813923
# package options
813923
%global with_tls	yes
813923
%global with_sasl2	yes
813923
%global with_milter	yes
813923
%global with_ldap	yes
813923
%global enable_pie	yes
813923
813923
%global sendmailcf %{_datadir}/sendmail-cf
813923
%global stdir %{_localstatedir}/log/mail
813923
%global smshell /sbin/nologin
813923
%global spooldir %{_localstatedir}/spool
813923
%global maildir %{_sysconfdir}/mail
813923
%global sslcert %{_sysconfdir}/pki/tls/certs/sendmail.pem
813923
%global sslkey %{_sysconfdir}/pki/tls/private/sendmail.key
813923
813923
# hardened build if not overridden
813923
%{!?_hardened_build:%global _hardened_build 1}
813923
813923
Summary: A widely used Mail Transport Agent (MTA)
813923
Name: sendmail
813923
Version: 8.15.2
1f1734
Release: 34%{?dist}
813923
License: Sendmail
813923
Group: System Environment/Daemons
813923
URL: http://www.sendmail.org/
813923
Source0: ftp://ftp.sendmail.org/pub/sendmail/sendmail.%{version}.tar.gz
813923
# Systemd Service file
813923
Source1: sendmail.service
813923
# NetworkManager dispatch script
813923
Source2: sendmail.nm-dispatcher
813923
# script to generate db and cf files
813923
Source3: sendmail.etc-mail-make
813923
# default sysconfig file
813923
Source4: sendmail.sysconfig
813923
# default /etc/mail/Makefile
813923
Source5: sendmail.etc-mail-Makefile
813923
# default sendmail.mc
813923
Source6: sendmail-redhat.mc
813923
# Systemd Service file
813923
Source7: sm-client.service
813923
# pam config
813923
Source8: sendmail.pam
813923
# sasl2 config
813923
Source11: Sendmail-sasl2.conf
813923
# default /etc/mail/access
813923
Source12: sendmail-etc-mail-access
813923
# default /etc/mail/domaintable
813923
Source13: sendmail-etc-mail-domaintable
813923
# default /etc/mail/local-host-names
813923
Source14: sendmail-etc-mail-local-host-names
813923
# default /etc/mail/mailertable
813923
Source15: sendmail-etc-mail-mailertable
813923
# default /etc/mail/trusted-users
813923
Source16: sendmail-etc-mail-trusted-users
813923
# default /etc/mail/virtusertable
813923
Source17: sendmail-etc-mail-virtusertable
813923
# fix man path and makemap man page
813923
Patch3: sendmail-8.14.4-makemapman.patch
813923
# fix smrsh paths
813923
Patch4: sendmail-8.14.3-smrsh_paths.patch
813923
# fix sm-client.pid path
813923
Patch7: sendmail-8.14.9-pid.patch
813923
# fix sendmail man page
813923
Patch10: sendmail-8.15.1-manpage.patch
813923
# compile with -fpie
813923
Patch11: sendmail-8.15.1-dynamic.patch
813923
# fix cyrus path
813923
Patch12: sendmail-8.13.0-cyrus.patch
813923
# fix aliases.db path
813923
Patch13: sendmail-8.15.1-aliases_dir.patch
813923
# fix vacation Makefile
813923
Patch14: sendmail-8.14.9-vacation.patch
813923
# remove version information from sendmail helpfile
813923
Patch15: sendmail-8.14.9-noversion.patch
813923
# do not accept localhost.localdomain as valid address from SMTP
813923
Patch16: sendmail-8.15.2-localdomain.patch
813923
# build libmilter as DSO
813923
Patch17: sendmail-8.14.3-sharedmilter.patch
813923
# skip colon separator when parsing service name in ServiceSwitchFile
813923
Patch18: sendmail-8.15.2-switchfile.patch
813923
# silence warning about missing sasl2 config in /usr/lib*, now in /etc/sasl2
813923
Patch23: sendmail-8.14.8-sasl2-in-etc.patch
813923
# add QoS support, patch from Philip Prindeville <philipp@fedoraproject.org>
813923
# upstream reserved option ID 0xe7 for testing of this new feature, #576643
813923
Patch25: sendmail-8.15.2-qos.patch
813923
Patch26: sendmail-8.15.2-libmilter-socket-activation.patch
813923
# patch provided by upstream
813923
Patch27: sendmail-8.15.2-smtp-session-reuse-fix.patch
813923
Patch28: sendmail-8.15.2-openssl-1.1.0-fix.patch
813923
# patch taken from Debian
813923
# https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=807258
813923
Patch29: sendmail-8.15.2-format-security.patch
813923
# rhbz#1473971
813923
Patch30: sendmail-8.15.2-openssl-1.1.0-ecdhe-fix.patch
2a7a23
# Upstream patch:
2a7a23
Patch31: sendmail-8.16.0.29-fix-covscan-issues.patch
1f1734
# Enable sendmail to stop using STARTTLS after a certain amount of previous failures
1f1734
# rhbz#1868041
1f1734
Patch32: sendmail-8.15.2-tlsfallback.patch
1f1734
813923
Buildroot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
813923
BuildRequires: libdb-devel
813923
BuildRequires: libnsl2-devel
813923
BuildRequires: groff
813923
BuildRequires: ghostscript
813923
BuildRequires: m4
813923
BuildRequires: systemd
813923
BuildRequires: gcc
813923
Provides: MTA smtpdaemon server(smtp)
813923
Requires(post): systemd coreutils %{_sbindir}/alternatives %{_bindir}/openssl
813923
Requires(preun): systemd %{_sbindir}/alternatives
813923
Requires(postun): systemd coreutils %{_sbindir}/alternatives
813923
Requires(pre): shadow-utils
813923
Requires: procmail
813923
Requires: bash >= 2.0
813923
Requires: setup >= 2.5.31-1
813923
BuildRequires: setup >= 2.5.31-1
813923
%if "%{with_tls}" == "yes"
813923
BuildRequires: openssl-devel
813923
%endif
813923
%if "%{with_sasl2}" == "yes"
813923
BuildRequires: cyrus-sasl-devel openssl-devel
813923
Requires: %{_sbindir}/saslauthd
813923
%endif
813923
%if "%{with_ldap}" == "yes"
813923
BuildRequires: openldap-devel openssl-devel
813923
%endif
813923
813923
813923
%description
813923
The Sendmail program is a very widely used Mail Transport Agent (MTA).
