auto-import sendmail-8.12.5-4 from sendmail-8.12.5-4.src.rpm

This commit is contained in:
cvsdist 2004-09-09 12:16:58 +00:00
parent 103e3f33ab
commit 333a3fa198
8 changed files with 363 additions and 101 deletions

View File

@ -1 +1 @@
sendmail.8.11.6.tar.gz
sendmail.8.12.5.tar.gz

View File

@ -0,0 +1,96 @@
--- sendmail-8.12.2/sendmail/sendmail.0 Sun Jan 13 14:57:15 2002
+++ sendmail-8.12.2/sendmail/sendmail.0 Tue Feb 19 16:53:19 2002
@@ -550,13 +550,13 @@
_m_a_i_l_._c_f. Thus, these values are only approximations.
- /etc/mail/aliases
+ /etc/aliases
raw data for alias names
/etc/mail/aliases.db
data base of alias names
- /etc/mail/sendmail.cf
+ /etc/mail/sendmail.cf
configuration file
/etc/mail/helpfile
--- sendmail-8.12.2/sendmail/sendmail.8 Fri Mar 23 17:10:00 2001
+++ sendmail-8.12.2/sendmail/sendmail.8 Tue Feb 19 16:53:19 2002
@@ -663,20 +663,20 @@
.I http://www.sendmail.org/tips/DontBlameSendmail.html
.SH FILES
Except for the file
-.I /etc/mail/sendmail.cf
+.I /etc/mail/sendmail.cf
itself the following pathnames are all specified in
-.IR /etc/mail/sendmail.cf .
+.IR /etc/mail/sendmail.cf .
Thus,
these values are only approximations.
.PP
.TP
- /etc/mail/aliases
+ /etc/aliases
raw data for alias names
.TP
/etc/mail/aliases.db
data base of alias names
.TP
- /etc/mail/sendmail.cf
+ /etc/mail/sendmail.cf
configuration file
.TP
/etc/mail/helpfile
--- sendmail-8.12.2/sendmail/newaliases.0 Sun Jan 13 14:57:15 2002
+++ sendmail-8.12.2/sendmail/newaliases.0 Tue Feb 19 16:53:19 2002
@@ -13,7 +13,7 @@
DDEESSCCRRIIPPTTIIOONN
NNeewwaalliiaasseess rebuilds the random access data base for the
- mail aliases file /etc/mail/aliases. It must be run each
+ mail aliases file /etc/aliases. It must be run each
time this file is changed in order for the change to take
effect.
@@ -27,7 +27,7 @@
data base that is required by sseennddmmaaiill..
FFIILLEESS
- /etc/mail/aliases The mail aliases file
+ /etc/aliases The mail aliases file
SSEEEE AALLSSOO
aliases(5), sendmail(8)
--- sendmail-8.12.2/sendmail/newaliases.1 Tue Oct 9 23:23:17 2001
+++ sendmail-8.12.2/sendmail/newaliases.1 Tue Feb 19 16:53:19 2002
@@ -20,7 +20,7 @@
.SH DESCRIPTION
.B Newaliases
rebuilds the random access data base for the mail aliases file
-/etc/mail/aliases. It must be run each time this file is changed
+/etc/aliases. It must be run each time this file is changed
in order for the change to take effect.
.PP
.B Newaliases
@@ -40,7 +40,7 @@
.B sendmail.
.SH FILES
.TP 2i
-/etc/mail/aliases
+/etc/aliases
The mail aliases file
.SH SEE ALSO
aliases(5), sendmail(8)
--- sendmail-8.12.2/cf/m4/cfhead.m4 Sat Jul 21 23:25:37 2001
+++ sendmail-8.12.2/cf/m4/cfhead.m4 Tue Feb 19 16:53:19 2002
@@ -255,7 +255,7 @@
define(`DATABASE_MAP_TYPE', `hash')
# set up default values for options
-define(`ALIAS_FILE', `MAIL_SETTINGS_DIR`'aliases')
+define(`ALIAS_FILE', `/etc/aliases')
define(`confMAILER_NAME', ``MAILER-DAEMON'')
define(`confFROM_LINE', `From $g $d')
define(`confOPERATORS', `.:%@!^/[]+')

