from Booker Bense of
5059		Stanford University and Per Hedeland of Ericsson.
5060	Preserve the order of the MIME headers in multipart messages
5061		when performing the MIME header length check.  This
5062		will allow PGP signatures to function properly.  Problem
5063		noted by Lars Hecking of University College, Cork, Ireland.
5064	If ruleset 5 rewrote the local address to an :include: directive,
5065		the delivery would fail with an "aliasing/forwarding loop
5066		broken" error.  Problem noted by Eric C Hagberg of Morgan
5067		Stanley.  Fix from Per Hedeland of Ericsson.
5068	Allow -T to work for bestmx maps.  Fix from Aaron Schrab of
5069		ExecPC Internet Systems.
5070	During the transfer of a message in an SMTP transaction, if a
5071		TCP timeout occurs, the message would be properly queued
5072		for later retry but the failure would be logged as
5073		"Illegal Seek" instead of a timeout.  Problem noted by
5074		Piotr Kucharski of the Warsaw School of Economics (SGH)
5075		and Carles Xavier Munyoz Baldo of CTV Internet.
5076	Prevent multiple deliveries on a self-referencing alias if the
5077		F=w mailer flag is not set.  Problem noted by Murray S.
5078		Kucherawy of Concentric Network Corporation and Per
5079		Hedeland of Ericsson.
5080	Do not strip empty headers but if there is no value and a
5081		default is defined in sendmail.cf, use the default.
5082		Problem noted by Philip Guenther of Gustavus Adolphus
5083		College and Christopher McCrory of Netus, Inc.
5084	Don't inherit information about the sender (notably the full name)
5085		in SMTP (-bs) mode, since this might be called from inetd.
5086	Accept any 3xx reply code in response to DATA command instead of
5087		requiring 354.  This change will match the wording to be
5088		published in the updated SMTP specification from the DRUMS
5089		group of the IETF.
5090	Portability:
5091		AIX 4.2.0 or 4.2.1 may become updated by the fileset
5092			bos.rte.net level 4.2.0.2.  This introduces the
5093			softlink /usr/lib/libbind.a which should
5094			not be used.  It conflicts with the resolver
5095			built into libc.a.  "bind" has been removed
5096			from the confLIBSEARCH BuildTools variable.
5097			Users who have installed BIND 8.X will have
5098			to add it back in their site.config.m4 file.
5099			Problem noted by Ole Holm Nielsen of the
5100			Technical University of Denmark.
5101		CRAY TS 10.0.x from Sven Nielsen of San Diego
5102			Supercomputer Center.
5103		Improved LDAP version 3 integration based on input
5104			from Kurt D. Zeilenga of the OpenLDAP Foundation,
5105			John Beck of Sun Microsystems, and Booker Bense
5106			of Stanford University.
5107		Linux doesn't have a standard way to get the timezone
5108			between different releases.  Back out the
5109			change in 8.9.2 and don't attempt to derive
5110			a timezone.  Problem reported by Igor S. Livshits
5111			of the University of Illinois at Urbana-Champaign
5112			and Michael Dickens of Tetranet Communications.
5113		Reliant UNIX, the new name for SINIX, from Gert-Jan Looy
5114			of Siemens/SNI.
5115		SunOS 5.8 from John Beck of Sun Microsystems.
5116	CONFIG: SCO UnixWare 2.1 and 7.0 need TZ to get the proper
5117		timezone.  Problem noted by Petr Lampa of Technical
5118		University of Brno.
5119	CONFIG: Handle <@bestmx-host:user@otherhost> addressing properly
5120		when using FEATURE(bestmx_is_local).  Patch from Neil W.
5121		Rickert of Northern Illinois University.
5122	CONFIG: Properly handle source routed and %-hack addresses on
5123		hosts which the mailertable remaps to local:.  Patch from
5124		Neil W. Rickert of Northern Illinois University.
5125	CONFIG: Internal fixup of mailertable local: map value.  Patch from
5126		Larry Parmelee of Cornell University.
5127	CONFIG: Only add back +detail from host portion of mailer triplet
5128		on local mailer triplets if it was originally +detail.
5129		Patch from Neil W. Rickert of Northern Illinois University.
5130	CONFIG: The bestmx_is_local checking done in check_rcpt would
5131		cause later checks to fail.  Patch from Paul J Murphy of
5132		MIDS Europe.
5133	New Files:
5134		BuildTools/OS/CRAYTS.10.0.x
5135		BuildTools/OS/ReliantUNIX
5136		BuildTools/OS/SunOS.5.8
5137
51388.9.2/8.9.2	1998/12/30
5139	SECURITY: Remove five second sleep on accepting daemon connections
5140		due to an accept() failure.  This sleep could be used
5141		for a denial of service attack.
5142	Do not silently ignore queue files with names which are too long.
5143		Patch from Bryan Costales of InfoBeat, Inc.
5144	Do not store failures closing an SMTP session in persistent
5145		host status.  Reported by Graeme Hewson of Oracle
5146		Corporation UK.
5147	Allow symbolic link forward files if they are in safe directories.
5148		Problem noted by Andreas Schott of the Max Planck Society.
5149	Missing columns in a text map could cause a segmentation fault.
5150		Fix from David Lee of the University of Durham.
5151	Note that for 8.9.X, PrivacyOptions=goaway also includes the
5152		noetrn flag.  This is scheduled to change in a future
5153		version of sendmail.  Problem noted by Theo Van Dinter of
5154		Chrysalis Symbolic Designa and Alan Brown of Manawatu
5155		Internet Services.
5156	When trying to do host canonification in a Wildcard MX
5157		environment, try an MX lookup of the hostname without the
5158		default domain appended.  Problem noted by Olaf Seibert of
5159		Polderland Language & Speech Technology.
5160	Reject SMTP RCPT To: commands with only comments (i.e.
5161		'RCPT TO: (comment)'.  Problem noted by Earle Ake of
5162		Hassler Communication Systems Technology, Inc.
5163	Handle any number of %s in the LDAP filter spec.  Patch from
5164		Per Hedeland of Ericsson.
5165	Clear ldapx open timeouts even if the map open failed to prevent
5166		a segmentation fault.  Patch from Wayne Knowles of the
5167		National Institute of Water & Atmospheric Research Ltd.
5168	Do not syslog envelope clone messages when using address
5169		verification (-bv).  Problem noted by Kari Hurtta of the
5170		Finnish Meteorological Institute.
5171	Continue to perform queue runs while in daemon mode even if the
5172		daemon is rejecting connections due to a disk full
5173		condition.  Problem noted by JR Oldroyd of TerraNet
5174		Internet Services.
5175	Include full filename on installation of the sendmail.hf file
5176		in case the $HFDIR directory does not exist.  Problem
5177		noted by Josef Svitak of Montana State University.
5178	Close all maps when exiting the process with one exception.
5179		Berkeley DB can use internal shared memory locking for
5180		its memory pool.  Closing a map opened by another process
5181		will interfere with the shared memory and locks of the
5182		parent process leaving things in a bad state.  For
5183		Berkeley DB, only close the map if the current process
5184		is also the one that opened the map, otherwise only close
5185		the map file descriptor.  Thanks to Yoseff Francus of
5186		Collective Technologies for volunteering his system for
5187		extended testing.
5188	Avoid null pointer dereference on XDEBUG output for SMTP reply
5189		failures.  Problem noted by Carlos Canau of EUnet Portugal.
5190	On mailq and hoststat listings being piped to another program, such
5191		as more, if the pipe closes (i.e., the user quits more),
5192		stop sending output and exit.  Patch from Allan E Johannesen
5193		of Worcester Polytechnic Institute.
5194	In accordance with the documentation, LDAP map lookup failures
5195		are now considered temporary failures instead of permanent
5196		failures unless the -t flag is used in the map definition.
5197		Problem noted by Booker Bense of Stanford University and
5198		Eric C. Hagberg of Morgan Stanley.
5199	Fix by one error reporting on long alias names.  Problem noted by
5200		H. Paul Hammann of the Missouri Research and Education
5201		Network.
5202	Fix DontBlameSendmail=IncludeFileInUnsafeDirPath behavior.  Problem
5203		noted by Barry S. Finkel of Argonne National Laboratory.
5204	When automatically converting from 8 bit to quoted printable MIME,
5205		be careful not to miss a multi-part boundary if that
5206		boundary is preceded by a boundary-like line.  Problem
5207		noted by Andreas Raschle of Ansid Inc.  Fix from
5208		Kari Hurtta of the Finnish Meteorological Institute.
5209	Avoid bogus reporting of "LMTP tobuf overflow" when the buffer
5210		has enough space for the additional address.  Problem
5211		noted by Steve Cliffe of the University of Wollongong.
5212	Fix DontBlameSendmail=FileDeliveryToSymlink behavior.  Problem
5213		noted by Alex Vorobiev of Swarthmore College.
5214	If the check_compat ruleset resolves to the $#discard mailer,
5215		discard the current recipient.  Unlike check_relay,
5216		check_mail, and check_rcpt, the entire envelope is not
5217		discarded.  Problem noted by RZ D. Rahlfs.  Fix from
5218		Claus Assmann of Christian-Albrechts-University of Kiel.
5219	Avoid segmentation fault when reading ServiceSwitchFile files with
5220		bogus formatting.  Patch from Kari Hurtta of the Finnish
5221		Meteorological Institute.
5222	Support Berkeley DB 2.6.4 API change.
5223	OP.ME: Pages weren't properly output on duplexed printers.  Fix
5224		from Matthew Black of CSU Long Beach.
5225	Portability:
5226		Apple Rhapsody from Wilfredo Sanchez of Apple Computer, Inc.
5227		Avoid a clash with IRIX 6.2 getopt.h and the UserDatabase
5228			option structure.  Problem noted by Ashley M.
5229			Kirchner of Photo Craft Laboratories, Inc.
5230		Break out IP address to hostname translation for
5231			reading network interface addresses into
5232			class 'w'.  Patch from John Kennedy of
5233			Cal State University, Chico.
5234		AIX 4.x use -qstrict with -O3 to prevent the optimized
5235			from changing the semantics of the compiled
5236			program.  From Simon Travaglia of the
5237			University of Waikato, New Zealand.
5238		FreeBSD 2.2.2 and later support setusercontext().  From
5239			Peter Wemm of DIALix.
5240		FreeBSD 3.x fix from Peter Wemm of DIALix.
5241		IRIX 5.x has a syslog buffer size of 512 bytes.  From
5242			Nao NINOMIYA of Utsunomiya University.
5243		IRIX 6.5 64-bit Build support.
5244		LDAP Version 3 support from John Beck and Ravi Iyer
5245			of Sun Microsystems.
5246		Linux does not implement seteuid() properly.  From
5247			John Kennedy of Cal State University, Chico.
5248		Linux timezone type was set improperly.  From Takeshi Itoh
5249			of Bits Co., Ltd.
5250		NCR MP-RAS 3.x needs -lresolv for confLIBS.  From
5251			Tom J. Moore of NCR.
5252		NeXT 4.x correction to man page path.  From J. P. McCann
5253			of E I A.
5254		System V Rel 5.x (a.k.a UnixWare7 w/o BSD-Compatibility Libs)
5255			from Paul Gampe of the Asia Pacific Network
5256			Information Center.
5257		ULTRIX now requires an optimization limit of 970 from
5258			Allan E Johannesen of Worcester Polytechnic
5259			Institute.
5260		Fix extern declaration for sm_dopr().  Fix from Henk
5261			van Oers of Algemeen Nederlands Persbureau.
5262	CONFIG: Catch @hostname,user@anotherhost.domain as relaying.
5263		Problem noted by Mark Rogov of AirMedia, Inc.  Fix from
5264		Claus Assmann of Christian-Albrechts-University of Kiel.
5265	CONFIG: Do not refer to http://maps.vix.com/ on RBL rejections as
5266		there are multiple RBL's available and the MAPS RBL may
5267		not be the one in use.  Suggested by Alan Brown of
5268		Manawatu Internet Services.
5269	CONFIG: Properly strip route addresses (i.e., @host1:user@host2)
5270		when stripping down a recipient address to check for
5271		relaying.  Patch from Claus Assmann of
5272		Christian-Albrechts-University of Kiel and Neil W Rickert
5273		of Northern Illinois University.
5274	CONFIG: Allow the access database to override RBL lookups.  Patch
5275		from Claus Assmann of Christian-Albrechts-University of
5276		Kiel.
5277	CONFIG: UnixWare 7 support from Phillip P. Porch of The Porch
5278		Dot Com.
5279	CONFIG: Fixed check for deferred delivery mode warning.  Patch
5280		from Claus Assmann of Christian-Albrechts-University of
5281		Kiel and Per Hedeland of Ericsson.
5282	CONFIG: If a recipient using % addressing is used, e.g.
5283		user%site@othersite, and othersite's MX records are now
5284		checked for local hosts if FEATURE(relay_based_on_MX) is
5285		used.  Problem noted by Alexander Litvin of Lucky Net Ltd.
5286		Patch from Alexander Litvin of Lucky Net Ltd and
5287		Claus Assmann of Christian-Albrechts-University of Kiel.
5288	MAIL.LOCAL: Prevent warning messages from appearing in the LMTP
5289		stream.  Do not allow more than one response per recipient.
5290	MAIL.LOCAL: Handle routed addresses properly when using LMTP.  Fix
5291		from John Beck of Sun Microsystems.
5292	MAIL.LOCAL: Properly check for CRLF when using LMTP.  Fix from
5293		John Beck of Sun Microsystems.
5294	MAIL.LOCAL: Substitute MAILER-DAEMON for the LMTP empty sender in
5295		the envelope From header.
5296	MAIL.LOCAL: Accept underscores in hostnames in LMTP mode.
5297		Problem noted by Glenn A. Malling of Syracuse University.
5298	MAILSTATS: Document msgsrej and msgsdis fields in the man page.
5299		Problem noted by Richard Wong of Princeton University.
5300	MAKEMAP: Build group list so group writable files are allowed with
5301		the -s flag.  Problem noted by Curt Sampson of Internet
5302		Portal Services, Inc.
5303	PRALIASES: Automatically handle alias files created without the
5304		NULL byte at the end of the key.  Patch from John Beck of
5305		Sun Microsystems.
5306	PRALIASES: Support Berkeley DB 2.6.4 API change.
5307	New Files:
5308		BuildTools/OS/IRIX64.6.5
5309		BuildTools/OS/UnixWare.5.i386
5310		cf/ostype/unixware7.m4
5311		contrib/smcontrol.pl
5312		src/control.c
5313
53148.9.1/8.9.1	1998/07/02
5315	If both an OS specific site configuration file and a generic
5316		site.config.m4 file existed, only the latter was used
5317		instead of both.  Problem noted by Geir Johannessen of
5318		the Norwegian University of Science and Technology.
5319	Fix segmentation fault while converting 8 bit to 7 bit MIME
5320		multipart messages by trying to write to an unopened
5321		file descriptor.  Fix from Kari Hurtta of the Finnish
5322		Meteorological Institute.
5323	Do not assume Message: and Text: headers indicate the end of
5324		the header area when parsing MIME headers.  Problem noted
5325		by Kari Hurtta of the Finnish Meteorological Institute.
5326	Setting the confMAN#SRC Build variable would only effect the
5327		installation commands.  The man pages would still be
5328		built with .0 extensions.  Problem noted by Bryan
5329		Costales of InfoBeat, Inc.
5330	Installation of manual pages didn't honor the DESTDIR environment
5331		variable.  Problem noted by Bryan Costales of InfoBeat, Inc.
5332	If the check_relay ruleset resolved to the discard mailer, messages
5333		were still delivered.  Problem noted by Mirek Luc of NASK.
5334	Mail delivery to files would fail with an Operating System Error
5335		if sendmail was not running as root, i.e., RunAsUser was set.
5336		Problem noted by Leonard N. Zubkoff of Dandelion Digital.
5337	Prevent MinQueueAge from interfering from queued items created
5338		in the future, i.e., if the system clock was set ahead
5339		and then back.  Problem noted by Michael Miller of the
5340		University of Natal, Pietermaritzburg.
5341	Do not advertise ETRN support in ESTMP EHLO reply if noetrn is
5342		set in the PrivacyOptions option.  Fix from Ted Rule of
5343		Flextech TV.
5344	Log invalid persistent host status file lines instead of
5345		bouncing the message.  Problem noted by David Lindes of
5346		DaveLtd Enterprises.
5347	Move creation of empty sendmail.st file from installation to
5348		compilation.  Installation may be done from a read-only
5349		mount.  Fix from Bryan Costales of InfoBeat, Inc. and Ric
5350		Anderson of the Oasis Research Center, Inc.
5351	Enforce the maximum number of User Database entries limit.  Problem
5352		noted by Gary Buchanan of Credence Systems Inc.
5353	Allow dead.letter files in root's home directory.  Problem noted
5354		by Anna Ullman of Sun Microsystems.
5355	Program deliveries in forward files could be marked unsafe if
5356		any directory listed in the ForwardPath option did not
5357		exist.  Problem noted by Jorg Bielak of Coastal Web Online.
5358	Do not trust the length of the address structure returned by
5359		gethostbyname().  Problem noted by Chris Evans of Oxford
5360		University.
5361	If the SIZE= MAIL From: ESMTP parameter is too large, use the
5362		5.3.4 DSN status code instead of 5.2.2.  Similarly, for
5363		non-local deliveries, if the message is larger than the
5364		mailer maximum message size, use 5.3.4 instead of 5.2.3.
5365		Suggested by Antony Bowesman of
5366		Fujitsu/TeaWARE Mail/MIME System.
5367	Portability:
5368		Fix the check for an IP address reverse lookup for
5369			use in $&{client_name} on 64 bit platforms.
5370			From Gilles Gallot of Institut for Development
5371			and Resources in Intensive Scientific computing.
5372		BSD-OS uses .0 for man page extensions.  From Jeff Polk
5373			of BSDI.
5374		DomainOS detection for Build.  Also, version 10.4 and later
5375			ship a unistd.h.  Fixes from Takanobu Ishimura of
5376			PICT Inc.
5377		NeXT 4.x uses /usr/lib/man/cat for its man pages.  From
5378			J. P. McCann of E I A.
5379		SCO 4.X and 5.X include NDBM support.  From Vlado Potisk
5380			of TEMPEST, Ltd.
5381	CONFIG: Do not pass spoofed PTR results through resolver for
5382		qualification.  Problem noted by Michiel Boland of
5383		Digital Valley Internet Professionals; fix from
5384		Kari Hurtta of the Finnish Meteorological Institute.
5385	CONFIG: Do not try to resolve non-DNS hostnames such as UUCP,
5386		BITNET, and DECNET addresses for resolvable senders.
5387		Problem noted by Alexander Litvin of Lucky Net Ltd.
5388	CONFIG: Work around Sun's broken configuration which sends bounce
5389		messages as coming from @@hostname instead of <>.  LMTP
5390		would not accept @@hostname.
5391	OP.ME: Corrections to complex sendmail startup script from Rick
5392		Troxel of the National Institutes of Health.
5393	RMAIL: Do not install rmail by default, require 'make force-install'
5394		as this rmail isn't the same as others.  Suggested by
5395		Kari Hurtta of the Finnish Meteorological Institute.
5396	New Files:
5397		BuildTools/OS/DomainOS.10.4
5398
53998.9.0/8.9.0	1998/05/19
5400	SECURITY: To prevent users from reading files not normally
5401		readable, sendmail will no longer open forward, :include:,
5402		class, ErrorHeader, or HelpFile files located in unsafe
5403		(i.e., group or world writable) directory paths.  Sites
5404		which need the ability to override security can use the
5405		DontBlameSendmail option.  See the README file for more
5406		information.
5407	SECURITY: Problems can occur on poorly managed systems, specifically,
5408		if maps or alias files are in world writable directories.
5409		This fixes the change added to 8.8.6 to prevent links in these
5410		world writable directories.
5411	SECURITY: Make sure ServiceSwitchFile option file is not a link if
5412		it is in a world writable directory.
5413	SECURITY: Never pass a tty to a mailer -- if a mailer can get at the
5414		tty it may be able to push bytes back to the senders input.
5415		Unfortunately this breaks -v mode.  Problem noted by
5416		Wietse Venema of the Global Security Analysis Lab at
5417		IBM T.J. Watson Research.
5418	SECURITY: Empty group list if DontInitGroups is set to true to
5419		prevent program deliveries from picking up extra group
5420		privileges.  Problem reported by Wolfgang Ley of DFN-CERT.
5421	SECURITY: The default value for DefaultUser is now set to the uid and
5422		gid of the first existing user mailnull, sendmail, or daemon
5423		that has a non-zero uid.  If none of these exist, sendmail
5424		reverts back to the old behavior of using uid 1 and gid 1.
5425		This is a security problem for Linux which has chosen that
5426		uid and gid for user bin instead of daemon.  If DefaultUser
5427		is set in the configuration file, that value overrides this
5428		default.
5429	SECURITY: Since 8.8.7, the check for non-set-user-ID binaries
5430		interfered with setting an alternate group id for the
5431		RunAsUser option.  Problem noted by Randall Winchester of
5432		the University of Maryland.
5433	Add support for Berkeley DB 2.X.  Based on patch from John Kennedy
5434		of Cal State University, Chico.
5435	Remove support for OLD_NEWDB (pre-1.5 version of Berkeley DB).  Users
5436		which previously defined OLD_NEWDB=1 must now upgrade to the
5437		current version of Berkeley DB.
5438	Added support for regular expressions using the new map class regex.
5439		From Jan Krueger of Unix-AG of University of Hannover.
5440	Support for BIND 8.1.1's hesiod for hesiod maps and hesiod
5441		UserDatabases from Randall Winchester of the University
5442		of Maryland.
5443	Allow any shell for user shell on program deliveries on V1
5444		configurations for backwards compatibility on machines which
5445		do not have getusershell().  Fix from John Beck of Sun
5446		Microsystems.
5447	On operating systems which change the process title by reusing the
5448		argument vector memory, sendmail could corrupt memory if the
5449		last argument was either "-q" or "-d".  Problem noted by
5450		Frank Langbein of the University of Stuttgart.
5451	Support Local Mail Transfer Protocol (LMTP) between sendmail and
5452		mail.local on the F=z flag.
5453	Macro-expand the contents of the ErrMsgFile.  Previously this was
5454		only done if you had magic characters (0x81) to indicate
5455		macro expansion.  Now $x will be expanded.  This means that
5456		real dollar signs have to be backslash escaped.
5457	TCP Wrappers expects "unknown" in the hostname argument if the
5458		reverse DNS lookup for the incoming connection fails.
5459		Problem noted by Randy Grimshaw of Syracuse University and
5460		Wietse Venema of the Global Security Analysis Lab at
5461		IBM T.J. Watson Research.
5462	DSN success bounces generated from an invocation of sendmail -t
5463		would be sent to both the sender and MAILER-DAEMON.
5464		Problem noted by Claus Assmann of
5465		Christian-Albrechts-University of Kiel.
5466	Avoid "Error 0" messages on delivery mailers which exit with a
5467		valid exit value such as EX_NOPERM.  Fix from Andreas Luik
5468		of ISA Informationssysteme GmbH.
5469	Tokenize $&x expansions on right hand side of rules.  This eliminates
5470		the need to use tricks like $(dequote "" $&{client_name} $)
5471		to cause the ${client_name} macro to be properly tokenized.
5472	Add the MaxRecipientsPerMessage option: this limits the number of
5473		recipients that will be accepted in a single SMTP
5474		transaction.  After this number is reached, sendmail
5475		starts returning "452 Too many recipients" to all RCPT
5476		commands.  This can be used to limit the number of recipients
5477		per envelope (in particular, to discourage use of the server
5478		for spamming).  Note: a better approach is to restrict
5479		relaying entirely.
5480	Fixed pointer initialization for LDAP lmap struct, fixed -s option
5481		to ldapx map and added timeout for ldap_open call to
5482		avoid hanging sendmail in the event of hung LDAP servers.
5483		Patch from Booker Bense of Stanford University.
5484	Allow multiple -qI, -qR, or -qS queue run limiters.  For example,
5485		'-qRfoo -qRbar' would deliver mail to recipients with foo or
5486		bar in their address.  Patch from Allan E Johannesen of
5487		Worcester Polytechnic Institute.
5488	The bestmx map will now return a list of the MX servers for a host if
5489		passed a column delimiter via the -z map flag.  This can be
5490		used to check if the server is an MX server for the recipient
5491		of a message.  This can be used to help prevent relaying.
5492		Patch from Mitchell Blank Jr of Exec-PC.
5493	Mark failures for the *file* mailer and return bounce messages to the
5494		sender for those failures.
5495	Prevent bogus syslog timestamps on errors in sendmail.cf by
5496		preserving the TZ environment variable until TimeZoneSpec
5497		has been determined.  Problem noted by Ralf Hildebrandt of
5498		Technical University of Braunschweig.  Patch from Per Hedeland
5499		of Ericsson.
5500	Print test input in address test mode when input is not from the tty
5501		when the -v flag is given (i.e., sendmail -bt -v) to make
5502		output easier to decipher.  Problem noted by Aidan Nichol
5503		of Procter & Gamble.
5504	The LDAP map -s flag was not properly parsed and the error message
5505		given included the remainder of the arguments instead of
5506		solely the argument in error.  Problem noted by Aidan Nichol
5507		of Procter & Gamble.
5508	New DontBlameSendmail option.  This option allows administrators to
5509		bypass some of sendmail's file security checks at the expense
5510		of system security.  This should only be used if you are
5511		absolutely sure you know the consequences.  The available
5512		DontBlameSendmail options are:
5513			Safe
5514			AssumeSafeChown
5515			ClassFileInUnsafeDirPath
5516			ErrorHeaderInUnsafeDirPath
5517			GroupWritableDirPathSafe
5518			GroupWritableForwardFileSafe
5519			GroupWritableIncludeFileSafe
5520			GroupWritableAliasFile
5521			HelpFileinUnsafeDirPath
5522			WorldWritableAliasFile
5523			ForwardFileInGroupWritableDirPath
5524			IncludeFileInGroupWritableDirPath
5525			ForwardFileInUnsafeDirPath
5526			IncludeFileInUnsafeDirPath
5527			ForwardFileInUnsafeDirPathSafe
5528			IncludeFileInUnsafeDirPathSafe
5529			MapInUnsafeDirPath
5530			LinkedAliasFileInWritableDir
5531			LinkedClassFileInWritableDir
5532			LinkedForwardFileInWritableDir
5533			LinkedIncludeFileInWritableDir
5534			LinkedMapInWritableDir
5535			LinkedServiceSwitchFileInWritableDir
5536			FileDeliveryToHardLink
5537			FileDeliveryToSymLink
5538			WriteMapToHardLink
5539			WriteMapToSymLink
5540			WriteStatsToHardLink
5541			WriteStatsToSymLink
5542			RunProgramInUnsafeDirPath
5543			RunWritableProgram
5544	New DontProbeInterfaces option to turn off the inclusion of all the
5545		interface names in $=w on startup.  In particular, if you
5546		have lots of virtual interfaces, this option will speed up
5547		startup.  However, unless you make other arrangements, mail
5548		sent to those addresses will be bounced.
5549	Automatically create alias databases if they don't exist and
5550		AutoRebuildAliases is set.
5551	Add PrivacyOptions=noetrn flag to disable the SMTP ETRN command.
5552		Suggested by Christophe Wolfhugel of the Institut Pasteur.
5553	Add PrivacyOptions=noverb flag to disable the SMTP VERB command.
5554	When determining the client host name ($&{client_name} macro), do
5555		a forward (A) DNS lookup on the result of the PTR lookup
5556		and compare results.  If they differ or if the PTR lookup
5557		fails, &{client_name} will contain the IP address
5558		surrounded by square brackets (e.g., [127.0.0.1]).
5559	New map flag: -Tx appends "x" to lookups that return temporary failure
5560		(i.e, it is like -ax for the temporary failure case, in
5561		contrast to the success case).
5562	New syntax to do limited checking of header syntax.  A config line
5563		of the form:
5564			HHeader: $>Ruleset
5565		causes the indicated Ruleset to be invoked on the Header
5566		when read.  This ruleset works like the check_* rulesets --
5567		that is, it can reject mail on the basis of the contents.
5568	Limit the size of the HELO/EHLO parameter to prevent spammers
5569		from hiding their connection information in Received:
5570		headers.
5571	When SingleThreadDelivery is active, deliveries to locked hosts
5572		are skipped.  This will cause the delivering process to
5573		try the next MX host or queue the message if no other MX
5574		hosts are available.  Suggested by Alexander Litvin.
5575	The [FILE] mailer type now delivers to the file specified in the
5576		A= equate of the mailer definition instead of $u.  It also
5577		obeys all of the F= mailer flags such as the MIME
5578		7/8 bit conversion flags.  This is useful for defining
5579		a mailer which delivers to the same file regardless of the
5580		recipient (e.g., 'A=FILE /dev/null' to discard unwanted mail).
5581	Do not assume the identity of a remote connection is root@localhost
5582		if the remote connection closes the socket before the
5583		remote identity can be queried.
5584	Change semantics of the F=S mailer flag back to 8.7.5 behavior.
5585		Some mailers, including procmail, require that the real
5586		uid is left unchanged by sendmail.  Problem noted by Per
5587		Hedeland of Ericsson.
5588	No longer is the src/obj*/Makefile selected from a large list -- it
5589		is now generated using the information in BuildTools/OS/ --
5590		some of the details are determined dynamically via
5591		BuildTools/bin/configure.sh.
5592	The other programs in the sendmail distribution -- mail.local,
5593		mailstats, makemap, praliases, rmail, and smrsh -- now use
5594		the new Build method which creates an operating system
5595		specific Makefile using the information in BuildTools.
5596	Make 4xx reply codes to the SMTP MAIL command be non-sticky (i.e.,
5597		a failure on one message won't affect future messages to the
5598		same host).  This is necessary if the remote host sends
5599		a 451 error if the domain of the sender does not resolve
5600		as is common in anti-spam configurations.  Problem noted
5601		by Mitchell Blank Jr of Exec-PC.
5602	New "discard" mailer for check_* rulesets and header checking
5603		rulesets.  If one of the above rulesets resolves to the
5604		$#discard mailer, the commands will be accepted but the
5605		message will be completely discarded after it is accepting.
5606		This means that even if only one of the recipients
5607		resolves to the $#discard mailer, none of the recipients
5608		will receive the mail.  Suggested by Brian Kantor.
5609	All but the last cloned envelope of a split envelope were queued
5610		instead of being delivered.  Problem noted by John Caruso
5611		of CNET: The Computer Network.
5612	Fix deadlock situation in persistent host status file locking.
5613	Syslog an error if a user forward file could not be read due to
5614		an error.  Patch from John Beck of Sun Microsystems.
5615	Use the first name returned on machine lookups when canonifying a
5616		hostname via NetInfo.  Patch from Timm Wetzel of GWDG.
5617	Clear the $&{client_addr}, $&{client_name}, and $&{client_port}
5618		macros when delivering a bounce message to prevent
5619		rejection by a check_compat ruleset which uses these macros.
5620		Problem noted by Jens Hamisch of AgiX Internetservices GmbH.
5621	If the check_relay ruleset resolves to the the error mailer, the
5622		error in the $: portion of the resolved triplet is used
5623		in the rejection message given to the remote machine.
5624		Suggested by Scott Gifford of The Internet Ramp.
5625	Set the $&{client_addr}, $&{client_name}, and $&{client_port} macros
5626		before calling the check_relay ruleset.  Suggested by Scott
5627		Gifford of The Internet Ramp.
5628	Sendmail would get a segmentation fault if a mailer exited with an
5629		exit code of 79.  Problem noted by Aaron Schrab of ExecPC
5630		Internet.  Fix from Christophe Wolfhugel of the Pasteur
5631		Institute.
5632	Separate snprintf/vsnprintf routines into separate file for use by
5633		mail.local.
5634	Allow multiple map lookups on right hand side, e.g.,
5635		R$*	$( host $1 $) $| $( passwd $1 $).  Patch from
5636		Christophe Wolfhugel of the Pasteur Institute.
5637	Properly generate success DSN messages if requested for aliases
5638		which have owner- aliases.  Problem noted by Kari Hurtta
5639		of the Finnish Meteorological Institute.
5640	Properly display delayed-expansion macros ($&{macroname}) in
5641		address test mode (-bt).  Problem noted by Bryan Costales
5642		of InfoBeat, Inc.
5643	-qR could sometimes match names incorrectly.  Problem noted by
5644		Lutz Euler of Lavielle EDV Systemberatung GmbH & Co.
5645	Include a magic number and version in the StatusFile for the
5646		mailstats command.
5647	Record the number of rejected and discarded messages in the
5648		StatusFile for display by the mailstats command.  Patch
5649		from Randall Winchester of the University of Maryland.
5650	IDENT returns where the OSTYPE field equals "OTHER" now list the
5651		user portion as IDENT:username@site instead of
5652		username@site to differentiate the two.  Suggested by
5653		Kari Hurtta of the Finnish Meteorological Institute.
5654	Enforce timeout for LDAP queries.  Patch from Per Hedeland of
5655		Ericsson.
5656	Change persistent host status filename substitution so '/' is
5657		replaced by ':' instead of '|' to avoid clashes.  Also
5658		avoid clashes with hostnames with leading dots.  Fix from
5659		Mitchell Blank Jr. of Exec-PC.
5660	If the system lock table is full, only attempt to create a new
5661		queue entry five times before giving up.  Previously, it
5662		was attempted indefinitely which could cause the partition
5663		to run out of inodes.  Problem noted by Suzie Weigand of
5664		Stratus Computer, Inc.
5665	In verbose mode, warn if the sendmail.cf version is less than the
5666		currently supported version.
5667	Sorting for QueueSortOrder=host is now case insensitive.  Patch
5668		from Randall S. Winchester of the University of Maryland.
5669	Properly quote a full name passed via the -F command line option,
5670		the Full-Name: header, or the NAME environment variable if
5671		it contains characters which must be quoted.  Problem noted
5672		by Kari Hurtta of the Finnish Meteorological Institute.
5673	Avoid possible race condition that unlocked a mail job before
5674		releasing the transcript file on systems that use flock(2).
5675		In some cases, this might result in a "Transcript Unavailable"
5676		message in error bounces.
5677	Accept SMTP replies which contain only a reply code and no
5678		accompanying text.  Problem noted by Fernando Fraticelli of
5679		Digital Equipment Corporation.
5680	Portability:
5681		AIX 4.1 uses int for SOCKADDR_LEN_T from Motonori Nakamura
5682			of Kyoto University.
5683		AIX 4.2 requires <userpw.h> before <usersec.h>.  Patch from
5684			Randall S. Winchester of the University of
5685			Maryland.
5686		AIX 4.3 from Valdis Kletnieks of Virginia Tech CNS.
5687		CRAY T3E from Manu Mahonen of Center for Scientific Computing
5688			in Finland.
5689		Digital UNIX now uses statvfs for determining free
5690			disk space.  Patch from Randall S. Winchester of
5691			the University of Maryland.
5692		HP-UX 11.x from Richard Allen of Opin Kerfi HF and
5693			Regis McEwen of Progress Software Corporation.
5694		IRIX 64 bit fixes from Kari Hurtta of the Finnish
5695			Meteorological Institute.
5696		IRIX 6.2 configuration fix for mail.local from Michael Kyle
5697			of CIC/Advanced Computing Laboratory.
5698		IRIX 6.5 from Thomas H Jones II of SGI.
5699		IRIX 6.X load average code from Bob Mende of SGI.
5700		QNX from Glen McCready <glen@qnx.com>.
5701		SCO 4.2 and 5.x use /usr/bin instead of /usr/ucb for links
5702			to sendmail.  Install with group bin instead of kmem
5703			as kmem does not exist.  From Guillermo Freige of
5704			Gobernacion de la Pcia de Buenos Aires and Paul
5705			Fischer of BTG, Inc.
5706		SunOS 4.X does not include memmove().  Patch from
5707			Per Hedeland of Ericsson.
5708		SunOS 5.7 includes getloadavg() function for determining
5709			load average.  Patch from John Beck of Sun
5710			Microsystems.
5711	CONFIG: Increment version number of config file.
5712	CONFIG: add DATABASE_MAP_TYPE to set the default type of database
5713		map for the various maps.  The default is hash.  Patch from
5714		Robert Harker of Harker Systems.
5715	CONFIG: new confEBINDIR m4 variable for defining the executable
5716		directory for certain programs.
5717	CONFIG: new FEATURE(local_lmtp) to use the new LMTP support for
5718		local mail delivery.  By the default, /usr/libexec/mail.local
5719		is used.  This is expected to be the mail.local shipped
5720		with 8.9 which is LMTP capable.  The path is based on the
5721		new confEBINDIR m4 variable.
5722	CONFIG: Use confEBINDIR in determining path to smrsh for
5723		FEATURE(smrsh).  Note that this changes the default from
5724		/usr/local/etc/smrsh to /usr/libexec/smrsh.  To obtain the
5725		old path for smrsh, use FEATURE(smrsh, /usr/local/etc/smrsh).