813923
MTAs send mail from one machine to another. Sendmail is not a client
813923
program, which you use to read your email. Sendmail is a
813923
behind-the-scenes program which actually moves your email over
813923
networks or the Internet to where you want it to go.
813923
813923
If you ever need to reconfigure Sendmail, you will also need to have
813923
the sendmail-cf package installed. If you need documentation on
813923
Sendmail, you can install the sendmail-doc package.
813923
813923
%package doc
813923
Summary: Documentation about the Sendmail Mail Transport Agent program
813923
Group: Documentation
813923
BuildArch: noarch
813923
Requires: sendmail = %{version}-%{release}
813923
813923
%description doc
813923
This package contains the Sendmail Installation and Operation Guide (PDF),
813923
text files containing configuration documentation, plus a number of
813923
contributed scripts and tools for use with Sendmail.
813923
813923
%package milter-devel
813923
Summary: Development files for the sendmail milter library
813923
Group: Development/Libraries
813923
Requires: sendmail-milter%{?_isa} = %{version}-%{release}
813923
# The following Provides: and Obsoletes: can be dropped in f28+
813923
Provides: sendmail-devel%{?_isa} = %{version}-%{release}
813923
Provides: sendmail-devel = %{version}-%{release}
813923
Obsoletes: sendmail-devel < 8.15.2-8
813923
813923
%description milter-devel
813923
Include files and devel libraries for the milter add-ons as part of sendmail.
813923
813923
%package cf
813923
Summary: The files needed to reconfigure Sendmail
813923
Group: System Environment/Daemons
813923
Requires: sendmail = %{version}-%{release}
813923
BuildArch: noarch
813923
Requires: m4
813923
813923
%description cf
813923
This package includes the configuration files you need to generate the
813923
sendmail.cf file distributed with the sendmail package. You will need
813923
the sendmail-cf package if you ever need to reconfigure and rebuild
813923
your sendmail.cf file.
813923
813923
%package milter
813923
Summary: The sendmail milter library
813923
Group: System Environment/Libraries
813923
813923
%description milter
813923
The sendmail Mail Filter API (Milter) is designed to allow third-party
813923
programs access to mail messages as they are being processed in order to
813923
filter meta-information and content.
813923
813923
This package includes the milter shared library.
813923
813923
%prep
813923
%setup -q
813923
813923
%patch3 -p1 -b .makemapman
813923
%patch4 -p1 -b .smrsh_paths
813923
%patch7 -p1 -b .pid
813923
%patch10 -p1 -b .manpage
813923
%patch11 -p1 -b .dynamic
813923
%patch12 -p1 -b .cyrus
813923
%patch13 -p1 -b .aliases_dir
813923
%patch14 -p1 -b .vacation
813923
%patch15 -p1 -b .noversion
813923
%patch16 -p1 -b .localdomain
813923
813923
cp devtools/M4/UNIX/{,shared}library.m4
813923
%patch17 -p1 -b .sharedmilter
813923
813923
%patch18 -p1 -b .switchfile
813923
%patch23 -p1 -b .sasl2-in-etc
813923
%patch25 -p1 -b .qos
813923
%patch26 -p1 -b .libmilter-socket-activation
813923
%patch27 -p1 -b .smtp-session-reuse-fix
813923
%patch28 -p1 -b .openssl-1.1.0-fix
813923
%patch29 -p1 -b .format-security
813923
%patch30 -p1 -b .openssl-1.1.0-ecdhe-fix
2a7a23
%patch31 -p1 -b .fix-covscan-issues
1f1734
%patch32 -p1
813923
813923
for f in RELEASE_NOTES contrib/etrn.0; do
813923
	iconv -f iso8859-1 -t utf8 -o ${f}{_,} &&
813923
		touch -r ${f}{,_} && mv -f ${f}{_,}
813923
done
813923
813923
sed -i 's|/usr/local/bin/perl|%{_bindir}/perl|' contrib/*.pl
813923
813923
%build
813923
# generate redhat config file
813923
cat > redhat.config.m4 << EOF
813923
define(\`confMAPDEF', \`-DNEWDB -DNIS -DMAP_REGEX -DSOCKETMAP -DNAMED_BIND=1')
813923
define(\`confOPTIMIZE', \`\`\`\`${RPM_OPT_FLAGS}'''')
813923
define(\`confENVDEF', \`-I%{_includedir}/libdb -I%{_prefix}/kerberos/include -Wall -DXDEBUG=0 -DNETINET6 -DHES_GETMAILHOST -DUSE_VENDOR_CF_PATH=1 -D_FFR_LINUX_MHNL -D_FFR_QOS -D_FILE_OFFSET_BITS=64')
813923
define(\`confLIBDIRS', \`-L%{_prefix}/kerberos/%{_lib}')
813923
define(\`confLIBS', \`-lnsl -lcrypt -ldb -lresolv')
813923
%{?_hardened_build:define(\`confLDOPTS', \`-Xlinker -z -Xlinker relro -Xlinker -z -Xlinker now')}
813923
define(\`confMANOWN', \`root')
813923
define(\`confMANGRP', \`root')
813923
define(\`confMANMODE', \`644')
813923
define(\`confMAN1SRC', \`1')
813923
define(\`confMAN5SRC', \`5')
813923
define(\`confMAN8SRC', \`8')
813923
define(\`confSTDIR', \`%{stdir}')
813923
define(\`STATUS_FILE', \`%{stdir}/statistics')
813923
define(\`confLIBSEARCH', \`db resolv 44bsd')
813923
EOF
813923
#'
813923
813923
cat >> redhat.config.m4 << EOF
813923
%ifarch ppc %{power64} s390x
813923
APPENDDEF(\`confOPTIMIZE', \`-DSM_CONF_SHM=0')
813923
%else
813923
APPENDDEF(\`confOPTIMIZE', \`')