View File

@ -0,0 +1,22 @@
Important information to config file handling:
==============================================
The latest version of the sendmail package for Red Hat Linux now uses the new
and recommended way of separating sendmail into two applications, one for
email delivery, the other for email reception. The former doesn't need to run
as root and uses a separate configuration file, called /etc/mail/submit.cf. The
later only provides email reception functionalty and, as before, uses
/etc/mail/sendmail.cf as it's configuration file.
The resons for spliting sendmail into two separate applications and how to use
it is described in more detail in /usr/share/doc/sendmail/SECURITY.
!Note!
======
New in the latest package now is also that the configuration files will be
automatically updated after a restart if the corresponding mc files in
/etc/mail have been modified so changes done to the sendmail.cf and submit.cf
file will be lost if not done in the respective sendmail.mc and submit.mc
files, too.

View File

@ -1,9 +1,9 @@
divert(-1)
dnl This is the sendmail macro config file. If you make changes to this file,
dnl you need the sendmail-cf rpm installed and then have to generate a
dnl new /etc/sendmail.cf by running the following command:
dnl new /etc/mail/sendmail.cf by running the following command:
dnl
dnl m4 /etc/mail/sendmail.mc > /etc/sendmail.cf
dnl m4 /etc/mail/sendmail.mc > /etc/mail/sendmail.cf
dnl
include(`@@PATH@@/m4/cf.m4')
VERSIONID(`linux setup for Red Hat Linux')dnl
@ -14,7 +14,7 @@ dnl define(`SMART_HOST',`smtp.your.provider')
define(`confDEF_USER_ID',``8:12'')dnl
undefine(`UUCP_RELAY')dnl
undefine(`BITNET_RELAY')dnl
define(`confAUTO_REBUILD')dnl
dnl define(`confAUTO_REBUILD')dnl
define(`confTO_CONNECT', `1m')dnl
define(`confTRY_NULL_MX_LIST',true)dnl
define(`confDONT_PROBE_INTERFACES',true)dnl
@ -25,12 +25,17 @@ define(`UUCP_MAILER_MAX', `2000000')dnl
define(`confUSERDB_SPEC', `/etc/mail/userdb.db')dnl
define(`confPRIVACY_FLAGS', `authwarnings,novrfy,noexpn,restrictqrun')dnl
define(`confAUTH_OPTIONS', `A')dnl
dnl TRUST_AUTH_MECH(`DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl define(`confAUTH_MECHANISMS', `DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl define(`confCACERT_PATH',`/usr/share/ssl/certs')
dnl define(`confCACERT',`/usr/share/ssl/certs/ca-bundle.crt')
dnl define(`confSERVER_CERT',`/usr/share/ssl/certs/sendmail.pem')
dnl define(`confSERVER_KEY',`/usr/share/ssl/certs/sendmail.pem')
dnl define(`confTO_QUEUEWARN', `4h')dnl
dnl define(`confTO_QUEUERETURN', `5d')dnl
dnl define(`confQUEUE_LA', `12')dnl
dnl define(`confREFUSE_LA', `18')dnl
define(`confTO_IDENT', `0')dnl
dnl FEATURE(delay_checks)dnl
FEATURE(`no_default_msa',`dnl')dnl
FEATURE(`smrsh',`/usr/sbin/smrsh')dnl
@ -42,7 +47,7 @@ FEATURE(use_cw_file)dnl
FEATURE(use_ct_file)dnl
dnl The '-t' option will retry delivery if e.g. the user runs over his quota.
FEATURE(local_procmail,`',`procmail -t -Y -a $h -d $u')dnl
FEATURE(`access_db',`hash -o /etc/mail/access.db')dnl
FEATURE(`access_db',`hash -T<TMPF> -o /etc/mail/access.db')dnl
FEATURE(`blacklist_recipients')dnl
EXPOSED_USER(`root')dnl
dnl This changes sendmail to only listen on the loopback device 127.0.0.1

View File

@ -6,9 +6,10 @@ POSSIBLE += $(shell test -f bitdomain && echo bitdomain.db)
POSSIBLE += $(shell test -f uudomain && echo uudomain.db)
POSSIBLE += $(shell test -f genericstable && echo genericstable.db)
POSSIBLE += $(shell test -f userdb && echo userdb.db)
CFFILES = sendmail.cf submit.cf
all: ${POSSIBLE} virtusertable.db access.db domaintable.db mailertable.db
all: ${CFFILES} ${POSSIBLE} virtusertable.db access.db domaintable.db mailertable.db
userdb.db : userdb
@makemap btree $@ < $<
@ -16,6 +17,10 @@ userdb.db : userdb
%.db : %
@makemap hash $@ < $<
%.cf : %.mc
@mv -f $@ $@.bak
@m4 $< > $@
clean:
rm -f *.db *~