5726	CONFIG: DOMAIN(generic) changes the default confFORWARD_PATH to
5727		include $z/.forward.$w+$h and $z/.forward+$h which allow
5728		the user to setup different .forward files for
5729		user+detail addressing.
5730	CONFIG: add confMAX_RCPTS_PER_MESSAGE, confDONT_PROBE_INTERFACES,
5731		and confDONT_BLAME_SENDMAIL to set MaxRecipientsPerMessage,
5732		DontProbeInterfaces, and DontBlameSendmail options.
5733	CONFIG: by default do not allow relaying (that is, accepting mail
5734		from outside your domain and sending it to another host
5735		outside your domain).
5736	CONFIG: new FEATURE(promiscuous_relay) to allow mail relaying from
5737		any site to any site.
5738	CONFIG: new FEATURE(relay_entire_domain) allows any host in your
5739		domain as defined by the 'm' class ($=m) to relay.
5740	CONFIG: new FEATURE(relay_based_on_MX) to allow relaying based on
5741		the MX records of the host portion of an incoming recipient.
5742	CONFIG: new FEATURE(access_db) which turns on the access database
5743		feature.  This database gives you the ability to allow
5744		or refuse to accept mail from specified domains for
5745		administrative reasons.  By default, names that are listed
5746		as "OK" in the access db are domain names, not host names.
5747	CONFIG: new confCR_FILE m4 variable for defining the name of the file
5748		used for class 'R'.  Defaults to /etc/mail/relay-domains.
5749	CONFIG: new command RELAY_DOMAIN(domain) and RELAY_DOMAIN_FILE(file)
5750		to add items to class 'R' ($=R) for hosts allowed to relay.
5751	CONFIG: new FEATURE(relay_hosts_only) to change the behavior
5752		of FEATURE(access_db) and class 'R' to lookup individual
5753		host names only.
5754	CONFIG: new FEATURE(loose_relay_check).  Normally, if a recipient
5755		using % addressing is used, e.g.  user%site@othersite,
5756		and othersite is in class 'R', the check_rcpt ruleset
5757		will strip @othersite and recheck user@site for relaying.
5758		This feature changes that behavior.  It should not be
5759		needed for most installations.
5760	CONFIG: new FEATURE(relay_local_from) to allow relaying if the
5761		domain portion of the mail sender is a local host.  This
5762		should only be used if absolutely necessary as it opens
5763		a window for spammers.  Patch from Randall S. Winchester of
5764		the University of Maryland.
5765	CONFIG: new FEATURE(blacklist_recipients) turns on the ability to
5766		block incoming mail destined for certain recipient
5767		usernames, hostnames, or addresses.
5768	CONFIG: By default, MAIL FROM: commands in the SMTP session will be
5769		refused if the host part of the argument to MAIL FROM: cannot
5770		be located in the host name service (e.g., DNS).
5771	CONFIG: new FEATURE(accept_unresolvable_domains) accepts
5772		unresolvable hostnames in MAIL FROM: SMTP commands.
5773	CONFIG: new FEATURE(accept_unqualified_senders) accepts
5774		MAIL FROM: senders which do not include a domain.
5775	CONFIG: new FEATURE(rbl) Turns on rejection of hosts found in the
5776		Realtime Blackhole List.  You can specify the RBL name
5777		server to contact by specifying it as an optional argument.
5778		The default is rbl.maps.vix.com.  For details, see
5779		http://maps.vix.com/rbl/.
5780	CONFIG: Call Local_check_relay, Local_check_mail, and
5781		Local_check_rcpt from check_relay, check_mail, and
5782		check_rcpt.  Users with local rulesets should place the
5783		rules using LOCAL_RULESETS.  If a Local_check_* ruleset
5784		returns $#OK, the message is accepted.  If the ruleset
5785		returns a mailer, the appropriate action is taken, else
5786		the return of the ruleset is ignored.
5787	CONFIG: CYRUS_MAILER_FLAGS now includes the /:| mailer flags by
5788		default to support file, :include:, and program deliveries.
5789	CONFIG: Remove the default for confDEF_USER_ID so the binary can
5790		pick the proper default value.  See the SECURITY note
5791		above for more information.
5792	CONFIG: FEATURE(nodns) now warns the user that the feature is a
5793		no-op.  Patch from Kari Hurtta of the Finnish
5794		Meteorological Institute.
5795	CONFIG: OSTYPE(osf1) now sets DefaultUserID (confDEF_USER_ID) to
5796		daemon since DEC's /bin/mail will drop the envelope
5797		sender if run as mailnull.  See the Digital UNIX section
5798		of src/README for more information.  Problem noted by
5799		Kari Hurtta of the Finnish Meteorological Institute.
5800	CONFIG: .cf files are now stored in the same directory with the
5801		.mc files instead of in the obj directory.
5802	CONFIG: New options confSINGLE_LINE_FROM_HEADER,
5803		confALLOW_BOGUS_HELO, and confMUST_QUOTE_CHARS for
5804		setting SingleLineFromHeader, AllowBogusHELO, and
5805		MustQuoteChars respectively.
5806	MAIL.LOCAL: support -l flag to run LMTP on stdin/stdout.  This
5807		SMTP-like protocol allows detailed reporting of delivery
5808		status on a per-user basis.  Code donated by John Myers of
5809		CMU (now of Netscape).
5810	MAIL.LOCAL: HP-UX support from Randall S. Winchester of the
5811		University of Maryland.  NOTE: mail.local is not
5812		compatible with the stock HP-UX mail format.  Be sure to
5813		read mail.local/README.
5814	MAIL.LOCAL: Prevent other mail delivery agents from stealing a
5815		mailbox lock.  Patch from Randall S. Winchester of the
5816		University of Maryland.
5817	MAIL.LOCAL: glibc portability from John Kennedy of Cal State
5818		University, Chico.
5819	MAIL.LOCAL: IRIX portability from Kari Hurtta of the Finnish
5820		Meteorological Institute.
5821	MAILSTATS: Display the number of rejected and discarded messages
5822		in the StatusFile.  Patch from Randall Winchester of the
5823		University of Maryland.
5824	MAKEMAP: New -s flag to ignore safety checks on database map files
5825		such as linked files in world writable directories.
5826	MAKEMAP: Add support for Berkeley DB 2.X.  Remove OLD_NEWDB support.
5827	PRALIASES: Add support for Berkeley DB 2.X.
5828	PRALIASES: Do not automatically include NDBM support.  Problem
5829		noted by Ralf Hildebrandt of the Technical University of
5830		Braunschweig.
5831	RMAIL: Improve portability for other platforms.  Patches from
5832		Randall S. Winchester of the University of Maryland and
5833		Kari Hurtta of the Finnish Meteorological Institute.
5834	Changed Files:
5835		src/Makefiles/Makefile.* files have been modified to use
5836			the new build mechanism and are now BuildTools/OS/*.
5837		src/makesendmail changed to symbolic link to src/Build.
5838	New Files:
5839		BuildTools/M4/header.m4
5840		BuildTools/M4/depend/BSD.m4
5841		BuildTools/M4/depend/CC-M.m4
5842		BuildTools/M4/depend/NCR.m4
5843		BuildTools/M4/depend/Solaris.m4
5844		BuildTools/M4/depend/X11.m4
5845		BuildTools/M4/depend/generic.m4
5846		BuildTools/OS/AIX.4.2
5847		BuildTools/OS/AIX.4.x
5848		BuildTools/OS/CRAYT3E.2.0.x
5849		BuildTools/OS/HP-UX.11.x
5850		BuildTools/OS/IRIX.6.5
5851		BuildTools/OS/NEXTSTEP.4.x
5852		BuildTools/OS/NeXT.4.x
5853		BuildTools/OS/NetBSD.8.3
5854		BuildTools/OS/QNX
5855		BuildTools/OS/SunOS.5.7
5856		BuildTools/OS/dcosx.1.x.NILE
5857		BuildTools/README
5858		BuildTools/Site/README
5859		BuildTools/bin/Build
5860		BuildTools/bin/configure.sh
5861		BuildTools/bin/find_m4.sh
5862		BuildTools/bin/install.sh
5863		Makefile
5864		cf/cf/Build
5865		cf/cf/generic-hpux10.cf
5866		cf/feature/accept_unqualified_senders.m4
5867		cf/feature/accept_unresolvable_domains.m4
5868		cf/feature/access_db.m4
5869		cf/feature/blacklist_recipients.m4
5870		cf/feature/loose_relay_check.m4
5871		cf/feature/local_lmtp.m4
5872		cf/feature/promiscuous_relay.m4
5873		cf/feature/rbl.m4
5874		cf/feature/relay_based_on_MX.m4
5875		cf/feature/relay_entire_domain.m4
5876		cf/feature/relay_hosts_only.m4
5877		cf/feature/relay_local_from.m4
5878		cf/ostype/qnx.m4
5879		contrib/doublebounce.pl
5880		mail.local/Build
5881		mail.local/Makefile.m4
5882		mail.local/README
5883		mailstats/Build
5884		mailstats/Makefile.m4
5885		makemap/Build
5886		makemap/Makefile.m4
5887		praliases/Build
5888		praliases/Makefile.m4
5889		rmail/Build
5890		rmail/Makefile.m4
5891		rmail/rmail.0
5892		smrsh/Build
5893		smrsh/Makefile.m4
5894		src/Build
5895		src/Makefile.m4
5896		src/snprintf.c
5897	Deleted Files:
5898		cf/cf/Makefile (replaced by Makefile.dist)
5899		mail.local/Makefile
5900		mail.local/Makefile.dist
5901		mailstats/Makefile
5902		mailstats/Makefile.dist
5903		makemap/Makefile
5904		makemap/Makefile.dist
5905		praliases/Makefile
5906		praliases/Makefile.dist
5907		rmail/Makefile
5908		smrsh/Makefile
5909		smrsh/Makefile.dist
5910		src/Makefile
5911		src/Makefiles/Makefile.AIX.4 (split into AIX.4.x and AIX.4.2)
5912		src/Makefiles/Makefile.SMP_DC.OSx.NILE
5913			(renamed BuildTools/OS/dcosx.1.x.NILE)
5914		src/Makefiles/Makefile.Utah (obsolete platform)
5915	Renamed Files:
5916		READ_ME => README
5917		cf/cf/Makefile.dist => Makefile
5918		cf/cf/obj/* => cf/cf/*
5919		src/READ_ME => src/README
5920
59218.8.8/8.8.8	1997/10/24
5922	If the check_relay ruleset failed, the relay= field was logged
5923		incorrectly.  Problem noted by Kari Hurtta of the Finnish
5924		Meteorological Institute.
5925	If /usr/tmp/dead.letter already existed, sendmail could not
5926		add additional bounces to it.  Problem noted by Thomas J.
5927		Arseneault of SRI International.
5928	If an SMTP mailer used a non-standard port number for the outgoing
5929		connection, it would be displayed incorrectly in verbose mode.
5930		Problem noted by John Kennedy of Cal State University, Chico.
5931	Log the ETRN parameter specified by the client before altering them
5932		to internal form.  Suggested by Bob Kupiec of GES-Verio.
5933	EXPN and VRFY SMTP commands on malformed addresses were logging as
5934		User unknown with bogus delay= values.  Change them to log
5935		the same as compliant addresses.  Problem noted by Kari E.
5936		Hurtta of the Finnish Meteorological Institute.
5937	Ignore the debug resolver option unless using sendmail debug trace
5938		option for resolver.  Problem noted by Greg Nichols of Wind
5939		River Systems.
5940	If SingleThreadDelivery was enabled and the remote server returned a
5941		protocol error on the DATA command, the connection would be
5942		closed but the persistent host status file would not be
5943		unlocked so other sendmail processes could not deliver to
5944		that host.  Problem noted by Peter Wemm of DIALix.
5945	If queueing up a message due to an expensive mailer, don't increment
5946		the number of delivery attempts or set the last delivery
5947		attempt time so the message will be delivered on the next
5948		queue run regardless of MinQueueAge.  Problem noted by
5949		Brian J. Coan of the Institute for Global Communications.
5950	Authentication warnings of "Processed from queue _directory_" and
5951		"Processed by _username_ with -C _filename_" would be logged
5952		with the incorrect timestamp.  Problem noted by Kari E. Hurtta
5953		of the Finnish Meteorological Institute.
5954	Use a better heuristic for detecting GDBM.
5955	Log null connections on dropped connections.  Problem noted by
5956		Jon Lewis of Florida Digital Turnpike.
5957	If class dbm maps are rebuilt, sendmail will now detect this and
5958		reopen the map.  Previously, they could give stale
5959		results during a single message processing (but would
5960		recover when the next message was received).  Fix from
5961		Joe Pruett of Q7 Enterprises.
5962	Do not log failures such as "User unknown" on -bv or SMTP VRFY
5963		requests.  Problem noted by Kari E. Hurtta of the
5964		Finnish Meteorological Institute.
5965	Do not send a bounce message back to the sender regarding bad
5966		recipients if the SMTP connection is dropped before the
5967		message is accepted.  Problem noted by Kari E. Hurtta of the
5968		Finnish Meteorological Institute.
5969	Use "localhost" instead of "[UNIX: localhost]" when connecting to
5970		sendmail via a UNIX pipe.  This will allow rulesets using
5971		$&{client_name} to process without sending the string through
5972		dequote.  Problem noted by Alan Barrett of Internet Africa.
5973	A combination of deferred delivery mode, a double bounce situation,
5974		and the inability to save a bounce message to
5975		/var/tmp/dead.letter would cause sendmail to send a bounce
5976		to postmaster but not remove the offending envelope from the
5977		queue causing it to create a new bounce message each time the
5978		queue was run.  Problem noted by Brad Doctor of Net Daemons
5979		Associates.
5980	Remove newlines from hostname information returned via DNS.  There are
5981		no known security implications of newlines in hostnames as
5982		sendmail filters newlines in all vital areas; however, this
5983		could cause confusing error messages.
5984	Starting with sendmail 8.8.6, mail sent with the '-t' option would be
5985		rejected if any of the specified addresses were bad.  This
5986		behavior was modified to only reject the bad addresses and not
5987		the entire message.  Problem noted by Jozsef Hollosi of
5988		SuperNet, Inc.
5989	Use Timeout.fileopen when delivering mail to a file.  Suggested by
5990		Bryan Costales of InfoBeat, Inc.
5991	Display the proper Final-Recipient on DSN messages for non-SMTP
5992		mailers.  Problem noted by Kari E. Hurtta of the
5993		Finnish Meteorological Institute.
5994	An error in calculating the available space in the list of addresses
5995		for logging deliveries could cause an address to be silently
5996		dropped.
5997	Include the initial user environment if sendmail is restarted via
5998		a HUP signal.  This will give room for the process title.
5999		Problem noted by Jon Lewis of Florida Digital Turnpike.
6000	Mail could be delivered without a body if the machine does not
6001		support flock locking and runs out of processes during
6002		delivery.  Fix from Chuck Lever of the University of Michigan.
6003	Drop recipient address from 251 and 551 SMTP responses per RFC 821.
6004		Problem noted by Kari E. Hurtta of the Finnish Meteorological
6005		Institute.
6006	Make sure non-rebuildable database maps are opened before the
6007		rebuildable maps (i.e., alias files) in case the database maps
6008		are needed for verifying the left hand side of the aliases.
6009		Problem noted by Lloyd Parkes of Victoria University.
6010	Make sure sender RFC822 source route addresses are alias expanded for
6011		bounce messages.  Problem noted by Juergen Georgi of
6012		RUS University of Stuttgart.
6013	Minor lint fixes.
6014	Return a temporary error instead of a permanent error if an LDAP map
6015		search returns an error.  This will allow sequenced maps which
6016		use other LDAP servers to be checked.  Fix from Booker Bense
6017		of Stanford University.
6018	When automatically converting from quoted printable to 8bit text do
6019		not pad bare linefeeds with a space.  Problem noted by Theo
6020		Nolte of the University of Technology Aachen, Germany.
6021	Portability:
6022		Non-standard C compilers may have had a problem compiling
6023			conf.c due to a standard C external declaration of
6024			setproctitle().  Problem noted by Ted Roberts of
6025			Electronic Data Systems.
6026		AUX: has a broken O_EXCL implementation.  Reported by Jim
6027			Jagielski of jaguNET Access Services.
6028		BSD/OS: didn't compile if HASSETUSERCONTEXT was defined.
6029		Digital UNIX: Digital UNIX (and possibly others) moves
6030			loader environment variables into the loader memory
6031			area.  If one of these environment variables (such as
6032			LD_LIBRARY_PATH) was the last environment variable,
6033			an invalid memory address would be used by the process
6034			title routine causing memory corruption.  Problem
6035			noted by Sam Hartman of Mesa Internet Systems.
6036		GNU libc: uses an enum for _PC_CHOWN_RESTRICTED which caused
6037			chownsafe() to always return 0 even if the OS does
6038			not permit file giveaways.  Problem noted by
6039			Yasutaka Sumi of The University of Tokyo.
6040		IRIX6: Syslog buffer size set to 512 bytes.  Reported by
6041			Gerald Rinske of Siemens Business Services VAS.
6042		Linux: Pad process title with NULLs.  Problem noted by
6043			Jon Lewis of Florida Digital Turnpike.
6044		SCO OpenServer 5.0: SIOCGIFCONF ioctl call returns an
6045			incorrect value for the number of interfaces.
6046			Problem noted by Chris Loelke of JetStream Internet
6047			Services.
6048		SINIX: Update for Makefile and syslog buffer size from Gerald
6049			Rinske of Siemens Business Services VAS.
6050		Solaris: Make sure HASGETUSERSHELL setting for SunOS is not
6051			used on a Solaris machine.  Problem noted by
6052			Stephen Ma of Jtec Pty Limited.
6053		CONFIG: SINIX: Update from Gerald Rinske of Siemens Business
6054			Services VAS.
6055	MAKEMAP: Use a better heuristic for detecting GDBM.
6056	CONTRIB: expn.pl: Updated version from the author, David Muir Sharnoff.
6057	OP.ME: Document the F=i mailer flag.  Problem noted by Per Hedeland of
6058			Ericsson.
6059
60608.8.7/8.8.7	1997/08/03
6061	If using Berkeley DB on systems without O_EXLOCK (open a file with
6062		an exclusive lock already set -- i.e., almost all systems
6063		except 4.4-BSD derived systems), the initial attempt at
6064		rebuilding aliases file if the database didn't already
6065		exist would fail.  Patch from Raymund Will of LST Software
6066		GmbH.
6067	Bogus incoming SMTP commands would reset the SMTP conversation.
6068		Problem noted by Fredrik J�nsson of the Royal Institute
6069		of Technology, Stockholm.
6070	Since TCP Wrappers includes setenv(), unsetenv(), and putenv(),
6071		some environments could give "multiple definitions" for these
6072		routines during compilation.  If using TCP Wrappers, assume
6073		that these routines are included as though they were in the
6074		C library.  Patch from Robert La Ferla.
6075	When a NEWDB database map was rebuilt at the same time it was being
6076		used by a queue run, the maps could be left locked for the
6077		duration of the queue run, causing other processes to hang.
6078		Problem noted by Kendall Libby of Shore.NET.
6079	In some cases, NoRecipientAction=add-bcc was being ignored, so the
6080		mail was passed on without any recipient header.  This could
6081		cause problems downstream.  Problem noted by Xander Jansen
6082		of SURFnet ExpertiseCentrum.
6083	Give error when GDBM is used with sendmail.  GDBM's locking and
6084		linking of the .dir and .pag files interferes with sendmail's
6085		locking and security checks.  Problems noted by Fyodor
6086		Yarochkin of the Kyrgyz Republic FreeNet.
6087	Don't fsync qf files if SuperSafe option is not set.
6088	Avoid extra calls to gethostbyname for addresses for which a
6089		gethostbyaddr found no value.  Also, ignore any returns
6090		from gethostbyaddr that look like a dotted quad.
6091	If PTR lookup fails when looking up an SMTP peer, don't tag it as
6092		"may be forged", since at the network level we pretty much
6093		have to assume that the information is good.
6094	In some cases, errors during an SMTP session could leave files
6095		open or locked.
6096	Better handling of missing file descriptors (0, 1, 2) on startup.
6097	Better handling of non-set-user-ID binaries -- avoids certain obnoxious
6098		errors during testing.
6099	Errors in file locking of NEWDB maps had the incorrect file name
6100		printed in the error message.
6101	If the AllowBogusHELO option were set and an EHLO with a bad or
6102		missing parameter were issued, the EHLO behaved like a HELO.
6103	Load limiting never kicked in for incoming SMTP transactions if the
6104		DeliveryMode=background and any recipient was an alias or
6105		had a .forward file.  From Nik Conwell of Boston University.
6106	On some non-Posix systems, the decision of whether chown(2) permits
6107		file giveaway was undefined.  From Tetsu Ushijima of the
6108		Tokyo Institute of Technology.
6109	Fix race condition that could cause the body of a message to be
6110		lost (so only the header was delivered).  This only occurs
6111		on systems that do not use flock(2), and only when a queue
6112		runner runs during a critical section in another message
6113		delivery.  Based on a patch from Steve Schweinhart of
6114		Results Computing.
6115	If a qf file was found in a mail queue directory that had a problem
6116		(wrong ownership, bad format, etc.) and the file name was
6117		exactly MAXQFNAME bytes long, then instead of being tried
6118		once, it would be tried on every queue run.  Problem noted
6119		by Bryan Costales of Mercury Mail.
6120	If the system supports an st_gen field in the status structure,
6121		include it when reporting that a file has changed after open.
6122		This adds a new compile flag, HAS_ST_GEN (0/1 option).
6123		This out to be checked as well as reported, since it is
6124		theoretically possible for an attacker to remove a file after
6125		it is opened and replace it with another file that has the
6126		same i-number, but some filesystems (notably AFS) return
6127		garbage in this field, and hence always look like the file
6128		has changed.  As a practical matter this is not a security
6129		problem, since the files can be neither hard nor soft links,
6130		and on no filesystem (that I am aware of) is it possible to
6131		have two files on the same filesystem with the same i-number
6132		simultaneously.
6133	Delete the root Makefile from the distribution -- it is only for
6134		use internally, and does not work at customer sites.
6135	Fix botch that caused the second MAIL FROM: command in a single
6136		transaction to clear the entire transaction.  Problem
6137		noted by John Kennedy of Cal State University, Chico.
6138	Work properly on machines that have _PATH_VARTMP defined without
6139		a trailing slash.  (And a pox on vendors that decide to
6140		ignore the established conventions!)  Problem noted by
6141		Gregory Neil Shapiro of WPI.
6142	Internal changes to make it easier to add another protocol family
6143		(intended for IPv6).  Patches are from John Kennedy of
6144		CSU Chico.
6145	In certain cases, 7->8 bit MIME decoding of Base64 text could leave
6146		an extra space at the beginning of some lines.  Problem
6147		noted by Charles Karney of Princeton University; fix based
6148		on a patch from Christophe Wolfhugel.
6149	Portability:
6150		Allow _PATH_VENDOR_CF to be set in Makefile for consistency
6151			with the _Sendmail_ book, 2nd edition.  Note that
6152			the book is actually wrong: _PATH_SENDMAILCF should
6153			be used instead.
6154		AIX 3.x: Include <sys/select.h>.  Patch from Gene Rackow
6155			of Argonne National Laboratory.
6156		OpenBSD from from Paul DuBois of the University of Wisconsin.
6157		RISC/os 4.0 from Paul DuBois of the University of Wisconsin.
6158		SunOS: Include <memory.h> to fix warning from util.c.  From
6159			James Aldridge of EUnet Ltd.
6160		Solaris: Change STDIR (location of status file) to /etc/mail
6161			in Makefiles.
6162		Linux, Dynix, UNICOS: Remove -DNDBM and -lgdbm from
6163			Makefiles.  Use NEWDB on Linux instead.
6164		NCR MP-RAS 3.x with STREAMware TCP/IP: SIOCGIFNUM ioctl
6165			exists but behaves differently than other OSes.
6166			Add SIOCGIFNUM_IS_BROKEN compile flag to get
6167			around the problem.  Problem noted by Tom Moore of
6168			NCR Corp.
6169		HP-UX 9.x: fix compile warnings for old select API.  Problem
6170			noted by Tom Smith of Digital Equipment Corp.
6171		UnixWare 2.x: compile warnings on offsetof macro.  Problem
6172			noted by Tom Good of the Community Access Information
6173			Resource Network
6174		SCO 4.2: compile problems caused by a change in the type of
6175			the "length" parameters passed to accept, getpeername,
6176			getsockname, and getsockopt.  Adds new compile flags
6177			SOCKADDR_SIZE_T and SOCKOPT_SIZE_T.  Problem reported
6178			by Tom Good of St. Vincent's North Richmond Community
6179			Mental Health Center Residential Services.
6180		AIX 4: Use size_t for SOCKADDR_SIZE_T and SOCKOPT_SIZE_T.
6181			Suggested by Brett Hogden of Rochester Gas & Electric
6182			Corp.
6183		Linux: avoid compile problem for versions of <setjmp.h> that
6184			#define both setjmp and longjmp.  Problem pointed out
6185			by J.R. Oldroyd of TerraNet.
6186		CONFIG: SCO UnixWare 2.1: Support for OSTYPE(sco-uw-2.1)
6187			from Christopher Durham of SCO.
6188		CONFIG: NEXTSTEP: define confCW_FILE to
6189			/etc/sendmail/sendmail.cw to match the usual
6190			configuration.  Patch from Dennis Glatting of
6191			PlainTalk.
6192	CONFIG: MAILER(fax) called a program that hasn't existed for a long
6193		time.  Convert to use the HylaFAX 4.0 conventions.  Suggested
6194		by Harry Styron.
6195	CONFIG: Improve sample anti-spam rulesets in cf/cf/knecht.mc.  These
6196		are the rulesets in use on sendmail.org.
6197	MAKEMAP: give error on GDBM files.
6198	MAIL.LOCAL: Make error messages a bit more explicit, for example,
6199		telling more details on what actually changed when "file
6200		changed after open".
6201	CONTRIB: etrn.pl: Ignore comments in Fw files.  Support multiple Fw
6202		files.
6203	CONTRIB: passwd-to-alias.pl: Handle 8 bit characters and '-'.
6204	NEW FILES:
6205		src/Makefiles/Makefile.OpenBSD
6206		src/Makefiles/Makefile.RISCos.4_0
6207		test/t_exclopen.c
6208		cf/ostype/sco-uw-2.1.m4
6209	DELETED FILES:
6210		Makefile
6211
62128.8.6/8.8.6	1997/06/14
6213	    *************************************************************
6214	    * The extensive assistance of Gregory Neil Shapiro of WPI	*
6215	    * in preparing this release is gratefully appreciated.	*
6216	    * Sun Microsystems has also provided resources toward	*
6217	    * continued sendmail development.				*
6218	    *************************************************************
6219	SECURITY: A few systems allow an open with the O_EXCL|O_CREAT open
6220		mode bits set to create a file that is a symbolic link that
6221		points nowhere.  This makes it possible to create a root
6222		owned file in an arbitrary directory by inserting the symlink
6223		into a writable directory after the initial lstat(2) check
6224		determined that the file did not exist.  The only verified
6225		example of a system having these odd semantics for O_EXCL
6226		and symbolic links was HP-UX prior to version 9.07.  Most
6227		systems do not have the problem, since a exclusive create
6228		of a file disallows symbolic links.  Systems that have been
6229		verified to NOT have the problem include AIX 3.x, *BSD,
6230		DEC OSF/1, HP-UX 9.07 and higher, Linux, SunOS, Solaris,
6231		and Ultrix.  This is a potential exposure on systems that
6232		have this bug and which do not have a MAILER-DAEMON alias
6233		pointing at a legitimate account, since this will cause old
6234		mail to be dropped in /var/tmp/dead.letter.
6235	SECURITY: Problems can occur on poorly managed systems, specifically,
6236		if maps or alias files are in world writable directories.
6237		If your system has alias maps in writable directories, it
6238		is potentially possible for an attacker to replace the .db
6239		(or .dir and .pag) files by symbolic links pointing at
6240		another database; this can be used either to expose
6241		information (e.g., by pointing an alias file at /etc/spwd.db
6242		and probing for accounts), or as a denial-of-service attack
6243		(by trashing the password database).  The fix disallows
6244		symbolic links entirely when rebuilding alias files or on
6245		maps that are in writable directories, and always warns on
6246		writable directories; 8.9 will probably consider writable
6247		directories to be fatal errors.  This does not represent an
6248		exposure on systems that have alias files in unwritable
6249		system directories.
6250	SECURITY: disallow .forward or :include: files that are links (hard
6251		or soft) if the parent directory (or any directory in the
6252		path) is writable by anyone other than the owner.  This is
6253		similar to the previous case for user files.  This change
6254		should not affect most systems, but is necessary to prevent
6255		an attacker who can write the directory from pointing such
6256		files at other files that are readable only by the owner.
6257	SECURITY: Tighten safechown rules: many systems will say that they
6258		have a safe (restricted to root) chown even on files that
6259		are mounted from another system that allows owners to give
6260		away files.  The new rules are very strict, trusting file
6261		ownership only in those few cases where the system has
6262		been verified to be at least as paranoid as necessary.
6263		However, it is possible to relax the rules to partially
6264		trust the ownership if the directory path is not world or
6265		group writable.  This might allow someone who has a legitimate
6266		:include: file (referenced directly from /etc/aliases) to
6267		become another non-root user if the :include: file is in a
6268		non-writable directory on an NFS-mounted filesystem where
6269		the local system says that giveaway is denied but it is
6270		actually permitted.  I believe this to be a very small set
6271		of cases.  If in doubt, do not point :include: aliases at
6272		NFS-mounted filesystems.
6273	SECURITY: When setting a numeric group id using the RunAsUser option
6274		(e.g., "O RunAsUser=10:20", the group id would not be set.
6275		Implicit group ids (e.g., "O RunAsUser=mailnull") or alpha
6276		group ids (e.g., "O RunAsUser=mailuser:mailgrp") worked fine.
6277		The user id was still set properly.  Problem noted by Uli
6278		Pralle of the Technical University of Berlin.
6279	Save the initial gid set for use when checking for if the
6280		PrivacyOptions=restrictmailq option is set.  Problem reported
6281		by Wolfgang Ley of DFN-CERT.
6282	Make 55x reply codes to the SMTP DATA-"." be non-sticky (i.e., a
6283		failure on one message won't affect future messages to the
6284		same host).
6285	IP source route printing had an "off by one" error that would
6286		affect any options that came after the route option.  Patch
6287		from Theo de Raadt.
6288	The "Message is too large" error didn't successfully bounce the error
6289		back to the sender.  Problem reported by Stephen More of
6290		PSI; patch from Gregory Neil Shapiro of WPI.
6291	Change SMTP status code 553 to map into Extended code 5.1.0 (instead
6292		of 5.1.3); it apparently gets used in multiple ways.
6293		Suggested by John Myers of Portola Communications.
6294	Fix possible extra null byte generated during collection if errors
6295		occur at the beginning of the stream.  Patch contributed by
6296		Andrey A. Chernov and Gregory Neil Shapiro.
6297	Code changes to avoid possible reentrant call of malloc/free within
6298		a signal handler.  Problem noted by John Beck of Sun
6299		Microsystems.
6300	Move map initialization to be earlier so that check_relay ruleset
6301		will have the latest version of the map data.  Problem noted
6302		by Paul Forgey of Metainfo; patch from Gregory Neil Shapiro.
6303	If there are fatal errors during the collection phase (e.g., message
6304		too large) don't send the bogus message.
6305	Avoid "cannot open xfAAA00000" messages when sending to aliases that
6306		have errors and have owner- aliases.  Problem noted by Michael
6307		Barber of MTU; fix from Gregory Neil Shapiro of WPI.
6308	Avoid null pointer dereference on illegal Boundary= parameters in
6309		multipart/mixed Content-Type: header.  Problem noted by
6310		Richard Muirden of RMIT University.
6311	Always print error messages during newaliases (-bi) even if the
6312		ErrorMode is not set to "print".  Fix from Gregory Neil
6313		Shapiro.
6314	Test mode could core dump if you did a /map lookup in an optional map
6315		that could not be opened.  Based on a fix from John Beck of
6316		Sun Microsystems.
6317	If DNS is misconfigured so that the last MX record tried points to
6318		a host that does not have an A record, but other MX records
6319		pointed to something reasonable, don't bounce the message
6320		with a "host unknown" error.  Note that this should really
6321		be fixed in the zone file for the domain.  Problem noted by
6322		Joe Rhett of Navigist, Inc.
6323	If a map fails (e.g., DNS times out) on all recipient addresses, mark
6324		the message as having been tried; otherwise the next queue
6325		run will not realize that this is a second attempt and will
6326		retry immediately.  Problem noted by Bryan Costales of
6327		Mercury Mail.
6328	If the clock is set backwards, and a MinQueueAge is set, no jobs
6329		will be run until the later setting of the clock is reached.
6330		"Problem" (I use the term loosely) noted by Eric Hagberg of
6331		Morgan Stanley.
6332	If the load average rises above the cutoff threshold (above which
6333		sendmail will not process the queue at all) during a queue
6334		run, abort the queue run immediately.  Problem noted by
6335		Bryan Costales of Mercury Mail.
6336	The variable queue processing algorithm (based on the message size,
6337		number of recipients, message precedence, and job age) was
6338		non-functional -- either the entire queue was processed or
6339		none of the queue was processed.  The updated algorithm
6340		does no queue run if a single recipient zero size job will
6341		not be run.
6342	If there is a fatal ("panic") message that will cause sendmail to
6343		die immediately, never hold the error message for future
6344		printing.
6345	Force ErrorMode=print in -bt mode so that all errors are printed
6346		regardless of the setting of the ErrorMode option in the
6347		configuration file.  Patch from Gregory Neil Shapiro.
6348	New compile flag HASSTRERROR says that this OS has the strerror(3)
6349		routine available in one of the libraries.  Use it in conf.h.
6350	The -m (match only) flag now works on host class maps.
6351	If class hash or btree maps are rebuilt, sendmail will now detect
6352		this and reopen the map.  Previously, they could give
6353		erroneous results during a single message processing
6354		(but would recover when the next message was received).
6355	Don't delete zero length queue files when doing queue runs until the
6356		files are at least ten minutes old.  This avoids a potential
6357		race condition: the creator creates the qf file, getting back
6358		a file descriptor.  The queue runner locks it and deletes it
6359		because it is zero length.  The creator then writes the
6360		descriptor that is now for a disconnected file, and the
6361		job goes away.  Based on a suggestion by Bryan Costales.
6362	When determining the "validated" host name ($_ macro), do a forward
6363		(A) DNS lookup on the result of the PTR lookup and compare
6364		results.  If they differ or if the PTR lookup fails, tag the
6365		address as "may be forged".
6366	Log null connections (i.e., hosts that connect but do not do any
6367		substantive activity on the connection before disconnecting;
6368		"substantive" is defined to be MAIL, EXPN, VRFY, or ETRN.
6369	Always permit "writes" to /dev/null regardless of the link count.
6370		This is safe because /dev/null is special cased, and no open
6371		or write is ever actually attempted.  Patch from Villy Kruse
6372		of TwinCom.
6373	If a message cannot be sent because of a 552 (exceeded storage
6374		allocation) response to the MAIL FROM:<>, and a SIZE= parameter
6375		was given, don't return the body in the bounce, since there
6376		is a very good chance that the message will double-bounce.
6377	Fix possible line truncation if a quoted-printable had an =00 escape
6378		in the body.  Problem noted by Charles Karney of the Princeton
6379		Plasma Physics Laboratory.
6380	Notify flags (e.g., -NSUCCESS) were lost on user+detail addresses.
6381		Problem noted by Kari Hurtta of the Finnish Meteorological
6382		Institute.
6383	The MaxDaemonChildren option wasn't applying to queue runs as
6384		documented.  Note that this increases the potential denial
6385		of service problems with this option: an attacker can
6386		connect many times, and thereby lock out queue runs as well
6387		as incoming connections.  If you use this option, you should
6388		run the "sendmail -bd" and "sendmail -q30m" jobs separately
6389		to avoid this attack.  Failure to limit noted by Matthew
6390		Dillon of BEST Internet Communications.
6391	Always give a message in newaliases if alias files cannot be
6392		opened instead of failing silently.  Suggested by Gregory
6393		Neil Shapiro.  This change makes the code match the O'Reilly
6394		book (2nd edition).
6395	Some older versions of the resolver could return with h_errno == -1
6396		if no name server could be reached, causing mail to bounce
6397		instead of queueing.  Treat this like TRY_AGAIN.  Fix from
6398		John Beck of SunSoft.
6399	If a :include: file is owned by a user that does not have an entry
6400		in the passwd file, sendmail could dereference a null pointer.
6401		Problem noted by Satish Mynam of Sun Microsystems.
6402	Take precautions to make sure that the SMTP protocol cannot get out
6403		of sync if (for example) an alias file cannot be opened.