813923
%endif
813923
EOF
813923
813923
%if "%{enable_pie}" == "yes"
813923
%ifarch s390 s390x sparc sparcv9 sparc64
813923
%global _fpie -fPIE
813923
%else
813923
%global _fpie -fpie
813923
%endif
813923
cat >> redhat.config.m4 << EOF
813923
APPENDDEF(\`confOPTIMIZE', \`%{_fpie}')
813923
APPENDDEF(\`confLIBS', \`-pie')
813923
EOF
813923
%endif
813923
813923
%if "%{with_tls}" == "yes"
813923
cat >> redhat.config.m4 << EOF
813923
APPENDDEF(\`conf_sendmail_ENVDEF', \`-DSTARTTLS -D_FFR_TLS_1 -D_FFR_TLS_EC -D_FFR_TLS_USE_CERTIFICATE_CHAIN_FILE')dnl
813923
APPENDDEF(\`conf_sendmail_LIBS', \`-lssl -lcrypto')dnl
813923
EOF
813923
%endif
813923
813923
%if "%{with_sasl2}" == "yes"
813923
cat >> redhat.config.m4 << EOF
813923
APPENDDEF(\`confENVDEF', \`-DSASL=2')dnl
813923
APPENDDEF(\`confLIBS', \`-lsasl2 -lcrypto')dnl
813923
EOF
813923
%endif
813923
813923
%if "%{with_milter}" == "yes"
813923
cat >> redhat.config.m4 << EOF
813923
APPENDDEF(\`conf_sendmail_ENVDEF', \`-DMILTER')dnl
813923
APPENDDEF(\`confENVDEF', \`-D_FFR_MILTER_CHECK_REJECTIONS_TOO')dnl
813923
EOF
813923
%endif
813923
813923
%if "%{with_ldap}" == "yes"
813923
cat >> redhat.config.m4 << EOF
813923
APPENDDEF(\`confMAPDEF', \`-DLDAPMAP -DLDAP_DEPRECATED')dnl
813923
APPENDDEF(\`confENVDEF', \`-DSM_CONF_LDAP_MEMFREE=1')dnl
813923
APPENDDEF(\`confLIBS', \`-lldap -llber -lssl -lcrypto')dnl
813923
EOF
813923
%endif
813923
813923
DIRS="libsmutil sendmail mailstats rmail praliases smrsh makemap editmap"
813923
813923
%if "%{with_milter}" == "yes"
813923
DIRS="libmilter $DIRS"
813923
%endif
813923
813923
for i in $DIRS; do
813923
	pushd $i
813923
	sh Build -f ../redhat.config.m4
813923
	popd
813923
done
813923
813923
make -C doc/op op.pdf
813923
813923
%install
813923
rm -rf %{buildroot}
813923
813923
# create directories
813923
for d in %{_bindir} %{_sbindir} %{_includedir}/libmilter \
813923
	%{_libdir} %{_mandir}/man{1,5,8} %{maildir} %{stdir} %{spooldir} \
813923
	%{_docdir}/sendmail %{sendmailcf} %{_sysconfdir}/smrsh\
813923
	%{spooldir}/clientmqueue %{_sysconfdir}/sysconfig %{_initrddir} \
813923
	%{_sysconfdir}/pam.d %{_docdir}/sendmail/contrib \
813923
	%{_sysconfdir}/NetworkManager/dispatcher.d
813923
do
813923
	install -m 755 -d %{buildroot}$d
813923
done
813923
install -m 700 -d %{buildroot}%{spooldir}/mqueue
813923
813923
# create /usr/lib for 64 bit architectures
813923
%if "%{_libdir}" != "%{_prefix}/lib"
813923
install -m 755 -d %{buildroot}%{_prefix}/lib
813923
%endif
813923
813923
nameuser=`id -nu`
813923
namegroup=`id -ng`
813923
813923
Make() {
813923
	make $@ \
813923
		DESTDIR=%{buildroot} \
813923
		LIBDIR=%{_libdir} \
813923
		MANROOT=%{_mandir}/man \
813923
		LIBMODE=0755 INCMODE=0644 \
813923
		SBINOWN=${nameuser} SBINGRP=${namegroup} \
813923
		UBINOWN=${nameuser} UBINGRP=${namegroup} \
813923
		MANOWN=${nameuser} MANGRP=${namegroup} \
813923
		INCOWN=${nameuser} INCGRP=${namegroup} \
813923
		LIBOWN=${nameuser} LIBGRP=${namegroup} \
813923
		GBINOWN=${nameuser} GBINGRP=${namegroup} \
813923
		CFOWN=${nameuser} CFGRP=${namegroup} \
813923
		CFMODE=0644 MSPQOWN=${nameuser}
813923
}
813923
813923
OBJDIR=obj.$(uname -s).$(uname -r).$(uname -m)
813923
813923
Make install -C $OBJDIR/libmilter
813923
Make install -C $OBJDIR/sendmail
813923
Make install -C $OBJDIR/mailstats
813923
Make force-install -C $OBJDIR/rmail
813923
Make install -C $OBJDIR/praliases
813923
Make install -C $OBJDIR/smrsh
813923
Make install -C $OBJDIR/makemap
813923
Make install -C $OBJDIR/editmap
813923
813923
# replace absolute with relative symlinks
813923
ln -sf ../sbin/makemap %{buildroot}%{_bindir}/makemap
813923
for f in hoststat mailq newaliases purgestat ; do
813923
	ln -sf ../sbin/sendmail.sendmail %{buildroot}%{_bindir}/${f}
813923
done
813923
813923
# use /usr/lib, even for 64 bit architectures
813923
ln -sf ../sbin/sendmail.sendmail %{buildroot}%{_prefix}/lib/sendmail.sendmail
813923
813923
# install docs for sendmail
813923
install -p -m 644 FAQ %{buildroot}%{_docdir}/sendmail
813923
install -p -m 644 KNOWNBUGS %{buildroot}%{_docdir}/sendmail
813923
install -p -m 644 LICENSE %{buildroot}%{_docdir}/sendmail
813923
install -p -m 644 README %{buildroot}%{_docdir}/sendmail
813923
install -p -m 644 RELEASE_NOTES %{buildroot}%{_docdir}/sendmail
813923
gzip -9 %{buildroot}%{_docdir}/sendmail/RELEASE_NOTES
813923
813923
# install docs for sendmail-doc
813923
install -m 644 doc/op/op.pdf %{buildroot}%{_docdir}/sendmail
813923
install -p -m 644 sendmail/README %{buildroot}%{_docdir}/sendmail/README.sendmail
813923
install -p -m 644 sendmail/SECURITY %{buildroot}%{_docdir}/sendmail
813923
install -p -m 644 smrsh/README %{buildroot}%{_docdir}/sendmail/README.smrsh
813923
install -p -m 644 libmilter/README %{buildroot}%{_docdir}/sendmail/README.libmilter