View File

@ -7,7 +7,7 @@
# description: Sendmail is a Mail Transport Agent, which is the program \
# that moves mail from one machine to another.
# processname: sendmail
# config: /etc/sendmail.cf
# config: /etc/mail/sendmail.cf
# pidfile: /var/run/sendmail.pid
# Source function library.
@ -38,7 +38,7 @@ start() {
echo -n $"Starting $prog: "
/usr/bin/newaliases > /dev/null 2>&1
if test -x /usr/bin/make -a -f /etc/mail/Makefile ; then
make all -C /etc/mail -s
make -C /etc/mail -s
else
for i in virtusertable access domaintable mailertable ; do
if [ -f /etc/mail/$i ] ; then
@ -46,11 +46,23 @@ start() {
fi
done
fi
daemon /usr/sbin/sendmail $([ "$DAEMON" = yes ] && echo -bd) \
$([ -n "$QUEUE" ] && echo -q$QUEUE)
daemon /usr/sbin/sendmail -bd \
$([ -n "$QUEUE" ] && echo -q$QUEUE)
RETVAL=$?
echo
[ $RETVAL -eq 0 ] && touch /var/lock/subsys/sendmail
if ! test -f /var/run/sm-client.pid ; then
echo -n $"Starting sm-client: "
touch /var/run/sm-client.pid
chown smmsp:smmsp /var/run/sm-client.pid
daemon --check sm-client /usr/sbin/sendmail -L sm-msp-queue -Ac \
$([ -n "$QUEUE" ] && echo -q$QUEUE)
RETVAL=$?
echo
[ $RETVAL -eq 0 ] && touch /var/lock/subsys/sm-client
fi
return $RETVAL
}
@ -61,6 +73,14 @@ stop() {
RETVAL=$?
echo
[ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/sendmail
if test -f /var/run/sm-client.pid ; then
echo -n $"Shutting down sm-client: "
killproc sm-client
RETVAL=$?
echo
[ $RETVAL -eq 0 ] && rm -f /var/run/sm-client.pid
[ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/sm-client
fi
return $RETVAL
}