6404	Fix a possible race condition that can cause a SIGALRM to come in
6405		immediately after a SIGHUP, causing the new sendmail to die.
6406	Avoid possible hang on SVr3 systems when doing child reaping.  Patch
6407		from Villy Kruse of TwinCom.
6408	Ignore improperly formatted SMTP reply codes.  Previously these were
6409		partially processed, which could cause confusing error
6410		returns.
6411	Fix possible bogus pointer dereference when doing ldapx map lookups
6412		on some architectures.
6413	Portability:
6414		A/UX: from Jim Jagielski of NASA/GSFC.
6415		glibc: SOCK_STREAM was changed from a #define to an enum,
6416			thus breaking #ifdef SOCK_STREAM.  Only option seems
6417			to be to assume SOCK_STREAM if __GNU_LIBRARY__ is
6418			defined.  Problem reported by A Sun of the University
6419			of Washington.
6420		Solaris: use SIOCGIFNUM to get the number of interfaces on
6421			the system rather than guessing at compile time.
6422			Patch contributed by John Beck of Sun Microsystems.
6423		Intel Paragon: from Wendy Lin of Purdue University.
6424		GNU Hurd: from Miles Bader of the GNU project.
6425		RISC/os 4.50 from Harlan Stenn of PFCS Corporation.
6426		ISC Unix: wait never returns if SIGCLD signals are blocked.
6427			Unfortunately releasing them opens a race condition,
6428			but there appears to be no fix for this.  Patch from
6429			Gregory Neil Shapiro.
6430		BIND 8.1 for IPv6 compatibility from John Kennedy.
6431		Solaris: a bug in strcasecmp caused characters with the
6432			high order bit set to apparently randomly match
6433			letters -- for example, $| (0233) matches "i" and "I".
6434			Problem noted by John Gregson of the University of
6435			Cambridge.
6436		IRIX 6.x: make Makefile.IRIX.6.2 apply to all 6.x.  From
6437			Kari Hurtta.
6438		IRIX 6.x: Create Makefiles for systems that claim to be
6439			IRIX64 but are 6.2 or higher (so use the regular
6440			IRIX Makefile).
6441		IRIX 6.x: Fix load average computation on 64 bit kernels.
6442			Problem noted by Eric Hagberg of Morgan Stanley.
6443	CONFIG: Some canonification was still done for UUCP-like addresses
6444		even if FEATURE(nocanonify) was set.  Problem pointed out by
6445		Brian Candler.
6446	CONFIG: In some cases UUCP mailers wouldn't properly recognize all
6447		local names as local.  Problem noted by Jeff Polk of BSDI;
6448		fix provided by Gregory Neil Shapiro.
6449	CONFIG: The "local:user" syntax entries in mailertables and other
6450		"mailer:user" syntax locations returned an incorrect value
6451		for the $h macro.  Problem noted by Gregory Neil Shapiro.
6452	CONFIG: Retain "+detail" information when forwarding mail to a
6453		MAIL_HUB, LUSER_RELAY, or LOCAL_RELAY.  Patch from Philip
6454		Guenther of Gustavus Adolphus College.
6455	CONFIG: Make sure user+detail works for FEATURE(virtusertable);
6456		rules are the same as for aliasing.  Based on a patch from
6457		Gregory Neil Shapiro.
6458	CONFIG: Break up parsing rules into several pieces; this should
6459		have no functional change in this release, but makes it
6460		possible to have better anti-spam rulesets in the future.
6461	CONFIG: Disallow double dots in host names to avoid having the
6462		HostStatusDirectory store status under the wrong name.
6463		In some cases this can be used as a denial-of-service attack.
6464		Problem noted by Ron Jarrell of Virginia Tech, patch from
6465		Gregory Neil Shapiro.
6466	CONFIG: Don't use F=m (multiple recipients per invocation) for
6467		MAILER(procmail), but do pass F=Pn9 (include Return-Path:,
6468		don't include From_, and convert to 8-bit).  Suggestions
6469		from Kimmo Suominen and Roderick Schertler.
6470	CONFIG: Domains under $=M (specified with MASQUERADE_DOMAIN) were
6471		being masqueraded as though FEATURE(masquerade_entire_domain)
6472		was specified, even when it wasn't.
6473	MAIL.LOCAL: Solaris 2.6 has snprintf.  From John Beck of SunSoft.
6474	MAIL.LOCAL: SECURITY: check to make sure that an attacker doesn't
6475		"slip in" a symbolic link between the lstat(2) call and the
6476		exclusive open.  This is only a problem on System V derived
6477		systems that allow an exclusive create on files that are
6478		symbolic links pointing nowhere.
6479	MAIL.LOCAL: If the final mailbox close() failed, the user id was
6480		not reset back to root, which on some systems would cause
6481		later mailboxes to fail.  Also, any partial message would
6482		not be truncated, which could result in repeated deliveries.
6483		Problem noted by Bruce Evans via Peter Wemm (FreeBSD
6484		developers).
6485	MAKEMAP: Handle cases where O_EXLOCK is #defined to be 0.  A similar
6486		change to the sendmail map code was made in 8.8.3.  Problem
6487		noted by Gregory Neil Shapiro.
6488	MAKEMAP: Give warnings on file problems such as map files that are
6489		symbolic links; although makemap is not set-user-ID root, it is
6490		often run as root and hence has the potential for the same
6491		sorts of problems as alias rebuilds.
6492	MAKEMAP: Change compilation so that it will link properly on
6493		NEXTSTEP.
6494	CONTRIB: etrn.pl: search for Cw as well as Fw lines in sendmail.cf.
6495		Accept an optional list of arguments following the server
6496		name for the ETRN arguments to use (instead of $=w).  Other
6497		miscellaneous bug fixes.  From Christian von Roques via
6498		John Beck of Sun Microsystems.
6499	CONTRIB: Add passwd-to-alias.pl, contributed by Kari Hurtta.  This
6500		Perl script converts GECOS information in the /etc/passwd
6501		file into aliases, allowing for faster access to full name
6502		lookups; it is also clever about adding aliases (to root)
6503		for system accounts.
6504	NEW FILES:
6505		src/safefile.c
6506		cf/ostype/gnuhurd.m4
6507		cf/ostype/irix6.m4
6508		contrib/passwd-to-alias.pl
6509		src/Makefiles/Makefile.IRIX64.6.1
6510		src/Makefiles/Makefile.IRIX64.6.x
6511	RENAMED FILES:
6512		src/Makefiles/Makefile.IRIX.6.2 =>	Makefile.IRIX.6.x
6513		src/Makefiles/Makefile.IRIX64 =>	Makefile.IRIX64.6.0
6514
65158.8.5/8.8.5	1997/01/21
6516	SECURITY: Clear out group list during startup.  Without this, sendmail
6517		will continue to run with the group permissions of the caller,
6518		even if RunAsUser is specified.
6519	SECURITY: Make purgestat (-bH) be root-only.  This is not in response
6520		to any known attack, but it's best to be conservative.
6521		Suggested by Peter Wemm of DIALix.
6522	SECURITY: Fix buffer overrun problem in MIME code that has possible
6523		security implications.  Patch from Alex Garthwaite of the
6524		University of Pennsylvania.
6525	Use of a -f flag with a phrase attached (e.g., "-f 'Full Name <addr>'")
6526		would truncate the address after "Full".  Although the -f
6527		syntax is incorrect (since it is in the envelope, it
6528		shouldn't have comments and full names), the failure mode
6529		was unnecessarily awful.
6530	Fix a possible null pointer dereference when converting 8-bit data
6531		to a 7-bit format.  Problem noted by Jim Hutchins of
6532		Sandia National Labs and David James of British Telecom.
6533	Clear out stale state that affected F=9 on SMTP mailers in queue
6534		runs.  Although this really shouldn't be used (F=9 is for
6535		final delivery only, and using it on an SMTP mailer makes
6536		it possible for a message to be converted from 8->7->8->7
6537		bits several times), it shouldn't have failed with a syserr.
6538		Problem noted by Eric Hagberg of Morgan Stanley.
6539	_Really_ fix the multiple :maildrop code in the user database
6540		module.  Patch from Roy Mongiovi of Georgia Tech.
6541	Let F lines in the configuration file actually read root-only
6542		files if the configuration file is safe.  Based on a
6543		patch from Keith Reynolds of SCO.
6544	ETRN followed by QUIT would hold the connection open until the queue
6545		run completed.  Problem noted by Truck Lewis of TDK
6546		Semiconductor Corp.
6547	It turns out that despite the documentation, the TCP wrappers library
6548		does _not_ log rejected connections.  Do the logging ourselves.
6549		Problem noted by Fletcher Mattox of the University of Texas
6550		at Austin.
6551	If sendmail finds a qf file in its queue directory that is an unknown
6552		version (e.g., when backing out to an old version), the
6553		error is reported on every queue run.  Change it to only
6554		give the error once (and rename the qf => Qf).  Patch from
6555		William A. Gianopoulos of Raytheon Company.
6556	Start a new session when doing background delivery; currently it
6557		ignored signals but didn't start a new signal, that caused
6558		some problems if a background process tried to send mail
6559		under certain circumstances.  Problem noted by Eric Hagberg
6560		of Morgan Stanley; fix from Kari Hurtta.
6561	Simplify test for skipping a queue run to just check if the current
6562		load average is >= the queueing load average.  Previously
6563		the check factored in some other parameters that caused it
6564		to essentially never skip the queue run.  Patch from Bryan
6565		Costales.
6566	If the SMTP server is running in "nullserver" mode (that is, it is
6567		rejecting all commands), start sleeping after MAXBADCOMMAND
6568		(25) commands; this helps prevent a bad guy from putting
6569		you into a tight loop as a denial-of-service attack.  Based
6570		on an e-mail conversation with Brad Knowles of AOL.
6571	Slow down when too many "light weight" commands have been issued;
6572		this helps prevent a class of denial-of-service attacks.
6573		The current values and defaults are:
6574		    MAXNOOPCOMMANDS	20	NOOP, VERB, ONEX, XUSR
6575		    MAXHELOCOMMANDS	3	HELO, EHLO
6576		    MAXVRFYCOMMANDS	6	VRFY, EXPN
6577		    MAXETRNCOMMANDS	8	ETRN
6578		These will probably be configurable in a future release.
6579	On systems that have uid_t typedefed to be an unsigned short, programs
6580		that had the F=S flag and no U= equate would be invoked with
6581		the real uid set to 65535 rather than being left unchanged.
6582	In some cases, NOTIFY=NEVER was not being honored.  Problem noted
6583		by Steve Hubert of the University of Washington, Seattle.
6584	Mail that was Quoted-Printable encoded and had a soft line break on
6585		the last line (i.e., an incomplete continuation) had the last
6586		line dropped.  Since this appears to be illegal it isn't
6587		clear what to do with it, but flushing the last line seems
6588		to be a better "fail soft" approach.  Based on a patch from
6589		Eric Hagberg.
6590	If AllowBogusHELO and PrivacyOptions=needmailhelo are both set, a
6591		bogus HELO command still causes the "Polite people say HELO
6592		first" error message.  Problem pointed out by Chris Thomas
6593		of UCLA; patch from John Beck of SunSoft.
6594	Handle "sendmail -bp -qSfoobar" properly if restrictqrun is set
6595		in PrivacyOptions.  The -q shouldn't turn this command off.
6596		Problem noted by Murray Kucherawy of Pacific Bell Internet;
6597		based on a patch from Gregory Neil Shapiro of WPI.
6598	Don't consider SMTP reply codes 452 or 552 (exceeded storage allocation)
6599		in a DATA transaction to be sticky; these can occur because
6600		a message is too large, and smaller messages should still go
6601		through.  Problem noted by Matt Dillon of Best Internet
6602		Communications.
6603	In some cases bounces were saved in /var/tmp/dead.letter even if they
6604		had been successfully delivered to the envelope sender.
6605		Problem noted Eric Hagberg of Morgan Stanley; solution from
6606		Gregory Neil Shapiro of WPI.
6607	Give better diagnostics on long alias lines.  Based on code contributed
6608		by Patrick Gosling of the University of Cambridge.
6609	Increase the number of virtual interfaces that will be probed for
6610		alternate names.  Problem noted by Amy Rich of Shore.Net.
6611	PORTABILITY:
6612		UXP/DS V20L10 for Fujitsu DS/90: Makefile patches from
6613			Toshiaki Nomura of Fujitsu Limited.
6614		SunOS with LDAP support: compile problems with struct timeval.
6615			Patch from Nick Cuccia of TCSI Corporation.
6616		SCO: from Keith Reynolds of SCO.
6617		Solaris: kstat load average computation wasn't being used.
6618			Fixes from Michael Ju. Tokarev of Telecom Service, JSC
6619			(Moscow).
6620		OpenBSD: from Jason Downs of teeny.org.
6621		Altos System V: from Tim Rice.
6622		Solaris 2.5: from Alan Perry of SunSoft.
6623		Solaris 2.6: from John Beck of SunSoft.
6624		Harris Nighthawk PowerUX (mh6000 box): from Bob Miorelli
6625			of Pratt & Whitney <miorelli@pweh.com>.
6626	CONFIG: It seems that I hadn't gotten the Received: line syntax
6627		_just_right_ yet.  Tweak it again.  I'll omit the names
6628		of the "contributors" (quantity two) in this one case.
6629		As of now, NO MORE DISCUSSION about the syntax of the
6630		Received: line.
6631	CONFIG: Although FEATURE(nullclient) uses EXPOSED_USER (class $=E),
6632		it never inserts that class into the output file.  Fix it
6633		so it will honor EXPOSED_USER but will _not_ include root
6634		automatically in this class.  Problem noted by Ronan KERYELL
6635		of Centre de Recherche en Informatique de l'�cole Nationale
6636		Sup�rieure des Mines de Paris (CRI-ENSMP).
6637	CONFIG: Clean up handling of "local:" syntax in relay specifications
6638		such as LUSER_RELAY.  This change permits the following
6639		syntaxes:  ``local:'' will send to the same user on the
6640		local machine (e.g., in a mailertable entry for "host",
6641		``local:'' will cause an address addressed to user@host to
6642		go to user on the local machone).  ``local:user'' will send
6643		to the named user on the local machine.  ``local:user@host''
6644		is equivalent to ``local:user'' (the host is ignored).  In
6645		all cases, the original user@host is passed in $@ (i.e., the
6646		detail information).  Inspired by a report from Michael Fuhr.
6647	CONFIG: Strip quotes from the first word of an "error:" host
6648		indication.  This lets you set (for example) the LUSER_RELAY
6649		to be ``error:\"5.1.1\" Your Message Here''.  Note the use
6650		of the \" so that the resulting string is properly quoted.
6651		Problem noted by Gregory Neil Shapiro of WPI.
6652	OP.ME: documentation was inconsistent about whether sendmail did a
6653		NOOP or a RSET to probe the connection (it does a RSET).
6654		Inconsistency noted by Deeran Peethamparam.
6655	OP.ME: insert additional blank pages so it will print properly on
6656		a duplex printer.  From Matthew Black of Cal State University,
6657		Long Beach.
6658
66598.8.4/8.8.4	1996/12/02
6660	SECURITY: under some circumstances, an attacker could get additional
6661		permissions by hard linking to files that were group
6662		writable by the attacker.  The solution is to disallow any
6663		files that have hard links -- this will affect .forward,
6664		:include:, and output files.  Problem noted by Terry
6665		Kyriacopoulos of Interlog Internet Services.  As a
6666		workaround, set UnsafeGroupWrites -- always a good idea.
6667	SECURITY: the TryNullMXList (w) option should not be safe -- if it
6668		is, it is possible to do a denial-of-service attack on
6669		MX hosts that rely on the use of the null MX list.  There
6670		is no danger if you have this option turned off (the default).
6671		Problem noted by Dan Bernstein.  Also, make the DontInitGroups
6672		unsafe.  I know of no specific attack against this, although
6673		a denial-of-service attack is probably possible, but in theory
6674		you should not be able to safely tweak anything that affects
6675		the permissions that are used when mail is delivered.
6676	Purgestat could go into an infinite loop if one of the host status
6677		directories somehow became empty.  Problem noted by Roy
6678		Mongiovi of Georgia Tech.
6679	Processes got "lost" when counting children due to a race condition.
6680		This caused "proc_list_probe: lost pid" messages to be logged.
6681		Problem noted by several people.
6682	On systems with System V SIGCLD child signal semantics (notably AIX
6683		and HP-UX), mail transactions would print the message "451
6684		SMTP-MAIL: lost child: No child processes".  Problem noted
6685		by several people.
6686	Miscellaneous compiler warnings on picky compilers (or when setting
6687		gcc to high warning levels).  From Tom Moore of NCR Corp.
6688	SMTP protocol errors, and most errors on MAIL FROM: lines should
6689		not be persistent between runs, since they are based on the
6690		message rather than the host.  Problem noted by Matt Dillon
6691		of Best Internet Communications.
6692	The F=7 flag was ignored on SMTP mailers.  Problem noted by Tom Moore
6693		of NCR (a.k.a., AT&T Global Information Solutions).
6694	Avoid the possibility of having a child daemon run to completion
6695		(including closing the SMTP socket) before the parent has
6696		had a chance to close the socket; this can cause the parent
6697		to hang for a long time waiting for the socket to drain.
6698		Patch from Don Lewis of TDK Semiconductor.
6699	If the fork() failed in a queue run, the queue runners would not be
6700		rescheduled (so queue runs would stop).  Patch from Don Lewis.
6701	Some error conditions in ETRN could cause output without an SMTP
6702		status code.  Problem noted by Don Lewis.
6703	Multiple :maildrop addresses in the user database didn't work properly.
6704		Patch from Roy Mongiovi of Georgia Tech.
6705	Add ".db" automatically onto any user database spec that does not
6706		already have it; this is for consistency with makemap, the
6707		K line, and the documentation.  Inconsistency pointed out
6708		by Roy Mongiovi.
6709	Allow sendmail to be properly called in nohup mode.  Patch from
6710		Kyle Jones of UUNET.
6711	Change ETRN to ignore but still update host status files; previously
6712		it would ignore them and not save the updated status, which
6713		caused stale information to be maintained.  Based on a patch
6714		from Christopher Davis of Kapor Enterprises Inc.  Also, have
6715		ETRN ignore the MinQueueAge option.
6716	Patch long term host status to recover more gracefully from an empty
6717		host status file condition.  Patch from NAKAMURA Motonori
6718		of Kyoto University.
6719	Several patches to signal handling code to fix potential race
6720		conditions from Don Lewis.
6721	Make it possible to compile with -DDAEMON=0 (previously it had some
6722		compile errors).  This turns DAEMON, QUEUE, and SMTP into
6723		0/1 compilation flags.  Note that DAEMON is an obsolete
6724		compile flag; use NETINET instead.  Solution based on a
6725		patch from Bryan Costales.
6726	PORTABILITY FIXES:
6727		AIX4: getpwnam() and getpwuid() do a sequential scan of the
6728			/etc/security/passwd file when called as root.  This
6729			is very slow on some systems.  To speed it up, use the
6730			(undocumented) _getpw{nam,uid}_shadow() routines.
6731			Patch from Chris Thomas of UCLA/OAC Systems Group.
6732		SCO 5.x: include -lprot in the Makefile.  Patch from Bill
6733			Glicker of Burrelle's Information Service.
6734		NEWS-OS 4.x: need a definition for MODE_T to compile.  Patch
6735			from Makoto MATSUSHITA of Osaka University.
6736		SunOS 4.0.3: compile problems.  Patches from Andrew Cole of
6737			Leeds University and SASABE Tetsuro of the University
6738			of Tokyo.
6739		DG/UX 5.4.4.11 from Brian J. Murrell of InterLinx Support
6740			Services, Inc.
6741		Domain/OS from Don (Truck) Lewis of TDK Semiconductor Corp.
6742			I believe this to have only been a problem if you
6743			compiled with -DUSE_VENDOR_CF_PATH -- another reason
6744			to stick with /etc/sendmail.cf as your One True Path.
6745		Digital UNIX (OSF/1 on Alpha) load average computation from
6746			Martin Laubach of the Technischen Universit�t Wien.
6747	CONFIG: change default Received: line to be multiple lines rather
6748		than one long one.  By popular demand.
6749	MAIL.LOCAL: warnings weren't being logged on some systems.  Patch
6750		from Jerome Berkman of U.C. Berkeley.
6751	MAKEMAP: be sure to zero hinfo to avoid cruft that can cause runs
6752		to take a very long time.  Problem noted by Yoshiro YONEYA
6753		of NTT Software Corporation.
6754	CONTRIB: add etrn.pl, contributed by John Beck.
6755	NEW FILES:
6756		contrib/etrn.pl
6757
67588.8.3/8.8.3	1996/11/17
6759	SECURITY: it was possible to get a root shell by lying to sendmail
6760		about argv[0] and then sending it a signal.  Problem noted
6761		by Leshka Zakharoff <leshka@leshka.chuvashia.su> on the
6762		best-of-security list.
6763	Log sendmail binary version number in "Warning: .cf version level
6764		(%d) exceeds program functionality (%d) message" -- this
6765		should make it clearer to people that they are running
6766		the wrong binary.
6767	Fix a problem that occurs when you open an SMTP connection and then
6768		do one or more ETRN commands followed by a MAIL command; at
6769		the end of the DATA phase sendmail would incorrectly report
6770		"451 SMTP-MAIL: lost child: No child processes".  Problem
6771		noted by Eric Bishop of Virginia Tech.
6772	When doing text-based host canonification (typically /etc/hosts
6773		lookup), a null host name would match any /etc/hosts entry
6774		with space at the end of the line.  Problem noted by Steve
6775		Hubert of the University of Washington, Seattle.
6776	7 to 8 bit BASE64 MIME conversions could duplicate bits of text.
6777		Problem reported by Tom Smith of Digital Equipment Corp.
6778	Increase the size of the DNS answer buffer -- the standard UDP packet
6779		size PACKETSZ (512) is not sufficient for some nameserver
6780		answers containing very many resource records.  The resolver
6781		may also switch to TCP and retry if it detects UDP packet
6782		overflow.  Also, allow for the fact that the resolver
6783		routines res_query and res_search return the size of the
6784		*un*truncated answer in case the supplied answer buffer it
6785		not big enough to accommodate the entire answer.  Patch from
6786		Eric Wassenaar.
6787	Improvements to MaxDaemonChildren code.  If you think you have too
6788		many children, probe the ones you have to verify that they
6789		are still around.  Suggested by Jared Mauch of CICnet, Inc.
6790		Also, do this probe before growing the vector of children
6791		pids; this previously caused the vector to grow indefinitely
6792		due to a race condition.  Problem reported by Kyle Jones of
6793		UUNET.
6794	On some architectures, <db.h> (from the Berkeley DB library) defines
6795		O_EXLOCK to zero; this fools the map compilation code into
6796		thinking that it can avoid race conditions by locking on open.
6797		Change it to check for O_EXLOCK non-zero.  Problem noted by
6798		Leif Erlingsson of Data Lege.
6799	Always call res_init() on startup (if compiled in, of course) to
6800		allow the sendmail.cf file to tweak resolver flags; without
6801		it, flag tweaks in ResolverOptions are ignored.  Patch from
6802		Andrew Sun of Merrill Lynch.
6803	Improvements to host status printing code.  Suggested by Steve Hubert
6804		of the University of Washington, Seattle.
6805	Change MinQueueAge option processing to do the check for the job age
6806		when reading the queue file, rather than at the end; this
6807		avoids parsing the addresses, which can do DNS lookups.
6808		Problem noted by John Beck of InReference, Inc.
6809	When MIME was being 7->8 bit decoded, "From " lines weren't being
6810		properly escaped.  Problem noted by Peter Nilsson of the
6811		University of Linkoping.
6812	In some cases, sendmail would retain root permissions during queue
6813		runs even if RunAsUser was set.  Problem noted by Mark
6814		Thomas of Mark G. Thomas Consulting.
6815	If the F=l flag was set on an SMTP mailer to indicate that it is
6816		actually local delivery, and NOTIFY=SUCCESS is specified in
6817		the envelope, and the receiving SMTP server speaks DSN, then
6818		the DSN would be both generated locally and propagated to the
6819		other end.
6820	The U= mailer field didn't correctly extract the group id if the
6821		user id was numeric.  Problem noted by Kenneth Herron of
6822		MCI Telecommunications Communications.
6823	If a message exceeded the fixed maximum size on input, the body of
6824		the message was included in the bounce.  Note that this did
6825		not occur if it exceeded the maximum _output_ size.  Problem
6826		reported by Kyle Jones of UUNET.
6827	PORTABILITY FIXES:
6828		AIX4: 4.1 doesn't have a working setreuid(2); change the
6829			AIX4 defines to use seteuid(2) instead, which
6830			works on 4.1 as well as 4.2.  Problem noted by
6831			H�kan Lindholm of interAF, Sweden.
6832		AIX4: use tzname[] vector to determine time zone name.
6833			Patch from NAKAMURA Motonori of Kyoto University.
6834		MkLinux: add Makefile.Linux.ppc and OSTYPE(mklinux) support.
6835			Contributed by Paul DuBois <dubois@primate.wisc.edu>.
6836		Solaris: kstat(3k) support for retrieving the load average.
6837			This adds the LA_KSTAT definition for LA_TYPE.
6838			The outline of the implementation was contributed
6839			by Michael Tokarev of Telecom Service, JSC, Moscow.
6840		HP-UX 10.0 gripes about the (perfectly legal!) forward
6841			declaration of struct rusage at the top of conf.h;
6842			change it to only be included if you are using gcc,
6843			which is apparently the only compiler that requires
6844			it in the first place.  Problem noted by Jeff
6845			Earickson of Colby College.
6846		IRIX: don't default to using gcc.  IRIX is a civilized
6847			operating system that comes with a decent compiler
6848			by default.  Problem noted by Barry Bouwsma and
6849			Kari Hurtta.
6850	CONFIG: specify F=9 as default in FEATURE(local_procmail) for
6851		consistency with other local mailers.  Inconsistency
6852		pointed out by Teddy Hogeborn <teddy@fukt.hk-r.se>.
6853	CONFIG: if the "limited best mx" feature is used (to reduce DNS
6854		overhead) as part of the bestmx_is_local feature, the
6855		domain part was dropped from the name.  Patch from Steve
6856		Hubert of the University of Washington, Seattle.
6857	CONFIG: catch addresses of the form "user@.dom.ain"; these could
6858		end up being translated to the null host name, which would
6859		return any entry in /etc/hosts that had a space at the end
6860		of the line.  Problem noted by Steve Hubert of the
6861		University of Washington, Seattle.
6862	CONFIG: add OSTYPE(aix4).  From Michael Sofka of Rensselaer
6863		Polytechnic Institute.
6864	MAKEMAP: tweak hash and btree parameters for better performance.
6865		Patch from Matt Dillon of Best Internet Communications.
6866	NEW FILES:
6867		src/Makefiles/Makefile.Linux.ppc
6868		cf/ostype/aix4.m4
6869		cf/ostype/mklinux.m4
6870
68718.8.2/8.8.2	1996/10/18
6872	SECURITY: fix a botch in the 7-bit MIME patch; the previous patch
6873		changed the code but didn't fix the problem.
6874	PORTABILITY FIXES:
6875		Solaris: Don't use the system getusershell(3); it can
6876			apparently corrupt the heap in some circumstances.
6877			Problem found by Ken Pizzini of Spry, Inc.
6878	OP.ME: document several mailer flags that were accidentally omitted
6879		from this document.  These flags were F=d, F=j, F=R, and F=9.
6880	CONFIG: no changes.
6881
68828.8.1/8.8.1	1996/10/17
6883	SECURITY: unset all environment variables that the resolver will
6884		examine during queue runs and daemon mode.  Problem noted
6885		by Dan Bernstein of the University of Illinois at Chicago.
6886	SECURITY: in some cases an illegal 7-bit MIME-encoded text/plain
6887		message could overflow a buffer if it was converted back
6888		to 8 bits.  This caused core dumps and has the potential
6889		for a remote attack.  Problem first noted by Gregory Shapiro
6890		of WPI.
6891	Avoid duplicate deliveries of error messages on systems that don't
6892		have flock(2) support.  Patch from Motonori Nakamura of
6893		Kyoto University.
6894	Ignore null FallBackMX (V) options.  If this option is null (as
6895		opposed to undefined) it can cause "null signature" syserrs
6896		on illegal host names.
6897	If a Base64 encoded text/plain message has no trailing newline in
6898		the encoded text, conversion back to 8 bits will drop the
6899		final line.  Problem noted by Pierre David.
6900	If running with a RunAsUser, sendmail would give bogus "cannot
6901		setuid" (or seteuid, or setreuid) messages on some systems.
6902		Problem pointed out by Jordan Mendelson of Web Services, Inc.
6903	Always print error messages in -bv mode -- previously, -bv would
6904		be absolutely silent on errors if the error mode was sent
6905		to (say) mail-back.  Problem noted by Kyle Jones of UUNET.
6906	If -qI/R/S is set (or the ETRN command is used), ignore all long
6907		term host status.  This is necessary because it is common
6908		to do this when you know a host has just come back up.
6909	Disallow duplicate HELO/EHLO commands as required by RFC 1651 section
6910		4.2.  Excessive permissiveness noted by Lee Flight of the
6911		University of Leicester.
6912	If a service (such as NIS) is specified as the last entry in the
6913		service switch, but that service is not compiled in, sendmail
6914		would return a temporary failure when an entry was not found
6915		in the map.  This caused the message to be queued instead of
6916		bouncing immediately.  Problem noted by Harry Edmon of the
6917		University of Washington.
6918	PORTABILITY FIXES:
6919		Solaris 2.3 had compilation problems in conf.c.  Several
6920			people pointed this out.
6921		NetBSD from Charles Hannum of MIT.
6922		AIX4 improvements based on info from Steve Bauer of South
6923			Dakota School of Mines & Technology.
6924	CONFIG: ``error:code message'' syntax was broken in virtusertable.
6925		Patch from Gil Kloepfer Jr.
6926	CONFIG: if FEATURE(nocanonify) was specified, hosts in $=M (set
6927		using MASQUERADE_DOMAIN) were not masqueraded unless they
6928		were also in $=w.  Problem noted by Zoltan Basti of
6929		Softec.
6930	MAIL.LOCAL: patches to compile and link cleanly on AIX.  Based
6931		on a patch from Eric Hagberg of Morgan Stanley.
6932	MAIL.LOCAL: patches to compile on NEXTSTEP.  From Patrick Nolan
6933		of Stanford via Robert La Ferla.
6934
69358.8.0/8.8.0	1996/09/26
6936	Under some circumstances, Bcc: headers would not be properly
6937		deleted.  Pointed out by Jonathan Kamens of OpenVision.
6938	Log a warning if the sendmail daemon is invoked without a full
6939		pathname, which prevents "kill -1" from working.  I was
6940		urged to put this in by Andrey A. Chernov of DEMOS (Russia).
6941	Fix small buffer overflow.  Since the data in this buffer was not
6942		read externally, there was no security problem (and in fact
6943		probably wouldn't really overflow on most compilers).  Pointed
6944		out by KIZU takashi of Osaka University.
6945	Fix problem causing domain literals such as [1.2.3.4] to be ignored
6946		if a FallbackMXHost was specified in the configuration file
6947		-- all mail would be sent to the fallback even if the original
6948		host was accessible.  Pointed out by Munenari Hirayama of
6949		NSC (Japan).
6950	A message that didn't terminate with a newline would (sometimes) not
6951		have the trailing "." added properly in the SMTP dialogue,
6952		causing SMTP to hang.  Patch from Per Hedeland of Ericsson.
6953	The DaemonPortOptions suboption to bind to a particular address was
6954		incorrect and nonfunctional due to a misunderstanding of the
6955		semantics of binding on a passive socket.  Patch from
6956		NIIBE Yutaka of Mitsubishi Research Institute.
6957	Increase the number of MX hosts for a single name to 100 to better
6958		handle the truly huge service providers such as AOL, which
6959		has 13 at the moment (and climbing).  In order to avoid
6960		trashing memory, the buffer for all names has only been
6961		slightly increased in size, to 12.8K from 10.2K -- this means
6962		that if a single name had 100 MX records, the average size
6963		of those records could not exceed 128 bytes.  Requested by
6964		Brad Knowles of America On Line.
6965	Restore use of IDENT returns where the OSTYPE field equals "OTHER".
6966		Urged by Dan Bernstein of U.C. Berkeley.
6967	Print q_statdate and q_specificity in address structure debugging
6968		printout.
6969	Expand MCI structure flag bits for debugging output.
6970	Support IPv6-style domain literals, which can have colons between
6971		square braces.
6972	Log open file descriptors for the "cannot dup" messages in deliver();
6973		this is an attempt to track down a bug that one person seems
6974		to be having (it may be a Solaris bug!).
6975	DSN NOTIFY parameters were not properly propagated across queue runs;
6976		this caused the NOTIFY info to sometimes be lost.  Problem
6977		pointed out by Claus Assmann of the
6978		Christian-Albrechts-University of Kiel.
6979	The statistics gathered in the sendmail.st file were too high; in
6980		some cases failures (e.g., user unknown or temporary failure)
6981		would count as a delivery as far as the statistics were
6982		concerned.  Problem noted by Tom Moore of AT&T GIS.
6983	Systems that don't have flock() would not send split envelopes in
6984		the initial run.  Problem pointed out by Leonard Zubkoff of
6985		Dandelion Digital.
6986	Move buffer overflow checking -- these primarily involve distrusting
6987		results that may come from NIS and DNS.
6988	4.4-BSD-derived systems, including FreeBSD, NetBSD, and BSD/OS didn't
6989		include <paths.h> and hence had the wrong pathnames for a few
6990		things like /var/tmp.  Reported by Matthew Green.
6991	Conditions were reversed for the Priority: header, resulting in all
6992		values being interpreted as non-urgent except for non-urgent,
6993		which was interpreted as normal.  Patch from Bryan Costales.
6994	The -o (optional) flag was being ignored on hash and btree maps
6995		since 8.7.2.  Fix from Bryan Costales.
6996	Content-Types listed in class "q" will always be encoded as
6997		Quoted-Printable (or more accurately, will never be encoded
6998		as base64).  The class can have primary types (e.g., "text")
6999		or full types (e.g., "text/plain").  Based on a suggestion by
7000		Marius Olafsson of the University of Iceland.
7001	Define ${envid} to be the original envelope id (from the ESMTP DSN
7002		dialogue) so it can be passed to programs in mailers.
7003	Define ${bodytype} to be the body type (from the -B flag or the
7004		BODY= ESMTP parameter) so it can be passed to programs in
7005		mailers.
7006	Cause the VRFY command to return 252 instead of 250 unless the F=q
7007		flag is set in the mailer descriptor.  Suggested by John
7008		Myers of CMU.
7009	Implement ESMTP ETRN command to flush the queue for a specific host.
7010		The command takes a host name; data for that host is
7011		immediately (and asynchronously) flushed.  Because this shares
7012		the -qR implementation, other hosts may be attempted, but
7013		there should be no security implications.  Implementation
7014		from John Beck of InReference, Inc.  See RFC 1985 for details.
7015	Add three new command line flags to pass in DSN parameters: -V envid
7016		(equivalent to ENVID=envid on the MAIL command), -R ret
7017		(equivalent to RET=ret on the MAIL command), and -Nnotify
7018		(equivalent to NOTIFY=notify on the RCPT command).  Note
7019		that the -N flag applies to all recipients; there is no way
7020		to specify per-address notifications on the command line,
7021		nor is there an equivalent for the ORCPT= per-address
7022		parameter.
7023	Restore LogLevel option to be safe (it can only be increased);
7024		apparently I went into paranoid mode between 8.6 and 8.7
7025		and made it unsafe.  Pointed out by Dabe Murphy of the
7026		University of Maryland.
7027	New logging on log level 15:  all SMTP traffic.  Patches from
7028		Andrew Gross of San Diego Supercomputer Center.
7029	NetInfo property value searching code wasn't stopping when it found
7030		a match.  This was causing the wrong values to be found (and
7031		had a memory leak).  Found by Bastian Schleuter of TU-Berlin.
7032	Add new F=0 (zero) mailer flag to turn off MX lookups.  It was pointed
7033		out by Bill Wisner of Electronics for Imaging that you can't
7034		use the bracket address form for the MAIL_HUB macro, since
7035		that causes the brackets to remain in the envelope recipient
7036		address used for delivery.  The simple fix (stripping off the
7037		brackets in the config file) breaks the use of IP literal
7038		addresses.  This flag will solve that problem.
7039	Add MustQuoteChars option.  This is a list of characters that must
7040		be quoted if they are found in the phrase part of an address
7041		(that is, the full name part).  The characters @,;:\()[] are
7042		always in this list and cannot be removed.  The default is
7043		this list plus . and ' to match RFC 822.
7044	Add AllowBogusHELO option; if set, sendmail will allow HELO commands
7045		that do not include a host name for back compatibility with
7046		some stupid SMTP clients.  Setting this violates RFC 1123
7047		section 5.2.5.