813923
install -p -m 644 cf/README %{buildroot}%{_docdir}/sendmail/README.cf
813923
install -p -m 644 contrib/* %{buildroot}%{_docdir}/sendmail/contrib
813923
813923
# install the cf files for the sendmail-cf package.
813923
cp -ar cf/* %{buildroot}%{sendmailcf}
813923
# remove patch backup files
813923
rm -rf %{buildroot}%{sendmailcf}/cf/Build.*
813923
rm -rf %{buildroot}%{sendmailcf}/*/*.mc.*
813923
rm -rf %{buildroot}%{sendmailcf}/*/*.m4.*
813923
# remove cf/README file because it is useless for end users
813923
rm -f %{buildroot}%{sendmailcf}/cf/README
813923
813923
# install sendmail.mc with proper paths
813923
install -m 644 %{SOURCE6} %{buildroot}%{maildir}/sendmail.mc
813923
sed -i -e 's|@@PATH@@|%{sendmailcf}|' %{buildroot}%{maildir}/sendmail.mc
813923
touch -r %{SOURCE6} %{buildroot}%{maildir}/sendmail.mc
813923
813923
# create sendmail.cf
813923
cp %{buildroot}%{maildir}/sendmail.mc cf/cf/redhat.mc
813923
sed -i -e 's|%{sendmailcf}|\.\.|' cf/cf/redhat.mc
813923
%if "%{stdir}" != "%{maildir}"
813923
sed -i -e 's:%{maildir}/statistics:%{stdir}/statistics:' cf/cf/redhat.mc
813923
%endif
813923
(cd cf/cf && m4 redhat.mc > redhat.cf)
813923
install -m 644 cf/cf/redhat.cf %{buildroot}%{maildir}/sendmail.cf
813923
install -p -m 644 cf/cf/submit.mc %{buildroot}%{maildir}/submit.mc
813923
813923
# remove our build info as it causes multiarch conflicts
813923
sed -i '/##### built by.*on/,+3d' %{buildroot}%{maildir}/{submit,sendmail}.cf \
813923
	%{buildroot}%{sendmailcf}/cf/submit.cf
813923
813923
install -p -m 644 %{SOURCE12} %{buildroot}%{maildir}/access
813923
install -p -m 644 %{SOURCE13} %{buildroot}%{maildir}/domaintable
813923
install -p -m 644 %{SOURCE14} %{buildroot}%{maildir}/local-host-names
813923
install -p -m 644 %{SOURCE15} %{buildroot}%{maildir}/mailertable
813923
install -p -m 644 %{SOURCE16} %{buildroot}%{maildir}/trusted-users
813923
install -p -m 644 %{SOURCE17} %{buildroot}%{maildir}/virtusertable
813923
813923
# create db ghosts
813923
for map in virtusertable access domaintable mailertable ; do
813923
	touch %{buildroot}%{maildir}/${map}.db
813923
	chmod 0644 %{buildroot}%{maildir}/${map}.db
813923
done
813923
813923
touch %{buildroot}%{maildir}/aliasesdb-stamp
813923
813923
touch %{buildroot}%{spooldir}/clientmqueue/sm-client.st
813923
813923
install -p -m 644 %{SOURCE4} %{buildroot}%{_sysconfdir}/sysconfig/sendmail
813923
install -p -m 755 %{SOURCE2} %{buildroot}%{_sysconfdir}/NetworkManager/dispatcher.d/10-sendmail
813923
install -p -m 755 %{SOURCE3} %{buildroot}%{maildir}/make
813923
install -p -m 644 %{SOURCE5} %{buildroot}%{maildir}/Makefile
813923
813923
chmod 644 %{buildroot}%{maildir}/helpfile
813923
813923
# Systemd
813923
mkdir -p %{buildroot}%{_unitdir}
813923
install -m644 %{SOURCE1} %{buildroot}%{_unitdir}
813923
install -m644 %{SOURCE7} %{buildroot}%{_unitdir}
813923
813923
# fix permissions to allow debuginfo extraction and stripping
813923
chmod 755 %{buildroot}%{_sbindir}/{mailstats,makemap,editmap,praliases,sendmail,smrsh}
813923
chmod 755 %{buildroot}%{_bindir}/rmail
813923
813923
%if "%{with_sasl2}" == "yes"
813923
install -m 755 -d %{buildroot}%{_sysconfdir}/sasl2
813923