View File

@ -2,8 +2,8 @@
# If you want to build this on older Red Hat Linux releases, this defines
# the version number to build on. Supported should be 62 70 71 72 for
# Red Hat Linux 6.2 up to 7.2 and "100" for the current rawhide version.
%define errata 73
%define release 25
%define errata 100
%define release 4
%if %{errata} <= 70
%define sendmailcf usr/lib/sendmail-cf
@ -11,9 +11,15 @@
%define sendmailcf usr/share/sendmail-cf
%endif
%if %{errata} >= 72
%define smshell /sbin/nologin
%else
%define smshell /dev/null
%endif
Summary: A widely used Mail Transport Agent (MTA).
Name: sendmail
Version: 8.11.6
Version: 8.12.5
%if %{errata} == 100
Release: %{release}
%else
@ -30,16 +36,15 @@ Source5: sendmail.etc-mail-Makefile
Source6: sendmail-redhat.mc
Source7: Sendmail.conf
Source8: sendmail.pam
Patch0: sendmail-8.11.0-redhat.patch
Patch1: sendmail-8.11.0-redhat.patch2
Patch2: sendmail-8.10.0-makemapman.patch
Patch3: sendmail-8.10.0-smrsh-paths.patch
Patch4: sendmail-8.10.1-movefiles.patch
Patch5: sendmail-8.12.2-unix.patch
Patch6: sendmail-8.11.6-localdomain.patch
Patch7: sendmail-8.11.6-smrsh.patch
Patch8: sendmail-8.11.6-sec.patch
Patch9: sendmail-8.11.6-security.patch
Source9: sendmail-8.12.5-newconfig.readme
Patch0: sendmail-8.12.2-redhat.patch
Patch1: sendmail-8.11.0-redhat.patch
Patch2: sendmail-8.11.0-redhat.patch2
Patch3: sendmail-8.12.2-makemapman.patch
Patch4: sendmail-8.12.2-smrsh-paths.patch
Patch5: sendmail-8.12.2-movefiles.patch
Patch6: sendmail-8.12.2-unix.patch
Patch7: sendmail-8.12.5-pid.patch
Buildroot: %{_tmppath}/%{name}-root
BuildRequires: gdbm-devel
%if %{errata} > 62
@ -50,9 +55,10 @@ BuildRequires: cyrus-sasl-devel
%endif
%if %{errata} >= 73
BuildRequires: hesiod-devel
%endif
%else
BuildRequires: db3-devel
BuildRequires: openldap-devel tcp_wrappers
%endif
BuildRequires: openldap-devel, tcp_wrappers
%endif
%if %{errata} >= 73
Prereq: /usr/sbin/alternatives
@ -62,14 +68,15 @@ Provides: %{_mandir}/man1/newaliases.1.gz %{_mandir}/man5/aliases.5.gz
Prereq: chkconfig >= 1.3
%else
Prereq: /sbin/chkconfig
Conflicts: postfix exim
%endif
Prereq: /usr/sbin/useradd /bin/mktemp fileutils gawk sed sh-utils
%if %{errata} < 73
Conflicts: postfix exim
%endif
Requires: procmail
%if %{errata} > 62
Requires: bash >= 2.0
%endif
%description
The Sendmail program is a very widely used Mail Transport Agent (MTA).
MTAs send mail from one machine to another. Sendmail is not a client
@ -111,28 +118,27 @@ your sendmail.cf file.
%prep
%setup -q
%if %{errata} > 62
if test %{errata} -gt 72 ; then
%patch0 -p1
%else
elif test %{errata} -gt 62 ; then
%patch1 -p1
%endif
else
%patch2 -p1
fi
%patch3 -p1
%patch4 -p1
%patch5 -p1
%patch6 -p1
%patch7 -p1
%patch8 -p1
%patch9 -p1
%patch7 -p1 -b .pid
%build
pushd libmilter
sh Build -f ../redhat.config.m4
popd
#pushd libsmutil
#sh Build -f ../redhat.config.m4
#popd
pushd libsmutil
sh Build -f ../redhat.config.m4
popd
pushd sendmail
sh Build -f ../redhat.config.m4
@ -170,36 +176,60 @@ cd -
OBJDIR=obj.$(uname -s).$(uname -r).$(arch)
XX="DESTDIR=$RPM_BUILD_ROOT MANROOT=%{_mandir}/man SBINOWN=`id -nu` UBINOWN=`id -nu` SBINGRP=`id -ng` UBINGRP=`id -ng` MANOWN=`id -nu` MANGRP=`id -ng`"
nameuser=`id -nu`
namegroup=`id -ng`
Make() {