7048	Add MaxDaemonChildren option; if this is set, sendmail will start
7049		rejecting connections if it has more than this many
7050		outstanding children accepting mail.  Note that you may
7051		see more processes than this because of outgoing mail; this
7052		is for incoming connections only.
7053	Add ConnectionRateThrottle option.  If set to a positive value, the
7054		number of incoming SMTP connections that will be permitted
7055		in a single second is limited to this number.  Connections are
7056		not refused during this time, just deferred.  The intent is to
7057		flatten out demand so that load average limiting can kick in.
7058		It is less radical than MaxDaemonChildren, which will stop
7059		accepting connections even if all the connections are idle
7060		(e.g., due to connection caching).
7061	Add Timeout.hoststatus option.  This interval (defaulting to 30m)
7062		specifies how long cached information about the state of a
7063		host will be kept before they are considered stale and the
7064		host is retried.  If you are using persistent host status
7065		(i.e., the HostStatusDirectory option is set) this will apply
7066		between runs; otherwise, it applies only within a single queue
7067		run and hence is useful only for hosts that have large queues
7068		that take a very long time to run.
7069	Add SingleLineFromHeader option.  If set, From: headers are coerced
7070		into being a single line even if they had newlines in them
7071		when read.  This is to get around a botch in Lotus Notes.
7072	Text class maps were totally broken -- if you ever retrieved the last
7073		item in a table it would be truncated.  Problem noted by
7074		Gregory Neil Shapiro of WPI.
7075	Extend the lines printed by the mailq command (== the -bp flag) when
7076		-v is given to 120 characters; this allows more information
7077		to be displayed.  Suggested by Gregory Neil Shapiro of WPI.
7078	Allow macro definitions (`D' lines) with unquoted commas; previously
7079		this was treated as end-of-input.  Problem noted by Bryan
7080		Costales.
7081	The RET= envelope parameter (used for DSNs) wasn't properly written
7082		to the queue file.  Fix from John Hughes of Atlantic
7083		Technologies, Inc.
7084	Close /var/tmp/dead.letter after a successful write -- otherwise
7085		if this happens in a queue run it can cause nasty delays.
7086		Problem noted by Mark Horton of AT&T.
7087	If userdb entries pointed to userdb entries, and there were multiple
7088		values for a given key, the database cursor would get
7089		trashed by the recursive call.  Problem noted by Roy Mongiovi
7090		of Georgia Tech.  Fixed by reading all the values and creating
7091		a comma-separated list; thus, the -v output will be somewhat
7092		different for this case.
7093	Fix buffer allocation problem with Hesiod-based userdb maps when
7094		HES_GETMAILHOST is defined.  Based on a patch by Betty Lee
7095		of Stanford University.
7096	When envelopes were split due to aliases with owner- aliases, and
7097		there was some error on one of the lists, more than one of
7098		the owners would get the message.  Problem pointed out by
7099		Roy Mongiovi of Georgia Tech.
7100	Detect excessive recursion in macro expansions, e.g., $X defined
7101		in terms of $Y which is defined in terms of $X.  Problem
7102		noted by Bryan Costales; patch from Eric Wassenaar.
7103	When using F=U to get "ugly UUCP" From_ lines, a buffer could in
7104		some cases get trashed causing bogus From_ lines.  Fix from
7105		Kyle Jones of UUNET.
7106	When doing load average initialization, if the nlist call for avenrun
7107		failed, the second and subsequent lookups wouldn't notice
7108		that fact causing bogus load averages to be returned.  Noted
7109		by Casper Dik of Sun Holland.
7110	Fix problem with incompatibility with some versions of inet_aton that
7111		have changed the return value to unsigned, so a check for an
7112		error return of -1 doesn't work.  Use INADDR_NONE instead.
7113		This could cause mail to addresses such as [foo.com] to bounce
7114		or get dropped.  Problem noted by Christophe Wolfhugel of the
7115		Pasteur Institute.
7116	DSNs were inconsistent if a failure occurred during the DATA phase
7117		rather than the RCPT phase: the Action: would be correct, but
7118		the detailed status information would be wrong.  Problem noted
7119		by Bob Snyder of General Electric Company.
7120	Add -U command line flag and the XUSR ESMTP extension, both indicating
7121		that this is the initial MUA->MTA submission.  The flag current
7122		does nothing, but in future releases (when MUAs start using
7123		these flags) it will probably turn on things like DNS
7124		canonification.
7125	Default end-of-line string (E= specification on mailer [M] lines)
7126		to \r\n on SMTP mailers.  Default remains \n on non-SMTP
7127		mailers.
7128	Change the internal definition for the *file* and *include* mailers
7129		to have $u in the argument vectors so that they aren't
7130		misinterpreted as SMTP mailers and thus use \r\n line
7131		termination.  This will affect anyone who has redefined
7132		either of these in their configuration file.
7133	Don't assume that IDENT servers close the connection after a query;
7134		responses can be newline terminated.  From Terry Kennedy of
7135		St. Peter's College.
7136	Avoid core dumps on erroneous configuration files that have
7137		$#mailer with nothing following.  From Bryan Costales.
7138	Avoid null pointer dereference with high debug values in unlockqueue.
7139		Fix from Randy Martin of Clemson University.
7140	Fix possible buffer overrun when expanding very large macros.  Fix
7141		from Kyle Jones of UUNET.
7142	After 25 EXPN or VRFY commands, start pausing for a second before
7143		processing each one.  This avoids a certain form of denial
7144		of service attack.  Potential attack pointed out by Bryan
7145		Costales.
7146	Allow new named (not numbered!) config file rules to do validity
7147		checking on SMTP arguments: check_mail for MAIL commands and
7148		check_rcpt for RCPT commands.  These rulesets can do anything
7149		they want; their result is ignored unless they resolve to the
7150		$#error mailer, in which case the indicated message is printed
7151		and the command is rejected.  Similarly, the check_compat
7152		ruleset is called before delivery with "from_addr $| to_addr"
7153		(the $| is a meta-symbol used to separate the two addresses);
7154		it can give a "this sender can't send to this recipient"
7155		notification.  Note that this patch allows $| to stand alone
7156		in rulesets.
7157	Define new macros ${client_name}, ${client_addr}, and ${client_port}
7158		that have the name, IP address, and port number (respectively)
7159		of the SMTP client (that is, the entity at the other end of
7160		the connection.  These can be used in (e.g.) check_rcpt to
7161		verify that someone isn't trying to relay mail through your
7162		host inappropriately.  Be sure to use the deferred evaluation
7163		form, for example $&{client_name}, to avoid having these bound
7164		when sendmail reads the configuration file.
7165	Add new config file rule check_relay to check the incoming connection
7166		information.  Like check_compat, it is passed the host name
7167		and host address separated by $| and can reject connections
7168		on that basis.
7169	Allow IDA-style recursive function calls.  Code contributed by Mark
7170		Lovell and Paul Vixie.
7171	Eliminate the "No ! in UUCP From address!" message" -- instead, create
7172		a virtual UUCP address using either a domain address or the $k
7173		macro.  Based on code contributed by Mark Lovell and Paul
7174		Vixie.
7175	Add Stanford LDAP map.  Requires special libraries that are not
7176		included with sendmail.  Contributed by Booker C. Bense
7177		<bbense@networking.stanford.edu>; contact him for support.
7178		See also the src/READ_ME file.
7179	Allow -dANSI to turn on ANSI escape sequences in debug output; this
7180		puts metasymbols (e.g., $+) in reverse video.  Really useful
7181		only for debugging deep bits of code where it is important to
7182		distinguish between the single-character metasymbol $+ and the
7183		two characters $, +.
7184	Changed ruleset 89 (executed in dumpstate()) to a named ruleset,
7185		debug_dumpstate.
7186	Add new UnsafeGroupWrites option; if set, .forward and :include:
7187		files that are group writable are considered "unsafe" -- that
7188		is, programs and files referenced from such files are not
7189		valid recipients.
7190	Delete bogosity test for FallBackMX host; this prevented it to be a
7191		name that was not in DNS or was a domain-literal.  Problem
7192		noted by Tom May.
7193	Change the introduction to error messages to more clearly delineate
7194		permanent from temporary failures; if both existed in a
7195		single message it could be confusing.  Suggested by John
7196		Beck of InReference, Inc.
7197	The IngoreDot (i) option didn't work for lines that were terminated
7198		with CRLF.  Problem noted by Ted Stockwell of Secure
7199		Computing Corporation.
7200	Add a heuristic to improve the handling of unbalanced `<' signs in
7201		message headers.  Problem reported by Matt Dillon of Best
7202		Internet Communications.
7203	Check for bogus characters in the 0200-0237 range; since these are
7204		used internally, very strange errors can occur if those
7205		characters appear in headers.  Problem noted by Anders Gertz
7206		of Lysator.
7207	Implement 7 -> 8 bit MIME conversions.  This only takes place if the
7208		recipient mailer has the F=9 flag set, and only works on
7209		text/plain body types.  Code contributed by Marius Olafsson
7210		of the University of Iceland.
7211	Special case "postmaster" name so that it is always treated as lower
7212		case in alias files regardless of configuration settings;
7213		this prevents some potential problems where "Postmaster" or
7214		"POSTMASTER" might not match "postmaster".  In most cases
7215		this change is a no-op.
7216	The -o map flag was ignored for text maps.  Problem noted by Bryan
7217		Costales.
7218	The -a map flag was ignored for dequote maps.  Problem noted by
7219		Bryan Costales.
7220	Fix core dump when a lookup of a class "prog" map returns no
7221		response.  Patch from Bryan Costales.
7222	Log instances where sendmail is deferring or rejecting connections
7223		on LogLevel 14.  Suggested by Kyle Jones of UUNET.
7224	Include port number in process title for network daemons.  Suggested
7225		by Kyle Jones of UUNET.
7226	Send ``double bounces'' (errors that occur when sending an error
7227		message) to the address indicated in the DoubleBounceAddress
7228		option (default: postmaster).  Previously they were always
7229		sent to postmaster.  Suggested by Kyle Jones of UUNET.
7230	Add new mode, -bD, that acts like -bd in all respects except that
7231		it runs in foreground.  This is useful for using with a
7232		wrapper that "watches" system services.  Suggested by Kyle
7233		Jones of UUNET.
7234	Fix botch in spacing around (parenthesized) comments in addresses
7235		when the comment comes before the address.  Patch from
7236		Motonori Nakamura of Kyoto University.
7237	Use the prefix "Postmaster notify" on the Subject: lines of messages
7238		that are being bounced to postmaster, rather than "Returned
7239		mail".  This permits the person who is postmaster more
7240		easily determine what messages are to their role as
7241		postmaster versus bounces to mail they actually sent.  Based
7242		on a suggestion by Motonori Nakamura.
7243	Add new value "time" for QueueSortOrder option; this causes the queue
7244		to be sorted strictly by the time of submission.  Note that
7245		this can cause very bad behavior over slow lines (because
7246		large jobs will tend to delay small jobs) and on nodes with
7247		heavy traffic (because old things in the queue for hosts that
7248		are down delay processing of new jobs).  Also, this does not
7249		guarantee that jobs will be delivered in submission order
7250		unless you also set DeliveryMode=queue.  In general, it should
7251		probably only be used on the command line, and only in
7252		conjunction with -qRhost.domain.  In fact, there are very few
7253		cases where it should be used at all.  Based on an
7254		implementation by Motonori Nakamura.
7255	If a map lookup in ruleset 5 returns tempfail, queue the message in
7256		the same manner as other rulesets.  Previously a temporary
7257		failure in ruleset 5 was ignored.  Patch from Booker Bense
7258		of Stanford University.
7259	Don't proceed to the next MX host if an SMTP MAIL command returns a
7260		5yz (permanent failure) code.  The next MX host will still be
7261		tried if the connection cannot be opened in the first place
7262		or if the MAIL command returns a 4yz (temporary failure) code.
7263		(It's hard to know what to do here, since neither RFC 974 nor
7264		RFC 1123 specify when to proceed to the next MX host.)
7265		Suggested by Jonathan Kamens of OpenVision, Inc.
7266	Add new "-t" flag for map definitions (the "K" line in the .cf file).
7267		This causes map lookups that get a temporary failure (e.g.,
7268		name server failure) to _not_ defer the delivery of the
7269		message.  This should only be used if your configuration file
7270		is prepared to do something sensible in this case.  Based on
7271		an idea by Gregory Shapiro of WPI.
7272	Fix problem finding network interface addresses.  Patch from
7273		Motonori Nakamura.
7274	Don't reject qf entries that are not owned by your effective uid if
7275		you are not running set-user-ID; this makes management of
7276		certain kinds of firewall setups difficult.  Patch
7277		suggested by Eamonn Coleman of Qualcomm.
7278	Add persistent host status.  This keeps the information normally
7279		maintained within a single queue run in disk files that are
7280		shared between sendmail instances.  The HostStatusDirectory
7281		is the directory in which the information is maintained.  If
7282		not set, persistent host status is turned off.  If not a full
7283		pathname, it is relative to the queue directory.  A common
7284		value is ".hoststat".
7285		There are also two new operation modes:
7286		  * -bh prints the status of hosts that have had recent
7287		    connections.
7288		  * -bH purges the host statuses.  No attempt is made to save
7289		    recent status information.
7290		This feature was originally written by Paul Vixie of Vixie
7291		Enterprises for KJS and adapted for V8 by Mark Lovell of
7292		Bigrock Consulting.  Paul's funding of Mark and Mark's patience
7293		with my insistence that things fit cleanly into the V8
7294		framework is gratefully appreciated.
7295	New SingleThreadDelivery option (requires HostStatusDirectory to
7296		operate).  Avoids letting two sendmails on the local machine
7297		open connections to the same remote host at the same time.
7298		This reduces load on the other machine, but can cause mail to
7299		be delayed (for example, if one sendmail is delivering a huge
7300		message, other sendmails won't be able to send even small
7301		messages).  Also, it requires another file descriptor (for the
7302		lock file) per connection, so you may have to reduce
7303		ConnectionCacheSize to avoid running out of per-process
7304		file descriptors.  Based on the persistent host status code
7305		contributed by Paul Vixie and Mark Lovell.
7306	Allow sending to non-simple files (e.g., /dev/null) even if the
7307		SafeFileEnvironment option is set.  Problem noted by Bryan
7308		Costales.
7309	The -qR flag mistakenly matched flags in the "R" line of the queue
7310		file.  Problem noted by Bryan Costales.
7311	If a job was aborted using the interrupt signal (e.g., control-C from
7312		the keyboard), on some occasions an empty df file would be
7313		left around; these would collect in the queue directory.
7314		Problem noted by Bryan Costales.
7315	Change the makesendmail script to enhance the search for Makefiles
7316		based on release number.  For example, on SunOS 5.5.1, it will
7317		search for Makefile.SunOS.5.5.1, Makefile.SunOS.5.5, and then
7318		Makefile.SunOS.5.x (in addition to the other rules, e.g.,
7319		adding $arch).  Problem noted by Jason Mastaler of Atlanta
7320		Webmasters.
7321	When creating maps using "newaliases", always map the keys to lower
7322		case when creating the map unless the -f flag is specified on
7323		the map itself.  Previously this was done based on the F=u
7324		flag in the local mailer, which meant you could create aliases
7325		that you could never access.  Problem noted by Bob Wu of DEC.
7326	When a job was read from the queue, the bits causing notification on
7327		failure or delay were always set.  This caused those
7328		notifications to be sent even if NOTIFY=NEVER had been
7329		specified.  Problem noted by Steve Hubert of the University
7330		of Washington, Seattle.
7331	Add new configurable routine validate_connection (in conf.c).  This
7332		lets you decide if you are willing to accept traffic from
7333		this host.  If it returns FALSE, all SMTP commands will return
7334		"550 Access denied".  -DTCPWRAPPERS will include support for
7335		TCP wrappers; you will need to add -lwrap to the link line.
7336		(See src/READ_ME for details.)
7337	Don't include the "THIS IS A WARNING MESSAGE ONLY" banner on postmaster
7338		bounces.  Some people seemed to think that this could be
7339		confusing (even though it is true).  Suggested by Motonori
7340		Nakamura.
7341	Add new RunAsUser option; this causes sendmail to do a setuid to that
7342		user early in processing to avoid potential security problems.
7343		However, this means that all .forward and :include: files must
7344		be readable by that user, and all files to be written must be
7345		writable by that user and all programs will be executed by that
7346		user.  It is also incompatible with the SafeFileEnvironment
7347		option.  In other words, it may not actually add much to
7348		security.  However, it should be useful on firewalls and other
7349		places where users don't have accounts and the aliases file is
7350		well constrained.
7351	Add Timeout.iconnect.  This is like Timeout.connect except it is used
7352		only on the first attempt to delivery to an address.  It could
7353		be set to be lower than Timeout.connect on the principle that
7354		the mail should go through quickly to responsive hosts; less
7355		responsive hosts get to wait for the next queue run.
7356	Fix a problem on Solaris that occasionally causes programs
7357		(such as vacation) to hang with their standard input connected
7358		to a UDP port.  It also created some signal handling problems.
7359		The problems turned out to be an interaction between vfork(2)
7360		and some of the libraries, particularly NIS/NIS+.  I am
7361		indebted to Tor Egge <tegge@idt.ntnu.no> for this fix.
7362	Change user class map to do the same matching that actual delivery
7363		will do instead of just a /etc/passwd lookup.  This adds
7364		fuzzy matching to the user map.  Patch from Dan Oscarsson.
7365	The Timeout.* options are not safe -- they can be used to create a
7366		denial-of-service attack.  Problem noted by Christophe
7367		Wolfhugel.
7368	Don't send PostmasterCopy messages in the event of a "delayed"
7369		notification.  Suggested by Barry Bouwsma.
7370	Don't advertise "VERB" ESMTP extension if the "noexpn" privacy
7371		option is set, since this disables VERB mode.  Suggested
7372		by John Hawkinson of MIT.
7373	Complain if the QueueDirectory (Q) option is not set.  Problem noted
7374		by Motonori Nakamura of Kyoto University.
7375	Only queue messages on transient .forward open failures if there
7376		were no successful opens.  The previous behavior caused it
7377		to queue even if a "fall back" .forward was found.  Problem
7378		noted by Ann-Kian Yeo of the Dept. of Information Systems
7379		and Computer Science (DISCS), NUS, Singapore.
7380	Don't do 8->7 bit conversions when bouncing a MIME message that
7381		is bouncing because of a MIME error during 8->7 bit conversion;
7382		the encapsulated message will bounce again, causing a loop.
7383		Problem noted by Steve Hubert of the University of Washington.
7384	Create xf (transcript) files using the TempFileMode option value
7385		instead of 0644.  Suggested by Ann-Kian Yeo of the
7386		National University of Singapore.
7387	Print errors if setgid/setuid/etc. fail during delivery.  This helps
7388		detect cases where DefaultUid is set to something that the
7389		system can't cope with.
7390	PORTABILITY FIXES:
7391		Support for AIX/RS 2.2.1 from Mark Whetzel of Western
7392			Atlas International.
7393		Patches for Intel Paragon OSF/1 1.3 from Leo Bicknell
7394			<bicknell@ufp.org>.
7395		On DEC OSF/1 3.2 and earlier, the MatchGECOS code would only
7396			work on the first recipient of a message due to a
7397			bug in the getpwent family.  If this is something you
7398			use, you can define DEC_OSF_BROKEN_GETPWENT=1 for a
7399			workaround.  From Maximum Entropy of Sanford C.
7400			Bernstein and Associates.
7401		FreeBSD 1.1.5.1 uname -r returns a string containing
7402			parentheses, which breaks makesendmail.  Reported
7403			by Piero Serini <piero@strider.ibenet.it>.
7404		Sequent DYNIX/ptx 4.0.2 patches from Jack Woolley of
7405			Systems and Computer Technology Corporation.
7406		Solaris 2.x: omit the UUCP grade parameter (-g flag) because
7407			it is system-dependent.  Problem noted by J.J. Bailey
7408			of Bailey Computer Consulting.
7409		Pyramid NILE running DC/OSx support from Earle F. Ake of
7410			Hassler Communication Systems Technology, Inc.
7411		HP-UX 10.x compile glitches, reported by Anne Brink of the
7412			U.S. Army and James Byrne of Harte & Lyne Limited.
7413		NetBSD from Matthew Green of the NetBSD crew.
7414		SCO 5.x from Keith Reynolds of SCO.
7415		IRIX 6.2 from Robert Tarrall of the University of
7416			Colorado and Kari Hurtta of the Finnish Meteorological
7417			Institute.
7418		UXP/DS (Fujitsu/ICL DS/90 series) support from Diego R.
7419			Lopez, CICA (Seville).
7420		NCR SVR4 MP-RAS 3.x support from Tom Moore of NCR.
7421		PTX 3.2.0 from Kenneth Stailey of the US Department of Labor
7422			Employment Standards Administration.
7423		Altos System V (5.3.1) from Tim Rice of Multitalents.
7424		Concurrent Systems Corporation Maxion from Donald R. Laster
7425			Jr.
7426		NetInfo maps (improved debugging and multi-valued aliases)
7427			from Adrian Steinmann of Steinmann Consulting.
7428		ConvexOS 11.5 (including SecureWare C2 and the Share Scheduler)
7429			from Eric Schnoebelen of Convex.
7430		Linux 2.0 mail.local patches from Horst von Brand.
7431		NEXTSTEP 3.x compilation from Robert La Ferla.
7432		NEXTSTEP 3.x code changes from Allan J. Nathanson of NeXT.
7433		Solaris 2.5 configuration fixes for mail.local by Jim Davis
7434			of the University of Arizona.
7435		Solaris 2.5 has a working setreuid.  Noted by David Linn of
7436			Vanderbilt University.
7437		Solaris changes for praliases, makemap, mailstats, and smrsh.
7438			Previously you had to add -DSOLARIS in Makefile.dist;
7439			this auto-detects.  Based on a patch from Randall
7440			Winchester of the University of Maryland.
7441	CONFIG: add generic-nextstep3.3.mc file.  Contributed by
7442		Robert La Ferla of Hot Software.
7443	CONFIG: allow mailertables to resolve to ``error:code message''
7444		(where "code" is an exit status) on domains (previously
7445		worked only on hosts).  Patch from Cor Bosman of Xs4all
7446		Foundation.
7447	CONFIG: hooks for IPv6-style domain literals.
7448	CONFIG: predefine ALIAS_FILE and change the prototype file so that
7449		if it is undefined the AliasFile option is never set; this
7450		should be transparent for most everyone.  Suggested by John
7451		Myers of CMU.
7452	CONFIG: add FEATURE(limited_masquerade).  Without this feature, any
7453		domain listed in $=w is masqueraded.  With it, only those
7454		domains listed in a MASQUERADE_DOMAIN macro are masqueraded.
7455	CONFIG: add FEATURE(masquerade_entire_domain).  This causes
7456		masquerading specified by MASQUERADE_DOMAIN to apply to all
7457		hosts under those domains as well as the domain headers
7458		themselves.  For example, if a configuration had
7459		MASQUERADE_DOMAIN(foo.com), then without this feature only
7460		foo.com would be masqueraded; with it, *.foo.com would be
7461		masqueraded as well.  Based on an implementation by Richard
7462		(Pug) Bainter of U. Texas.
7463	CONFIG: add FEATURE(genericstable) to do a more general rewriting of
7464		outgoing addresses.  Defaults to ``hash -o /etc/genericstable''.
7465		Keys are user names; values are outgoing mail addresses.  Yes,
7466		this does overlap with the user database, and figuring out
7467		just when to use which one may be tricky.  Based on code
7468		contributed by Richard (Pug) Bainter of U. Texas with updates
7469		from Per Hedeland of Ericsson.
7470	CONFIG: add FEATURE(virtusertable) to do generalized rewriting of
7471		incoming addresses.  Defaults to ``hash -o /etc/virtusertable''.
7472		Keys are either fully qualified addresses or just the host
7473		part (with the @ sign).  For example, a table containing:
7474			info@foo.com	foo-info
7475			info@bar.com	bar-info
7476			@baz.org	jane@elsewhere.net
7477		would send all mail destined for info@foo.com to foo-info
7478		(which is presumably an alias), mail addressed to info@bar.com
7479		to bar-info, and anything addressed to anyone at baz.org will
7480		be sent to jane@elsewhere.net.  The names foo.com, bar.com,
7481		and baz.org must all be in $=w.  Based on discussions with
7482		a great many people.
7483	CONFIG: add nullclient configurations to define SMTP_MAILER_FLAGS.
7484		Suggested by Richard Bainter.
7485	CONFIG: add FAX_MAILER_ARGS to tweak the arguments passed to the
7486		"fax" mailer.
7487	CONFIG: allow mailertable entries to resolve to local:user; this
7488		passes the original user@host in to procmail-style local
7489		mailers as the "detail" information to allow them to do
7490		additional clever processing.  From Joe Pruett of
7491		Teleport Corporation.  Delivery to the original user can
7492		be done by specifying "local:" (with nothing after the colon).
7493	CONFIG: allow any context that takes "mailer:domain" to also take
7494		"mailer:user@domain" to force mailing to the given user;
7495		"local:user" can also be used to do local delivery.  This
7496		applies on *_RELAY and in the mailertable entries.  Based
7497		on a suggestion by Ribert Kiessling of Easynet.
7498	CONFIG: Allow FEATURE(bestmx_is_local) to take an argument that
7499		limits the possible domains; this reduces the number of DNS
7500		lookups required to support this feature.  For example,
7501		FEATURE(bestmx_is_local, my.site.com) limits the lookups
7502		to domains under my.site.com.  Code contributed by Anthony
7503		Thyssen <anthony@cit.gu.edu.au>.
7504	CONFIG: LOCAL_RULESETS introduces any locally defined rulesets,
7505		such as the check_rcpt ruleset.  Suggested by Gregory Shapiro
7506		of WPI.
7507	CONFIG: MAILER_DEFINITIONS introduces any mailer definitions, in the
7508		event you have to define local mailers.  Suggested by
7509		Gregory Shapiro of WPI.
7510	CONFIG: fix cases where a three- (or more-) stage route-addr could
7511		be misinterpreted as a list:...; syntax.  Based on a patch by
7512		Vlado Potisk <Vlado_Potisk@tempest.sk>.
7513	CONFIG: Fix masquerading of UUCP addresses when the UUCP relay is
7514		remotely connected.  The address host!user was being
7515		converted to host!user@thishost instead of host!user@uurelay.
7516		Problem noted by William Gianopoulos of Raytheon Company.
7517	CONFIG: add confTO_ICONNECT to set Timeout.iconnect.
7518	CONFIG: change FEATURE(redirect) message from "User not local" to
7519		"User has moved"; the former wording was confusing if the
7520		new address is still on the local host.  Based on a suggestion
7521		by Andreas Luik.
7522	CONFIG: add support in FEATURE(nullclient) for $=E (exposed users).
7523		However, the class is not pre-initialized to contain root.
7524		Suggested by Gregory Neil Shapiro.
7525	CONTRIB: Remove XLA code at the request of the author, Christophe
7526		Wolfhugel.
7527	CONTRIB: Add re-mqueue.pl, contributed by Paul Pomes of Qualcomm.
7528	MAIL.LOCAL: make it possible to compile mail.local on Solaris.  Note
7529		well: this produces a slightly different mailbox format (no
7530		Content-Length: headers), file ownerships and modes are
7531		different (not owned by group mail; mode 600 instead of 660),
7532		and the local mailer flags will have to be tweaked (make them
7533		match bsd4.4) in order to use this mailer.  Patches from Paul
7534		Hammann of the Missouri Research and Education Network.
7535	MAIL.LOCAL: in some cases it could return EX_OK even though there
7536		was a delivery error, such as if the ownership on the file
7537		was wrong or the mode changed between the initial stat and
7538		the open.  Problem reported by William Colburn of the New
7539		Mexico Institute of Mining and Technology.
7540	MAILSTATS: handle zero length files more reliably.  Patch from Bryan
7541		Costales.
7542	MAILSTATS: add man page contributed by Keith Bostic of BSDI.
7543	MAKEMAP: The -d flag (to allow duplicate keys) to a btree map wasn't
7544		honored.  Fix from Michael Scott Shappe.
7545	PRALIASES: add man page contributed by Keith Bostic of BSDI.
7546	NEW FILES:
7547		src/Makefiles/Makefile.AIX.2
7548		src/Makefiles/Makefile.IRIX.6.2
7549		src/Makefiles/Makefile.maxion
7550		src/Makefiles/Makefile.NCR.MP-RAS.3.x
7551		src/Makefiles/Makefile.SCO.5.x
7552		src/Makefiles/Makefile.UXPDSV20
7553		mailstats/mailstats.8
7554		praliases/praliases.8
7555		cf/cf/generic-nextstep3.3.mc
7556		cf/feature/genericstable.m4
7557		cf/feature/limited_masquerade.m4
7558		cf/feature/masquerade_entire_domain.m4
7559		cf/feature/virtusertable.m4
7560		cf/ostype/aix2.m4
7561		cf/ostype/altos.m4
7562		cf/ostype/maxion.m4
7563		cf/ostype/solaris2.ml.m4
7564		cf/ostype/uxpds.m4
7565		contrib/re-mqueue.pl
7566	DELETED FILES:
7567		src/Makefiles/Makefile.Solaris
7568		contrib/xla/README
7569		contrib/xla/xla.c
7570	RENAMED FILES:
7571		src/Makefiles/Makefile.NCR3000 =>	Makefile.NCR.MP-RAS.2.x
7572		src/Makefiles/Makefile.SCO.3.2v4.2 =>	Makefile.SCO.4.2
7573		src/Makefiles/Makefile.UXPDS =>		Makefile.UXPDSV10
7574		src/Makefiles/Makefile.NeXT =>		Makefile.NeXT.2.x
7575		src/Makefiles/Makefile.NEXTSTEP =>	Makefile.NeXT.3.x
7576
75778.7.6/8.7.3	1996/09/17
7578	SECURITY: It is possible to force getpwuid to fail when writing the
7579		queue file, causing sendmail to fall back to running programs
7580		as the default user.  This is not exploitable from off-site.
7581		Workarounds include using a unique user for the DefaultUser
7582		(old u & g options) and using smrsh as the local shell.
7583	SECURITY: fix some buffer overruns; in at least one case this allows
7584		a local user to get root.  This is not known to be exploitable
7585		from off-site.  The workaround is to disable chfn(1) commands.
7586
75878.7.5/8.7.3	1996/03/04
7588	Fix glitch in 8.7.4 when putting certain internal lines; this can
7589		in some case cause connections to hang or messages to have
7590		extra spaces in odd places.  Patch from Eric Wassenaar;
7591		reports from Eric Hall of Chiron Corporation, Stephen
7592		Hansen of Stanford University, Dean Gaudet of HotWired,
7593		and others.
7594
75958.7.4/8.7.3	1996/02/18
7596	SECURITY: In some cases it was still possible for an attacker to
7597		insert newlines into a queue file, thus allowing access to
7598		any user (except root).
7599	CONFIG: no changes -- it is not a bug that the configuration
7600		version number is unchanged.
7601
76028.7.3/8.7.3	1995/12/03
7603	Fix botch in name server timeout in RCPT code; this problem caused
7604		two responses in SMTP, which breaks things horribly.  Fix
7605		from Gregory Neil Shapiro of WPI.
7606	Verify that L= value on M lines cannot be negative, which could cause
7607		negative array subscripting.  Not a security problem since
7608		this has to be in the config file, but it could have caused
7609		core dumps.  Pointed out by Bryan Costales.
7610	Fix -d21 debug output for long macro names.  Pointed out by Bryan
7611		Costales.
7612	PORTABILITY FIXES:
7613		SCO doesn't have ftruncate.  From Bill Aten of Computerizers.
7614		IBM's version of arpa/nameser.h defaults to the wrong byte
7615			order.  Tweak it to work properly.  Based on fixes
7616			from Fletcher Mattox of UTexas and Betty Lee of
7617			Stanford University.
7618	CONFIG: add confHOSTS_FILE m4 variable to set HostsFile option.
7619		Deficiency pointed out by Bryan Costales of ICSI.
7620
76218.7.2/8.7.2	1995/11/19
7622	REALLY fix the backslash escapes in SmtpGreetingMessage,
7623		OperatorChars, and UnixFromLine options.  They were not
7624		properly repaired in 8.7.1.
7625	Completely delete the Bcc: header if and only if there are other
7626		valid recipient headers (To:, Cc: or Apparently-To:, the
7627		last being a historic botch, of course).  If Bcc: is the
7628		only recipient header in the message, its value is tossed,
7629		but the header name is kept.  The old behavior (always keep
7630		the header name and toss the value) allowed primary recipients
7631		to see that a Bcc: went to _someone_.
7632	Include queue id on ``Authentication-Warning: <host>: <user> set
7633		sender to <address> using -f'' syslog messages.  Suggested
7634		by Kari Hurtta.
7635	If a sequence or switch map lookup entry gets a tempfail but then
7636		continues on to another map type, but the name is not found,
7637		return a temporary failure from the sequence or switch map.
7638		For example, if hosts search ``dns files'' and DNS fails
7639		with a tempfail, the hosts map will go on and search files,
7640		but if it fails the whole thing should be a tempfail, not
7641		a permanent (host unknown) failure, even though that is the
7642		failure in the hosts.files map.  This error caused hard
7643		bounces when it should have requeued.
7644	Aliases to files such as /users/bar/foo/inbox, with /users/bar/foo
7645		owned by bar mode 700 and inbox being set-user-ID bar stopped
7646		working properly due to excessive paranoia.  Pointed out by
7647		John Hawkinson of Panix.
7648	An SMTP RCPT command referencing a host that gave a nameserver
7649		timeout would return a 451 command (8.6 accepted it and
7650		queued it locally).  Revert to the 8.6 behavior in order
7651		to simplify queue management for clustered systems.  Suggested
7652		by Gregory Neil Shapiro of WPI.  The same problem could break
7653		MH, which assumes that the SMTP session will succeed (tsk, tsk
7654		-- mail gets lost!); this was pointed out by Stuart Pook of
7655		Infobiogen.
7656	Fix possible buffer overflow in munchstring().  This was not a security
7657		problem because you couldn't specify any argument to this
7658		without first giving up root privileges, but it is still a
7659		good idea to avoid future problems.  Problem noted by John
7660		Hawkinson and Sam Hartman of MIT.
7661	``452 Out of disk space for temp file'' messages weren't being
7662		printed.  Fix from David Perlin of Nanosoft.
7663	Don't advertise the ESMTP DSN extension if the SendMimeErrors option
7664		is not set, since this is required to get the actual DSNs
7665		created.  Problem pointed out by John Gardiner Myers of CMU.
7666	Log permission problems that cause .forward and :include: files to
7667		be untrusted or ignored on log level 12 and higher.  Suggested
7668		by Randy Martin of Clemson University.
7669	Allow user ids in U= clauses of M lines to have hyphens and
7670		underscores.
7671	Fix overcounting of recipients -- only happened when sending to an
7672		alias.  Pointed out by Mark Andrews of SGI and Jack Woolley
7673		of Systems and Computer Technology Corporation.
7674	If a message is sent to an address that fails, the error message that
7675		is returned could show some extraneous "success" information
7676		included even if the user did not request success notification,
7677		which was confusing.  Pointed out by Allan Johannesen of WPI.
7678	Config files that had no AliasFile definition were defaulting to
7679		using /etc/aliases; this caused problems with nullclient
7680		configurations.  Change it back to the 8.6 semantics of
7681		having no local alias file unless it is declared.  Problem
7682		noted by Charles Karney of Princeton University.
7683	Fix compile problem if NOTUNIX is defined.  Pointed out by Bryan
7684		Costales of ICSI.
7685	Map lookups of class "userdb" maps were always case sensitive; they
7686		should be controlled by the -f flag like other maps.  Pointed
7687		out by Bjart Kvarme <bjart.kvarme@usit.uio.no>.
7688	Fix problem that caused some addresses to be passed through ruleset 5
7689		even when they were tagged as "sticky" by prefixing the
7690		address with an "@".  Patch from Thomas Dwyer III of Michigan
7691		Technological University.
7692	When converting a message to Quoted-Printable, prevent any lines with
7693		dots alone on a line by themselves.  This is because of the
7694		preponderance of broken mailers that still get this wrong.
7695		Code contributed by Per Hedeland of Ericsson.
7696	Fix F{macro}/file construct -- it previously did nothing.  Pointed
7697		out by Bjart Kvarme of USIT/UiO (Norway).
7698	Announce whether a cached connection is SMTP or ESMTP (in -v mode).
7699		Requested by Allan Johannesen.
7700	Delete check for text format of alias files -- it should be legal
7701		to have the database format of the alias files without the
7702		text version.  Problem pointed out by Joe Rhett of Navigist,
7703		Inc.
7704	If "Ot" was specified with no value, the TZ variable was not properly
7705		imported from the environment.  Pointed out by Frank Crawford
7706		<frank@ansto.gov.au>.