install -m 644 %{SOURCE11} %{buildroot}%{_sysconfdir}/sasl2/Sendmail.conf
813923
%endif
813923
install -m 644 %{SOURCE8} %{buildroot}%{_sysconfdir}/pam.d/smtp.sendmail
813923
813923
# fix path for statistics file in man pages
813923
%if "%{stdir}" != "%{maildir}"
813923
sed -i -e 's:%{maildir}/statistics:%{stdir}/statistics:' %{buildroot}%{_mandir}/man*/*
813923
%endif
813923
813923
# rename files for alternative usage
813923
mv %{buildroot}%{_sbindir}/sendmail %{buildroot}%{_sbindir}/sendmail.sendmail
813923
touch %{buildroot}%{_sbindir}/sendmail
813923
mv %{buildroot}%{_sbindir}/makemap %{buildroot}%{_sbindir}/makemap.sendmail
813923
touch %{buildroot}%{_sbindir}/makemap
813923
mv %{buildroot}%{_sbindir}/editmap %{buildroot}%{_sbindir}/editmap.sendmail
813923
touch %{buildroot}%{_sbindir}/editmap
813923
for i in mailq newaliases rmail; do
813923
	mv %{buildroot}%{_bindir}/$i %{buildroot}%{_bindir}/$i.sendmail
813923
	touch %{buildroot}%{_bindir}/$i
813923
done
813923
mv %{buildroot}%{_mandir}/man1/mailq.1 %{buildroot}%{_mandir}/man1/mailq.sendmail.1
813923
touch %{buildroot}%{_mandir}/man1/mailq.1
813923
mv %{buildroot}%{_mandir}/man1/newaliases.1 %{buildroot}%{_mandir}/man1/newaliases.sendmail.1
813923
touch %{buildroot}%{_mandir}/man1/newaliases.1
813923
mv %{buildroot}%{_mandir}/man5/aliases.5 %{buildroot}%{_mandir}/man5/aliases.sendmail.5
813923
touch %{buildroot}%{_mandir}/man5/aliases.5
813923
mv %{buildroot}%{_mandir}/man8/sendmail.8 %{buildroot}%{_mandir}/man8/sendmail.sendmail.8
813923
touch %{buildroot}%{_mandir}/man8/sendmail.8
813923
mv %{buildroot}%{_mandir}/man8/rmail.8 %{buildroot}%{_mandir}/man8/rmail.sendmail.8
813923
touch %{buildroot}%{_mandir}/man8/rmail.8
813923
mv %{buildroot}%{_mandir}/man8/makemap.8 %{buildroot}%{_mandir}/man8/makemap.sendmail.8
813923
touch %{buildroot}%{_mandir}/man8/makemap.8
813923
mv %{buildroot}%{_mandir}/man8/editmap.8 %{buildroot}%{_mandir}/man8/editmap.sendmail.8
813923
touch %{buildroot}%{_mandir}/man8/editmap.8
813923
touch %{buildroot}%{_prefix}/lib/sendmail
813923
touch %{buildroot}%{_sysconfdir}/pam.d/smtp
813923
813923
# create stub man pages
813923
for m in man8/hoststat.8 man8/purgestat.8; do
813923
	[ -f %{buildroot}%{_mandir}/$m ] || 
813923
		echo ".so man8/sendmail.8" > %{buildroot}%{_mandir}/$m
813923
done
813923
813923
%pre
813923
getent group mailnull >/dev/null || \
813923
  %{_sbindir}/groupadd -g 47 -r mailnull >/dev/null 2>&1
813923
getent passwd mailnull >/dev/null || \
813923
  %{_sbindir}/useradd -u 47 -g mailnull -d %{spooldir}/mqueue -r \
813923
  -s %{smshell} mailnull >/dev/null 2>&1
813923
getent group smmsp >/dev/null || \
813923
  %{_sbindir}/groupadd -g 51 -r smmsp >/dev/null 2>&1
813923
getent passwd smmsp >/dev/null || \
813923
  %{_sbindir}/useradd -u 51 -g smmsp -d %{spooldir}/mqueue -r \
813923
  -s %{smshell} smmsp >/dev/null 2>&1
813923
813923
# hack to turn sbin/makemap and man8/makemap.8.gz into alternatives symlink
813923
# (part of the rhbz#1219178 fix), this could be probably dropped in f25+
813923
[ -h %{_sbindir}/makemap ] || rm -f %{_sbindir}/makemap || :
813923
[ -h %{_mandir}/man8/makemap.8.gz ] || rm -f %{_mandir}/man8/makemap.8.gz || :
