diff --git a/.cvsignore b/.cvsignore index 9012962..e69cf51 100644 --- a/.cvsignore +++ b/.cvsignore @@ -1 +1 @@ -sendmail.8.12.10.tar.gz +sendmail.8.12.11.tar.gz diff --git a/sendmail-redhat.mc b/sendmail-redhat.mc index 89a3279..d8e6c5e 100644 --- a/sendmail-redhat.mc +++ b/sendmail-redhat.mc @@ -11,6 +11,11 @@ include(`@@PATH@@/m4/cf.m4')dnl VERSIONID(`setup for Red Hat Linux')dnl OSTYPE(`linux')dnl dnl # +dnl # default logging level is 9, you might want to set it higher to +dnl # debug the configuration +dnl # +dnl define(`confLOG_LEVEL', `9')dnl +dnl # dnl # Uncomment and edit the following line if your outgoing mail needs to dnl # be sent out through an external mail server: dnl # @@ -23,7 +28,7 @@ define(`confTRY_NULL_MX_LIST',true)dnl define(`confDONT_PROBE_INTERFACES',true)dnl define(`PROCMAIL_MAILER_PATH',`/usr/bin/procmail')dnl define(`ALIAS_FILE', `/etc/aliases')dnl -dnl define(`STATUS_FILE', `/etc/mail/statistics')dnl +define(`STATUS_FILE', `/var/log/mail/statistics')dnl define(`UUCP_MAILER_MAX', `2000000')dnl define(`confUSERDB_SPEC', `/etc/mail/userdb.db')dnl define(`confPRIVACY_FLAGS', `authwarnings,novrfy,noexpn,restrictqrun')dnl @@ -38,17 +43,22 @@ dnl # PLAIN is the preferred plaintext authentication method and used by dnl # Mozilla Mail and Evolution, though Outlook Express and other MUAs do dnl # use LOGIN. Other mechanisms should be used if the connection is not dnl # guaranteed secure. +dnl # Please remember that saslauthd needs to be running for AUTH. dnl # dnl TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl dnl define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl dnl # dnl # Rudimentary information on creating certificates for sendmail TLS: dnl # make -C /usr/share/ssl/certs usage +dnl # or use the included makecert.sh script dnl # -dnl define(`confCACERT_PATH',`/usr/share/ssl/certs') -dnl define(`confCACERT',`/usr/share/ssl/certs/ca-bundle.crt') -dnl define(`confSERVER_CERT',`/usr/share/ssl/certs/sendmail.pem') -dnl define(`confSERVER_KEY',`/usr/share/ssl/certs/sendmail.pem') +define(`CERT_DIR',`/etc/mail/certs') +define(`confCACERT_PATH',`CERT_DIR') +define(`confCACERT',`CERT_DIR/cacert.pem') +define(`confSERVER_CERT',`CERT_DIR/cert.pem') +define(`confSERVER_KEY',`CERT_DIR/key.pem') +define(`confCLIENT_CERT',`CERT_DIR/cert.pem') +define(`confCLIENT_KEY',`CERT_DIR/key.pem') dnl # dnl # This allows sendmail to use a keyfile that is shared with OpenLDAP's dnl # slapd, which requires the file to be readble by group ldap @@ -104,11 +114,12 @@ dnl # dnl # The following causes sendmail to additionally listen on the IPv6 loopback dnl # device. Remove the loopback address restriction listen to the network. dnl # -dnl # NOTE: binding both IPv4 and IPv6 daemon to the same port requires -dnl # a kernel patch -dnl # dnl DAEMON_OPTIONS(`port=smtp,Addr=::1, Name=MTA-v6, Family=inet6')dnl dnl # +dnl # enable both ipv6 and ipv4 in