7707	Some architectures core dumped on "program" maps that didn't have
7708		extra arguments.  Patch from Booker C. Bense of Stanford
7709		University.
7710	Queue run processes would re-spawn daemons when given a SIGHUP; only
7711		the parent should do this.  Fix from Brian Coan of the
7712		Association for Progressive Communications.
7713	If MinQueueAge was set and a message was considered but not run
7714		during a queue run and the Timeout.queuereturn interval was
7715		reached, a "timed out" error message would be returned that
7716		didn't include the failed address (and claimed to be a warning
7717		even though it was fatal).  The fix is to not return such
7718		messages until they are actually tried, i.e., in the next
7719		MinQueueAge interval.  Problem noted by Rein Tollevik of
7720		SINTEF RUNIT, Oslo.
7721	Add HES_GETMAILHOST compile flag to support MIT Hesiod distributions
7722		that have the hes_getmailhost() routine.  DEC Hesiod
7723		distributions do not have this routine.  Based on a patch
7724		from Betty Lee of Stanford University.
7725	Extensive cleanups to map open code to handle a locking race condition
7726		in ndbm, hash, and btree format database files on some (most
7727		non-4.4-BSD based) OS architectures.  This should solve the
7728		occasional "user unknown" problem during alias rebuilds that
7729		has plagued me for quite some time.  Based on a patch from
7730		Thomas Dwyer III of Michigan Technological University.
7731	PORTABILITY FIXES:
7732		Solaris: Change location of newaliases and mailq from
7733			/usr/ucb to /usr/bin to match Sun settings.  From
7734			James B. Davis of TCI.
7735		DomainOS: Makefile.DomainOS doesn't require -ldbm.  From
7736			Don Lewis of Silicon Systems.
7737		HP-UX 10: rename Makefile.HP-UX.10 => Makefile.HP-UX.10.x
7738			so that the makesendmail script will find it.  Pointed
7739			out by Richard Allen of the University of Iceland.
7740			Also, use -Aa -D_HPUX_SOURCE instead of -Ae, which
7741			isn't supported on all compilers.
7742		UXPDS: compilation fixes from Diego R. Lopez.
7743	CONFIG: FAX mailer wasn't setting .FAX as a pseudo-domain unless
7744		you also had a FAX_RELAY.  From Thomas.Tornblom@Hax.SE.
7745	CONFIG: Minor glitch in S21 -- attachment of local domain name
7746		didn't have trailing dot.  From Jim Hickstein of Teradyne.
7747	CONFIG: Fix best_mx_is_local feature to allow nested addresses such as
7748		user%host@thishost.  From Claude Scarpelli of Infobiogen
7749		(France).
7750	CONFIG: OSTYPE(hpux10) failed to define the location of the help file.
7751		Pointed out by Hannu Martikka of Nokia Telecommunications.
7752	CONFIG: Diagnose some inappropriate ordering in configuration files,
7753		such as FEATURE(smrsh) listed after MAILER(local).  Based on
7754		a bug report submitted by Paul Hoffman of Proper Publishing.
7755	CONFIG: Make OSTYPE files consistently not override settings that
7756		have already been set.  Previously it worked differently
7757		for different files.
7758	CONFIG: Change relay mailer to do masquerading like 8.6 did.  My take
7759		is that this is wrong, but the change was causing problems
7760		for some people.  From Per Hedeland of Ericsson.
7761	CONTRIB: bitdomain.c patch from John Gardiner Myers <jgm+@CMU.EDU>;
7762		portability changes for Posix environments (no functional
7763		changes).
7764
77658.7.1/8.7.1	1995/10/01
7766	Old macros that have become options (SmtpGreetingMessage,
7767		OperatorChars, and UnixFromLine) didn't allow backslash
7768		escapes in the options, where they previously had.  Bug
7769		pointed out by John Hawkinson of MIT.
7770	Fix strange case of an executable called by a program map that
7771		returns a value but also a non-zero exit status; this
7772		would give contradictory results in the higher level; in
7773		particular, the default clause in the map lookup would be
7774		ignored.  Change to ignore the value if the program returns
7775		non-zero exit status.  From Tom Moore of AT&T GIS.
7776	Shorten parameters passed to syslog() in some contexts to avoid a
7777		bug in many vendors' implementations of that routine.  Although
7778		this isn't really a bug in sendmail per se, and my solution
7779		has to assume that syslog() has at least a 1K buffer size
7780		internally (I know some vendors have shortened this
7781		dramatically -- they're on their own), sendmail is a popular
7782		target.  Also, limit the size of %s arguments in sprintf.
7783		These both have possible security implications.  Solutions
7784		suggested by Casper Dik of Sun's Network Security Group
7785		(Holland), Mark Seiden, and others.
7786	Fix a problem that might cause a non-standard -B (body type)
7787		parameter to be passed to the next server with undefined
7788		results.  This could have security implications.
7789	If a filesystem was at > 100% utilization, the freediskspace()
7790		routine incorrectly returned an error rather than zero.
7791		Problem noted by G. Paul Ziemba of Alantec.
7792	Change MX sort order so that local hostnames (those in $=w) always
7793		sort first within a given preference.  This forces the bestmx
7794		map to always return the local host first, if it is included
7795		in the list of highest priority MX records.  From K. Robert
7796		Elz.
7797	Avoid some possible null pointer dereferences.  Fixes from Randy
7798		Martin <WOLF@CLEMSON.EDU>
7799	When sendmail starts up on systems that have no fully qualified
7800		domain name (FQDN) anywhere in the first matching host map
7801		(e.g., /etc/hosts if the hosts service searches "files dns"),
7802		sendmail would sleep to try to find a FQDN, which it really
7803		really needs.  This has been changed to fall through to the
7804		next map type if it can't find a FQDN -- i.e., if the hosts
7805		file doesn't have a FQDN, it will try dns even though the
7806		short name was found in /etc/hosts.  This is probably a crock,
7807		but many people have hosts files without FQDNs.  Remember:
7808		domain names are your friends.
7809	Log a high-priority message if you can't find your FQDN during startup.
7810		Suggested by Simon Barnes of Schlumberger Limited.
7811	When using Hesiod, initialize it early to improve error reporting.
7812		Patch from Don Lewis of Silicon Systems, Inc.
7813	Apparently at least some versions of Linux have a 90 !minute! TCP
7814		connection timeout in the kernel.  Add a new "connect" timeout
7815		to limit this time.  Defaults to zero (use whatever the
7816		kernel provides).  Based on code contributed by J.R. Oldroyd
7817		of TerraNet.
7818	Under some circumstances, a failed message would not be properly
7819		removed from the queue, causing tons of bogus error messages.
7820		(This fix eliminates the problematic EF_KEEPQUEUE flag.)
7821		Problem noted by Allan E Johannesen and Gregory Neil Shapiro
7822		of WPI.
7823	PORTABILITY FIXES:
7824		On IRIX 5.x, there was an inconsistency in the setting
7825			of sendmail.st location.  Change the Makefile to
7826			install it in /var/sendmail.st to match the OSTYPE
7827			file and SGI standards.  From Andre
7828			<andre@curry.zfe.siemens.de>.
7829		Support for Fujitsu/ICL UXP/DS (For the DS/90 Series)
7830			from Diego R. Lopez <drlopez@cica.es>.
7831		Linux compilation patches from J.R. Oldroyd of TerraNet, Inc.
7832		LUNA 2 Mach patches from Motonori Nakamura.
7833		SunOS Makefile was including -ldbm, which is for the old
7834			dbm library.  The ndbm library is part of libc.
7835	CONFIG: avoid bouncing ``user@host.'' (note trailing dot) with
7836		``local configuration error'' in nullclient configuration.
7837		Patch from Gregory Neil Shapiro of WPI.
7838	CONFIG: don't allow an alias file in nullclient configurations --
7839		since all addresses are relayed, they give errors during
7840		rebuild.  Suggested by Per Hedeland of Ericsson.
7841	CONFIG: local mailer on Solaris 2 should always get a -f flag because
7842		otherwise the F=S causes the From_ line to imply that root is
7843		the sender.  Problem pointed out by Claude Scarpelli of
7844		Infobiogen (France).
7845	NEW FILES:
7846		cf/feature/use_ct_file.m4 (omitted from 8.7 by mistake)
7847		src/Makefiles/Makefile.KSR (omitted from 8.7 by mistake)
7848		src/Makefiles/Makefile.UXPDS
7849
78508.7/8.7		1995/09/16
7851	Fix a problem that could cause sendmail to run out of file
7852		descriptors due to a trashed data structure after a
7853		vfork.  Fix from Brian Coan of the Institute for
7854		Global Communications.
7855	Change the VRFY response if you have disabled VRFY -- some
7856		people seemed to think that it was too rude.
7857	Avoid reference to uninitialized file descriptor if HASFLOCK
7858		was not defined.  This was used "safely" in the sense
7859		that it only did a stat, but it would have set the
7860		map modification time improperly.  Problem pointed out
7861		by Roy Mongiovi of Georgia Tech.
7862	Clean up the Subject: line on warning messages and return
7863		receipts so that they don't say "Returned mail:"; this
7864		can be confusing.
7865	Move ruleset entry/exit debugging from 21.2 to 21.1 -- this is
7866		useful enough to make it worthwhile printing on "-d".
7867	Avoid logging alias statistics every time you read the alias
7868		file on systems with no database method compiled in.
7869	If you have a name with a trailing dot, and you try looking it
7870		up using gethostbyname without the dot (for /etc/hosts
7871		compatibility), be sure to turn off RES_DEFNAMES and
7872		RES_DNSRCH to avoid finding the wrong name accidentally.
7873		Problem noted by Charles Amos of the University of
7874		Maryland.
7875	Don't do timeouts in collect if you are not running SMTP.
7876		There is nothing that says you can't have a long
7877		running program piped into sendmail (possibly via
7878		/bin/mail, which just execs sendmail).  Problem reported
7879		by Don "Truck" Lewis of Silicon Systems.
7880	Try gethostbyname() even if the DNS lookup fails iff option I
7881		is not set.  This allows you to have hosts listed in
7882		NIS or /etc/hosts that are not known to DNS.  It's normally
7883		a bad idea, but can be useful on firewall machines.  This
7884		should really be broken out on a separate flag, I suppose.
7885	Avoid compile warnings against BIND 4.9.3, which uses function
7886		prototypes.  From Don Lewis of Silicon Systems.
7887	Avoid possible incorrect diagnosis of DNS-related errors caused
7888		by things like attempts to resolve uucp names using
7889		$[ ... $] -- the fix is to clear h_errno at appropriate
7890		times.  From Kyle Jones of UUNET.
7891	SECURITY: avoid denial-of-service attacks possible by destroying
7892		the alias database file by setting resource limits low.
7893		This involves adding two new compile-time options:
7894		HASSETRLIMIT (indicating that setrlimit(2) support is
7895		available) and HASULIMIT (indicating that ulimit(2) support
7896		is available -- the Release 3 form is used).  The former
7897		is assumed on BSD-based systems, the latter on System
7898		V-based systems.  Attack noted by Phil Brandenberger of
7899		Swarthmore University.
7900	New syntaxes in test (-bt) mode:
7901		``.Dmvalue'' will define macro "m" to "value".
7902		``.Ccvalue'' will add "value" to class "c".
7903		``=Sruleset'' will dump the contents of the indicated
7904			ruleset.
7905		``=M'' will display the known mailers.
7906		``-ddebug-spec'' is equivalent to the command-line
7907			-d debug flag.
7908		``$m'' will print the value of macro $m.
7909		``$=c'' will print the contents of class $=c.
7910		``/mx host'' returns the MX records for ``host''.
7911		``/parse address'' will parse address, returning the value of
7912			crackaddr (essentially, the comment information)
7913			and the parsed address.
7914		``/try mailer address'' will rewrite address into the form
7915			it will have when presented to the indicated mailer.
7916		``/tryflags flags'' will set flags used by parsing.  The
7917			flags can be `H' for header or `E' for envelope,
7918			and `S' for sender or `R' for recipient.  These
7919			can be combined, so `HR' sets flags for header
7920			recipients.
7921		``/canon hostname'' will try to canonify hostname and
7922			return the result.
7923		``/map mapname key'' will look up `key' in the indicated
7924			`mapname' and return the result.
7925	Somewhat better handling of UNIX-domain socket addresses -- it
7926		should show the pathname rather than hex bytes.
7927	Restore ``-ba'' mode -- this reads a file from stdin and parses
7928		the header for envelope sender information and uses
7929		CR-LF as message terminators.  It was thought to be
7930		obsolete (used only for Arpanet NCP protocols), but it
7931		turns out that the UK ``Grey Book'' protocols require
7932		that functionality.
7933	Fix a fix in previous release -- if gethostname and gethostbyname
7934		return a name without dots, and if an attempt to canonify
7935		that name fails, wait one minute and try again.  This can
7936		result in an extra 60 second delay on startup if your system
7937		hostname (as returned by hostname(1)) has no dot and no names
7938		listed in /etc/hosts or your NIS map have a dot.
7939	Check for proper domain name on HELO and EHLO commands per
7940		RFC 1123 section 5.2.5.  Problem noted by Thomas Dwyer III
7941		of Michigan Technological University.
7942	Relax chownsafe rules slightly -- old version said that if you
7943		can't tell if _POSIX_CHOWN_RESTRICTED is set (that is,
7944		if fpathconf returned EINVAL or ENOSYS), assume that
7945		chown is not safe.  The new version falls back to whether
7946		you are on a BSD system or not.  This is important for
7947		SunOS, which apparently always returns one of those
7948		error codes.  This impacts whether you can mail to files
7949		or not.
7950	Syntax errors such as unbalanced parentheses in the configuration
7951		file could be omitted if you had "Oem" prior to the
7952		syntax error in the config file.  Change to always print
7953		the error message.  It was especially weird because it
7954		would cause a "warning" message to be sent to the Postmaster
7955		for every message sent (but with no transcript).  Problem
7956		noted by Gregory Paris of Motorola.
7957	Rewrite collect and putbody to handle full 8-bit data, including
7958		zero bytes.  These changes are internally extensive, but
7959		should have minimal impact on external function.
7960	Allow full words for option names -- if the option letter is
7961		(apparently) a space, then take the word following -- e.g.,
7962			O MatchGECOS=TRUE
7963		The full list of old and new names is as follows:
7964			7	SevenBitInput
7965			8	EightBitMode
7966			A	AliasFile
7967			a	AliasWait
7968			B	BlankSub
7969			b	MinFreeBlocks/MaxMessageSize
7970			C	CheckpointInterval
7971			c	HoldExpensive
7972			D	AutoRebuildAliases
7973			d	DeliveryMode
7974			E	ErrorHeader
7975			e	ErrorMode
7976			f	SaveFromLine
7977			F	TempFileMode
7978			G	MatchGECOS
7979			H	HelpFile
7980			h	MaxHopCount
7981			i	IgnoreDots
7982			I	ResolverOptions
7983			J	ForwardPath
7984			j	SendMimeErrors
7985			k	ConnectionCacheSize
7986			K	ConnectionCacheTimeout
7987			L	LogLevel
7988			l	UseErrorsTo
7989			m	MeToo
7990			n	CheckAliases
7991			O	DaemonPortOptions
7992			o	OldStyleHeaders
7993			P	PostmasterCopy
7994			p	PrivacyOptions
7995			Q	QueueDirectory
7996			q	QueueFactor
7997			R	DontPruneRoutes
7998			r, T	Timeout
7999			S	StatusFile
8000			s	SuperSafe
8001			t	TimeZoneSpec
8002			u	DefaultUser
8003			U	UserDatabaseSpec
8004			V	FallbackMXHost
8005			v	Verbose
8006			w	TryNullMXList
8007			x	QueueLA
8008			X	RefuseLA
8009			Y	ForkEachJob
8010			y	RecipientFactor
8011			z	ClassFactor
8012			Z	RetryFactor
8013		The old macros that passed information into sendmail have
8014		been changed to options; those correspondences are:
8015			$e	SmtpGreetingMessage
8016			$l	UnixFromLine
8017			$o	OperatorChars
8018			$q	(deleted -- not necessary)
8019		To avoid possible problems with an older sendmail,
8020		configuration level 6 is accepted by this version of
8021		sendmail; any config file using the new names should
8022		specify "V6" in the configuration.
8023	Change address parsing to properly note that a phrase before a
8024		colon and a trailing semicolon are essentially the same
8025		as text outside of angle brackets (i.e., sendmail should
8026		treat them as comments).  This is to handle the
8027		``group name: addr1, addr2, ..., addrN;'' syntax (it will
8028		assume that ``group name:'' is a comment on the first
8029		address and the ``;'' is a comment on the last address).
8030		This requires config file support to get right.  It does
8031		understand that :: is NOT this syntax, and can be turned
8032		off completely by setting the ColonOkInAddresses option.
8033	Level 6 config files added with new mailer flags:
8034		    A	Addresses are aliasable.
8035		    i	Do udb rewriting on envelope as well as header
8036			sender lines.  Applies to the from address mailer
8037			flags rather than the recipient mailer flags.
8038		    j	Do udb rewriting on header recipient addresses.
8039			Applies to the sender mailer flags rather than the
8040			recipient mailer flags.
8041		    k	Disable check for loops when doing HELO command.
8042		    o	Always run as the mail recipient, even on local
8043			delivery.
8044		    w	Check for an /etc/passwd entry for this user.
8045		    5	Pass addresses through ruleset 5.
8046		    :	Check for :include: on this address.
8047		    |	Check for |program on this address.
8048		    /	Check for /file on this address.
8049		    @	Look up sender header addresses in the user
8050			database.  Applies to the mailer flags for the
8051			mailer corresponding to the envelope sender
8052			address, rather than to recipient mailer flags.
8053		Pre-level 6 configuration files set A, w, 5, :, |, /, and @
8054		on the "local" mailer, the o flag on the "prog" and "*file*"
8055		mailers, and the ColonOkInAddresses option.
8056	Eight-to-seven bit MIME conversions.  This borrows ideas from
8057		John Beck of Hewlett-Packard, who generously contributed
8058		their implementation to me, which I then didn't use (see
8059		mime.c for an explanation of why).  This adds the
8060		EightBitMode option (a.k.a. `8') and an F=8 mailer flag
8061		to control handling of 8-bit data.  These have to cope with
8062		two types of 8-bit data: unlabelled 8-bit data (that is,
8063		8-bit data that is entered without declaring it as 8-bit
8064		MIME -- technically this is illegal according to the
8065		specs) and labelled 8-bit data (that is, it was declared
8066		as 8BITMIME in the ESMTP session or by using the
8067		-B8BITMIME command line flag).  If the F=8 mailer flag is
8068		set then 8-bit data is sent to non-8BITMIME machines
8069		instead of converting to 7 bit (essentially using
8070		just-send-8 semantics).  The values for EightBitMode are:
8071		    m	convert unlabelled 8-bit input to 8BITMIME, and do
8072			any necessary conversion of 8BITMIME to 7BIT
8073			(essentially, the full MIME option).
8074		    p	pass unlabelled 8-bit input, but convert labelled
8075			8BITMIME input to 7BIT as required (default).
8076		    s	strict adherence: reject unlabelled 8-bit input,
8077			convert 8BITMIME to 7BIT as required.  The F=8
8078			flag is ignored.
8079		Unlabelled 8-bit data is rejected in mode `s' regardless of
8080			the setting of F=8.
8081	Add new internal class 'n', which is the set of MIME Content-Types
8082		which can not be 8 to 7 bit encoded because of other
8083		considerations.  Types "multipart/*" and "message/*" are
8084		never directly encoded (although their components can be).
8085	Add new internal class 's', which is the set of subtypes of the
8086		MIME message/* content type that can be treated as though
8087		they are an RFC822 message.  It is predefined to have
8088		"rfc822".  Suggested By Kari Hurtta.
8089	Add new internal class 'e'.  This is the set of MIME
8090		Content-Transfer-Encodings that can be converted to
8091		a seven bit format (Quoted-Printable or Base64).  It is
8092		preinitialized to contain "7bit", "8bit", and "binary".
8093	Add C=charset mailer parameter and the the DefaultCharSet option (no
8094		short name) to set the default character set to use in the
8095		Content-Type: header when doing encoding of an 8-bit message
8096		which isn't marked as MIME into MIME format.  If the C=
8097		parameter is set on the Envelope From address, use that as
8098		the default encoding; else use the DefaultCharSet option.
8099		If neither is set, it defaults to "unknown-8bit" as
8100		suggested by RFC 1428 section 3.
8101	Allow ``U=user:group'' field in mailer definition to set a default
8102		user and group that a mailer will be executed as.  This
8103		overrides the 'u' and 'g' options, and if the `F=S' flag is
8104		also set, it is the uid/gid that will always be used (that
8105		is, the controlling address is ignored).  The values may be
8106		numeric or symbolic; if only a symbolic user is given (no
8107		group) that user's default group in the passwd file is used
8108		as the group.  Based on code donated by Chip Rosenthal of
8109		Unicom.
8110	Allow `u' option to also accept user:group as a value, in the same
8111		fashion as the U= mailer option.
8112	Add the symbolic time zone name in the Arpanet format dates (as
8113		a comment).  This adds a new compile-time configuration
8114		flag: TZ_TYPE can be set to TZ_TM_NAME (use the value
8115		of (struct tm *)->tm_name), TZ_TM_ZONE (use the value
8116		of (struct tm *)->tm_zone), TZ_TZNAME (use extern char
8117		*tzname[(struct tm *)->tm_isdst]), TZ_TIMEZONE (use
8118		timezone()), or TZ_NONE (don't include the comment).  Code
8119		from Chip Rosenthal.
8120	The "Timeout" option (formerly "r") is extended to allow suboptions.
8121		For example,
8122		    O Timeout.helo = 2m
8123		There are also two new suboptions "queuereturn" and
8124		"queuewarn"; these subsume the old T option.  Thus, to
8125		set them both the preferred new syntax is
8126		    O Timeout.queuereturn = 5d
8127		    O Timeout.queuewarn = 4h
8128	Sort queue by host name instead of by message priority if the
8129		QueueSortOrder option (no short name) is set is set to
8130		``host''.  This makes better use of the connection cache,
8131		but may delay more ``interactive'' messages behind large
8132		backlogs under some circumstances.  This is probably a
8133		good option if you have high speed links or don't do lots
8134		of ``batch'' messages, but less good if you are using
8135		something like PPP on a 14.4 modem.  Based on code
8136		contributed by Roy Mongiovi of Georgia Tech (my main
8137		contribution was to make it configurable).
8138	Save i-number of df file in qf file to simplify rebuilding of queue
8139		after disastrous disk crash.  Suggested by Kyle Jones of
8140		UUNET; closely based on code from KJS DECWRL code written
8141		by Paul Vixie.  NOTA BENE: The qf files produced by 8.7
8142		are NOT back compatible with 8.6 -- that is, you can convert
8143		from 8.6 to 8.7, but not the other direction.
8144	Add ``F=d'' mailer flag to disable all use of angle brackets in
8145		route-addrs in envelopes; this is because in some cases
8146		they can be sent to the shell, which interprets them as
8147		I/O redirection.
8148	Don't include error file (option E) with return-receipts; this
8149		can be confusing.
8150	Don't send "Warning: cannot send" messages to owner-* or
8151		*-request addresses.  Suggested by Christophe Wolfhugel
8152		of the Institut Pasteur, Paris.
8153	Allow -O command line flag to set long form options.
8154	Add "MinQueueAge" option to set the minimum time between attempts
8155		to run the queue.  For example, if the queue interval
8156		(-q value) is five minutes, but the minimum queue age
8157		is fifteen minutes, jobs won't be tried more often than
8158		once every fifteen minutes.  This can be used to give
8159		you more responsiveness if your delivery mode is set to
8160		queue-only.
8161	Allow "fileopen" timeout (default: 60 seconds) for opening
8162		:include: and .forward files.
8163	Add "-k", "-v", and "-z" flags to map definitions; these set the
8164		key field name, the value field name, and the field
8165		delimiter.  The field delimiter can be a single character
8166		or the sequence "\t" or "\n" for tab or newline.
8167		These are for use by NIS+ and similar access methods.
8168	Change maps to always strip quotes before lookups; the -q flag
8169		turns off this behavior.  Suggested by Motonori Nakamura.
8170	Add "nisplus" map class.  Takes -k and -v flags to choose the
8171		key and value field names respectively.  Code donated by
8172		Sun Microsystems.
8173	Add "hesiod" map class.  The "file name" is used as the
8174		"HesiodNameType" parameter to hes_resolve(3).  Returns the
8175		first value found for the match.  Code donated by Scott
8176		Hutton of Indiana University.
8177	Add "netinfo" (NeXT NetInfo) map class.  Maps can have a -k flag to
8178		specify the name of the property that is searched as the
8179		key and a -v flag to specify the name of the property that
8180		is returned as the value (defaults to "members").  The
8181		default map is "/aliases".  Some code based on code
8182		contributed by Robert La Ferla of Hot Software.
8183	Add "text" map class.  This does slow, linear searches through
8184		text files.  The -z flag specifies a column delimiter
8185		(defaults to any sequence of white space), the -k flag
8186		sets the key column number, and the -v flag sets the
8187		value column number.  Lines beginning with `#' are treated
8188		as comments.
8189	Add "program" map class to execute arbitrary programs.  The search
8190		key is presented as the last argument; the output is one
8191		line read from the programs standard output.  Exit statuses
8192		are from sysexits.h.
8193	Add "sequence" map class -- searches maps in sequence until it
8194		finds a match.  For example, the declarations:
8195		    Kmap1 ...
8196		    Kmap2 ...
8197		    Kmapseq sequence map1 map2
8198		defines a map "mapseq" that first searches map1; if the
8199		value is found it is returned immediately, otherwise
8200		map2 is searched and the value returned.
8201	Add "switch" map class.  This is much like "sequence" except that
8202		the ordering is fetched from an external file, usually
8203		the system service switch.  The parameter is the name of
8204		the service to switch on, and the maps that it will use
8205		are the name of the switch map followed by ".service_type".
8206		For example, if the declaration of the map is
8207		    Ksample switch hosts
8208		and the system service switch specifies that hosts are
8209		looked up using dns and nis in that order, then this is
8210		equivalent to
8211		    Ksample sequence sample.dns sample.nis
8212		The subordinate maps (sample.*) must already be defined.
8213	Add "user" map class -- looks up users using getpwnam.  Takes a
8214		"-v field" flag on the definition that tells what passwd
8215		entry to return -- legal values are name, passwd, uid, gid,
8216		gecos, dir, and shell.  Generally expected to be used with
8217		the -m (matchonly) flag.
8218	Add "bestmx" map class -- returns the best MX value for the host
8219		listed as the value.  If there are several "best" MX records
8220		for this host, one will be chosen at random.
8221	Add "userdb" map class -- looks up entries in the user database.
8222		The "file name" is actually the tag that will be used,
8223		typically "mailname".  If there are multiple entries
8224		matching the name, the one chosen is undefined.
8225	Add multiple queue timeouts (both return and warning).  These are
8226		set by the Precedence: or Priority: header fields to one of
8227		three values.  If a Priority: is set and has value "normal",
8228		"urgent", or "non-urgent" the corresponding timeouts are
8229		used.  If no priority is set, the Precedence: is consulted;
8230		if negative, non-urgent timeouts are used; if greater than
8231		zero, urgent timeouts are used.  Otherwise, normal timeouts
8232		are used.  The timeouts are set by setting the six timeouts
8233		queue{warn,return}.{urgent,normal,non-urgent}.
8234	Fix problem when a mail address is resolved to a $#error mailer
8235		with a temporary failure indication; it works in SMTP,
8236		but when delivering locally the mail is silently discarded.
8237		This patch, from Kyle Jones of UUNET, bounces it instead
8238		of queueing it (queueing is very hard).
8239	When using /etc/hosts or NIS-style lookups, don't assume that
8240		the first name in the list is the best one -- instead,
8241		search for the first one with a dot.  For example, if
8242		an /etc/hosts entry reads
8243		    128.32.149.68	mammoth mammoth.CS.Berkeley.EDU
8244		this change will use the second name as the canonical
8245		machine name instead of the initial, unqualified name.
8246	Change dequote map to replace spaces in quoted text with a value
8247		indicated by the -s flag on the dequote map definition.
8248		For example, ``Mdequote dequote -s_'' will change
8249		"Foo Bar" into an unquoted Foo_Bar instead of leaving it
8250		quoted (because of the space character).  Suggested by Dan
8251		Oscarsson for use in X.400 addresses.
8252	Implement long macro names as ${name}; long class names can
8253		be similarly referenced as $={name} and $~{name}.
8254		Definitions are (e.g.) ``D{name}value''.  Names that have
8255		a leading lower case letter or punctuation characters are
8256		reserved for internal use by sendmail; i.e., config files
8257		should use names that begin with a capital letter.  Based
8258		on code contributed by Dan Oscarsson.
8259	Fix core dump if getgrgid returns a null group list (as opposed
8260		to an empty group list, that is, a pointer to a list
8261		with no members).  Fix from Andrew Chang of Sun Microsystems.
8262	Fix possible core dump if malloc fails -- if the malloc in xalloc
8263		failed, it called syserr which called newstr which called
8264		xalloc....  The newstr is now avoided for "panic" messages.
8265		Reported by Stuart Kemp of James Cook University.
8266	Improve connection cache timeouts; previously, they were not even
8267		checked if you were delivering to anything other than an
8268		IPC-connected host, so a series of (say) local mail
8269		deliveries could cause cached connections to be open
8270		much longer than the specified timeout.
8271	If an incoming message exceeds the maximum message size, stop
8272		writing the incoming bytes to the queue data file, since
8273		this can fill your mqueue partition -- this is a possible
8274		denial-of-service attack.
8275	Don't reject all numeric local user names unless HESIOD is
8276		defined.  It turns out that Posix allows all-numeric
8277		user names.  Fix from Tony Sanders of BSDI.
8278	Add service switch support.  If the local OS has a service
8279		switch (e.g., /etc/nsswitch.conf on Solaris or /etc/svc.conf
8280		on DEC systems) that will be used; otherwise, it falls back
8281		to using a local mechanism based on the ServiceSwitchFile
8282		option (default: /etc/service.switch).  For example, if the
8283		service switch lists "files" and "nis" for the aliases
8284		service, that will be the default lookup order.  the "files"
8285		("local" on DEC) service type expands to any alias files
8286		you listed in the configuration file, even if they aren't
8287		actually file lookups.
8288	Option I (NameServerOptions) no longer sets the "UseNameServer"
8289		variable which tells whether or not DNS should be considered
8290		canonical.  This is now determined based on whether or not
8291		"dns" is in the service list for "hosts".
8292	Add preliminary support for the ESMTP "DSN" extension (Delivery
8293		Status Notifications).  DSN notifications override
8294		Return-Receipt-To: headers, which are bogus anyhow --
8295		support for them has been removed.
8296	Add T=mts-name-type/address-type/diagnostic-type keyletter to mailer
8297		definitions to define the types used in DSN returns for
8298		MTA names, addresses, and diagnostics respectively.
8299	Extend heuristic to force running in ESMTP mode to look for the
8300		five-character string "ESMTP" anywhere in the 220 greeting
8301		message (not just the second line).  This is to provide
8302		better compatibility with other ESMTP servers.
8303	Print sequence number of job when running the queue so you can
8304		easily see how much progress you have made.  Suggested
8305		by Peter Wemm of DIALix.
8306	Map newlines to spaces in logged message-ids; some versions of
8307		syslog truncate the rest of the line after newlines.
8308		Suggested by Fletcher Mattox of U. Texas.
8309	Move up forking for job runs so that if a message is split into
8310		multiple envelopes you don't get "fork storms" -- this
8311		also improves the connection cache utilization.
8312	Accept "<<>>", "<<<>>>", and so forth as equivalent to "<>" for
8313		the purposes of refusing to send error returns.  Suggested
8314		by Motonori Nakamura of Ritsumeikan University.
8315	Relax rules on when a file can be written when referenced from
8316		the aliases file: use the default uid/gid instead of the
8317		real uid/gid.  This allows you to create a file owned by
8318		and writable only by the default uid/gid that will work
8319		all the time (without having the set-user-ID bit set).  Change
8320		suggested by Shau-Ping Lo and Andrew Cheng of Sun
8321		Microsystems.
8322	Add "DialDelay" option (no short name) to provide an "extra"
8323		delay for dial on demand systems.  If this is non-zero
8324		and a connect fails, sendmail will wait this long and
8325		then try again.  If it takes longer than the kernel
8326		timeout interval to establish the connection, this
8327		option can give the network software time to establish
8328		the link.  The default units are seconds.
8329	Move logging of sender information to be as early as possible;
8330		previously, it could be delayed a while for SMTP mail
8331		sent to aliases.  Suggested by Brad Knowles of the
8332		Defense Information Systems Agency.
8333	Call res_init() before setting RES_DEBUG; this is required by
8334		BIND 4.9.3, or so I'm told.  From Douglas Anderson of
8335		the National Computer Security Center.
8336	Add xdelay= field in logs -- this is a transaction delay, telling
8337		you how long it took to deliver to this address on the
8338		last try.  It is intended to be used for sorting mailing
8339		lists to favor "quick" addresses.  Provided for use by
8340		the mailprio scripts (see below).
8341	If a map cannot be opened, and that map is non-optional, and
8342		an address requires that map for resolution, queue the
8343		map instead of bouncing it.  This involves creating a
8344		pseudo-class of maps called "bogus-map" -- if a required
8345		map cannot be opened, the class is changed to bogus-map;
8346		all queries against bogus-map return "tempfail".  The
8347		bogus-map class is not directly accessible.  A sample
8348		implementation was donated by Jem Taylor of Glasgow
8349		University Computing Service.
8350	Fix a possible core dump when mailing to a program that talks
8351		SMTP on its standard input.  Fix from Keith Moore of
8352		the University of Kentucky.
8353	Make it possible to resolve filenames to $#local $: @ /filename;
8354		previously, the "@" would cause it to not be recognized
8355		as a file.  Problem noted by Brian Hill of U.C. Davis.
8356	Accept a -1 signal to re-exec the daemon.  This only works if
8357		argv[0] is a full path to sendmail.
8358	Fix bug in "addr=..." field in O option on little-endian machines
8359		-- the network number wasn't being converted to network
8360		byte order.  Patch from Kurt Lidl of Pix Technologies
8361		Corporation.
8362	Pre-initialize the resolver early on; this is to avoid a bug with
8363		BIND 4.9.3 that can cause the _res.retry field to get
8364		reset to zero, causing all name server lookups to time
8365		out.  Fix from Matt Day of Artisoft.
8366	Restore T line (trusted users) in config file -- but instead of
8367		locking out the -f flag, they just tell whether or not
8368		an X-Authentication-Warning: will be added.  This really
8369		just creates new entries in class 't', so "Ft/file/name"
8370		can be used to read trusted user names from a file.
8371		Trusted users are also allowed to execute programs even
8372		if they have a shell that isn't in /etc/shells.
8373	Improve NEWDB alias file rebuilding so it will create them
8374		properly if they do not already exist.  This had been
8375		a MAYBENEXTRELEASE feature in 8.6.9.
8376	Check for @:@ entry in NIS maps before starting up to avoid
8377		(but not prevent, sigh) race conditions.  This ought to
8378		be handled properly in ypserv, but isn't.  Suggested by
8379		Michael Beirne of Motorola.
8380	Refuse connections if there isn't enough space on the filesystem
8381		holding the queue.  Contributed by Robert Dana of Wolf
8382		Communications.
8383	Skip checking for directory permissions in the path to a file
8384		when checking for file permissions iff setreuid()
8385		succeeded -- it is unnecessary in that case.  This avoids
8386		significant performance problems when looking for .forward
8387		files.  Based on a suggestion by Win Bent of USC.
8388	Allow symbolic ruleset names.  Syntax can be "Sname" to get an
8389		arbitrary ruleset number assigned or "Sname = integer"
8390		to assign a specific ruleset number.  Reference is
8391		$>name_or_number.  Names can be composed of alphas, digits,
8392		underscore, or hyphen (first character must be non-numeric).
8393	Allow -o flag on AliasFile lines to make the alias file optional.
8394		From Bryan Costales of ICSI.
8395	Add NoRecipientAction option to handle the case where there is
8396		no legal recipient header in the message.  It can take
8397		on values:
8398		  None			Leave the message as is.  The
8399					message will be passed on even
8400					though it is in technically
8401					illegal syntax.
8402		  Add-To		Add a To: header with any
8403					recipients that it can find from
8404					the envelope.  This risks exposing
8405					Bcc: recipients.
8406		  Add-Apparently-To	Add an Apparently-To: header.  This
8407					has almost no redeeming social value,
8408					and is provided only for back
8409					compatibility.
8410		  Add-To-Undisclosed	Add a header reading
8411					To: undisclosed-recipients:;
8412					which will have the effect of
8413					making the message legal without
8414					exposing Bcc: recipients.