813923
813923
exit 0
813923
813923
%postun
813923
%systemd_postun_with_restart sendmail.service sm-client.service
813923
if [ $1 -ge 1 ] ; then
813923
	mta=`readlink %{_sysconfdir}/alternatives/mta`
813923
	if [ "$mta" == "%{_sbindir}/sendmail.sendmail" ]; then
813923
		%{_sbindir}/alternatives --set mta %{_sbindir}/sendmail.sendmail
813923
	fi
813923
fi
813923
exit 0
813923
813923
%post
813923
%systemd_post sendmail.service sm-client.service
813923
813923
# Set up the alternatives files for MTAs.
813923
%{_sbindir}/alternatives --install %{_sbindir}/sendmail mta %{_sbindir}/sendmail.sendmail 90 \
813923
	--slave %{_sbindir}/makemap mta-makemap %{_sbindir}/makemap.sendmail \
813923
	--slave %{_sbindir}/editmap mta-editmap %{_sbindir}/editmap.sendmail \
813923
	--slave %{_bindir}/mailq mta-mailq %{_bindir}/mailq.sendmail \
813923
	--slave %{_bindir}/newaliases mta-newaliases %{_bindir}/newaliases.sendmail \
813923
	--slave %{_bindir}/rmail mta-rmail %{_bindir}/rmail.sendmail \
813923
	--slave %{_prefix}/lib/sendmail mta-sendmail %{_prefix}/lib/sendmail.sendmail \
813923
	--slave %{_sysconfdir}/pam.d/smtp mta-pam %{_sysconfdir}/pam.d/smtp.sendmail \
813923
	--slave %{_mandir}/man8/sendmail.8.gz mta-sendmailman %{_mandir}/man8/sendmail.sendmail.8.gz \
813923
	--slave %{_mandir}/man1/mailq.1.gz mta-mailqman %{_mandir}/man1/mailq.sendmail.1.gz \
813923
	--slave %{_mandir}/man1/newaliases.1.gz mta-newaliasesman %{_mandir}/man1/newaliases.sendmail.1.gz \
813923
	--slave %{_mandir}/man5/aliases.5.gz mta-aliasesman %{_mandir}/man5/aliases.sendmail.5.gz \
813923
	--slave %{_mandir}/man8/rmail.8.gz mta-rmailman %{_mandir}/man8/rmail.sendmail.8.gz \
813923
	--slave %{_mandir}/man8/makemap.8.gz mta-makemapman %{_mandir}/man8/makemap.sendmail.8.gz \
813923
	--slave %{_mandir}/man8/editmap.8.gz mta-editmapman %{_mandir}/man8/editmap.sendmail.8.gz \
813923
	--initscript sendmail > /dev/null 2>&1
813923
813923
# Rebuild maps.
813923
{
813923
	chown root %{_sysconfdir}/aliases.db %{maildir}/access.db \
813923
		%{maildir}/mailertable.db %{maildir}/domaintable.db \
813923
		%{maildir}/virtusertable.db
813923
	SM_FORCE_DBREBUILD=1 %{maildir}/make
813923
	SM_FORCE_DBREBUILD=1 %{maildir}/make aliases
813923
} > /dev/null 2>&1
813923
813923
# Move existing SASL2 config to new location.
813923
%if "%{with_sasl2}" == "yes"
813923
[ -f %{_libdir}/sasl2/Sendmail.conf ] && touch -r %{_sysconfdir}/sasl2/Sendmail.conf \
813923
  %{_libdir}/sasl2/Sendmail.conf ] && mv -f %{_libdir}/sasl2/Sendmail.conf \
813923
  %{_sysconfdir}/sasl2 2>/dev/null || :
813923
%endif
813923
813923
# Create sm-client.st if it doesn't exist
813923
if [ ! -f %{spooldir}/clientmqueue/sm-client.st ]; then
813923
	touch %{spooldir}/clientmqueue/sm-client.st
813923
	chown smmsp:smmsp %{spooldir}/clientmqueue/sm-client.st
813923
	chmod 0660 %{spooldir}/clientmqueue/sm-client.st
813923
fi
813923
813923
# Create self-signed SSL certificate
813923
if [ ! -f %{sslkey} ]; then
813923
  umask 077
813923
  %{_bindir}/openssl genrsa 4096 > %{sslkey} 2> /dev/null
813923
fi
813923
813923
if [ ! -f %{sslcert} ]; then
813923
  FQDN=`hostname`
813923
  if [ "x${FQDN}" = "x" ]; then
813923
    FQDN=localhost.localdomain
813923
  fi
813923
813923
  %{_bindir}/openssl req -new -key %{sslkey} -x509 -sha256 -days 365 -set_serial $RANDOM -out %{sslcert} \
813923
    -subj "/C=--/ST=SomeState/L=SomeCity/O=SomeOrganization/OU=SomeOrganizationalUnit/CN=${FQDN}/emailAddress=root@${FQDN}"
813923
  chmod 644 %{sslcert}
813923
fi
813923
813923
exit 0
813923
813923
%preun
813923
%systemd_preun sendmail.service sm-client.service
813923
if [ $1 = 0 ]; then
813923
	%{_sbindir}/alternatives --remove mta %{_sbindir}/sendmail.sendmail
813923
fi
813923
exit 0
813923
813923
%post milter -p /sbin/ldconfig
813923
813923
%postun milter -p /sbin/ldconfig
813923
813923
813923
%files
813923
%dir %{_docdir}/sendmail
813923
%doc %{_docdir}/sendmail/FAQ
813923
%doc %{_docdir}/sendmail/KNOWNBUGS
813923
%doc %{_docdir}/sendmail/LICENSE
813923
%doc %{_docdir}/sendmail/README
813923
%doc %{_docdir}/sendmail/RELEASE_NOTES.gz
813923
%{_bindir}/hoststat
813923
%{_bindir}/makemap
813923
%{_bindir}/purgestat
813923
%{_sbindir}/mailstats
813923
%{_sbindir}/makemap.sendmail
813923
%{_sbindir}/editmap.sendmail
813923
%{_sbindir}/praliases
813923
%attr(2755,root,smmsp) %{_sbindir}/sendmail.sendmail
813923
%{_bindir}/rmail.sendmail
813923
%{_bindir}/newaliases.sendmail
813923
%{_bindir}/mailq.sendmail
813923
%{_sbindir}/smrsh
813923
%{_prefix}/lib/sendmail.sendmail
813923
813923
%{_mandir}/man8/rmail.sendmail.8.gz
813923
%{_mandir}/man8/praliases.8.gz
813923
%{_mandir}/man8/mailstats.8.gz
813923
%{_mandir}/man8/makemap.sendmail.8.gz
813923
%{_mandir}/man8/editmap.sendmail.8.gz
813923
%{_mandir}/man8/sendmail.sendmail.8.gz
813923
%{_mandir}/man8/smrsh.8.gz
813923
%{_mandir}/man8/hoststat.8.gz
813923
%{_mandir}/man8/purgestat.8.gz
813923
%{_mandir}/man5/aliases.sendmail.5.gz
813923
%{_mandir}/man1/newaliases.sendmail.1.gz
813923
%{_mandir}/man1/mailq.sendmail.1.gz
813923
813923
# dummy attributes for rpmlint
813923