make $@ \
DESTDIR=$RPM_BUILD_ROOT \
MANROOT=%{_mandir}/man \
SBINOWN=${nameuser} \
SBINGRP=${namegroup} \
UBINOWN=${nameuser} \
UBINGRP=${namegroup} \
MANOWN=${nameuser} \
MANGRP=${namegroup} \
INCOWN=${nameuser} \
INCGRP=${namegroup} \
LIBOWN=${nameuser} \
LIBGRP=${namegroup} \
GBINOWN=${nameuser} \
GBINGRP=${namegroup} \
MSPQOWN=${nameuser} \
CFOWN=${nameuser} \
CFGRP=${namegroup}
}
make $XX install -C $OBJDIR/sendmail
make $XX install -C $OBJDIR/mailstats
make $XX install -C $OBJDIR/praliases
make $XX force-install -C $OBJDIR/rmail
make $XX install -C $OBJDIR/makemap
ln -sf ../sbin/makemap $RPM_BUILD_ROOT/usr/bin/makemap
make $XX install -C $OBJDIR/smrsh
make $XX INCOWN=`id -nu` INCGRP=`id -ng` LIBOWN=`id -nu` LIBGRP=`id -ng` \
install -C $OBJDIR/libmilter
make $XX INCOWN=`id -nu` INCGRP=`id -ng` LIBOWN=`id -nu` LIBGRP=`id -ng` \
install -C $OBJDIR/libsmutil
Make install -C $OBJDIR/libmilter
Make install -C $OBJDIR/libsmutil
Make install -C $OBJDIR/sendmail
Make install -C $OBJDIR/mailstats
Make install -C $OBJDIR/praliases
Make force-install -C $OBJDIR/rmail
Make install -C $OBJDIR/smrsh
Make install -C $OBJDIR/makemap
touch $RPM_BUILD_ROOT/rootfile
root=..
while [ ! -r $RPM_BUILD_ROOT/%{_bindir}/${root}/rootfile ] ; do
root=${root}/..
done
ln -sf ${root}%{_sbindir}/makemap $RPM_BUILD_ROOT/%{_bindir}/makemap
# install docs by hand
# Install docs by hand for the sendmail-doc package.
DOC=$RPM_BUILD_ROOT%{_docdir}/sendmail
mkdir -p $DOC
cp -ar FAQ LICENSE KNOWNBUGS README RELEASE_NOTES doc $DOC
cp sendmail/README $DOC/README.sendmail
cp sendmail/SECURITY $DOC/SECURITY
cp smrsh/README $DOC/README.smrsh
cp libmilter/README $DOC/README.libmilter
cp cf/README $DOC/README.cf
cp %{SOURCE9} $DOC/README.redhat
# install the cf files
pushd cf
cp -ar * $RPM_BUILD_ROOT/%{sendmailcf}
popd
# Install the cf files for the sendmail-cf package.
cp -ar cf/* $RPM_BUILD_ROOT/%{sendmailcf}
mkdir -p $RPM_BUILD_ROOT/etc/mail
install -d -m755 $RPM_BUILD_ROOT/etc/mail
sed -e 's|@@PATH@@|/%{sendmailcf}|' < %{SOURCE6} > $RPM_BUILD_ROOT/etc/mail/sendmail.mc
%if %{errata} <= 62
@ -211,7 +241,8 @@ perl -pi -e 's/^DAEMON_OPTIONS/dnl DAEMON_OPTIONS/' $RPM_BUILD_ROOT/etc/mail/sen
sed -e 's|/%{sendmailcf}|\.\.|' < $RPM_BUILD_ROOT/etc/mail/sendmail.mc > cf/cf/redhat.mc
(cd cf/cf && m4 redhat.mc > redhat.cf)
install -m 644 cf/cf/redhat.cf $RPM_BUILD_ROOT/etc/sendmail.cf
install -m 644 cf/cf/redhat.cf $RPM_BUILD_ROOT/etc/mail/sendmail.cf
install -m 644 cf/cf/submit.mc $RPM_BUILD_ROOT/etc/mail/submit.mc
echo "# local-host-names - include all aliases for your machine here." > $RPM_BUILD_ROOT/etc/mail/local-host-names
( echo "# trusted-users - users that can send mail as others without a warning"
@ -219,15 +250,27 @@ echo "# apache, mailman, majordomo, uucp, are good candidates" ) \
> $RPM_BUILD_ROOT/etc/mail/trusted-users
ln -sf ../sbin/sendmail $RPM_BUILD_ROOT/usr/lib/sendmail
install -d -m755 $RPM_BUILD_ROOT/var/spool/mqueue
touch $RPM_BUILD_ROOT/rootfile
root=..
while [ ! -r $RPM_BUILD_ROOT/%{_libdir}/${root}/rootfile ] ; do
root=${root}/..
done
#ln -sf ${root}%{_sbindir}/sendmail $RPM_BUILD_ROOT/%{_libdir}/sendmail
ln -sf ../sbin/sendmail $RPM_BUILD_ROOT/%{_libdir}/sendmail