8415		  Add-Bcc		To add an empty Bcc: header.
8416					There is a chance that mailers down
8417					the line will delete this header,
8418					which could cause exposure of Bcc:
8419					recipients.
8420		The default is NoRecipientAction=None.
8421	Truncate (rather than delete) Bcc: lines in the header.  This
8422		should prevent later sendmails (at least, those that don't
8423		themselves delete Bcc:) from considering this message to
8424		be non-conforming -- although it does imply that non-blind
8425		recipients can see that a Bcc: was sent, albeit not to whom.
8426	Add SafeFileEnvironment option.  If declared, files named as delivery
8427		targets must be regular files in addition to the regular
8428		checks.  Also, if the option is non-null then it is used as
8429		the name of a directory that is used as a chroot(2)
8430		environment for the delivery; the file names listed in an
8431		alias or forward should include the name of this root.
8432		For example, if you run with
8433			O SafeFileEnvironment=/arch
8434		then aliases should reference "/arch/rest/of/path".  If a
8435		value is given, sendmail also won't try to save to
8436		/usr/tmp/dead.letter (instead it just leaves the job in the
8437		queue as Qfxxxxxx).  Inspired by *Hobbit*'s sendmail patch kit.
8438	Support -A flag for alias files; this will comma concatenate like
8439		entries.  For example, given the aliases:
8440			list: member1
8441			list: member2
8442		and an alias file declared as:
8443			OAhash:-A /etc/aliases
8444		the final alias inserted will be "list: member1,member2";
8445		without -A you will get an error on the second and subsequent
8446		alias for "list".  Contributed by Bryan Costales of ICSI.
8447	Line-buffer transcript file.  Suggested by Liudvikas Bukys.
8448	Fix a problem that could cause very long addresses to core dump in
8449		some special circumstances.  Problem pointed out by Allan
8450		Johannesen.
8451	(Internal change.)  Change interface to expand() (macro expansion)
8452		to be simpler and more consistent.
8453	Delete check for funny qf file names.  This didn't really give
8454		any extra security and caused some people some problems.
8455		(If you -really- want this, define PICKY_QF_NAME_CHECK
8456		at compile time.)  Suggested by Kyle Jones of UUNET.
8457	(Internal change.)  Change EF_NORETURN to EF_NO_BODY_RETN and
8458		merge with DSN code; this is simpler and more consistent.
8459		This may affect some people who have written their own
8460		checkcompat() routine.
8461	(Internal change.)  Eliminate `D' line in qf file.  The df file
8462		is now assumed to be the same name as the qf file (with
8463		the `q' changed to a `d', of course).
8464	Avoid forking for delivery if all recipient mailers are marked as
8465		"expensive" -- this can be a major cost on some systems.
8466		Essentially, this forces sendmail into "queue only" mode
8467		if all it is going to do is queue anyway.
8468	Avoid sending a null message in some rather unusual circumstances
8469		(specifically, the RCPT command returns a temporary
8470		failure but the connection is lost before the DATA
8471		command).  Fix from Scott Hammond of Secure Computing
8472		Corporation.
8473	Change makesendmail to use a somewhat more rational naming scheme:
8474		Makefiles and obj directories are named $os.$rel.$arch,
8475		where $os is the operating system (e.g., SunOS), $rel is
8476		the release number (e.g., 5.3), and $arch is the machine
8477		architecture (e.g., sun4).  Any of these can be omitted,
8478		and anything after the first dot in a release number can
8479		be replaced with "x" (e.g., SunOS.4.x.sun4).  The previous
8480		version used $os.$arch.$rel and was rather less general.
8481	Change makesendmail to do a "make depend" in the target directory
8482		when it is being created.  This involves adding an empty
8483		"depend:" entry in most Makefiles.
8484	Ignore IDENT return value if the OSTYPE field returns "OTHER",
8485		as indicated by RFC 1413.  Pointed out by Kari Hurtta
8486		of the Finnish Meteorological Institute.
8487	Fix problem that could cause multiple responses to DATA command
8488		on header syntax errors (e.g., lines beginning with colons).
8489		Problem noted by Jens Thomassen of the University of Oslo.
8490	Don't let null bytes in headers cause truncation of the rest of
8491		the header.
8492	Log Authentication-Warning:s.  Suggested by Motonori Nakamura.
8493	Increase timeouts on message data puts to allow time for receivers
8494		to canonify addresses in headers on the fly.  This is still
8495		a rather ugly heuristic.  From Motonori Nakamura.
8496	Add "HasWildcardMX" suboption to ResolverOptions; if set, MX
8497		records are not used when canonifying names, and when MX
8498		lookups are done for addressing they must be fully
8499		qualified.  This is useful if you have a wildcard MX record,
8500		although it may cause other problems.  In general, don't use
8501		wildcard MX records.  Patch from Motonori Nakamura.
8502	Eliminate default two-line SMTP greeting message.  Instead of
8503		adding an extra "ESMTP spoken here" line, the word "ESMTP"
8504		is added between the first and second word of the first
8505		line of the greeting message (i.e., immediately after the
8506		host name).  This eliminates the need for the BROKEN_SMTP_PEERS
8507		compile flag.  Old sendmails won't see the ESMTP, but that's
8508		acceptable because SIZE was the only useful extension that
8509		old sendmails understand.
8510	Avoid gethostbyname calls on UNIX domain sockets during SIGUSR1
8511		invoked state dumps.  From Masaharu Onishi.
8512	Allow on-line comments in .forward and :include: files; they are
8513		introduced by the string "<LWSP>#@#<LWSP>", where <LWSP>
8514		is a space or a tab.  This is intended for native
8515		representation of non-ASCII sets such as Japanese, where
8516		existing encodings would be unreadable or would lose
8517		data -- for example,
8518		 <motonori@cs.ritsumei.ac.jp> NAKAMURA Motonori
8519					(romanized/less information)
8520		 <motonori@cs.ritsumei.ac.jp> =?ISO-2022-JP?B?GyRCQ2ZCPBsoQg==?=
8521					      =?ISO-2022-JP?B?GyRCQUdFNRsoQg==?=
8522					(with MIME encoding, not human readable)
8523		 <motonori@cs.ritsumei.ac.jp> #@# ^[$BCfB<^[(B ^[$BAGE5^[(B
8524					(native encoding with ISO-2022-JP)
8525		The last form is human readable in the Japanese environment.
8526		Based on a fix from (surprise!) Motonori Nakamura.
8527	Don't make SMTP error returns on MAIL FROM: line be "sticky" for all
8528		messages to that host; these are most frequently associated
8529		with addresses rather than the host, with the exception of
8530		421 (service shutting down).  The effect was to cause queues
8531		to sometimes take an excessive time to flush.  Reported by
8532		Robert Sargent of Southern Geographics Technologies and
8533		Eric Prestemon of American University.
8534	Add Nice=N mailer option to set the niceness at which a mailer will
8535		run.  This is actually a relative niceness (that is, an
8536		increment on the background value).
8537	Log queue runs that are skipped due to high loads.  They are logged
8538		at LOG_INFO priority iff the log level is > 8.  Contributed
8539		by Bruce Nagel of Data General.
8540	Allow the error mailer to accept a DSN-style error status code
8541		instead of an sysexits status code in the host part.
8542		Anything with a dot will be interpreted as a DSN-style code.
8543	Add new mailer flag: F=3 will tell translations to Quoted-Printable
8544		to encode characters that might be munged by an EBCDIC system
8545		in addition to the set required by RFC 1521.  The additional
8546		characters are !, ", #, $, @, [, \, ], ^, `, {, |, }, and ~.
8547		(Think of "IBM 360" as the mnemonic for this flag.)
8548	Change check for mailing to files to look for a pathname of [FILE]
8549		rather than looking for the mailer named *file*.  The mapping
8550		of leading slashes still goes to the *file* mailer.  This
8551		allows you to implement the *file* mailer as a separate
8552		program, for example, to insert a Content-Length: header
8553		or do special security policy.  However, note that the usual
8554		initial checking for the file permissions is still done, and
8555		the program in question needs to be very careful about how
8556		it does the file write to avoid security problems.
8557	Be able to read ~root/.forward even if the path isn't accessible to
8558		regular users.  This is disrecommended because sendmail
8559		sometimes does not run as root (e.g., when an unsafe option
8560		is specified on the command line), but should otherwise be
8561		safe because .forward files must be owned by the user for
8562		whom mail is being forwarded, and cannot be a symbolic link.
8563		Suggested by Forrest Aldrich of Wang Laboratories.
8564	Add new "HostsFile" option that is the pathname to the /etc/hosts
8565		file.  This is used for canonifying hostnames when the
8566		service type is "files".
8567	Implement programs on F (read class from file) line.  The syntax is
8568		Fc|/path/to/program to read the output from the program
8569		into class "c".
8570	Probe the network interfaces to find alternate names for this
8571		host.  Requires the SIOCGIFCONF ioctl call.  Code
8572		contributed by SunSoft.
8573	Add "E" configuration line to set or propagate environment
8574		variables into children.  "E<envar>" will propagate
8575		the named variable from the environment when sendmail
8576		was invoked into any children it calls; "E<envar>=<value>"
8577		sets the named variable to the indicated value.  Any
8578		variables not explicitly named will not be in the child
8579		environment.  However, sendmail still forces an
8580		"AGENT=sendmail" environment variable, in part to enforce
8581		at least one environment variable, since many programs and
8582		libraries die horribly if this is not guaranteed.
8583	Change heuristic for rebuilding both NEWDB and NDBM versions of
8584		alias databases -- new algorithm looks for the substring
8585		"/yp/" in the file name.  This is more portable and involves
8586		less overhead.  Suggested by Motonori Nakamura.
8587	Dynamically allocate the queue work list so that you don't lose
8588		jobs in large queue runs.  The old QUEUESIZE compile parameter
8589		is replaced by QUEUESEGSIZE (the unit of allocation, which
8590		should not need to be changed) and the MaxQueueRunSize option,
8591		which is the absolute maximum number of jobs that will ever
8592		be handled in a single queue run.  Based on code contributed
8593		by Brian Coan of the Institute for Global Communications.
8594	Log message when a message is dropped because it exceeds the maximum
8595		message size.  Suggested by Leo Bicknell of Virginia Tech.
8596	Allow trusted users (those on a T line or in $=t) to use -bs without
8597		an X-Authentication-Warning: added.  Suggested by Mark Thomas
8598		of Mark G. Thomas Consulting.
8599	Announce state of compile flags on -d0.1 (-d0.10 throws in the
8600		OS-dependent defines).  The old semantic of -d0.1 to not
8601		run the daemon in background has been moved to -d99.100,
8602		and the old 52.5 flag (to avoid disconnect() from closing
8603		all output files) has been moved to 52.100.  This makes
8604		things more consistent (flags below .100 don't change
8605		semantics) and separates out the backgrounding so that
8606		it doesn't happen automatically on other unrelated debugging
8607		flags.
8608	If -t is used but no addresses are found in the header, give an
8609		error message rather than just doing nothing.  Fix from
8610		Motonori Nakamura.
8611	On systems (like SunOS) where the effective gid is not necessarily
8612		included in the group list returned by getgroups(), the
8613		`restrictmailq' option could sometimes cause an authorized
8614		user to not be able to use `mailq'.  Fix from Charles Hannum
8615		of MIT.
8616	Allow symbolic service names for [IPC] mailers.  Suggested by
8617		Gerry Magennis of Logica International.
8618	Add DontExpandCnames option to prevent $[ ... $] from expanding CNAMEs
8619		when running DNS.  For example, if the name FTP.Foo.ORG is
8620		a CNAME for Cruft.Foo.ORG, then when sitting on a machine in
8621		the Foo.ORG domain a lookup of "FTP" returns "Cruft.Foo.ORG"
8622		if this option is not set, or "FTP.Foo.ORG" if it is set.
8623		This is technically illegal under RFC 822 and 1123, but the
8624		IETF is moving toward legalizing it.  Note that turning on
8625		this option is not sufficient to guarantee that a downstream
8626		neighbor won't rewrite the address for you.
8627	Add "-m" flag to makesendmail script -- this tells you what object
8628		directory and Makefile it will use, but doesn't actually do
8629		the make.
8630	Do some additional checking on the contents of the qf file to try
8631		to detect attacks against the qf file.  In particular,
8632		abort on any line beginning "From ", and add an "end of
8633		file" line -- any data after that line is prohibited.
8634	Always use /etc/sendmail.cf, regardless of the arbitrary vendor
8635		choices.  This can be overridden in the Makefile by using
8636		either -DUSE_VENDOR_CF_PATH to get the vendor location
8637		(to the extent that we know it) or by defining
8638		_PATH_SENDMAILCF (which is a "hard override").  This allows
8639		sendmail 8 to have more consistent installation instructions.
8640	Allow macros on `K' line in config file.  Suggested by Andrew Chang
8641		of Sun Microsystems.
8642	Improved symbol table hash function from Eric Wassenaar.  This one
8643		is at least 50% faster.
8644	Fix problem that didn't notice that timeout on file open was a
8645		transient error.  Fix from Larry Parmelee of Cornell
8646		University.
8647	Allow comments (lines beginning with a `#') in files read for
8648		classes.  Suggested by Motonori Nakamura.
8649	Make SIGINT (usually ^C) in test mode return to the prompt instead
8650		of dropping out entirely.  This makes testing some of the
8651		name server lookups easier to deal with when there are
8652		hung servers.  From Motonori Nakamura.
8653	Add new ${opMode} macro that is set to the current operation mode
8654		(e.g., `s' for -bs, `t' for -bt, etc.).  Suggested by
8655		Claude Marinier <MARINIER@emp.ewd.dreo.dnd.ca>.
8656	Add new delivery mode (Odd) that defers all map lookups to queue runs.
8657		Kind of like queue-only mode (Odq) except it tries to avoid
8658		any external service requests; for dial-on-demand hosts that
8659		want to minimize DNS lookups when mail is being queued.  For
8660		this to work you will also have to make sure that gethostbyname
8661		of your local host name does not do a DNS lookup.
8662	Improved handling of "out of space" conditions from John Myers of
8663		Carnegie Mellon.
8664	Improved security for mailing to files on systems that have fchmod(2)
8665		support.
8666	Improve "cannot send message for N days" message -- now says "could
8667		not send for past N days".  Suggested by Tom Moore of AT&T
8668		Global Information Solutions.
8669	Less misleading Subject: line on messages sent to postmaster only.
8670		From Motonori Nakamura.
8671	Avoid duplicate error messages on bad command line flags.  From
8672		Motonori Nakamura.
8673	Better error message for case where ruleset 0 falls off the end
8674		or otherwise does not resolve to a canonical triple.
8675	Fix a problem that could cause multiple bounce messages if a bad
8676		address was sent along with a good address to an SMTP
8677		site where that SMTP site returned a 4yz code in response
8678		to the final dot of the data.  Problem reported by David
8679		James of British Telecom.
8680	Add "volatile" declarations so that gcc -O2 will work.  Patches
8681		from Alexander Dupuy of System Management ARTS.
8682	Delete duplicates in MX lists -- believe it or not, there are sites
8683		that list the same host twice in an MX list.  This deletion
8684		only works on adjacent preferences, so an MX list that
8685		had A=5, B=10, A=15 would leave both As, but one that had
8686		A=5, A=10, B=15 would reduce to A, B.  This is intentional,
8687		just in case there is something weird I haven't thought of.
8688		Suggested by Barry Shein of Software Tool & Die.
8689	SECURITY: .forward files cannot be symbolic links.  If they are,
8690		a bad guy can read your private files.
8691	PORTABILITY FIXES:
8692		Solaris 2 from Rob McMahon <cudcv@csv.warwick.ac.uk>.
8693		System V Release 4 from Motonori Nakamura of Ritsumeikan
8694			University.  This expands the disk size
8695			checking to include all (?) SVR4 configurations.
8696		System V Release 4 from Kimmo Suominen -- initgroups(3)
8697			and setrlimit(2) are both available.
8698		System V Release 4 from sob@sculley.ffg.com -- some versions
8699			apparently "have EX_OK defined in other headerfiles."
8700		Linux Makefile typo.
8701		Linux getusershell(3) is broken in Slackware 2.0 --
8702			from Andrew Pam of Xanadu Australia.
8703		More Linux tweaking from John Kennedy of California State
8704			University, Chico.
8705		Cray changes from Eric Wassenaar:  ``On Cray, shorts,
8706			ints, and longs are all 64 bits, and all structs
8707			are multiples of 64 bits.  This means that the
8708			sizeof operator returns only multiples of 8.
8709			This requires adaptation of code that really
8710			deals with 32 bit or 16 bit fields, such as IP
8711			addresses or nameserver fields.''
8712		DG/UX 5.4.3 from Mark T. Robinson <mtr@ornl.gov>.  To
8713			get the old behavior, use -DDGUX_5_4_2.
8714		DG/UX hack: add _FORCE_MAIL_LOCAL_=yes environment
8715			variable to fix bogus /bin/mail behavior.
8716		Tandem NonStop-UX from Rick McCarty <mccarty@mpd.tandem.com>.
8717			This also cleans up some System V Release 4 compile
8718			problems.
8719		Solaris 2: sendmail.cw file should be in /etc/mail to
8720			match all the other configuration files.  Fix
8721			from Glenn Barry of Emory University.
8722		Solaris 2.3: compile problem in conf.c.  Fix from Alain
8723			Nissen of the University of Liege, Belgium.
8724		Ultrix: freespace calculation was incorrect.  Fix from
8725			Takashi Kizu of Osaka University.
8726		SVR4: running in background gets a SIGTTOU because the
8727			emulation code doesn't realize that "getpeername"
8728			doesn't require reading the file.  Fix from Peter
8729			Wemm of DIALix.
8730		Solaris 2.3: due to an apparent bug in the socket emulation
8731			library, sockets can get into a "wedged" state where
8732			they just return EPROTO; closing and re-opening the
8733			socket clears the problem.  Fix from Bob Manson
8734			of Ohio State University.
8735		Hitachi 3050R & 3050RX running HI-UX/WE2: portability
8736			fixes from Akihiro Hashimoto ("Hash") of Chiba
8737			University.
8738		AIX changes to allow setproctitle to work from Rainer Sch�pf
8739			of Zentrum f�r Datenverarbeitung der Universit�t
8740			Mainz.
8741		AIX changes for load average from Ed Ravin of NASA/Goddard.
8742		SCO Unix from Chip Rosenthal of Unicom (code was using the
8743			wrong statfs call).
8744		ANSI C fixes from Adam Glass (NetBSD project).
8745		Stardent Titan/ANSI C fixes from Kate Hedstrom of Rutgers
8746			University.
8747		DG-UX fixes from Bruce Nagel of Data General.
8748		IRIX64 updates from Mark Levinson of the University of
8749			Rochester Medical Center.
8750		Altos System V (``the first UNIX/XENIX merge the Altos
8751			did for their Series 1000 & Series 2000 line;
8752			their merged code was licensed back to AT&T and
8753			Microsoft and became System V release 3.2'') from
8754			Tim Rice <timr@crl.com>.
8755		OSF/1 running on Intel Paragon from Jeff A. Earickson
8756			<jeff@ssd.intel.com> of Intel Scalable Systems
8757			Division.
8758		Amdahl UTS System V 2.1.5 (SVr3-based) from Janet Jackson
8759			<janet@dialix.oz.au>.
8760		System V Release 4 (statvfs semantic fix) from Alain
8761			Durand of I.M.A.G.
8762		HP-UX 10.x multiprocessor load average changes from
8763			Scott Hutton and Jeff Sumler of Indiana University.
8764		Cray CSOS from Scott Bolte of Cray Computer Corporation.
8765		Unicos 8.0 from Douglas K. Rand of the University of North
8766			Dakota, Scientific Computing Center.
8767		Solaris 2.4 fixes from Sanjay Dani of Dani Communications.
8768		ConvexOS 11.0 from Christophe Wolfhugel.
8769		IRIX 4.0.5 from David Ashton-Reader of CADcentre.
8770		ISC UNIX from J. J. Bailey.
8771		HP-UX 9.xx on the 8xx series machines from Remy Giraud
8772			of Meteo France.
8773		HP-UX configuration from Tom Lane <tgl@sss.pgh.pa.us>.
8774		IRIX 5.2 and 5.3 from Kari E. Hurtta.
8775		FreeBSD 2.0 from Mike Hickey of Federal Data Corporation.
8776		Sony NEWS-OS 4.2.1R and 6.0.3 from Motonori Nakamura.
8777		Omron LUNA unios-b, mach from Motonori Nakamura.
8778		NEC EWS-UX/V 4.2 from Motonori Nakamura.
8779		NeXT 2.1 from Bryan Costales.
8780		AUX patch thanks to Mike Erwin of Apple Computer.
8781		HP-UX 10.0 from John Beck of Hewlett-Packard.
8782		Ultrix: allow -DBROKEN_RES_SEARCH=0 if you are using a
8783			non-DEC resolver.  Suggested by Allan Johannesen.
8784		UnixWare 2.0 fixes from Petr Lampa of the Technical
8785			University of Brno (Czech Republic).
8786		KSR OS 1.2.2 support from Todd Miller of the University
8787			of Colorado.
8788		UX4800 support from Kazuhisa Shimizu of NEC.
8789	MAKEMAP: allow -d flag to allow insertion of duplicate aliases
8790		in type ``btree'' maps.  The semantics of this are undefined
8791		for regular maps, but it can be useful for the user database.
8792	MAKEMAP: lock database file while rebuilding to avoid sendmail
8793		lookups while the rebuild is going on.  There is a race
8794		condition between the open(... O_TRUNC ...) and the lock
8795		on the file, but it should be quite small.
8796	SMRSH: sendmail restricted shell added to the release.  This can
8797		be used as an alternative to /bin/sh for the "prog" mailer,
8798		giving the local administrator more control over what
8799		programs can be run from sendmail.
8800	MAIL.LOCAL: add this local mailer to the tape.  It is not really
8801		part of the release proper, and isn't fully supported; in
8802		particular, it does not run on System V based systems and
8803		never will.
8804	CONTRIB: a patch to rmail.c from Bill Gianopoulos of Raytheon
8805		to allow rmail to compile on systems that don't have
8806		function prototypes and systems that don't have snprintf.
8807	CONTRIB: add the "mailprio" scripts that will help you sort mailing
8808		lists by transaction delay times so that addresses that
8809		respond quickly get sent first.  This is to prevent very
8810		sluggish servers from delaying other peoples' mail.
8811		Contributed by Tony Sanders of BSDI.
8812	CONTRIB: add the "bsdi.mc" file as contributed by Tony Sanders
8813		of BSDI.  This has a lot of comments to help people out.
8814	CONFIG: Don't have .mc files include(../m4/cf.m4) -- instead,
8815		put this on the m4 command line.  On GNU m4 (which
8816		supports the __file__ primitive) you can run m4 in an
8817		arbitrary directory -- use either:
8818			m4 ${CFDIR}/m4/cf.m4 config.mc > config.cf
8819		or
8820			m4 -I${CFDIR} m4/cf.m4 config.mc > config.cf
8821		On other versions of m4 that don't support __file__, you
8822		can use:
8823			m4 -D_CF_DIR_=${CFDIR}/ ${CFDIR}/m4/cf.m4 ...
8824		(Note the trailing slash on the _CF_DIR_ definition.)
8825		Old versions of m4 will default to _CF_DIR_=.. for back
8826		compatibility.
8827	CONFIG: fix mail from <> so it will properly convert to
8828		MAILER-DAEMON on local addresses.
8829	CONFIG: fix code that was supposed to catch colons in host
8830		names.  Problem noted by John Gardiner Myers of CMU.
8831	CONFIG: allow use of SMTP_MAILER_MAX in nullclient configuration.
8832		From Paul Riddle of the University of Maryland, Baltimore
8833		County.
8834	CONFIG: Catch and reject "." as a host address.
8835	CONFIG: Generalize domaintable to look up all domains, not
8836		just unqualified ones.
8837	CONFIG: Delete OLD_SENDMAIL support -- as near as I can tell, it
8838		was never used and didn't work anyway.
8839	CONFIG: Set flags A, w, 5, :, /, |, and @ on the "local" mailer
8840		and d on all mailers in the UUCP class.
8841	CONFIG: Allow "user+detail" to be aliased specially: it will first
8842		look for an alias for "user+detail", then for "user+*", and
8843		finally for "user".  This is intended for forwarding mail
8844		for system aliases such as root and postmaster to a
8845		centralized hub.
8846	CONFIG: add confEIGHT_BIT_HANDLING to set option 8 (see above).
8847	CONFIG: add smtp8 mailer; this has the F=8 (just-send-8) flag set.
8848		The F=8 flag is also set on the "relay" mailer, since
8849		this is expected to be another sendmail.
8850	CONFIG: avoid qualifying all UUCP addresses sent via SMTP with
8851		the name of the UUCP_RELAY -- in some cases, this is the
8852		wrong value (e.g., when we have local UUCP connections),
8853		and this can create unreplyable addresses.  From Chip
8854		Rosenthal of Unicom.
8855	CONFIG: add confRECEIVED_HEADER to change the format of the
8856		Received: header inserted into all messages.  Suggested by
8857		Gary Mills of the University of Manitoba.
8858	CONFIG: Make "notsticky" the default; use FEATURE(stickyhost)
8859		to get the old behavior.  I did this upon observing
8860		that almost everyone needed this feature, and that the
8861		concept I was trying to make happen didn't work with
8862		some user agents anyway.  FEATURE(notsticky) still works,
8863		but it is a no-op.
8864	CONFIG: Add LUSER_RELAY -- the host to which unrecognized user
8865		names are sent, rather than immediately diagnosing them
8866		as User Unknown.
8867	CONFIG: Add SMTP_MAILER_ARGS, ESMTP_MAILER_ARGS, SMTP8_MAILER_ARGS,
8868		and RELAY_MAILER_ARGS to set the arguments for the
8869		indicated mailers.  All default to "IPC $h".  Patch from
8870		Larry Parmelee of Cornell University.
8871	CONFIG: pop mailer needs F=n flag to avoid "annoying side effects
8872		on the client side" and F=P to get an appropriate
8873		return-path.  From Kimmo Suominen.
8874	CONFIG: add FEATURE(local_procmail) to use the procmail program
8875		as the local mailer.  For addresses of the form "user+detail"
8876		the "detail" part is passed to procmail via the -a flag.
8877		Contributed by Kimmo Suominen.
8878	CONFIG: add MAILER(procmail) to add an interface to procmail for
8879		use from mailertables.  This lets you execute arbitrary
8880		procmail scripts.  Contributed by Kimmo Suominen.
8881	CONFIG: add T= fields (MTS type) to local, smtp, and uucp mailers.
8882	CONFIG: add OSTYPE(ptx2) for DYNIX/ptx 2.x from Sequent.  From
8883		Paul Southworth of CICNet Systems Support.
8884	CONFIG: use -a$g as default to UUCP mailers, instead of -a$f.
8885		This causes the null return path to be rewritten as
8886		MAILER-DAEMON; otherwise UUCP gets horribly confused.
8887		From Michael Hohmuth of Technische Universitat Dresden.
8888	CONFIG: Add FEATURE(bestmx_is_local) to cause any hosts that
8889		list us as the best possible MX record to be treated as
8890		though they were local (essentially, assume that they
8891		are included in $=w).  This can cause additional DNS
8892		traffic, but is easier to administer if this fits your
8893		local model.  It does not work reliably if there are
8894		multiple hosts that share the best MX preference.
8895		Code contributed by John Oleynick of Rutgers.
8896	CONFIG: Add FEATURE(smrsh) to use smrsh (the SendMail Restricted
8897		SHell) instead of /bin/sh as the program used for delivery
8898		to programs.  If an argument is included, it is used as
8899		the path to smrsh; otherwise, /usr/local/etc/smrsh is
8900		assumed.
8901	CONFIG: Add LOCAL_MAILER_MAX and PROCMAILER_MAILER_MAX to limit the
8902		size of messages to the local and procmail mailers
8903		respectively.  Contributed by Brad Knowles of the Defense
8904		Information Systems Agency.
8905	CONFIG: Handle leading ``phrase:'' and trailing ``;'' as comments
8906		(just like text outside of angle brackets) in order to
8907		properly deal with ``group: addr1, ... addrN;'' syntax.
8908	CONFIG: Require OSTYPE macro (the defaults really don't apply to
8909		any real systems any more) and tweak the DOMAIN macro
8910		so that it is less likely that users will accidentally use
8911		the Berkeley defaults.  Also, create some generic files
8912		that really can be used in the real world.
8913	CONFIG: Add new configuration macros to set character sets for
8914		messages _arriving from_ various mailers: LOCAL_MAILER_CHARSET,
8915		SMTP_MAILER_CHARSET, and UUCP_MAILER_CHARSET.
8916	CONFIG: Change UUCP_MAX_SIZE to UUCP_MAILER_MAX for consistency.
8917		The old name will still be accepted for a while at least.
8918	CONFIG: Implement DECNET_RELAY as spec for host to which DECNET
8919		mail (.DECNET pseudo-domain or node::user) will be sent.
8920		As with all relays, it can be ``mailer:hostname''.  Suggested
8921		by Scott Hutton.
8922	CONFIG: Add MAILER(mail11) to get DECnet support.  Code contributed
8923		by Barb Dijker of Labyrinth Computer Services.
8924	CONFIG: change confCHECK_ALIASES to default to False -- it has poor
8925		performance for large alias files, and this confused many
8926		people.
8927	CONFIG: Add confCF_VERSION to append local information to the
8928		configuration version number displayed during SMTP startup.
8929	CONFIG: fix some.newsgroup.usenet@local.host syntax (previously it
8930		would only work when locally addressed.  Fix from
8931		Edvard Tuinder of Cistron Internet Services.
8932	CONFIG: use ${opMode} to avoid error on .REDIRECT addresses if option
8933		"n" (CheckAliases) is set when rebuilding alias database.
8934		Based on code contributed by Claude Marinier.
8935	CONFIG: Allow mailertable to have values of the form
8936		``error:code message''.  The ``code'' is a status code
8937		derived from the sysexits codes -- e.g., NOHOST or UNAVAILABLE.
8938		Contributed by David James <dwj@agw.bt.co.uk>.
8939	CONFIG: add MASQUERADE_DOMAIN(domain list) to extend the list of
8940		sender domains that will be replaced with the masquerade name.
8941		These domains will not be treated as local, but if mail passes
8942		through with sender addresses in those domains they will be
8943		replaced by the masquerade name.  These can also be specified
8944		in a file using MASQUERADE_DOMAIN_FILE(filename).
8945	CONFIG: add FEATURE(masquerade_envelope) to masquerade the envelope
8946		as well as the header.  Substantial improvements to this
8947		code were contributed by Per Hedeland.
8948	CONFIG: add MAILER(phquery) to define a new "ph" mailer; this can be
8949		accessed from a mailertable to do CCSO ph lookups.  Contributed
8950		by Kimmo Suominen.
8951	CONFIG: add MAILER(cyrus) to define a new Cyrus mailer; this can be
8952		used to define cyrus and cyrusbb mailers (for IMAP support).
8953		Contributed by John Gardiner Myers of Carnegie Mellon.
8954	CONFIG: add confUUCP_MAILER to select default mailer to use for
8955		UUCP addressing.  Suggested by Tom Moore of AT&T GIS.
8956	NEW FILES:
8957		cf/cf/cs-hpux10.mc
8958		cf/cf/cs-solaris2.mc
8959		cf/cf/cyrusproto.mc
8960		cf/cf/generic-bsd4.4.mc
8961		cf/cf/generic-hpux10.mc
8962		cf/cf/generic-hpux9.mc
8963		cf/cf/generic-osf1.mc
8964		cf/cf/generic-solaris2.mc
8965		cf/cf/generic-sunos4.1.mc
8966		cf/cf/generic-ultrix4.mc
8967		cf/cf/huginn.cs.mc
8968		cf/domain/berkeley-only.m4
8969		cf/domain/generic.m4
8970		cf/feature/bestmx_is_local.m4
8971		cf/feature/local_procmail.m4
8972		cf/feature/masquerade_envelope.m4
8973		cf/feature/smrsh.m4
8974		cf/feature/stickyhost.m4
8975		cf/feature/use_ct_file.m4
8976		cf/m4/cfhead.m4
8977		cf/mailer/cyrus.m4
8978		cf/mailer/mail11.m4
8979		cf/mailer/phquery.m4
8980		cf/mailer/procmail.m4
8981		cf/ostype/amdahl-uts.m4
8982		cf/ostype/bsdi2.0.m4
8983		cf/ostype/hpux10.m4
8984		cf/ostype/irix5.m4
8985		cf/ostype/isc4.1.m4
8986		cf/ostype/ptx2.m4
8987		cf/ostype/unknown.m4
8988		contrib/bsdi.mc
8989		contrib/mailprio
8990		contrib/rmail.oldsys.patch
8991		mail.local/mail.local.0
8992		makemap/makemap.0
8993		smrsh/README
8994		smrsh/smrsh.0
8995		smrsh/smrsh.8
8996		smrsh/smrsh.c
8997		src/Makefiles/Makefile.CSOS
8998		src/Makefiles/Makefile.EWS-UX_V
8999		src/Makefiles/Makefile.HP-UX.10
9000		src/Makefiles/Makefile.IRIX.5.x
9001		src/Makefiles/Makefile.IRIX64
9002		src/Makefiles/Makefile.ISC
9003		src/Makefiles/Makefile.KSR
9004		src/Makefiles/Makefile.NEWS-OS.4.x
9005		src/Makefiles/Makefile.NEWS-OS.6.x
9006		src/Makefiles/Makefile.NEXTSTEP
9007		src/Makefiles/Makefile.NonStop-UX
9008		src/Makefiles/Makefile.Paragon
9009		src/Makefiles/Makefile.SCO.3.2v4.2
9010		src/Makefiles/Makefile.SunOS.5.3
9011		src/Makefiles/Makefile.SunOS.5.4
9012		src/Makefiles/Makefile.SunOS.5.5
9013		src/Makefiles/Makefile.UNIX_SV.4.x.i386
9014		src/Makefiles/Makefile.uts.systemV
9015		src/Makefiles/Makefile.UX4800
9016		src/aliases.0
9017		src/mailq.0
9018		src/mime.c
9019		src/newaliases.0
9020		src/sendmail.0
9021		test/t_seteuid.c
9022	RENAMED FILES:
9023		cf/cf/alpha.mc =>		cf/cf/s2k-osf1.mc
9024		cf/cf/chez.mc =>		cf/cf/chez.cs.mc
9025		cf/cf/hpux-cs-exposed.mc =>	cf/cf/cs-hpux9.mc
9026		cf/cf/osf1-cs-exposed.mc =>	cf/cf/cs-osf1.mc
9027		cf/cf/s2k.mc =>			cf/cf/s2k-ultrix4.mc
9028		cf/cf/sunos4.1-cs-exposed.mc =>	cf/cf/cs-sunos4.1.mc
9029		cf/cf/ultrix4.1-cs-exposed.mc => cf/cf/cs-ultrix4.mc
9030		cf/cf/vangogh.mc =>		cf/cf/vangogh.cs.mc
9031		cf/domain/Berkeley.m4 =>	cf/domain/Berkeley.EDU.m4
9032		cf/domain/cs-exposed.m4 =>	cf/domain/CS.Berkeley.EDU.m4
9033		cf/domain/eecs-hidden.m4 =>	cf/domain/EECS.Berkeley.EDU.m4
9034		cf/domain/s2k.m4 =>		cf/domain/S2K.Berkeley.EDU.m4
9035		cf/ostype/hpux.m4 =>		cf/ostype/hpux9.m4
9036		cf/ostype/irix.m4 =>		cf/ostype/irix4.m4
9037		cf/ostype/ultrix4.1.m4 =>	cf/ostype/ultrix4.m4
9038		src/Makefile.* =>		src/Makefiles/Makefile.*
9039		src/Makefile.AUX =>		src/Makefiles/Makefile.A-UX
9040		src/Makefile.BSDI =>		src/Makefiles/Makefile.BSD-OS
9041		src/Makefile.DGUX =>		src/Makefiles/Makefile.dgux
9042		src/Makefile.RISCos =>		src/Makefiles/Makefile.UMIPS
9043		src/Makefile.SunOS.4.0.3 =>	src/Makefiles/Makefile.SunOS.4.0
9044	OBSOLETED FILES:
9045		cf/cf/cogsci.mc
9046		cf/cf/cs-exposed.mc
9047		cf/cf/cs-hidden.mc
9048		cf/cf/hpux-cs-hidden.mc
9049		cf/cf/knecht.mc
9050		cf/cf/osf1-cs-hidden.mc
9051		cf/cf/sunos3.5-cs-exposed.mc
9052		cf/cf/sunos3.5-cs-hidden.mc
9053		cf/cf/sunos4.1-cs-hidden.mc
9054		cf/cf/ultrix4.1-cs-hidden.mc
9055		cf/domain/cs-hidden.m4
9056		contrib/rcpt-streaming
9057		src/Makefiles/Makefile.SunOS.5.x
9058
90598.6.13/8.6.12	1996/01/25
9060	SECURITY: In some cases it was still possible for an attacker to
9061		insert newlines into a queue file, thus allowing access to
9062		any user (except root).