sendmail: +dnl # +dnl DAEMON_OPTIONS(`Name=MTA-v4, Family=inet, Name=MTA-v6, Family=inet6') +dnl # dnl # We strongly recommend not accepting unresolvable domains if you want to dnl # protect yourself from spam. However, the laptop and users on computers dnl # that do not have 24x7 DNS do need this. diff --git a/sendmail.init b/sendmail.init index d1989dc..4f2e0ef 100644 --- a/sendmail.init +++ b/sendmail.init @@ -68,6 +68,34 @@ start() { return $RETVAL } +reload() { + # Stop daemons. + echo -n $"reloading $prog: " + /usr/bin/newaliases > /dev/null 2>&1 + if [ -x /usr/bin/make -a -f /etc/mail/Makefile ]; then + make all -C /etc/mail -s + else + for i in virtusertable access domaintable mailertable ; do + if [ -f /etc/mail/$i ] ; then + makemap hash /etc/mail/$i < /etc/mail/$i + fi + done + fi + daemon /usr/sbin/sendmail $([ "x$DAEMON" = xyes ] && echo -bd) \ + $([ -n "$QUEUE" ] && echo -q$QUEUE) + RETVAL=$? + killproc sendmail -HUP + RETVAL=$? + echo + if [ $RETVAL -eq 0 -a -f /var/run/sm-client.pid ]; then + echo -n $"reloading sm-client: " + killproc sm-client -HUP + RETVAL=$? + echo + fi + return $RETVAL +} + stop() { # Stop daemons. echo -n $"Shutting down $prog: " @@ -94,7 +122,11 @@ case "$1" in stop) stop ;; - restart|reload) + reload) + reload + RETVAL=$? + ;; + restart) stop start RETVAL=$? diff --git a/sendmail.spec b/sendmail.spec index 1e63c81..8010231 100644 --- a/sendmail.spec +++ b/sendmail.spec @@ -1,47 +1,37 @@ -%define initdir /etc/rc.d/init.d -# If you want to build this on older Red Hat Linux releases, this defines -# the version number to build on. Supported should be 62 70 71 72 for -# Red Hat Linux 6.2 up to 7.2 and "100" for the current rawhide version. -%define errata 100 -%define release 1.1.1 - -%if %{errata} <= 70 -%define sendmailcf usr/lib/sendmail-cf -%else -%define sendmailcf usr/share/sendmail-cf -%endif +ExcludeArch: ppc ppc64 + +# package options +%define with_fsl no +%define with_tls yes +%define with_sasl1 no +%define with_sasl2 yes +%define with_milter yes +%define with_ldap yes +%define with_mysql no -%if %{errata} >= 72 +%define sendmailcf usr/share/sendmail-cf +%define stdir /var/log/mail %define smshell /sbin/nologin -%else -%define smshell /dev/null -%endif +%define initdir /etc/rc.d/init.d Summary: A widely used Mail Transport Agent (MTA). Name: sendmail -Version: 8.12.10 -%if %{errata} == 100 -Release: %{release} -%else -Release: %{release}.%{errata} -%endif +Version: 8.12.11 +Release: 2 License: Sendmail Group: System Environment/Daemons Provides: smtpdaemon -Source0: ftp://ftp.cs.berkeley.edu/ucb/sendmail/sendmail.%{version}.tar.gz +Source0: ftp://ftp.sendmail.org/pub/sendmail/sendmail.