%ghost %attr(0755,-,-) %{_sbindir}/sendmail
813923
%ghost %attr(0755,-,-) %{_sbindir}/makemap
813923
%ghost %attr(0755,-,-) %{_sbindir}/editmap
813923
%ghost %attr(0755,-,-) %{_bindir}/mailq
813923
%ghost %attr(0755,-,-) %{_bindir}/newaliases
813923
%ghost %attr(0755,-,-) %{_bindir}/rmail
813923
%ghost %attr(0755,-,-) %{_prefix}/lib/sendmail
813923
813923
%ghost %{_sysconfdir}/pam.d/smtp
813923
%ghost %{_mandir}/man8/sendmail.8.gz
813923
%ghost %{_mandir}/man1/mailq.1.gz
813923
%ghost %{_mandir}/man1/newaliases.1.gz
813923
%ghost %{_mandir}/man5/aliases.5.gz
813923
%ghost %{_mandir}/man8/rmail.8.gz
813923
%ghost %{_mandir}/man8/makemap.8.gz
813923
%ghost %{_mandir}/man8/editmap.8.gz
813923
813923
%dir %{stdir}
813923
%dir %{_sysconfdir}/smrsh
813923
%dir %{maildir}
813923
%attr(0770,smmsp,smmsp) %dir %{spooldir}/clientmqueue
813923
%attr(0700,root,mail) %dir %{spooldir}/mqueue
813923
813923
%config(noreplace) %verify(not size mtime md5) %{stdir}/statistics
813923
%config(noreplace) %{maildir}/Makefile
813923
%config(noreplace) %{maildir}/make
813923
%config(noreplace) %{maildir}/sendmail.cf
813923
%config(noreplace) %{maildir}/submit.cf
813923
%config(noreplace) %{maildir}/helpfile
813923
%config(noreplace) %{maildir}/sendmail.mc
813923
%config(noreplace) %{maildir}/submit.mc
813923
%config(noreplace) %{maildir}/access
813923
%config(noreplace) %{maildir}/domaintable
813923
%config(noreplace) %{maildir}/local-host-names
813923
%config(noreplace) %{maildir}/mailertable
813923
%config(noreplace) %{maildir}/trusted-users
813923
%config(noreplace) %{maildir}/virtusertable
813923
813923
%ghost %{maildir}/aliasesdb-stamp
1f1734
%ghost %attr(0640, root,root) %verify(not md5 size mtime) %{maildir}/virtusertable.db
1f1734
%ghost %attr(0640, root,root) %verify(not md5 size mtime) %{maildir}/access.db
1f1734
%ghost %attr(0640, root,root) %verify(not md5 size mtime) %{maildir}/domaintable.db
1f1734
%ghost %attr(0640, root,root) %verify(not md5 size mtime) %{maildir}/mailertable.db
813923
1f1734
%ghost %attr(0660, smmsp, smmsp) %verify(not md5 size mtime) %{spooldir}/clientmqueue/sm-client.st
813923
813923
%{_unitdir}/sendmail.service
813923
%{_unitdir}/sm-client.service
813923
%config(noreplace) %{_sysconfdir}/sysconfig/sendmail
813923
%config(noreplace) %{_sysconfdir}/pam.d/smtp.sendmail
813923
%{_sysconfdir}/NetworkManager/dispatcher.d/10-sendmail
813923
813923
%if "%{with_sasl2}" == "yes"
813923
%config(noreplace) %{_sysconfdir}/sasl2/Sendmail.conf
813923
%endif
813923
813923
%files cf
813923
%doc %{sendmailcf}/README
813923
%dir %{sendmailcf}
813923
%{sendmailcf}/cf
813923
%{sendmailcf}/domain
813923
%{sendmailcf}/feature
813923
%{sendmailcf}/hack
813923
%{sendmailcf}/m4
813923
%{sendmailcf}/mailer
813923
%{sendmailcf}/ostype
813923
%{sendmailcf}/sendmail.schema
813923
%{sendmailcf}/sh
813923
%{sendmailcf}/siteconfig
813923
813923
%files milter-devel
813923
%doc libmilter/docs/*
813923
%dir %{_includedir}/libmilter
813923
%{_includedir}/libmilter/*.h
813923
%{_libdir}/libmilter.so
813923
813923
%files milter
813923
%doc LICENSE
813923
%doc %{_docdir}/sendmail/README.libmilter
813923
%{_libdir}/libmilter.so.[0-9].[0-9]
813923
%{_libdir}/libmilter.so.[0-9].[0-9].[0-9]
813923
813923
%files doc
813923
%{_docdir}/sendmail/README.cf
813923
%{_docdir}/sendmail/README.sendmail
813923
%{_docdir}/sendmail/README.smrsh
813923
%{_docdir}/sendmail/SECURITY
813923
%{_docdir}/sendmail/op.pdf
813923
%dir %{_docdir}/sendmail/contrib
813923
%attr(0644,root,root) %{_docdir}/sendmail/contrib/*
813923
813923
813923
%changelog
1f1734
* Tue Dec 01 2020 Tomas Korbar <tkorbar@redhat.com> - 8.15.2-34
1f1734
- Fix verification of ghost files
1f1734
- Resolves: rhbz#1730804
1f1734
1f1734
* Tue Sep 08 2020 Tomas Korbar <tkorbar@redhat.com> - 8.15.2-33
1f1734
- Backport confTLS_FALLBACK_TO_CLEAR option
1f1734
- Resolves: rhbz#1868041
1f1734
2a7a23
* Fri May 03 2019 Ondřej Lysoněk <olysonek@redhat.com> - 8.15.2-32
2a7a23
- Fix issues discovered by Coverity scan
2a7a23
- Resolves: rhbz#1602689
2a7a23
813923
* Mon Nov 19 2018 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-31
813923
- Used _prefix macro for /usr
813923
  Resolves: rhbz#1650256
813923
813923
* Thu Nov 15 2018 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-30
813923
- Dropped sysvinit support
813923
  Resolves: rhbz#1610287
813923
- Dropped hesiod support
813923
  Resolves: rhbz#1638491
813923
813923
* Mon Jul 23 2018 Robert Scheck <robert@fedoraproject.org> - 8.15.2-29
813923
- Add basic sendmail TLS configuration by default (#1607314 #c11)
813923
813923
* Sat Jul 14 2018 Fedora Release Engineering <releng@fedoraproject.org> - 8.15.2-28
813923
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
813923
813923
* Tue Jun 26 2018 Robert Scheck <robert@fedoraproject.org> - 8.15.2-27
813923
- Use SSL_CTX_use_certificate_chain_file() to handle intermediate
813923
  certificates passed additionally in confSERVER_CERT (#1565341)
813923
813923
* Tue May 29 2018 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-26
813923
- Changed libnsl2 paths
813923