9063	CONFIG: no changes -- it is not a bug that the configuration
9064		version number is unchanged.
9065
90668.6.12/8.6.12	1995/03/28
9067	Fix to IDENT code (it was getting the size of the reply buffer
9068		too small, so nothing was ever accepted).  Fix from several
9069		people, including Allan Johannesen, Shane Castle of the
9070		Boulder County Information Services, and Jeff Smith of
9071		Warwick University (all arrived within a few hours of
9072		each other!).
9073	Fix a problem that could cause large jobs to run out of
9074		file descriptors on systems that use vfork() rather
9075		than fork().
9076
90778.6.11/8.6.11	1995/03/08
9078	The ``possible attack'' message would be logged more often
9079		than necessary if you are using Pine as a user agent.
9080	The wrong host would be reported in the ``possible attack''
9081		message when attempted from IDENT.
9082	In some cases the syslog buffer could be overflowed when
9083		reporting the ``possible attack'' message.  This can
9084		cause denial of service attacks.  Truncate the message
9085		to 80 characters to prevent this problem.
9086	When reading the IDENT response a loop is needed around the
9087		read from the network to ensure that you don't get
9088		partial lines.
9089	Password entries without any shell listed (that is, a null
9090		shell) wouldn't match as "ok".  Problem noted by
9091		Rob McMahon.
9092	When running BIND 4.9.x a problem could occur because the
9093		_res.options field is initialized differently than it
9094		was historically -- this requires that sendmail call
9095		res_init before it tweaks any bits.
9096	Fix an incompatibility in openxscript() between the file open mode
9097		and the stdio mode passed to fdopen.  This caused UnixWare
9098		2.0 to have conniptions.  Fix from Martin Sohnius of
9099		Novell Labs Europe.
9100	Fix problem with static linking of local getopt routine when
9101		using GNU's ld command.  Fix from John Kennedy of
9102		Cal State Chico.
9103	It was possible to turn off privacy flags.  Problem noted by
9104		*Hobbit*.
9105	Be more paranoid about writing files.  Suggestions by *Hobbit*
9106		and Liudvikas Bukys.
9107	MAKEMAP: fixes for 64 bit machines (DEC Alphas in particular)
9108		from Spider Boardman.
9109	CONFIG: No changes (version number only, to keep it in sync
9110		with the binaries).
9111
91128.6.10/8.6.10	1995/02/10
9113	SECURITY: Diagnose bogus values to some command line flags that
9114		could allow trash to get into headers and qf files.
9115	Validate the name of the user returned by the IDENT protocol.
9116		Some systems that really dislike IDENT send intentionally
9117		bogus information.  Problem pointed out by Michael Bushnell
9118		of the Free Software Foundation.  Has some security
9119		implications.
9120	Fix a problem causing error messages about DNS problems when
9121		the host name contained a percent sign to act oddly
9122		because it was passed as a printf-style format string.
9123		In some cases this could cause core dumps.
9124	Avoid possible buffer overrun in returntosender() if error
9125		message is quite long.  From Fletcher Mattox of the
9126		University of Texas.
9127	Fix a problem that would silently drop "too many hops" error
9128		messages if and only if you were sending to an alias.
9129		From Jon Giltner of the University of Colorado and
9130		Dan Harton of Oak Ridge National Laboratory.
9131	Fix a bug that caused core dumps on some systems if -d11.2 was
9132		set and e->e_message was null.  Fix from Bruce Nagel of
9133		Data General.
9134	Fix problem that can still cause df files to be left around
9135		after "hop count exceeded" messages.  Fix from Andrew
9136		Chang and Shau-Ping Lo of SunSoft.
9137	Fix a problem that can cause buffer overflows on very long
9138		user names (as might occur if you piped to a program
9139		with a lot of arguments).
9140	Avoid returning an error and re-queueing if the host signature
9141		is null; this can occur on addresses like ``user@.''.
9142		Problem noted by Wesley Craig and the University of
9143		Michigan.
9144	Avoid possible calls to malloc(0) if MCI caching is turned
9145		off.  Bug fix from Pierre David of the Laboratoire
9146		Parallelisme, Reseaux, Systemes et Modelisation (PRiSM),
9147		Universite de Versailles - St Quentin, and Jacky
9148		Thibault.
9149	Make a local copy of the line being sent via senttolist() -- in
9150		some cases, buffers could get trashed by map lookups
9151		causing it to do unexpected things.  This also simplifies
9152		some of the map code.
9153	CONFIG: No changes (version number only, to keep it in sync
9154		with the binaries).
9155
91568.6.9/8.6.9	1994/04/19
9157	Do all mail delivery completely disconnected from any terminal.
9158		This provides consistency with daemon delivery and
9159		may have some security implications.
9160	Make sure that malloc doesn't get called with zero size,
9161		since that fails on some systems.  Reported by Ed
9162		Hill of the University of Iowa.
9163	Fix multi-line values for $e (SMTP greeting message).  Reported
9164		by Mike O'Connor of Ford Motor Company.
9165	Avoid syserr if no NIS domain name is defined, but the map it
9166		is trying to open is optional.  From Win Bent of USC.
9167	Changes for picky compilers from Ed Gould of Digital Equipment.
9168	Hesiod support for UDB from Todd Miller of the University of
9169		Colorado.  Use "hesiod" as the service name in the U
9170		option.
9171	Fix a problem that failed to set the "authentic" host name (that
9172		is, the one derived from the socket info) if you called
9173		sendmail -bs from inetd.  Based on code contributed by
9174		Todd Miller (this problem was also reported by Guy Helmer
9175		of Dakota State University).  This also fixes a related
9176		problem reported by Liudvikas Bukys of the University of
9177		Rochester.
9178	Parameterize "nroff -h" in all the Makefiles so people with
9179		variant versions can use them easily.  Suggested by
9180		Peter Collinson of Hillside Systems.
9181	SMTP "MAIL" commands with multiple ESMTP parameters required two
9182		spaces between parameters instead of one.  Reported by
9183		Valdis Kletnieks of Virginia Tech.
9184	Reduce the number of system calls during message collection by
9185		using global timeouts around the collect() loop.  This
9186		code was contributed by Eric Wassenaar.
9187	If the initial hostname name gathering results in a name
9188		without a dot (usually caused by NIS misconfiguration)
9189		and BIND is compiled in, directly access DNS to get
9190		the canonical name.  This should make life easier for
9191		Solaris systems.  If it still can't be resolved, and
9192		if the name server is listed as "required", try again
9193		in 30 seconds.  If that also fails, exit immediately to
9194		avoid bogus "config error: mail loops back to myself"
9195		messages.
9196	Improve the "MAIL DELETED BECAUSE OF LACK OF DISK SPACE" error
9197		message to explain how much space was available and
9198		sound a bit less threatening.  Suggested by Stan Janet
9199		of the National Institute of Standards and Technology.
9200	If mail is delivered to an alias that has an owner, deliver any
9201		requested return-receipt immediately, and strip the
9202		Return-Receipt-To: header from the subsequent message.
9203		This prevents a certain class of denial of service
9204		attack, arguably gives more reasonable semantics, and
9205		moves things more towards what will probably become a
9206		network standard.  Suggested by Christopher Davis of
9207		Kapor Enterprises.
9208	Add a "noreceipts" privacy flag to turn off all return receipts
9209		without recompiling.
9210	Avoid printing ESMTP parameters as part of the error message
9211		if there are errors during parsing.  This change is
9212		purely cosmetic.
9213	Avoid sending out error messages during the collect phase of
9214		SMTP; there is an MVS mailer from UCLA that gets
9215		confused by this.  Of course, I think it's their bug....
9216	Check for the $j macro getting undefined, losing a dot, or getting
9217		lost from $=w in the daemon before accepting a connection;
9218		if it is, it dumps state, prints a LOG_ALERT message,
9219		and drops core for debugging.  This is an attempt to
9220		track down a bug that I thought was long since gone.
9221		If you see this, please forward the log fragment to
9222		sendmail@sendmail.ORG.
9223	Change OLD_NEWDB from a #ifdef to a #if so it can be turned off
9224		with -DOLD_NEWDB=0 on the command line.  From Christophe
9225		Wolfhugel.
9226	Instead of trying to truncate the listen queue for the server
9227		SMTP port when the load average is too high, just close
9228		the port completely and reopen it later as needed.
9229		This ensures that the other end gets a quick "connection
9230		refused" response, and that the connection can be
9231		recovered later.  In particular, some socket emulations
9232		seem to get confused if you tweak the listen queue
9233		size around and can never start listening to connections
9234		again.  The down side is that someone could start up
9235		another daemon process in the interim, so you could
9236		have multiple daemons all not listening to connections;
9237		this could in turn cause the sendmail.pid file to be
9238		incorrect.  A better approach might be to accept the
9239		connection and give a 421 code, but that could break
9240		other mailers in mysterious ways and have paging behavior
9241		implications.
9242	Fix a glitch in TCP-level debugging that caused flag 16.101 to
9243		set debugging on the wrong socket.  From Eric Wassenaar.
9244	When creating a df* temporary file, be sure you truncate any
9245		existing data in the file -- otherwise system crashes
9246		and the like could result in extra data being sent.
9247	DOC: Replace the CHANGES-R5-R8 readme file with a paper in the
9248		doc directory.  This includes some additional
9249		information.
9250	CONFIG: change UUCP rules to never add $U! or $k! on the front
9251		of recipient envelope addresses.  This should have been
9252		handled by the $&h trick, but broke if people were
9253		mixing domainized and UUCP addresses.  They should
9254		probably have converted all the way over to uucp-uudom
9255		instead of uucp-{new,old}, but the failure mode was to
9256		loop the mail, which was bad news.
9257	Portability fixes:
9258		Newer BSDI systems (several people).
9259		Older BSDI systems from Christophe Wolfhugel.
9260		Intergraph CLIX, from Paul Southworth of CICNet.
9261		UnixWare, from Evan Champion.
9262		NetBSD from Adam Glass.
9263		Solaris from Quentin Campbell of the University of
9264			Newcastle upon Tyne.
9265		IRIX from Dean Cookson and Bill Driscoll of Mitre
9266			Corporation.
9267		NCR 3000 from Kevin Darcy of Chrysler Financial Corporation.
9268		SunOS (it has setsid() and setvbuf() calls) from
9269			Jonathan Kamens of OpenVision Technologies.
9270		HP-UX from Tor Lillqvist.
9271	New Files:
9272		src/Makefile.CLIX
9273		src/Makefile.NCR3000
9274		doc/changes/Makefile
9275		doc/changes/changes.me
9276		doc/changes/changes.ps
9277
92788.6.8/8.6.6	1994/03/21
9279	SECURITY: it was possible to read any file as root using the
9280		E (error message) option.  Reported by Richard Jones;
9281		fixed by Michael Corrigan and Christophe Wolfhugel.
9282
92838.6.7/8.6.6	1994/03/14
9284	SECURITY: it was possible to get root access by using weird
9285		values to the -d flag.  Thanks to Alain Durand of
9286		INRIA for forwarding me the notice from the bugtraq
9287		list.
9288
92898.6.6/8.6.6	1994/03/13
9290	SECURITY: the ability to give files away on System V-based
9291		systems proved dangerous -- don't run as the owner
9292		of a :include: file on a system that allows giveaways.
9293		Unfortunately, this also applies to determining a
9294		valid shell.
9295	IMPORTANT: Previous versions weren't expiring old connections
9296		in the connection cache for a long time under some
9297		circumstances.  This could result in resource exhaustion,
9298		both at your end and at the other end.  This checks the
9299		connections for timeouts much more frequently.  From
9300		Doug Anderson of NCSC.
9301	Fix a glitch that snuck in that caused programs to be run as
9302		the sender instead of the recipient if the mail was
9303		from a local user to another local user.  From
9304		Motonori Nakamura of Kyoto University.
9305	Fix "wildcard" on /etc/shells matching -- instead of looking
9306		for "*", look for "/SENDMAIL/ANY/SHELL/".  From
9307		Bryan Costales of ICSI.
9308	Change the method used to declare the "statfs" availability;
9309		instead of HASSTATFS and/or HASUSTAT with a ton of
9310		tweaking in conf.c, there is a single #define called
9311		SFS_TYPE which takes on one of six values (SFS_NONE
9312		for no statfs availability, SFS_USTAT for the ustat(2)
9313		syscall, SFS_4ARGS for a four argument statfs(2) call,
9314		and SFS_VFS, SFS_MOUNT, or SFS_STATFS for a two argument
9315		statfs(2) call with the declarations in <sys/vfs.h>,
9316		<sys/mount.h>, or <sys/statfs.h> respectively).
9317	Fix glitch in NetInfo support that could return garbage if
9318		there was no "/locations/sendmail" property.  From
9319		David Meyer of the University of Virginia.
9320	Change HASFLOCK from defined/not-defined to a 0/1 definition
9321		to allow Linux to turn it off even though it is a
9322		BSD-like system.
9323	Allow setting of "ident" timeout to zero to turn off the ident
9324		protocol entirely.
9325	Make 7-bit stripping local to a connection (instead of to a
9326		mailer); this allows you to specify that SMTP is a
9327		7-bit channel, but revert to 8-bit should it advertise
9328		that it supports 8BITMIME.  You still have to specify
9329		mailer flag 7 to get this stripping at all.
9330	Improve makesendmail script so it handles more cases automatically.
9331	Tighten up restrictions on taking ownership of :include: files
9332		to avoid problems on systems that allow you to give away
9333		files.
9334	Fix a problem that made it impossible to rebuild the alias
9335		file if it was on a read-only file system.  From
9336		Harry Edmon of the University of Washington.
9337	Improve MX randomization function.  From John Gardiner Myers
9338		of CMU.
9339	Fix a minor glitch causing a bogus message to be printed (used
9340		%s instead of %d in a printf string for the line number)
9341		when a bad queue file was read.  From Harry Edmon.
9342	Allow $s to remain NULL on locally generated mail.  I'm not
9343		sure this is necessary, but a lot of people have complained
9344		about it, and there is a legitimate question as to whether
9345		"localhost" is legal as an 822-style domain.
9346	Fix a problem with very short line lengths (mailer L= flag) in
9347		headers.  This causes a leading space to be added onto
9348		continuation lines (including in the body!), and also
9349		tries to wrap headers containing addresses (From:, To:,
9350		etc) intelligently at the shorter line lengths.  Problem
9351		Reported by Lars-Johan Liman of SUNET Operations Center.
9352	Log the real user name when logging syserrs, since these can have
9353		security implications.  Suggested by several people.
9354	Fix address logging of cached connections -- it used to always
9355		log the numeric address as zero.  This is a somewhat
9356		bogus implementation in that it does an extra system
9357		call, but it should be an inexpensive one.  Fix from
9358		Motonori Nakamura.
9359	Tighten up handling of short syslog buffers even more -- there
9360		were cases where the outgoing relay= name was too long
9361		to share a line with delay= and mailer= logging.
9362	Limit the overhead on split envelopes to one open file descriptor
9363		per envelope -- previously the overhead was three
9364		descriptors.  This was in response to a problem reported
9365		by P{r (Pell) Emanuelsson.
9366	Fixes to better handle the case of unexpected connection closes;
9367		this redirects the output to the transcript so the info
9368		is not lost.  From Eric Wassenaar.
9369	Fix potential string overrun if you macro evaluate a string that
9370		has a naked $ at the end.  Problem noted by James Matheson
9371		<jmrm@eng.cam.ac.uk>.
9372	Make default error number on $#error messages 553 (``Requested
9373		action not taken: mailbox name not allowed'') instead of
9374		501 (``Syntax error in parameters or arguments'') to
9375		avoid bogus "protocol error" messages.
9376	Strip off any existing trailing dot on names during $[ ... $]
9377		lookup.  This prevents it from ending up with two dots
9378		on the end of dot terminated names.  From Wesley Craig
9379		of the University of Michigan and Bryan Costales of ICSI.
9380	Clean up file class reading so that the debugging information is
9381		more informative.  It hadn't been using setclass, so you
9382		didn't see the class items being added.
9383	Avoid core dump if you are running a version of sendmail where
9384		NIS is compiled in, and you specify an NIS map, but
9385		NIS is not running.  Fix from John Oleynick of
9386		Rutgers.
9387	Diagnose bizarre case where res_search returns a failure value,
9388		but sets h_errno to a success value.
9389	Make sure that "too many hops" messages are considered important
9390		enough to send an error to the Postmaster (that is, the
9391		address specified in the P option).  This fix should
9392		help problems that cause the df file to be left around
9393		sometimes -- unfortunately, I can't seem to reproduce
9394		the problem myself.
9395	Avoid core dump (null pointer reference) on EXPN command; this
9396		only occurred if your log level was set to 10 or higher
9397		and the target account was an alias or had a .forward file.
9398		Problem noted by Janne Himanka.
9399	Avoid "denial of service" attacks by someone who is flooding your
9400		SMTP port with bad commands by shutting the connection
9401		after 25 bad commands are issued.  From Kyle Jones of
9402		UUNET.
9403	Fix core dump on error messages with very long "to" buffers;
9404		fmtmsg overflows the message buffer.  Fixed by trimming
9405		the to address to 203 characters.  Problem reported by
9406		John Oleynick.
9407	Fix configuration for HASFLOCK -- there were some spots where
9408		a #ifndef was incorrectly #ifdef.  Pointed out by
9409		George Baltz of the University of Maryland.
9410	Fix a typo in savemail() that could cause the error message To:
9411		lists to be incorrect in some places.  From Motonori
9412		Nakamura.
9413	Fix a glitch that can cause duplicate error messages on split
9414		envelopes where an address on one of the lists has a
9415		name server failure.  Fix from Voradesh Yenbut of the
9416		University of Washington.
9417	Fix possible bogus pointer reference on ESMTP parameters that
9418		don't have an ``=value'' part.
9419	CNAME loops caused an error message to be generated, but also
9420		re-queued the message.  Changed to just re-queue the
9421		message (it's really hard to just bounce it because
9422		of the weird way the name server works in the presence
9423		of CNAME loops).  Problem noted by James M.R.Matheson
9424		of Cambridge University.
9425	Avoid giving ``warning: foo owned process doing -bs'' messages
9426		if they use ``MAIL FROM:<foo>'' where foo is their true
9427		user name.  Suggested by Andreas Stolcke of ICSI.
9428	Change the NAMED_BIND compile flag to be a 0/1 flag so you can
9429		override it easily in the Makefile -- that is, you can
9430		turn it off using -DNAMED_BIND=0.
9431	If a gethostbyname(...) of an address with a trailing dot fails,
9432		try it without the trailing dot.  This is because if
9433		you have a version of gethostbyname() that falls back
9434		to NIS or the /etc/hosts file it will fail to find
9435		perfectly reasonable names that just don't happen to
9436		be dot terminated in the hosts file.  You don't want to
9437		strip the dot first though because we're trying to ensure
9438		that country names that match one of your subdomains get
9439		a chance.
9440	PRALIASES: fix bogus output on non-null-terminated strings.
9441		From Bill Gianopoulos of Raytheon.
9442	CONFIG: Avoid rewriting anything that matches $w to be $j.
9443		This was in code intended to only catch the self-literal
9444		address (that is, [1.2.3.4], where 1.2.3.4 is your
9445		IP address), but the code was broken.  However, it will
9446		still do this if $M is defined; this is necessary to
9447		get client configurations to work (sigh).  Note that this
9448		means that $M overrides :mailname entries in the user
9449		database!  Problem noted by Paul Southworth.
9450	CONFIG: Fix definition of Solaris help file location.  From
9451		Steve Cliffe <steve@gorgon.cs.uow.edu.au>.
9452	CONFIG: Fix bug that broke news.group.USENET mappings.
9453	CONFIG: Allow declaration of SMTP_MAILER_MAX, FAX_MAILER_MAX,
9454		and USENET_MAILER_MAX to tweak the maximum message
9455		size for various mailers.
9456	CONFIG: Change definition of USENET_MAILER_ARGS to include argv[0]
9457		instead of assuming that it is "inews" for consistency
9458		with other mailers.  From Michael Corrigan of UC San Diego.
9459	CONFIG: When mail is forwarded to a LOCAL_RELAY or a MAIL_HUB,
9460		qualify the address in the SMTP envelope as user@{relay|hub}
9461		instead of user@$j.  From Bill Wisner of The Well.
9462	CONFIG: Fix route-addr syntax in nullrelay configuration set.
9463	CONFIG: Don't turn off case mapping of user names in the local
9464		mailer for IRIX.  This was different than most every other
9465		system.
9466	CONFIG: Avoid infinite loops on certainly list:; syntaxes in
9467		envelope.  Noted by Thierry Besancon
9468		<besancon@excalibur.ens.fr>.
9469	CONFIG: Don't include -z by default on uux line -- most systems
9470		don't want it set by default.  Pointed out by Philippe
9471		Michel of Thomson CSF.
9472	CONFIG: Fix some bugs with mailertables -- for example, if your
9473		host name was foo.bar.ray.com and you matched against
9474		".ray.com", the old implementation bound %1 to "bar"
9475		instead of "foo.bar".  Also, allow "." in the mailertable
9476		to match anything -- essentially, take over SMART_HOST.
9477		This also moves matching of explicit local host names
9478		before the mailertable so they don't have to be special
9479		cased in the mailertable data.  Reported by Bill
9480		Gianopoulos of Raytheon; the fix for the %1 binding
9481		problem was contributed by Nicholas Comanos of the
9482		University of Sydney.
9483	CONFIG: Don't include "root" in class $=L (users to deliver
9484		locally, even if a hub or relay exists) by default.
9485		This is because of the known bug where definition of
9486		both a LOCAL_RELAY and a MAIL_HUB causes $=L to ignore
9487		both and deliver into the local mailbox.
9488	CONFIG: Move up bitdomain and uudomain handling so that they
9489		are done before .UUCP class matching; uudomain was
9490		reported as ineffective before.  This also frees up
9491		diversion 8 for future use.  Problem reported by Kimmo
9492		Suominen.
9493	CONFIG: Don't try to convert dotted IP address (e.g., [1.2.3.4])
9494		into host names.  As pointed out by Jonathan Kamens,
9495		these are often used because either the forward or reverse
9496		mapping is broken; this translation makes it broken again.
9497	DOC: Clarify $@ and $: in the Install & Op Guide.  From Kimmo
9498		Suominen.
9499	Portability fixes:
9500		Unicos from David L. Kensiski of Sterling Software.
9501		DomainOS from Don Lewis of Silicon Systems.
9502		GNU m4 1.0.3 from Karst Koymans of Utrecht University.
9503		Convex from Kimmo Suominen <kim@tac.nyc.ny.us>.
9504		NetBSD from Adam Glass <glass@sun-lamp.cs.berkeley.edu>.
9505		BSD/386 from Tony Sanders of BSDI.
9506		Apollo from Eric Wassenaar.
9507		DGUX from Doug Anderson.
9508		Sequent DYNIX/ptx 2.0 from Tim Wright of Sequent.
9509	NEW FILES:
9510		src/Makefile.DomainOS
9511		src/Makefile.PTX
9512		src/Makefile.SunOS.5.1
9513		src/Makefile.SunOS.5.2
9514		src/Makefile.SunOS.5.x
9515		src/mailq.1
9516		cf/ostype/domainos.m4
9517		doc/op/Makefile
9518		doc/intro/Makefile
9519		doc/usenix/Makefile
9520
95218.6.5/8.6.5	1994/01/13
9522	Security fix:  /.forward could be owned by anyone (the test
9523		to allow root to own any file was backwards).  From
9524		Bob Campbell at U.C. Berkeley.
9525	Security fix: group ids were not completely set when programs
9526		were invoked.  This caused programs to have group
9527		permissions they should not have had (usually group
9528		daemon instead of their own group).  In particular,
9529		Perl scripts would refuse to run.
9530	Security: check to make sure files that are written are not
9531		symbolic links (at least under some circumstances).
9532		Although this does not respond to a specific known
9533		attack, it's just a good idea.  Suggested by
9534		Christian Wettergren.
9535	Security fix: if a user had an NFS mounted home directory on
9536		a system with a restricted shell listed in their
9537		/etc/passwd entry, they could still execute any
9538		program by putting that in their .forward file.
9539		This fix prevents that by insisting that their shell
9540		appear in /etc/shells before allowing a .forward to
9541		execute a program or write a file.  You can disable
9542		this by putting "*" in /etc/shells.  It also won't
9543		permit world-writable :include: files to reference
9544		programs or files (there's no way to disable this).
9545		These behaviors are only one level deep -- for
9546		example, it is legal for a world-writable :include:
9547		file to reference an alias that writes a file, on
9548		the assumption that the alias file is well controlled.
9549	Security fix: root was not treated suspiciously enough when
9550		looking into subdirectories.  This would potentially
9551		allow a cracker to examine files that were publicly
9552		readable but in a non-publicly searchable directory.
9553	Fix a problem that causes an error on QUIT on a cached
9554		connection to create problems on the current job.
9555		These are typically unrelated, so errors occur in
9556		the wrong place.
9557	Reset CurrentLA in sendall() -- this makes sendmail queue
9558		runs more responsive to load average, and fixes a
9559		problem that ignored the load average in locally
9560		generated mail.  From Eric Wassenaar.
9561	Fix possible core dump on aliases with null LHS.  From
9562		John Orthoefer of BB&N.
9563	Revert to using flock() whenever possible -- there are just
9564		too many bugs in fcntl() locking, particularly over
9565		NFS, that cause sendmail to fail in perverse ways.
9566	Fix a bug that causes the connection cache to get confused
9567		when sending error messages.  This resulted in
9568		"unexpected close" messages.  It should fix itself
9569		on the following queue run.  Problem noted by
9570		Liudvikas Bukys of the University of Rochester.
9571	Include $k in $=k as documented in the Install & Op Guide.
9572		This seems odd, but it was documented....  From
9573		Michael Corrigan of UCSD.
9574	Fix problem that caused :include:s from alias files to be
9575		forced to be owned by root instead of daemon
9576		(actually DefUid).  From Tim Irvin.
9577	Diagnose unrecognized I option values -- from Mortin Forssen
9578		of the Chalmers University of Technology.
9579	Make "error" mailer work consistently when there is no error
9580		code associated with it -- previously it returned OK
9581		even though there was a real problem.  Now it assumes
9582		EX_UNAVAILABLE.
9583	Fix bug that caused the last header line of messages that had
9584		no body and which were terminated with EOF instead of
9585		"." to be discarded.  Problem noted by Liudvikas Bukys.
9586	Fix core dump on SMTP mail to programs that failed -- it tried
9587		to go to a "next MX host" when none existed, causing
9588		a core dump.  From der Mouse at McGill University.
9589	Change IDENTPROTO from a defined/not defined to a 0/1 switch;
9590		this makes it easier to turn it off (using
9591		-DIDENTPROTO=0 in the Makefile).  From der Mouse.
9592	Fix YP_MASTER_NAME store to use the unupdated result of
9593		gethostname() (instead of myhostname(), which tries
9594		to fully qualify the name) to be consistent with
9595		SunOS.  If your hostname is unqualified, this fixes
9596		transfers to slave servers.  Bug noted by Keith
9597		McMillan of Ameritech Services, Inc.
9598	Fix Ultrix problem: gethostbyname() can return a very large
9599		(> 500) h_length field, which causes the sockaddr
9600		to be trashed.  Use the size of the sockaddr instead.
9601		Fix from Bob Manson of Ohio State.
9602	Don't assume "-a." on host lookups if NAMED_BIND is not
9603		defined -- this confuses gethostbyname on hosts
9604		file lookups, which doesn't understand the trailing
9605		dot convention.
9606	Log SMTP server subprocesses that die with a signal instead
9607		of from a clean exit.
9608	If you don't have option "I" set, don't assume that a DNS
9609		"host unknown" message is authoritative -- it
9610		might still be found in /etc/hosts.
9611	Fix a problem that would cause Deferred: messages to be sent
9612		as the subject of an error message, even though the
9613		actual cause of a message was more severe than that.
9614		Problem noted by Chris Seabrook of OSSI.
9615	Fix race condition in DBM alias file locking.  From Kyle
9616		Jones of UUNET.
9617	Limit delivery syslog line length to avoid bugs in some
9618		versions of syslog(3).  This adds a new compile time
9619		variable SYSLOG_BUFSIZE.  From Jay Plett of Princeton
9620		University, which is in turn derived from IDA.
9621	Fix quotes inside of comments in addresses -- previously
9622		it insisted that they be balanced, but the 822 spec
9623		says that they should be ignored.
9624	Dump open file state to syslog upon receiving SIGUSR1 (for
9625		debugging).  This also evaluates ruleset 89, if set
9626		(with the null input), and logs the result.  This
9627		should be used sparingly, since the rewrite process
9628		is not reentrant.
9629	Change -qI, -qR, and -qS flags to be case-insensitive as
9630		documented in the Bat Book.
9631	If the mailer returned EX_IOERR or EX_OSERR, sendmail did not
9632		return an error message and did not requeue the message.
9633		Fix based on code from Roland Dirlewanger of
9634		Reseau Regional Aquarel, Bordeaux, France.
9635	Fix a problem that caused a seg fault if you got a 421 error
9636		code during some parts of connection initialization.
9637		I've only seen this when talking to buggy mailers on
9638		the other end, but it shouldn't give a seg fault in
9639		any case.  From Amir Plivatsky.
9640	Fix core dump caused by a ruleset call that returns null.
9641		Fix from Bryan Costales of ICSI.
9642	Full-Name: field was being ignored.  Fix from Motonori Nakamura
9643		of Kyoto University.
9644	Fix a possible problem with very long input lines in setproctitle.
9645		From P{r Emanuelsson.
9646	Avoid putting "This is a warning message" out on return receipts.
9647		Suggested by Douglas Anderson.
9648	Detect loops caused by recursive ruleset calls.  Suggested by
9649		Bryan Costales.
9650	Initialize non-alias maps during alias rebuilds -- they may be
9651		needed for parsing.  Problem noted by Douglas Anderson.
9652	Log sender address even if no message was collected in SMTP
9653		(e.g., if all RCPTs failed).  Suggested by Motonori
9654		Nakamura.
9655	Don't reflect the owner-list contents into the envelope sender
9656		address if the value contains ", :, /, or | (to avoid
9657		illegal addresses appearing there).
9658	Efficiency hack for toktype macro -- from Craig Partridge of
9659		BB&N.
9660	Clean up DNS error printing so that a host name is always
9661		included.
9662	Remember to set $i during queue runs.  Reported by Stephen
9663		Campbell of Dartmouth University.
9664	If the environment variable HOSTALIASES is set, use it during
9665		canonification as the name of a file with per-user host
9666		translations so that headers are properly mapped.  Reported
9667		by Anne Bennett of Concordia University.
9668	Avoid printing misleading error message if SMTP mailer (not
9669		using [IPC]) should die on a core dump.
9670	Avoid incorrect diagnosis of "file 1 closed" when it is caused
9671		by the other end closing the connection.  From
9672		Dave Morrison of Oracle.
9673	Improve several of the error messages printed by "mailq"
9674		to include a host name or other useful information.
9675	Add NetInfo preliminary support for NeXT systems.  From Vince
9676		DeMarco.
9677	Fix a glitch that sometimes caused :include:s that pointed to
9678		NFS filesystems that were down to give an "aliasing/
9679		forwarding loop broken" message instead of queueing
9680		the message for retry.  Noted by William C Fenner of
9681		the NRL Connection Machine Facility.
9682	Fix a problem that could cause a core dump if the input sequence
9683		had (or somehow acquired) a \231 character.
9684	Make sure that route-addrs always have <angle brackets> around
9685		them in non-SMTP envelopes (SMTP envelopes already do
9686		this properly).
9687	Avoid weird headers on unbalanced punctuation of the form:
9688		``Joe User <user)'' -- this caused reference to the
9689		null macro.  Fix from Rick McCarty of IO.COM.
9690	Fix a problem that caused an alias "user: user@local.host" to
9691		not have the QNOTREMOTE bit set; this caused configs
9692		to act as if FEATURE(notsticky) was defined even when
9693		it was not.  The effect of the problem was to make it
9694		very hard to to set up satellite sites that had a few
9695		local accounts, with everything else forwarded to a
9696		corporate hub.  Reported by Detlef Drewanz of the
9697		University of Rostock and Mark Frost of NCD.
9698	Change queuing to not call rulesets 3, {1 or 2}, 4 on header
9699		addresses.  This is more efficient (fewer name server
9700		calls) and fixes certain unusual configurations, such
9701		as those that have ruleset 4 do something that is
9702		non-idempotent unless a mailer-specific ruleset did
9703		something else.  Problem reported by Brian J. Coan
9704		of the Institute for Global Communications.
9705	Fix the "obsolete argument" routine in main to better understand
9706		new arguments.  For example, if you used ``sendmail
9707		-C config -v -q'' it would choke on the -q because
9708		the -C would stop looking for old-format arguments.
9709	Fix the code that was intended to allow two users to forward their
9710		mail to the same program and have them appear unique.
9711	Portability fixes for:
9712		SCO UNIX from Murray Kucherawy.
9713		SCO Open Server 3.2v4 from Philippe Brand.
9714		System V Release 4 from Rick Ellis and others.
9715		OSF/1 from Steve Campbell.
9716		DG/UX from Ben Mesander of the USGS and Bryan Curnutt
9717			of Stoner Associates.
9718		Motorola SysV88 from Kevin Johnson of Motorola.
9719		Solaris 2.3 from Casper H.S. Dik of the University
9720			of Amsterdam and John Caruso of University
9721			of Maryland.
9722		FreeBSD from Ollivier Robert.
9723		NetBSD from Adam Glass.
9724		TitanOS from Kate Hedstrom of Rutgers University.
9725		Irix from Bryan Curnutt.
9726		Dynix from Jim Davis of the University of Arizona.
9727		RISC/os.
9728		Linux from John Kennedy of California State University
9729			at Chico.
9730		Solaris 2.x from Tony Boner of the U.S. Air Force.
9731		NEXTSTEP 3.x from Vince DeMarco.
9732		HP-UX from various people.  NOTA BENE:  the location
9733			of the config file has moved to /usr/lib
9734			to match the HP-UX version of sendmail.
9735	CONFIG: Don't do any recipient rewriting on relay mailer;
9736		since this is intended only for internal use, the
9737		usual RFC 821/822/1123 rules can be relaxed.  The
9738		main point of this is to avoid munging (ugh) UUCP
9739		addresses when relaying internally.
9740	CONFIG: fix typo in mailer/uucp.m4 that mutilates list:;
9741		syntax addresses delivered via UUCP.  Solution
9742		provided by Peter Wemm.
9743	CONFIG: fix thumb-fumble in default UUCP relaying in ruleset
9744		zero; it caused double @ signs in addresses.  From
9745		Irving Reid of the University of Toronto.
9746	CONFIG: Portability fixes for SCO Unix 3.2 with TCP/IP 1.2.1
9747		from Markku Toijala of ICL Personal Systems Oy.
9748	CONFIG: Add trailing "." on pseudo-domains for consistency;
9749		this fixes a problem (noted by Al Whaley of Sunnyside)
9750		that made it hard to recognize your own pseudodomain
9751		names.
9752	CONFIG: catch "@host" syntax errors (i.e., null local-parts)
9753		rather than letting them get "local configuration
9754		error"s.  Problem noted by John Gardiner Myers.
9755	CONFIG: add uucp-uudom mailer variant, based on code posted
9756		by Spider Boardman <spider@Orb.Nashua.NH.US>; this
9757		has uucp-dom semantics but old UUCP syntax.  This
9758		also permits "uucp-old" as an alias for "uucp" and
9759		"uucp-new" as a synonym for "suucp" for consistency.
9760	CONFIG: add POP mailer support (from Kimmo Suominen
9761		<kim@grendel.lut.fi>).
9762	CONFIG: drop CSNET_RELAY support -- CSNET is long gone.
9763	CONFIG: fix bug caused with domain literal addresses (e.g.,
9764		``[128.32.131.12]'') when FEATURE(allmasquerade)
9765		was set; it would get an additional @masquerade.host
9766		added to the address.  Problem noted by Peter Wan
9767		of Georgia Tech.
9768	CONFIG: make sure that the local UUCP name is in $=w.  From
9769		Jim Murray of Stratus.
9770	CONFIG: changes to UUCP rewriting to simulate IDA-style "V"
9771		mailer flag.  Briefly, if you are sending to host
9772		"foo", then it rewrites "foo!...!baz" to "...!baz",
9773		"foo!baz" remains "foo!baz", and anything else has
9774		the local name prepended.
9775	CONFIG: portability fixes for HP-UX.
9776	DOC: several minor problems fixed in the Install & Op Guide.
9777	MAKEMAP: fix core dump problem on lines that are too long or
9778		which lack newline.  From Mark Delany.