%{version}.tar.gz Source1: sendmail.init -Source3: aliases Source4: sendmail.sysconfig Source5: sendmail.etc-mail-Makefile Source6: sendmail-redhat.mc Source7: Sendmail.conf Source8: sendmail.pam Source9: sendmail-8.12.5-newconfig.readme -Patch0: sendmail-8.12.2-redhat.patch -Patch1: sendmail-8.11.0-redhat.patch -Patch2: sendmail-8.11.0-redhat.patch2 +Source10: makecert.sh Patch3: sendmail-8.12.2-makemapman.patch -Patch4: sendmail-8.12.2-smrsh-paths.patch +Patch4: sendmail-8.12.11-smrsh-paths.patch Patch5: sendmail-8.12.2-movefiles.patch Patch7: sendmail-8.12.5-pid.patch Patch9: sendmail-8.12.7-hesiod.patch @@ -49,33 +39,42 @@ Patch10: sendmail-8.12.7-manpage.patch Patch11: sendmail-8.12.9-dynamic.patch Buildroot: %{_tmppath}/%{name}-root BuildRequires: gdbm-devel -%if %{errata} > 62 -# RHL7.0 only had cyrus-sasl, but an errata also provides cyrus-sasl-devel -BuildRequires: openldap-devel, openssl-devel, tcp_wrappers, cyrus-sasl-devel -%endif -%if %{errata} <= 73 -BuildRequires: db3-devel -%endif -%if %{errata} >= 80 +BuildRequires: tcp_wrappers BuildRequires: db4-devel -%endif -%if %{errata} >= 73 BuildRequires: hesiod-devel -Prereq: /usr/sbin/alternatives +PreReq: /usr/sbin/alternatives Provides: %{_sbindir}/sendmail %{_bindir}/mailq %{_bindir}/newaliases Provides: %{_bindir}/rmail %{_mandir}/man1/mailq.1.gz Provides: %{_mandir}/man1/newaliases.1.gz %{_mandir}/man5/aliases.5.gz -Prereq: chkconfig >= 1.3 -%else -Prereq: /sbin/chkconfig -Conflicts: postfix exim -%endif -Prereq: /usr/sbin/useradd /bin/mktemp fileutils gawk sed sh-utils +PreReq: chkconfig >= 1.3 +PreReq: /usr/sbin/useradd /bin/mktemp fileutils gawk sed sh-utils Requires: procmail -%if %{errata} > 62 Requires: bash >= 2.0 +Requires: setup >= 2.5.31-1 +BuildRequires: setup >= 2.5.31-1 +#Requires: /etc/aliases +%if "%{with_fsl}" == "yes" +BuildRequires: fsl >= 1.2.0 +PreReq: fsl >= 1.2.0 +%endif +%if "%{with_tls}" == "yes" +BuildRequires: openssl-devel +PreReq: openssl +%endif +%if "%{with_sasl1}" == "yes" || "%{with_sasl2}" == "yes" +BuildRequires: cyrus-sasl-devel, openssl-devel +PreReq: cyrus-sasl, openssl +%endif +%if "%{with_ldap}" == "yes" +BuildRequires: openldap-devel, openssl-devel +PreReq: openldap, openssl +%endif +%if "%{with_mysql}" == "yes" +BuildRequires: mysql-devel +PreReq: mysql %endif + %description The Sendmail program is a very widely used Mail Transport Agent (MTA). MTAs send mail from one machine to another. Sendmail is not a client @@ -118,36 +117,88 @@ your sendmail.cf file. %prep %setup -q -if test %{errata} -gt 72 ; then -%patch0 -p1 -elif test %{errata} -gt 62 ; then -%patch1 -p1 -else -%patch2 -p1 -fi -%patch3 -p1 -%patch4 -p1 -%patch5 -p1 -%patch7 -p1 -%patch9 -p1 -%patch10 -p1 -%patch11 -p1 + +%patch3 -p1 -b .makemapman +%patch4 -p1 -b .smrsh_paths +%patch5 -p1 -b .movefiles +%patch7 -p1 -b .pid +%patch9 -p1 -b .hesiod +%patch10 -p1 -b .manpage +%patch11 -p1 -b .dynamic + +%build +# generate redhat config file +cat > redhat.config.m4 << EOF +define(\`confMAPDEF', \`-DNEWDB -DNIS -DHESIOD -DMAP_REGEX') +define(\`confOPTIMIZE', \`${RPM_OPT_FLAGS} -fpie') +define(\`confENVDEF', \`-I/usr/include/db4 -I/usr/kerberos/include -Wall -DXDEBUG=0 -DTCPWRAPPERS -DNETINET6 -DHES_GETMAILHOST -DUSE_VENDOR_CF_PATH=1 -D_FFR_WORKAROUND_BROKEN_NAMESERVERS -D_FFR_SMTP_SSL') +define(\`confLIBDIRS', \`-L/usr/kerberos/%{_lib}') +define(\`confLIBS', \`-pie -lnsl -lwrap -lhesiod -lcrypt -ldb') +define(\`confMANOWN', \`root') +define(\`confMANGRP', \`root') +define(\`confMANMODE', \`644') +define(\`confMAN1SRC', \`1') +define(\`confMAN5SRC', \`5') +define(\`confMAN8SRC', \`8') +define(\`confSTDIR', \`%{stdir}') +define(\`STATUS_FILE', \`%{stdir}/statistics') +EOF + +%if "%{with_tls}" == "yes" +cat >> redhat.config.m4 << EOF +APPENDDEF(\`conf_sendmail_ENVDEF', \`-DSTARTTLS')dnl +APPENDDEF(\`conf_sendmail_LIBS', \`-lssl -lcrypto')dnl +EOF +%endif + +%if "%{with_sasl1}" == "yes" +cat >> redhat.config.m4 << EOF +APPENDDEF(\`confENVDEF', \`-DSASL=1 -D_FFR_UNSAFE_SASL')dnl +APPENDDEF(\`confLIBS', \`-lsasl -lcrypto')dnl +EOF +%endif + +%if "%{with_sasl2}" == "yes" +cat >> redhat.config.m4 << EOF +APPENDDEF(\`confENVDEF', \`-DSASL=2 -D_FFR_UNSAFE_SASL')dnl +APPENDDEF(\`confLIBS', \`-lsasl2 -lcrypto')dnl +EOF +%endif + +%if "%{with_milter}" == "yes" +cat >> redhat.config.m4 << EOF +APPENDDEF(\`conf_sendmail_ENVDEF', \`-DMILTER')dnl +APPENDDEF(\`conf_libmilter_ENVDEF', \`-D_FFR_MILTER_ROOT_UNSAFE')dnl +EOF +%endif + +%if "%{with_ldap}" == "yes" +cat >> redhat.config.m4 << EOF +APPENDDEF(\`confMAPDEF', \`-DLDAPMAP')dnl +APPENDDEF(\`confENVDEF', \`-DSM_CONF_LDAP_MEMFREE=1')dnl +APPENDDEF(\`confLIBS', \`-lldap -llber -lssl -lcrypto')dnl +EOF +%endif + +%if "%{with_mysql}" == "yes" +cat >> redhat.config.m4 << EOF +APPENDDEF(\`confMAPDEF',\`-DMYSQLMAP')dnl +APPENDDEF(\`confLIBS',\`%{l_ldflags mysql .} -lmysqlclient -lz -lm')dnl +EOF +%endif + %ifarch s390 s390x # Avoid GOT overflows -perl -pi -e 's/-fpie/-fPIE/' devtools/OS/Linux +perl -pi -e 's/-fpie/-fPIE/' devtools/OS/Linux redhat.config.m4 %endif -%build -if test %{errata} -gt 72 ; then -sed -e 's,%%{_libdir},%{_libdir},g' \ - -e 's,%%{_lib},%{_lib},g' redhat.config.m4.in > redhat.config.m4 -fi -if test %{errata} -ge 73 ; then - perl -pi -e 's,-ldb-4.0,-ldb,g' redhat.config.m4 -fi +DIRS="libsmutil sendmail mailstats rmail praliases smrsh makemap" -for i in libmilter libsmutil sendmail mailstats rmail praliases \ - smrsh makemap ; do +%if "%{with_milter}" == "yes" +DIRS="libmilter $DIRS" +%endif + +for i in $DIRS; do pushd $i sh Build -f ../redhat.config.m4 popd @@ -208,6 +259,7 @@ cp smrsh/README $DOC/README.smrsh cp libmilter/README $DOC/README.libmilter cp cf/README $DOC/README.cf cp %{SOURCE9} $DOC/README.redhat +cp %{SOURCE10} $DOC/makecert.sh # Install the cf files for the sendmail-cf package. cp -ar cf/* $RPM_BUILD_ROOT/%{sendmailcf} @@ -215,14 +267,11 @@ cp -ar cf/* $RPM_BUILD_ROOT/%{sendmailcf} install -d -m755 $RPM_BUILD_ROOT/etc/mail sed -e 's|@@PATH@@|/%{sendmailcf}|' < %{SOURCE6} > $RPM_BUILD_ROOT/etc/mail/sendmail.mc -%if %{errata} <= 62 -perl -pi -e 's/.