install -d -m775 $RPM_BUILD_ROOT/var/spool/mqueue
install -d -m755 $RPM_BUILD_ROOT/var/spool/clientmqueue
# dangling symlinks
touch $RPM_BUILD_ROOT/rootfile
root=..
while [ ! -r $RPM_BUILD_ROOT/%{_bindir}/${root}/rootfile ] ; do
root=${root}/..
done
for f in hoststat mailq newaliases purgestat
do
ln -sf ../sbin/sendmail $RPM_BUILD_ROOT/usr/bin/${f}
ln -sf ${root}%{_sbindir}/sendmail $RPM_BUILD_ROOT%{_bindir}/${f}
done
mkdir -p $RPM_BUILD_ROOT/etc/smrsh
install -d -m755 $RPM_BUILD_ROOT/etc/smrsh
cat <<EOF > $RPM_BUILD_ROOT/etc/mail/access
# Check the /usr/share/doc/sendmail/README.cf file for a description
@ -245,11 +288,11 @@ for map in virtusertable access domaintable mailertable
do
touch $RPM_BUILD_ROOT/etc/mail/${map}
chmod 0644 $RPM_BUILD_ROOT/etc/mail/${map}
$RPM_BUILD_ROOT/usr/bin/makemap -C $RPM_BUILD_ROOT/etc/sendmail.cf hash $RPM_BUILD_ROOT/etc/mail/${map}.db < $RPM_BUILD_ROOT/etc/mail/${map}
$RPM_BUILD_ROOT%{_bindir}/makemap -C $RPM_BUILD_ROOT/etc/mail/sendmail.cf hash $RPM_BUILD_ROOT/etc/mail/${map}.db < $RPM_BUILD_ROOT/etc/mail/${map}
chmod 0644 $RPM_BUILD_ROOT/etc/mail/${map}.db
done
install -m644 %{SOURCE3} $RPM_BUILD_ROOT/etc/aliases
$RPM_BUILD_ROOT/usr/bin/makemap -C $RPM_BUILD_ROOT/etc/sendmail.cf hash $RPM_BUILD_ROOT/etc/aliases.db < %{SOURCE3}
$RPM_BUILD_ROOT/usr/bin/makemap -C $RPM_BUILD_ROOT/etc/mail/sendmail.cf hash $RPM_BUILD_ROOT/etc/aliases.db < %{SOURCE3}
install -m644 %SOURCE4 $RPM_BUILD_ROOT/etc/sysconfig/sendmail
install -m755 %SOURCE1 $RPM_BUILD_ROOT%{initdir}/sendmail
@ -259,8 +302,8 @@ install -m 644 %{SOURCE5} $RPM_BUILD_ROOT/etc/mail/Makefile
chmod u+w $RPM_BUILD_ROOT/usr/sbin/{mailstats,praliases}
chmod u+w $RPM_BUILD_ROOT/usr/bin/rmail
strip $RPM_BUILD_ROOT/usr/sbin/{mailstats,praliases,sendmail}
strip $RPM_BUILD_ROOT/usr/bin/rmail
# strip $RPM_BUILD_ROOT/usr/sbin/{mailstats,praliases,sendmail}
# strip $RPM_BUILD_ROOT/usr/bin/rmail
%if %{errata} > 62
install -m755 -d $RPM_BUILD_ROOT%{_libdir}/sasl
@ -271,8 +314,9 @@ install -m 644 %{SOURCE8} $RPM_BUILD_ROOT/etc/pam.d/smtp
install -m 755 -d $RPM_BUILD_ROOT%{_libdir}
install -m 644 $OBJDIR/libmilter/libmilter.a $RPM_BUILD_ROOT%{_libdir}
install -m 644 $OBJDIR/libsmutil/libsmutil.a $RPM_BUILD_ROOT%{_libdir}
install -m 644 $OBJDIR/libsm/libsm.a $RPM_BUILD_ROOT%{_libdir}
%if %{errata} >= 73
%if %{errata} > 72
mv $RPM_BUILD_ROOT%{_sbindir}/sendmail $RPM_BUILD_ROOT%{_sbindir}/sendmail.sendmail
for i in mailq newaliases rmail; do
mv $RPM_BUILD_ROOT%{_bindir}/$i $RPM_BUILD_ROOT%{_bindir}/$i.sendmail
@ -282,17 +326,17 @@ mv $RPM_BUILD_ROOT%{_mandir}/man1/newaliases.1 $RPM_BUILD_ROOT%{_mandir}/man1/ne
mv $RPM_BUILD_ROOT%{_mandir}/man5/aliases.5 $RPM_BUILD_ROOT%{_mandir}/man5/aliases.sendmail.5
%endif
mv $RPM_BUILD_ROOT%{_includedir}/*.h $RPM_BUILD_ROOT%{_includedir}/libmilter
%clean
rm -rf $RPM_BUILD_ROOT
%pre
/usr/sbin/useradd -u 47 -d /var/spool/mqueue -r -s /dev/null mailnull >/dev/null 2>&1 || :
/usr/sbin/useradd -u 47 -d /var/spool/mqueue -r -s %{smshell} mailnull >/dev/null 2>&1
/usr/sbin/useradd -u 51 -d /var/spool/mqueue -r -s %{smshell} smmsp >/dev/null 2>&1
exit 0
%postun
if [ "$1" -ge "1" ]; then
%{initdir}/sendmail condrestart >/dev/null 2>&1
%{initdir}/sendmail condrestart >/dev/null 2>&1