9779	MAILSTATS: print sums of columns (total messages & kbytes
9780		in and out of the system).  From Tom Ferrin of UC
9781		San Francisco Computer Graphics Lab.
9782	SIGNIFICANT USER- OR SYSAD-VISIBLE CHANGES:
9783		On HP-UX, /etc/sendmail.cf has been moved to
9784			/usr/lib/sendmail.cf to match HP sendmail.
9785		Permissions have been tightened up on world-writable
9786			:include: files and accounts that have shells
9787			that are not listed in /etc/shells.  This may
9788			cause some .forward files that have worked
9789			before to start failing.
9790		SIGUSR1 dumps some state to the log.
9791	NEW FILES:
9792		src/Makefile.DGUX
9793		src/Makefile.Dynix
9794		src/Makefile.FreeBSD
9795		src/Makefile.Mach386
9796		src/Makefile.NetBSD
9797		src/Makefile.RISCos
9798		src/Makefile.SCO
9799		src/Makefile.SVR4
9800		src/Makefile.Titan
9801		cf/mailer/pop.m4
9802		cf/ostype/bsdi1.0.m4
9803		cf/ostype/dgux.m4
9804		cf/ostype/dynix3.2.m4
9805		cf/ostype/sco3.2.m4
9806		makemap/Makefile.dist
9807		praliases/Makefile.dist
9808
98098.6.4/8.6.4	1993/10/31
9810	Repair core-dump problem (write to read-only memory segment)
9811		if you fall back to the return-to-Postmaster case in
9812		savemail.  Problem reported by Richard Liu.
9813	Immediately diagnose bogus sender addresses in SMTP.  This
9814		makes quite certain that crackers can't use this
9815		class of attack.
9816	Reliability Fix:  check return value from fclose() and fsync()
9817		in a few critical places.
9818	Minor problem in initsys() that reversed a condition for
9819		redirecting the output channel on queue runs.  It's
9820		not clear this code even does anything.  From Eric
9821		Wassenaar of the Dutch National Institute for Nuclear
9822		and High-Energy Physics.
9823	Fix some problems that caused queue runs to do "too much work",
9824		such as double-reading the Errors-To: header.  From
9825		Eric Wassenaar.
9826	Error messages on writing the temporary file (including the
9827		data file) were getting suppressed in SMTP -- this
9828		fix causes them to be properly reported.  From Eric
9829		Wassenaar.
9830	Some changes to support AF_UNIX sockets -- this will only
9831		really become relevant in the next release, but some
9832		people need it for local patches.  From Michael
9833		Corrigan of UC San Diego.
9834	Use dynamically allocated memory (instead of static buffers)
9835		for macros defined in initsys() and settime(); since
9836		these can have different values depending on which
9837		envelope they are in.  From Eric Wassenaar.
9838	Improve logging to show ctladdr on to= logging; this tells you
9839		what uid/gid processes ran as.
9840	Fix a problem that caused error messages to be discarded if
9841		the sender address was unparseable for some reason;
9842		this was supposed to fall back to the "return to
9843		postmaster" case.
9844	Improve aliaswait backoff algorithm.
9845	Portability patches for Linux (8.6.3 required another header
9846		file) (from Karl London) and SCO UNIX.
9847	CONFIG: patch prog mailer to not strip host name off of envelope
9848		addresses (so that it matches local again).  From
9849		Christopher Davis.
9850	CONFIG: change uucp-dom mailer so that "<>" translates to $n;
9851		this prevents uux from seeing lines with null names like
9852		``From   Sat Oct 30 14:55:31 1993''.  From Motonori
9853		Nakamura of Kyoto University.
9854	CONFIG: handle <list:;> syntax correctly.  This isn't legal, but
9855		it shouldn't fail miserably.  From Motonori Nakamura.
9856
98578.6.2/8.6.2	1993/10/15
9858	Put a "successful delivery" message in the transcript for
9859		addresses that get return-receipts.
9860	Put a prominent "this is only a warning" message in warning
9861		messages -- some people don't read carefully enough
9862		and end up sending the message several times.
9863	Include reason for temporary failure in the "warning" return
9864		message.  Currently, it just says "cannot send for
9865		four hours".
9866	Fix the "Original message received" time generated for
9867		returntosender messages.  It was previously listed as
9868		the current time.  Bug reported by Eric Hagberg of
9869		Cornell University Medical College.
9870	If there is an error when writing the body of a message,
9871		don't send the trailing dot and wait for a response
9872		in sender SMTP, as this could cause the connection to
9873		hang up under some bizarre circumstances.  From Eric
9874		Wassenaar.
9875	Fix some server SMTP synchronization problems caused when
9876		connections fail during message collection.  From
9877		Eric Wassenaar.
9878	Fix a problem that can cause srvrsmtp to reject mail if the
9879		name server is down -- it accepts the RCPT but rejects
9880		the DATA command.  Problem reported by Jim Murray of
9881		Stratus.
9882	Fix a problem that can cause core dumps if the config file
9883		incorrectly resolves to a null hostname.  Reported by
9884		Allan Johannesen of WPI.
9885	Non-root use of -C flag, dangerous -f flags, and use of -oQ
9886		by non-root users were not put into
9887		X-Authentication-Warning:s as intended because the
9888		config file hadn't set the PrivacyOptions yet.  Fix
9889		from Sven-Ove Westberg of the University of Lulea.
9890	Under very odd circumstances, the alias file rebuild code
9891		could get confused as to whether a database was
9892		open or not.
9893	Check "vendor code" on the end of V lines -- this is
9894		intended to provide a hook for vendor-specific
9895		configuration syntax.  (This is a "new feature",
9896		but I've made an exception to my rule in a belief
9897		that this is a highly exceptional case.)
9898	Portability fixes for DG/UX (from Douglas Anderson of NCSC),
9899		SCO Unix (from Murray Kucherawy), A/UX, and OSF/1
9900		(from Jon Forrest of UC Berkeley)
9901	CONFIG: fix ``mailer:host'' form of UUCP relay naming.
9902
99038.6.1/8.6	1993/10/08
9904	Portability fixes for A/UX and Encore UMAX V.
9905	Fix error message handling -- if you had a name server down
9906		causing an error during parsing, that message was never
9907		propagated to the queue file.
9908
99098.6/8.6		1993/10/05
9910	Configuration cleanup: make it easier to undo IDENTPROTO in
9911		conf.h (other systems have the same bug).
9912	If HASGETDTABLESIZE and _SC_OPEN_MAX are both defined, assume
9913		getdtablesize() instead of sysconf(); a disturbingly
9914		large number of systems defined _SC_OPEN_MAX in the
9915		header files but don't have the syscall.
9916	Another patch to really truly ignore MX records in getcanonname
9917		if trymx == FALSE.
9918	Fix problem that caused the "250 IAA25499 Message accepted for
9919		delivery" message to be omitted if there was an error
9920		in the header of the message (e.g., a bad Errors-To:
9921		line).  Pointed out by Michael Corrigan of UCSD.
9922	Announce name of host we are chatting when we get errors; this
9923		is an IDA-ism suggested by Christophe Wolfhugel.
9924	Portability fixes for Alpha OSF/1 (from Anthony Baxter of the
9925		Australian Artificial Intelligence Institute), SCO Unix
9926		(from Murray Kucherawy of Hookup Communication Corp.),
9927		NeXT (from Vince DeMarco and myself), Linux (from
9928		Karl London <karl@borg.demon.co.uk>), BSDI (from
9929		Christophe Wolfhugel, and SVR4 on Dell (from Kimmo
9930		Suominen), AUX 3.0 on Macintosh, and ANSI C compilers.
9931	Some changes to get around gcc optimizer bugs.  From Takahiro
9932		Kanbe.
9933	Fix error recovery in queueup if another tf file of the same
9934		name already exists.  Problem stumbled over by Bill
9935		Wisner of The Well.
9936	Output YP_MASTER_NAME and YP_LAST_MODIFIED without null bytes.
9937		Problem noted by Keith McMillan of Ameritech Services.
9938	Deal with group permissions properly when opening .forward and
9939		:include: files.  This relaxes the 8.1C restrictions
9940		slightly more.  This includes proper setting of groups
9941		when reading :include: files, allowing you to read some
9942		files that you should be able to read but have previously
9943		been denied unless you owned them or they had "other"
9944		read permission.
9945	Make certain that $j is in $=w (after the .cf is read) so that
9946		if the user is forced to override some silly system,
9947		MX suppression will still work.
9948	Fix a couple of efficiency problems where newstr was double-
9949		calling expensive routines.  In at least one case, it
9950		wasn't guaranteed that they would always return the
9951		same result.  Problem noted by Christophe Wolfhugel.
9952	Fix null pointer dereference in putoutmsg -- only on an error
9953		condition from a non-SMTP mailer.  From Motonori
9954		Nakamura.
9955	Macro expand "C" line class definitions before scanning so that
9956		"CX $Z" works.
9957	Fix problem that caused error message to be sent while still
9958		trying to send the original message if the connection
9959		is closed during a DATA command after getting an error
9960		on an RCPT command (pretty obscure).  Problem reported
9961		by John Myers of CMU.
9962	Fix reply to NOOP to be 250 instead of 200 -- this is a long
9963		term bug.
9964	Fix a nasty bug causing core dumps when returning the "warning:
9965		cannot deliver for N hours -- will keep trying" message;
9966		it only occurred if you had PostmasterCopy set and
9967		only on some architectures.  Although sendmail would
9968		keep trying, it would send error messages on each
9969		queue interval.  This is an important fix.
9970	Allow u and g options to take user and group names respectively.
9971	Don't do a chdir into the queue directory in -bt mode to make
9972		ruleset testing a bit easier.
9973	Don't allow users to turn off logging (using -oL) on the command
9974		line -- command line can only raise, not lower, logging
9975		level.
9976	Set $u to the original recipient on the SMTP transaction or on
9977		the command line.  This is only done if there is exactly
9978		one recipient.  Technically, this does not meet the
9979		specs, because it does not guarantee a domain on the
9980		address.
9981	Fix a problem that dumped error messages on bad addresses if
9982		you used the -t flag.  Problem noted by Josh Smith of
9983		Harvey Mudd College.
9984	Given an address such as ``<foo> <bar>'', auto-quote the first
9985		``<foo>'' part, giving ``"<foo>" <bar>''.  This is to
9986		avoid the problem of people who use angle brackets in
9987		their full name information.
9988	Fix a null pointer dereference if you set option "l", have
9989		an Errors-To: header in the message, and have Errors-To:
9990		defined in the config file H lines.  From J.R. Oldroyd.
9991	Put YPCOMPAT on #ifdef NIS instead -- it's one less thing to get
9992		wrong when compiling.  Suggested by Rick McCarty of TI.
9993	Fix a problem that could pass negative SIZE parameter if the
9994		df file got lost; this would cause servers to always
9995		give a temporary failure, making the problem even worse.
9996		Problem noted by Allan Johannesen of WPI.
9997	Add "ident" timeout (one of the "r" option selectors) for IDENT
9998		protocol timeouts (30s default).  Requested by Murray
9999		Kucherawy of HookUp Communication Corp. to handle bogus
10000		PC TCP/IP implementations.
10001	Change $w default definition to be just the first component of
10002		the domain name on config level 5.  The $j macro defaults
10003		to the FQDN; $m remains as before.  This lets well-behaved
10004		config files use any of the short, long, or subdomain
10005		names.
10006	Add makesendmail script in src to try to automate multi-architecture
10007		builds.  I know, this is sub-optimal, but it is still
10008		helpful.
10009	Fix very obscure race condition that can cause a queue run to
10010		get a queue file for an already completed job.  This
10011		problem has existed for years.  Problem noted by the
10012		long suffering Allan Johannesen of WPI.
10013	Fix a problem that caused the raw sender name to be passed to
10014		udbsender instead of the canonified name -- this caused
10015		it to sometimes miss records that it should have found.
10016	Relax check of name on HELO packet so that a program using -bs
10017		that claims to be itself works properly.
10018	Restore rewriting of $: part of address through 2, R, 4 in
10019		buildaddr -- this requires passing a lot of flags to get
10020		it right.  Unlike old versions, this ONLY rewrites
10021		recipient addresses, not sender addresses.
10022	Fix a bug that caused core dumps in config files that cannot
10023		resolve /file/name style addresses.  Fix from Jonathan
10024		Kamens of OpenVision Technologies.
10025	Fix problem with fcntl locking that can cause error returns to
10026		be lost if the lock is lost; this required fully
10027		queueing everything, dropping the envelope (so errors
10028		would get returned), and then re-reading the queue from
10029		scratch.
10030	Fix a problem that caused aliases that redefine an otherwise
10031		true address to still send to the original address
10032		if and only if the alias failed in certain bizarre
10033		ways (e.g, if they pointed at a list:; syntax address).
10034		Problem pointed out by Jonathan Kamens.
10035	Remove support for frozen configuration files.  They caused
10036		more trouble than it was worth.
10037	Fix problem that can cause error messages to get ignored when
10038		using both -odb and -t flags.  Problem noted by Rob
10039		McNicholas at U.C. Berkeley.
10040	Include all "normal" variations on hostname in $=w.  For example,
10041		if the host name is vangogh.cs.berkeley.edu, $=w will
10042		contain vangogh, vangogh.cs, and vangogh.cs.berkeley.edu.
10043	Add "restrictqrun" privacy flag -- without this, anyone can run
10044		the queue.
10045	Reset SmtpPhase global on initial connection creation so that
10046		messages don't come out with stale information.
10047	Pass an "ext" argument to lockfile so that error/log messages
10048		will properly reflect the true filename being locked.
10049	Put all [...] address forms into $=w -- this eliminates the need
10050		for MAXIPADDR in conf.h.  Suggested by John Gardiner
10051		Myers of CMU.
10052	Fix a bug that can cause qf files to be left around even after
10053		an SMTP RSET command.  Problem and fix from Michael
10054		Corrigan.
10055	Don't send a PostmasterCopy to errors when the Precedence: is
10056		negative.  Error reports still go to the envelope
10057		sender address.
10058	Add LA_SHORT for load averages.
10059	Lock sendmail.st file when posting statistics.
10060	Add "SendBufSize" and "RcvBufSize" suboptions to "O" option to
10061		set the size of the TCP send and receive buffers; if you
10062		run over a slow slip line you may need to set these down
10063		(although it would be better to fix the SLIP implementation
10064		so that it's not necessary to recompile every program
10065		that does bulk data transfer).
10066	Allow null defaults on $( ... $) lookups.  Problem reported by
10067		Amir Plivatsky.
10068	Diagnose crufty S and V config lines.  This resulted from an
10069		observation that some people were using the SITE macro
10070		without the SITECONFIG macro first, which was causing
10071		bogus config files that were not caught.
10072	Fix makemap -f flag to turn off case folding (it was turning it
10073		on instead).  THIS IS A USER VISIBLE CHANGE!!!
10074	Fix a problem that caused multiple error messages to be sent if
10075		you used "sendmail -t -oem -odb", your system uses fcntl
10076		locking, and one of the recipient addresses is unknown.
10077	Reset uid earlier in include() so that recursive .forwards or
10078		:include:s don't use the wrong uid.
10079	If file descriptor 0, 1, or 2 was closed when sendmail was
10080		called, the code to recover the descriptor was broken.
10081		This sometimes (only sometimes) caused problems with the
10082		alias file.  Fix from Motonori Nakamura.
10083	Fix a problem that caused aliaswait to go into infinite recursion
10084		if the @:@ metasymbol wasn't found in the alias file.
10085	Improve error message on newaliases if database files cannot be
10086		opened or if running with no database format defined.
10087	Do a better estimation of the size of error messages when NoReturn
10088		is set.  Problem noted by P{r (Pell) Emanuelsson.
10089	Fix a problem causing the "c" option (don't connect to expensive
10090		mailers) to be ignored in SMTP.  Problem noted and the
10091		solution suggested by Robert Elz of The University of
10092		Melbourne.
10093	Improve connection caching algorithm by passing "[host]" to
10094		hostsignature, which strips the square brackets and
10095		returns the real name.  This allows mailertable entries
10096		to match regular entries.
10097	Re-enable Return-Receipt-To: -- people seem to want this stupid
10098		feature, even if it doesn't work right.
10099	Catch and log attempts to try the "wiz" command in server SMTP.
10100		This also ups the log level from LOG_NOTICE to LOG_CRIT.
10101	Be more generous at assigning $z to the home directory -- do this
10102		for programs that are specified through a .forward file.
10103		Fix from Andrew Chang of Sun Microsystems.
10104	Always save a fatal error message in preference to a non-fatal
10105		error message so that the "subject" line of return
10106		messages is the best possible.
10107	CONFIG: reduce the number of quotes needed to quote configuration
10108		parameters with commas: two quotes should work now, e.g.,
10109		define(ALIAS_FILE, ``/etc/aliases,/etc/aliases.local'').
10110	CONFIG: class $=Z is a set of UUCP hosts that use uucp-dom
10111		connections (domain-ized UUCP).
10112	CONFIG: fix bug in default maps (-o must be before database file
10113		name).  Pointed out by Christophe Wolfhugel.
10114	CONFIG: add FEATURE(nodns) to state that we are not relying on
10115		DNS.  This would presumably be used in UUCP islands.
10116	CONFIG: add OSTYPE(nextstep) and OSTYPE(linux).
10117	CONFIG: log $u in Received: line.  This is in technical violation
10118		of the standards, since it doesn't guarantee a domain
10119		on the address.
10120	CONFIG: don't assume "m" in local mailer flags -- this means that
10121		if you redefine LOCAL_MAILER_FLAGS you will have to include
10122		the "m" flag should you want it.  Apparently some Solaris 2.2
10123		installations can't handle multiple local recipients.
10124		Problem noted by Josh Smith.
10125	CONFIG: add confDOMAIN_NAME to set $j (if undefined, $j defaults).
10126	CONFIG: change default version level from 4 to 5.
10127	CONFIG: add FEATURE(nullclient) to create a config file that
10128		forwards all mail to a hub without ever looking at the
10129		addresses in any detail.
10130	CONFIG: properly strip mailer: information off of relays when
10131		used to change .BITNET form into %-hack form.
10132	CONFIG: fix a problem that caused infinite loops if presented
10133		with an address such as "!foo".
10134	CONFIG: check for self literal (e.g., [128.32.131.12]) even if
10135		the reverse "PTR" mapping is broken.  There's a better
10136		way to do this, but the change is fairly major and I
10137		want to hold it for another release.  Problem noted by
10138		Bret Marquis.
10139
101408.5/8.5		1993/07/23
10141	Serious bug: if you used a command line recipient that was unknown
10142		sendmail would not send a return message (it was treating
10143		everything as though it had an SMTP-style client that
10144		would do the return itself).  Problem noted by Josh Smith.
10145	Change "trymx" option in getcanonname() to ignore all MX data,
10146		even during a T_ANY query.  This actually didn't break
10147		anything, because the only time you called getcanonname
10148		with !trymx was if you already knew there were no MX
10149		records, but it is somewhat cleaner.  From Motonori
10150		Nakamura.
10151	Don't call getcanonname from getmxrr if you already know there
10152		are no DNS records matching the name.
10153	Fix a problem causing error messages to always include "The
10154		original message was received ... from localhost".
10155		The correct original host information is now included.
10156	Previous change to cf/sh/makeinfo.sh doesn't port to Ultrix (their
10157		version of "test" doesn't have the -x flag).  Change it
10158		to use -f instead.  From John Myers.
10159	CONFIG: 8.4 mistakenly set the default SMTP-style mailer to
10160		esmtp -- it should be smtp.
10161	CONFIG: send all relayed mail using confRELAY_MAILER (defaults
10162		to "relay" (a variant of "smtp") if MAILER(smtp) is used,
10163		else "suucp" if MAILER(uucp) is used, else "unknown");
10164		this cleans up the configs somewhat.  This fixes a serious
10165		problem that caused route-addrs to get mistaken as relays,
10166		pointed out by John Myers.  WARNING: this also causes
10167		the default on SMART_HOST to change from "suucp" to
10168		"relay" if you have MAILER(smtp) specified.
10169
101708.4/8.4		1993/07/22
10171	Add option `w'.  If you receive a message that comes to you because
10172		you are the best (lowest preference) target of an MX, and
10173		you haven't explicitly recognized the source MX host in
10174		your .cf file, this option will cause you to try the target
10175		host directly (as if there were no MX for it at all).  If
10176		`w' is not set, this case is a configuration error.
10177		Beware: if `w' is set, senders may get bogus errors like
10178		"message timed out" or "host unknown" for problems that
10179		are really configuration errors.  This option is
10180		disrecommended, provided only for compatibility with
10181		UIUC sendmail.
10182	Fix a problem that caused the incoming socket to be left open
10183		when sendmail forks after the DATA command.  This caused
10184		calling systems to wait in FIN_WAIT_2 state until the
10185		entire list was processed and the child closed -- a
10186		potentially prodigious amount of time.  Problem noted
10187		by Neil Rickert.
10188	Fix problem (created in 6.64) that caused mail sent to multiple
10189		addresses, one of which was a bad address, to completely
10190		suppress the sending of the message.  This changes
10191		handling of EF_FATALERRS somewhat, and adds an
10192		EF_GLOBALERRS flag.  This also fixes a potential problem
10193		with duplicate error messages if there is a syntax error
10194		in the header of a message that isn't noticed until late
10195		in processing.  Original problem pointed out by Josh Smith
10196		of Harvey Mudd College.  This release includes quite a bit
10197		of dickering with error handling (see below).
10198	Back out SMTP transaction if MAIL gets nested 501 error.  This
10199		will only hurt already-broken software and should help
10200		humans.
10201	Fix a problem that broke aliases when neither NDBM nor NEWDB were
10202		compiled in.  It would never read the alias file.
10203	Repair unbalanced `)' and `>' (the "open" versions are already
10204		repaired).
10205	Logging of "done" in dropenvelope() was incorrect: it would
10206		log this even when the queue file still existed.  Change
10207		this to only log "done" (at log level 11) when the
10208		queue file is actually removed.  From John Myers.
10209	Log "lost connection" in server SMTP at log level 20 if there
10210		is no pending transaction.  Some senders just close the
10211		connection rather than sending QUIT.
10212	Fix a bug causing getmxrr to add a dot to the end of unqualified
10213		domains that do not have MX records -- this would cause
10214		the subsequent host name lookup to fail.  The problem
10215		only occurred if you had FEATURE(nocanonify) set.
10216		Problem noted by Rick McCarty of Texas Instruments.
10217	Fix invocation of setvbuf when passed a -X flag -- I had
10218		unwittingly used an ANSI C extension, and this caused
10219		core dumps on some machines.
10220	Diagnose self-destructive alias loops on RCPT as well as EXPN.
10221		Previously it just gave an empty send queue, which
10222		then gave either "Need RCPT (recipient)" at the DATA
10223		(confusing, since you had given an RCPT command which
10224		returned 250) or just dropped the email, depending on
10225		whether you were running VERBose mode.  Now it usually
10226		diagnoses this case as "aliasing/forwarding loop broken".
10227		Unfortunately, it still doesn't adequately diagnose
10228		some true error conditions.
10229	Add internal concept of "warning messages" using 6xx codes.
10230		These are not reported only to Postmaster.  Unbalanced
10231		parens, brackets, and quotes are printed as 653 codes.
10232		They are always mapped to 5xx codes before use in SMTP.
10233	Clean up error messages to tell both the actual address that
10234		failed and the alias they arose from.  This makes it
10235		somewhat easier to diagnose problems.  Difficulty noted
10236		by Motonori Nakamura.
10237	Fix a problem that inappropriately added a ctladdr to addresses
10238		that shouldn't have had one during a queue run.  This
10239		caused error messages to be handled differently during
10240		a queue run than a direct run.
10241	Don't print the qf name and line number if you get errors during
10242		the direct run of the queue from srvrsmtp -- this was
10243		just extra stuff for users to crawl through.
10244	Put command line flags on second line of pid file so you can
10245		auto-restart the daemon with all appropriate arguments.
10246		Use "kill `head -1 /etc/sendmail.pid`" to stop the
10247		daemon, and "eval `tail -1 /etc/sendmail.pid`" to
10248		restart it.
10249	Remove the ``setuid(getuid())'' in main -- this caused the
10250		IDENT daemon to screw up.  This required that I change
10251		HASSETEUID to HASSETREUID and complicate the mode
10252		changing somewhat because both Ultrix and SunOS seem
10253		to have a bug causing seteuid() to set the saved uid
10254		as well as the effective.  The program test/t_setreuid.c
10255		will test to see if your implementation of setreuid(2)
10256		is appropriately functional.
10257	The FallBackMX (option V) handling failed to properly identify
10258		fallback to yourself -- most of the code was there,
10259		but it wasn't being enabled.  Problem noted by Murray
10260		Kucherawy of the University of Waterloo.
10261	Change :include: open timeout from ETIMEDOUT to an internal
10262		code EOPENTIMEOUT; this avoids adding "during SmtpPhase
10263		with CurHostName" in error messages, which can be
10264		confusing.  Reported by Jonathan Kamens of OpenVision
10265		Technologies.
10266	Back out setpgrp (setpgid on POSIX systems) call to reset the
10267		process group id.  The original fix was to get around
10268		some problems with recalcitrant MUAs, but it breaks
10269		any call from a shell that creates a process group id
10270		different from the process id.  I could try to fix
10271		this by diddling the tty owner (using tcsetpgrp or
10272		equivalent) but this is too likely to break other
10273		things.
10274	Portability changes:
10275		Support -M as equivalent to -oM on Ultrix -- apparently
10276			DECnet calls sendmail with -MrDECnet -Ms<HOST> -bs
10277			instead of using standard flags.  Oh joy.  This
10278			behavior reported by Jon Giltner of University
10279			of Colorado.
10280		SGI IRIX  -- this includes several changes that should
10281			help other strict ANSI compilers.
10282		SCO Unix -- from Murray Kucherawy of HookUp Communication
10283			Corporation.
10284		Solaris running the Sun C compiler (which despite the
10285			documentation apparently doesn't define
10286			__STDC__ by default).
10287		ConvexOS from Eric Schnoebelen of Convex.
10288		Sony NEWS workstations and Omron LUNA workstations from
10289			Motonori Nakamura.
10290	CONFIG: add confTRY_NULL_MX_LIST to set option `w'.
10291	CONFIG: delete `C' and `e' from default SMTP mailers flags;
10292		several people have made a good argument that this
10293		creates more problems than it solves (although this
10294		may prove painful in the short run).
10295	CONFIG: generalize all the relays to accept a "mailer:host"
10296		format.
10297	CONFIG: move local processing in ruleset 0 into a new ruleset
10298		98 (8 on old sendmail).  Domain literal [a.b.c.d]
10299		addresses are also passed through this ruleset.
10300	CONFIG: if neither SMART_HOST nor MAILER(smtp) were defined,
10301		internet-style addresses would "fall off the end" of
10302		ruleset zero and be interpreted as local -- however,
10303		the angle brackets confused the recursive call.
10304		These are now diagnosed as "Unrecognized host name".
10305	CONFIG: USENET rules weren't included in S0 because of a mistaken
10306		ifdef(`_MAILER_USENET_') instead of
10307		ifdef(`_MAILER_usenet_').  Problem found by Rein Tollevik
10308		of SINTEF RUNIT, Oslo.
10309	CONFIG: move up LOCAL_RULE_0 processing so that it happens very
10310		early in ruleset 0; this allows .mc authors to bypass
10311		things like the "short circuit" code for local addresses.
10312		Prompted by a comment by Bill Wisner of The Well.
10313	CONFIG: add confSMTP_MAILER to define the mailer used (smtp or
10314		esmtp) to send SMTP mail.  This allows you to default
10315		to esmtp but use a mailertable or other override to
10316		deal with broken servers.  This logic was pointed out
10317		to me by Bill Wisner.  Ditto for confLOCAL_MAILER.
10318	Changes to cf/sh/makeinfo.sh to make it portable to SVR4
10319		environments.  Ugly as sin.
10320
103218.3/8.3		1993/07/13
10322	Fix setuid problems introduced in 8.2 that caused messages
10323		like "Cannot create qfXXXXXX: Invalid argument"
10324		or "Cannot reopen dfXXXXXX: Permission denied".  This
10325		involved a new compile flag "HASSETEUID" that takes
10326		the place of the old _POSIX_SAVED_IDS -- it turns out
10327		that the POSIX interface is broken enough to break
10328		some systems badly.  This includes some fixes for
10329		HP-UX.  Also fixes problems where the real uid is
10330		not reset properly on startup (from Neil Rickert).
10331	Fix a problem that caused timed out messages to not report the
10332		addresses that timed out.  Error messages are also more
10333		"user friendly".
10334	Drop required bandwidth on connections from 64 bytes/sec to
10335		16 bytes/sec.
10336	Further Solaris portability changes -- doesn't require the BSD
10337		compatibility library.  This also adds a new
10338		"HASGETDTABLESIZE" compile flag which can be used if
10339		you want to use getdtablesize(2) instead of sysconf(2).
10340		These are loosely based on changes from David Meyer at
10341		University of Oregon.  This now seems to work, at least
10342		for quick test cases.
10343	Fix a problem that can cause duplicate error messages to be
10344		sent if you are in SMTP, you send to multiple addresses,
10345		and at least one of those addresses is good and points
10346		to an account that has a .forward file (whew!).
10347	Fix a problem causing messages to be discarded if checkcompat()
10348		returned EX_TEMPFAIL (because it didn't properly mark
10349		the "to" address).  Problem noted by John Myers.
10350	Fix dfopen to return NULL if the open failed; I was depending
10351		on fdopen(-1) returning NULL, which isn't the case.  This
10352		isn't serious, but does result in weird error diagnoses.
10353		From Michael Corrigan.
10354	CONFIG: add UUCP_MAX_SIZE M4 macro to set the maximum size of
10355		messages sent through UUCP-family mailers.  Suggested
10356		by Bill Wisner of The Well.
10357	CONFIG: if both MAILER(uucp) and MAILER(smtp) are specified,
10358		include a "uucp-dom" mailer that uses domain-style
10359		addressing.  Suggested by Bill Wisner.
10360	CONFIG: Add LOCAL_SHELL_FLAGS and LOCAL_SHELL_ARGS to match
10361		LOCAL_MAILER_FLAGS and LOCAL_MAILER_ARGS.  Suggested by
10362		Christophe Wolfhugel.
10363	CONFIG: Add OSTYPE(aix3).  From Christophe Wolfhugel.
10364
103658.2/8.2		1993/07/11
10366	Don't drop out on config file parse errors in -bt mode.
10367	On older configuration files, assume option "l" (use Errors-To
10368		header) for back compatibility.  NOTE:  this DOES NOT
10369		imply an endorsement of the Errors-To: header in any way.
10370	Accept -x flag on AIX-3 as well as OSF/1.  Why, why, why???
10371	Don't log errors on EHLO -- it isn't a "real" error for an old
10372		SMTP server to give an error on this command, and
10373		logging it in the transcript can be confusing.  Fix
10374		from Bill Wisner.
10375	IRIX compatibility changes provided by Dan Rich
10376		<drich@sandman.lerc.nasa.gov>.
10377	Solaris 2 compatibility changes.  Provided by Bob Cunningham
10378		<bob@kahala.soest.hawaii.edu>, John Oleynick
10379		<juo@klinzhai.rutgers.edu>
10380	Debugging: -d17 was overloaded (hostsignature and usersmtp.c);
10381		move usersmtp (smtpinit and smtpmailfrom) to -d18 to
10382		match the other flags in that file.
10383	Flush transcript before fork in mailfile().  From Eric Wassenaar.
10384	Save h_errno in mci struct and improve error message display.
10385		Changes from Eric Wassenaar.
10386	Open /dev/null for the transcript if the create of the xf file
10387		failed; this avoids at least one possible null pointer
10388		reference in very weird cases.  From Eric Wassenaar.
10389	Clean up statistics gathering; it was over-reporting because of
10390		forks.  From Eric Wassenaar.
10391	Fix problem that causes old Return-Path: line to override new
10392		Return-Path: line (conf.c needs H_FORCE to avoid
10393		re-using old value).  From Motonori Nakamura.
10394	Fix broken -m flag in K definition -- even if -m (match only)
10395		was specified, it would still replace the key with the
10396		value.  Noted by Rick McCarty of Texas Instruments.
10397	If the name server timed out over several days, no "timed out"
10398		message would ever be sent back.  The timeout code
10399		has been moved from markfailure() to dropenvelope()
10400		so that all such failures should be diagnosed.  Pointed
10401		out by Christophe Wolfhugel and others.
10402	Relax safefile() constraints: directories in an include or
10403		forward path must be readable by self if the controlling
10404		user owns the entry, readable by all otherwise (e.g.,
10405		when reading your .forward file, you have to own and
10406		have X permission in it; everyone needs X permission in
10407		the root and directories leading up to your home);
10408		include files must be readable by anyone, but need not
10409		be owned by you.
10410	If _POSIX_SAVED_IDS is defined, setuid to the owner before
10411		reading a .forward file; this gets around some problems
10412		on NFS mounts if root permission is not exported and
10413		the user's home directory isn't x'able.
10414	Additional NeXT portability enhancements from Axel Zinser.
10415	Additional HP-UX portability enhancements from Brian Bullen.
10416	Add a timeout around SMTP message writes; this assumes you can
10417		get throughput of at least 64 bytes/second.  Note that
10418		this does not impact the "datafinal" default, which
10419		is separate; this is just intended to work around
10420		network clogs that will occur before the final dot
10421		is sent.  From Eric Wassenaar.
10422	Change map code to set the "include null" flag adaptively --
10423		it initially tries both, but if it finds anything
10424		matching without a null it never tries again with a
10425		null and vice versa.  If -N is specified, it never
10426		tries without the null and creates new maps with a
10427		null byte.  If -O is specified, it never tries with
10428		the null (for efficiency).  If -N and -O are specified,
10429		you get -NO (get it?) lookup at all, so this would
10430		be a bad idea.  If you don't specify either -N or -O,
10431		it adapts.
10432	Fix recognition of "same from address" so that MH submissions
10433		will insert the appropriate full name information;
10434		this used to work and got broken somewhere along the
10435		way.
10436	Some changes to eliminate some unnecessary SYSERRs in the
10437		log.  For example, if you lost a connection, don't
10438		bother reporting that fact on the connection you lost.
10439	Add some "extended debugging" flags to try to track down
10440		why we get occasional problems with file descriptor
10441		one being closed when execing a mailer; it seems to
10442		only happen when there has been another error in the
10443		same transaction.  This requires XDEBUG, defined
10444		by default in conf.h.
10445	Add "-X filename" command line flag, which logs both sides of
10446		all SMTP transactions.  This is intended ONLY for
10447		debugging bad implementations of other mailers; start
10448		it up, send a message from a mailer that is failing,
10449		and then kill it off and examine the indicated log.
10450		This output is not intended to be particularly human
10451		readable.  This also adds the HASSETVBUF compile
10452		flag, defaulted on if your compiler defines __STDC__.
10453	CONFIG: change SMART_HOST to override an SMTP mailer.  If you
10454		have a local net that should get direct connects, you
10455		will need to use LOCAL_NET_CONFIG to catch these hosts.
10456		See cf/README for an example.
10457	CONFIG: add LOCAL_MAILER_ARGS (default: `mail -d $u') to handle
10458		sites that don't use the -d flag.
10459	CONFIG: hide recipient addresses as well as sender addresses
10460		behind $M if FEATURE(allmasquerade) is specified; this
10461		has been requested by several people, but can break
10462		local aliases.  For example, if you mail to "localalias"
10463		this will be rewritten as "localalias@masqueradehost";
10464		although initial delivery will work, replies will be
10465		broken.  Use it sparingly.
10466	CONFIG: add FEATURE(domaintable).  This maps unqualified domains
10467		to qualified domains in headers.  I believe this is
10468		largely equivalent to the IDA feature of the same name.
10469	CONFIG: use $U as UUCP name instead of $k.  This permits you
10470		to override the "system name" as your UUCP name --
10471		in particular, to use domain-ized UUCP names.  From
10472		Bill Wisner of The Well.
10473	CONFIG: create new mailer "esmtp" that always tries EHLO
10474		first.  This is currently unused in the config files,
10475		but could be used in a mailertable entry.
10476
104778.1C/8.1B	1993/06/27
10478	Serious security bug fix: it was possible to read any file on
10479		the system, regardless of ownership and permissions.
10480	If a subroutine returns a fully qualified address, return it
10481		immediately instead of feeding it back into rewriting.
10482		This fixes a problem with mailertable lookups.
10483	CONFIG: fix some M4 frotz (concat => CONCAT)
10484
104858.1B/8.1A	1993/06/12
10486	Serious bug fix: pattern matching backup algorithm stepped by
10487		two tokens in classes instead of one.  Found by Claus
10488		Assmann at University of Kiel, Germany.
10489
104908.1A/8.1A	1993/06/08
10491	Another mailertable fix....
10492
104938.1/8.1		1993/06/07
10494	4.4BSD freeze.  No semantic changes.
10495