*confAUTH_OPTIONS.*//' $RPM_BUILD_ROOT/etc/mail/sendmail.mc -%endif -%if %{errata} <= 70 -perl -pi -e 's/^DAEMON_OPTIONS/dnl DAEMON_OPTIONS/' $RPM_BUILD_ROOT/etc/mail/sendmail.mc -%endif sed -e 's|/%{sendmailcf}|\.\.|' < $RPM_BUILD_ROOT/etc/mail/sendmail.mc > cf/cf/redhat.mc +%if "%{stdir}" != "/etc/mail" +perl -pi -e 's:/etc/mail/statistics:%{stdir}/statistics:' cf/cf/redhat.mc +%endif (cd cf/cf && m4 redhat.mc > redhat.cf) install -m 644 cf/cf/redhat.cf $RPM_BUILD_ROOT/etc/mail/sendmail.cf install -m 644 cf/cf/submit.mc $RPM_BUILD_ROOT/etc/mail/submit.mc @@ -239,7 +288,7 @@ echo "# apache, mailman, majordomo, uucp, are good candidates" ) \ # root=${root}/.. #done #ln -sf ${root}%{_sbindir}/sendmail $RPM_BUILD_ROOT/%{_libdir}/sendmail -ln -sf ../sbin/sendmail $RPM_BUILD_ROOT/usr/lib/sendmail +ln -sf ../sbin/sendmail $RPM_BUILD_ROOT/usr/lib/sendmail.sendmail install -d -m775 $RPM_BUILD_ROOT/var/spool/mqueue install -d -m755 $RPM_BUILD_ROOT/var/spool/clientmqueue @@ -271,8 +320,7 @@ for map in virtusertable access domaintable mailertable ; do $RPM_BUILD_ROOT%{_bindir}/makemap -C $RPM_BUILD_ROOT/etc/mail/sendmail.cf hash $RPM_BUILD_ROOT/etc/mail/${map}.db < $RPM_BUILD_ROOT/etc/mail/${map} chmod 0644 $RPM_BUILD_ROOT/etc/mail/${map}.db done -install -m644 %{SOURCE3} $RPM_BUILD_ROOT/etc/aliases -$RPM_BUILD_ROOT/usr/bin/makemap -C $RPM_BUILD_ROOT/etc/mail/sendmail.cf hash $RPM_BUILD_ROOT/etc/aliases.db < %{SOURCE3} +$RPM_BUILD_ROOT/usr/bin/makemap -C $RPM_BUILD_ROOT/etc/mail/sendmail.cf hash $RPM_BUILD_ROOT/etc/aliases.db < /etc/aliases install -m644 %SOURCE4 $RPM_BUILD_ROOT/etc/sysconfig/sendmail install -m755 %SOURCE1 $RPM_BUILD_ROOT%{initdir}/sendmail @@ -282,15 +330,15 @@ install -m 644 %{SOURCE5} $RPM_BUILD_ROOT/etc/mail/Makefile chmod u+w $RPM_BUILD_ROOT/usr/sbin/{mailstats,praliases} chmod u+w $RPM_BUILD_ROOT/usr/bin/rmail -if test %{errata} -gt 90 ; then -install -m755 -d $RPM_BUILD_ROOT%{_libdir}/sasl2 -install -m 644 %{SOURCE7} $RPM_BUILD_ROOT%{_libdir}/sasl2/Sendmail.conf -install -m 644 %{SOURCE8} $RPM_BUILD_ROOT/etc/pam.d/smtp -elif test %{errata} -gt 62 ; then +%if "%{with_sasl1}" == "yes" install -m755 -d $RPM_BUILD_ROOT%{_libdir}/sasl install -m 644 %{SOURCE7} $RPM_BUILD_ROOT%{_libdir}/sasl/Sendmail.conf -install -m 644 %{SOURCE8} $RPM_BUILD_ROOT/etc/pam.d/smtp -fi +%endif +%if "%{with_sasl2}" == "yes" +install -m755 -d $RPM_BUILD_ROOT%{_libdir}/sasl2 +install -m 644 %{SOURCE7} $RPM_BUILD_ROOT%{_libdir}/sasl2/Sendmail.conf +%endif +install -m 644 %{SOURCE8} $RPM_BUILD_ROOT/etc/pam.d/smtp.sendmail install -m 755 -d $RPM_BUILD_ROOT%{_libdir} install -m 644 $OBJDIR/libmilter/libmilter.a $RPM_BUILD_ROOT%{_libdir} @@ -300,7 +348,6 @@ install -m 644 $OBJDIR/libsm/libsm.a $RPM_BUILD_ROOT%{_libdir} # allow stripping of the sendmail app chmod 755 $RPM_BUILD_ROOT%{_sbindir}/sendmail -%if %{errata} > 72 mv $RPM_BUILD_ROOT%{_sbindir}/sendmail $RPM_BUILD_ROOT%{_sbindir}/sendmail.sendmail for i in mailq newaliases rmail; do mv $RPM_BUILD_ROOT%{_bindir}/$i $RPM_BUILD_ROOT%{_bindir}/$i.sendmail @@ -308,6 +355,9 @@ done mv $RPM_BUILD_ROOT%{_mandir}/man1/mailq.1 $RPM_BUILD_ROOT%{_mandir}/man1/mailq.sendmail.1 mv $RPM_BUILD_ROOT%{_mandir}/man1/newaliases.1 $RPM_BUILD_ROOT%{_mandir}/man1/newaliases.sendmail.1 mv $RPM_BUILD_ROOT%{_mandir}/man5/aliases.5 $RPM_BUILD_ROOT%{_mandir}/man5/aliases.sendmail.5 + +%if "%{stdir}" != "/etc/mail" +perl -pi -e 's:/etc/mail/statistics:%{stdir}/statistics:' $RPM_BUILD_ROOT%{_mandir}/man*/* %endif %if "%{_libdir}" == "/usr/lib64" @@ -327,6 +377,10 @@ exit 0 %postun if [ "$1" -ge "1" ]; then %{initdir}/sendmail condrestart >/dev/null 2>&1 + mta=`readlink /etc/alternatives/mta` + if [ "$mta" == "%{_sbindir}/sendmail.sendmail" ]; then + /usr/sbin/alternatives --set mta %{_sbindir}/sendmail.sendmail + fi fi exit 0 @@ -360,7 +414,6 @@ if [ "$cf" != "" ] ; then fi /sbin/chkconfig --add sendmail -%if %{errata} > 72 # # Set up the alternatives files for MTAs. # @@ -368,11 +421,12 @@ fi --slave %{_bindir}/mailq mta-mailq %{_bindir}/mailq.sendmail \ --slave %{_bindir}/newaliases mta-newaliases %{_bindir}/newaliases.sendmail \ --slave %{_bindir}/rmail mta-rmail %{_bindir}/rmail.sendmail \ + --slave /usr/lib/sendmail mta-sendmail /usr/lib/sendmail.sendmail \ + --slave %{_sysconfdir}/pam.d/smtp mta-pam %{_sysconfdir}/pam.d/smtp.sendmail \ --slave %{_mandir}/man1/mailq.1.gz mta-mailqman %{_mandir}/man1/mailq.sendmail.1.gz \ --slave %{_mandir}/man1/newaliases.1.gz mta-newaliasesman %{_mandir}/man1/newaliases.sendmail.1.gz \ --slave %{_mandir}/man5/aliases.5.gz mta-aliasesman %{_mandir}/man5/aliases.sendmail.5.gz \ --initscript sendmail -%endif # @@ -403,19 +457,15 @@ fi if [ $1 = 0 ]; then %{initdir}/sendmail stop >/dev/null 2>&1 /sbin/chkconfig --del sendmail -%if %{errata} >= 73 /usr/sbin/alternatives --remove mta %{_sbindir}/sendmail.sendmail -%endif fi exit 0 %triggerpostun -- sendmail < 8.10.0 /sbin/chkconfig --add sendmail -%if %{errata} >= 73 %triggerpostun -- sendmail < 8.11.6-11 /usr/sbin/alternatives --auto mta -%endif %files %defattr(-,root,root) @@ -425,19 +475,12 @@ exit 0 /usr/sbin/mailstats /usr/sbin/makemap /usr/sbin/praliases -%if %{errata} > 72 %attr(2755,root,smmsp)/usr/sbin/sendmail.sendmail /usr/bin/rmail.sendmail /usr/bin/newaliases.sendmail /usr/bin/mailq.sendmail -%else -%attr(2755,root,smmsp)/usr/sbin/sendmail -/usr/bin/rmail -/usr/bin/newaliases -/usr/bin/mailq -%endif /usr/sbin/smrsh -/usr/lib/sendmail +/usr/lib/sendmail.sendmail %{_mandir}/man8/rmail.8* %{_mandir}/man8/praliases.8* @@ -445,23 +488,17 @@ exit 0 %{_mandir}/man8/makemap.8* %{_mandir}/man8/sendmail.8* %{_mandir}/man8/smrsh.8* -%if %{errata} > 72 %{_mandir}/man5/aliases.sendmail.5* %{_mandir}/man1/newaliases.sendmail.1* %{_mandir}/man1/mailq.sendmail.1* -%else -%{_mandir}/man5/aliases.5* -%{_mandir}/man1/newaliases.1* -%{_mandir}/man1/mailq.1* -%endif -%config(noreplace) /etc/mail/statistics +%config(noreplace) %{stdir}/statistics %config(noreplace) /etc/mail/sendmail.cf %config(noreplace) /etc/mail/submit.cf %attr(0644,root,root) %config(noreplace) /etc/mail/sendmail.mc %attr(0644,root,root) %config(noreplace) /etc/mail/submit.mc %config(noreplace) /etc/mail/local-host-names -%config(noreplace) /etc/aliases +#%config(noreplace) /etc/aliases %attr(0644,root,root) %ghost /etc/aliases.db %attr(0770,smmsp,smmsp) %dir /var/spool/clientmqueue %attr(0700,root,mail) %dir /var/spool/mqueue @@ -488,10 +525,8 @@ exit 0 %config %{initdir}/sendmail -%if %{errata} > 62 %config %{_libdir}/sasl*/Sendmail.conf -%config(noreplace) /etc/pam.d/smtp -%endif +%config(noreplace) /etc/pam.d/smtp.sendmail %files cf %defattr(-,root,root) @@ -509,9 +544,64 @@ exit 0 %{_docdir}/sendmail %changelog -* Tue Sep 28 2003 Jakub Jelinek 8.12.10-1.1.1 -- build sendmail as PIE - +* Wed Jan 28 2004 Thomas Woerner 8.2.11-2 +- added information for saslauthd and AUTH (#113463) +- fixed STATUS_FILE in sendmail-redhat.mc (#114302) +- reset mta after update if mta was sendmail (#114257) +- enabled pie for ia64 again + +* Mon Jan 26 2004 Thomas Woerner 8.2.11-1.3 +- removed /etc/aliases (now in setup) + +* Thu Jan 22 2004 Thomas Woerner 8.2.11-1.2 +- /usr/lib/sendmail is in alternatives, now +- removed trailing / from stdir +- fixed define for STATUS_FILE + +* Wed Jan 21 2004 Thomas Woerner 8.2.11-1.1 +- disabled pie for ia64 + +* Tue Jan 20 2004 Thomas Woerner 8.2.11-1 +- new version 8.12.11 +- pie + +* Mon Jan 12 2004 Thomas Woerner 8.2.10-7 +- fc2 version (with sasl2) + +* Mon Jan 12 2004 Thomas Woerner 8.2.10-6 +- reverted to sasl1 for 3.0E: added with_sasl1 +- spec file cleanup +- new location for statistics file (/var/log/) + +* Sun Dec 14 2003 Florian La Roche +- Fix download url. + +* Sat Dec 13 2003 Jeff Johnson 8.12.10-5 +- rebuild against db-4.2.52. + +* Thu Dec 11 2003 Florian La Roche +- fix pam alternatives handling +- add patch from Jakub Jelinek for PIE + +* Fri Dec 05 2003 Karsten Hopp 8.12.10-3 +- fix usage of RPM_OPT_FLAGS variable in spec file +- add makecert.sh script to -doc subpackage +- add cert paths to sendmail.mc + +* Wed Nov 26 2003 Karsten Hopp +- fix alternatives (#109313) +- enable TLS + +* Mon Oct 27 2003 Florian La Roche +- add some more system account entries into /etc/aliases +- add example for a mixed IPv6/IPv4 setup + +* Fri Oct 24 2003 Harald Hoyer 8.12.10-2 +- added with_ options + +* Thu Sep 25 2003 Jeff Johnson 8.12.10-1.2 +- rebuild against db-4.2.42. + * Thu Sep 18 2003 Florian La Roche - update to 8.12.10 diff --git a/sources b/sources index 5b0324b..8e77de0 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -393f5d09d462f522c8288363870b2b42 sendmail.8.12.10.tar.gz +fafda7f8043f0c34b9aa295618aa598c sendmail.8.12.11.tar.gz