fi
exit 0
@ -315,9 +359,18 @@ for oldfile in relay_allow ip_allow name_allow ; do
fi
done
/sbin/chkconfig --add sendmail
#
# Remove deprecated config flags which are probably harmless to remove
#
cf=`/bin/mktemp /etc/mail/sendmail.cf.XXXXXX`
if [ "$cf" != "" ] ; then
sed 's/^O AutoRebuildAliases$/#&/g' /etc/mail/sendmail.cf > ${cf} && \
cat ${cf} > /etc/mail/sendmail.cf
rm ${cf}
fi
%if %{errata} >= 73
/sbin/chkconfig --add sendmail
%if %{errata} > 72
#
# Set up the alternatives files for MTAs.
#
@ -354,14 +407,13 @@ fi
done
} > /dev/null 2>&1
/sbin/chkconfig --add sendmail
%preun
if [ $1 = 0 ]; then
%{initdir}/sendmail stop >/dev/null 2>&1
/sbin/chkconfig --del sendmail
%{initdir}/sendmail stop >/dev/null 2>&1
/sbin/chkconfig --del sendmail
%if %{errata} >= 73
/usr/sbin/alternatives --remove mta %{_sbindir}/sendmail.sendmail
/usr/sbin/alternatives --remove mta %{_sbindir}/sendmail.sendmail
%endif
fi
exit 0
@ -382,14 +434,14 @@ exit 0
/usr/bin/purgestat
/usr/bin/makemap
/usr/sbin/makemap
%if %{errata} >= 73
%if %{errata} > 72
%attr(2755,root,smmsp)/usr/sbin/sendmail.sendmail
/usr/bin/rmail.sendmail
/usr/sbin/sendmail.sendmail
/usr/bin/newaliases.sendmail
/usr/bin/mailq.sendmail
%else
%attr(2755,root,smmsp)/usr/sbin/sendmail
/usr/bin/rmail
/usr/sbin/sendmail
/usr/bin/newaliases
/usr/bin/mailq
%endif
@ -402,7 +454,7 @@ exit 0
%{_mandir}/man8/makemap.8*
%{_mandir}/man8/sendmail.8*
%{_mandir}/man8/smrsh.8*
%if %{errata} >= 73
%if %{errata} > 72
%{_mandir}/man5/aliases.sendmail.5*
%{_mandir}/man1/newaliases.sendmail.1*
%{_mandir}/man1/mailq.sendmail.1*
@ -413,12 +465,15 @@ exit 0
%endif
%config(noreplace) /etc/mail/statistics
%config(noreplace) /etc/sendmail.cf
%config(noreplace) /etc/mail/sendmail.cf
%config(noreplace) /etc/mail/submit.cf
%attr(0644,root,root) %config(noreplace) /etc/mail/sendmail.mc
%attr(0644,root,root) %config(noreplace) /etc/mail/submit.mc
%config(noreplace) /etc/mail/local-host-names
%config(noreplace) /etc/aliases
%attr(0644,root,root) %ghost /etc/aliases.db
%attr(0755,root,mail) %dir /var/spool/mqueue
%attr(0770,smmsp,smmsp) %dir /var/spool/clientmqueue
%attr(0700,root,mail) %dir /var/spool/mqueue
%dir /etc/smrsh
%dir /etc/mail
@ -456,34 +511,93 @@ exit 0
%{_includedir}/libmilter/*.h
%{_libdir}/libmilter.a
%{_libdir}/libsmutil.a
%{_libdir}/libsm.a
%files doc
%defattr(-,root,root)
%{_docdir}/sendmail
%changelog
* Wed Mar 26 2003 Florian La Roche <Florian.LaRoche@redhat.de>
- add another security patch
- use target "all" if invoking make
* Wed Jul 24 2002 Phil Knirsch <pknirsch@redhat.com>
- Changed the behaviour in /etc/mail/Makefile to generate the sendmail.cf and
submit.cf from the mc files if they changed.
- Added a small README.redhat that descibed the new mc file behaviour and the
split into sendmail.cf and submit.cf.
* Mon Feb 24 2003 Florian La Roche <Florian.LaRoche@redhat.de>
- add another fix to sendmail
- prepare for combined RHL7.x and RHL AS 2.1 release
- check spec file to match 8.12.x version if possible
- fix alternatives to work for 7.3 errata
* Wed Jul 24 2002 Florian La Roche <Florian.LaRoche@redhat.de>
- suggestions form Stephane Lentz:
- add correct include statement into submit.mc (like sendmail.mc)
- add commented out further suggestions into submit.mc
- disable ident lookups
* Mon Nov 04 2002 Phil Knirsch <pknirsch@redhat.com>
- Security fix for smrsh.
* Thu Jul 11 2002 Florian La Roche <Florian.LaRoche@redhat.de>
- fix initscript for the second daemon and pidfile location #67910
* Mon Apr 08 2002 Florian La Roche <Florian.LaRoche@redhat.de>
- handel "localhost.localdomain" case #54188
* Mon Jul 01 2002 Florian La Roche <Florian.LaRoche@redhat.de>
- update to 8.12.5
* Wed Mar 27 2002 Florian La Roche <Florian.LaRoche@redhat.de>
- backport from 8.12.2 rpm:
- no special virtusertable entry in /etc/mail/Makefile
- some additions to sendmail.mc file
- add sendmail-8.12.2-unix.patch
- alternatives fixes
* Thu Jun 27 2002 Florian La Roche <Florian.LaRoche@redhat.de>
- add further queue runs, slight spec-file cleanups
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
- automated rebuild
* Tue Jun 11 2002 Florian La Roche <Florian.LaRoche@redhat.de>
- update to 8.12.4, adjust smrsh patch
* Thu May 23 2002 Tim Powers <timp@redhat.com>
- automated rebuild
* Sat Apr 13 2002 Florian La Roche <Florian.LaRoche@redhat.de>
- update to 8.12.3
* Tue Mar 26 2002 Tim Powers <timp@redhat.com>
- rebuilt
* Mon Mar 25 2002 Florian La Roche <Florian.LaRoche@redhat.de>
- fix alternatives --remove #61737
- add sendmail/SECURITY as docu #61870, #61545
* Wed Mar 20 2002 Florian La Roche <Florian.LaRoche@redhat.de>
- add libsm.a #61270
- change from /etc/sendmail.cf to /etc/mail/sendmail.cf
- add milter patch
* Wed Mar 13 2002 Bill Nottingham <notting@redhat.com>
- ignore DAEMON=no; that configuration no longer functions
* Wed Mar 13 2002 Florian La Roche <Florian.LaRoche@redhat.de>
- make sure more version information is in the cf file #54418
- do not use "-b" flag when patching in spec file
- require newer chkconfig version #61035
- fix preun script #60880
- add TMPF to access file creation #60956
* Sat Mar 09 2002 Florian La Roche <Florian.LaRoche@redhat.de>
- mv include files to /usr/include/libmilter/ #60795
- do not use "-f" option to virtusertable #60196
- ad an example smarthost entry to config file #58298
* Fri Mar 8 2002 Bill Nottingham <notting@redhat.com> 8.12.2-5
- use alternatives --initscript support
- run chkconfig --add before alternatives
* Thu Feb 28 2002 Bill Nottingham <notting@redhat.com> 8.12.2-3
- run alternatives --remove in %preun
- add some prereqs
* Mon Feb 25 2002 Nalin Dahyabhai <nalin@redhat.com> 8.12.2-2
- fix smmsp useradd invocation in %%pre
- switch back to db3 for storing db files
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 8.12.2-1
- update to 8.12.2 (adds STARTTLS support without need for sfio)
- don't forcibly strip binaries; let the build root handle it
- add creation of the smmsp account (51/51) in %%pre
- enable hesiod map support
- modify default config to use an MSP
- comment out 'O AutoRebuildAliases' in %%post, otherwise sendmail will
fail to restart on upgrades
* Wed Feb 20 2002 Florian La Roche <Florian.LaRoche@redhat.de>
- add proper ifdefs around new alternative stuff to also be able

View File

@ -1 +1 @@
a57e7681d810d9d6400cbe6bbcf06aa0 sendmail.8.11.6.tar.gz
f2543e253e1c035f99369ba4067bf87c sendmail.8.12.5.tar.gz