  Resolves: rhbz#1543933
813923
813923
* Wed Mar 07 2018 Adam Williamson <awilliam@redhat.com> - 8.15.2-25
813923
- Rebuild to fix GCC 8 mis-compilation
813923
  See https://da.gd/YJVwk ("GCC 8 ABI change on x86_64")
813923
813923
* Mon Feb 19 2018 Ondřej Lysoněk <olysonek@redhat.com> - 8.15.2-24
813923
- Add gcc to BuildRequires
813923
813923
* Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 8.15.2-23
813923
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
813923
813923
* Sun Jan 21 2018 Björn Esser <besser82@fedoraproject.org> - 8.15.2-22
813923
- Explicitly BR: libnsl2-devel and add needed paths in build config
813923
813923
* Sat Jan 20 2018 Björn Esser <besser82@fedoraproject.org> - 8.15.2-21
813923
- Rebuilt for switch to libxcrypt
813923
813923
* Thu Nov 30 2017 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-20
813923
- Dropped tcp_wrappers support
813923
  Resolves: rhbz#1518782
813923
813923
* Fri Aug 18 2017 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-19
813923
- Replaced compile-fix patch by format-security patch from Debian not to
813923
  change status codes
813923
  Resolves: rhbz#1482808
813923
813923
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 8.15.2-18
813923
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
813923
813923
* Sun Jul 30 2017 Florian Weimer <fweimer@redhat.com> - 8.15.2-17
813923
- Rebuild with binutils fix for ppc64le (#1475636)
813923
813923
* Thu Jul 27 2017 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-16
813923
- Fixed ECDHE to work with all curves (openssl-1.1.0-ecdhe-fix patch)
813923
  Resolves: rhbz#1473971
813923
813923
* Thu Mar 23 2017 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-15
813923
- Explicitly enabled sm-client statistics
813923
  Related: rhbz#890585
813923
- Fixed compilation with -Werror=format-security which seems to be the
813923
  default in f27+
813923
813923
* Thu Feb 23 2017 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-14
813923
- Also removed the systemd restart limit from the sm-client service
813923
  Related: rhbz#1422771
813923
813923
* Tue Feb 21 2017 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-13
813923
- Removed systemd limit for sendmail restarts to workaround failure due to
813923
  rapid restarts caused by NetworkManager dispatcher script
813923
  Resolves: rhbz#1422771
813923
813923
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 8.15.2-12
813923
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
813923
813923
* Thu Dec  8 2016 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-11
813923
- Added SASL AUTH_REALM into default configuration
813923
  Resolves: rhbz#748279
813923
- Fixed compilation with openssl-1.1.0
813923
  Resolves: rhbz#1400239
813923
813923
* Wed Nov 30 2016 Ondřej Lysoněk <olysonek@redhat.com> - 8.15.2-10
813923
- Enabled _FFR_MILTER_CHECK_REJECTIONS_TOO
813923
  Resolves: rhbz#1112340
813923
813923
* Mon Aug 08 2016 Ondřej Lysoněk <olysonek@redhat.com> - 8.15.2-9
813923
- Fixed Provides and Obsoletes in sendmail-milter-devel
813923
- Made 'Requires: sendmail-milter' in sendmail-milter-devel arch specific
813923
813923
* Thu Jul 28 2016 Ondřej Lysoněk <olysonek@redhat.com> - 8.15.2-8
813923
- Removed dependency for sendmail in sendmail-devel, renamed sendmail-devel
813923
  to sendmail-milter-devel
813923
  Resolves: rhbz#891288
813923
813923
* Fri Jun  3 2016 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-7
813923
- Enabled editmap
813923
  Resolves: rhbz#1342393
813923
813923
* Tue Mar  1 2016 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-6
813923
- Fixed SMTP session reuse bug
813923
813923
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 8.15.2-5
813923
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
813923
813923
* Wed Sep 23 2015 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-4
813923
- Compiled all with full RELRO, including libmilter
813923
  Resolves: rhbz#1264035
813923
813923
* Wed Sep 23 2015 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-3
813923
- Added support for socket activation to libmilter
813923
  Resolves: rhbz#1262535
813923
813923
* Wed Jul 22 2015 Lubomir Rintel <lkundrak@v3.sk> - 8.15.2-2
813923
- nm-dispacher: don't block the connection activation
813923
  Resolves: rhbz#1237070
813923
813923
* Tue Jul  7 2015 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.2-1
813923
- New version
813923
  Resolves: rhbz#1239185
813923
- Dropped ipv6-bad-helo patch (upstreamed)
813923
- Updated/defuzzified patches
813923
813923
* Fri Jun 19 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.15.1-6
813923
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
813923
813923
* Wed May 27 2015 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.1-5
813923
- Added makemap and its manual page into alternatives
813923
  Resolves: rhbz#1219178
813923
813923
* Fri Mar 20 2015 Robert Scheck <robert@fedoraproject.org> - 8.15.1-4
813923
- Use uncompressed (new) IPv6 address format in block_bad_helo.m4
813923
813923
* Tue Mar 10 2015 Adam Jackson <ajax@redhat.com> 8.15.1-3
813923
- Drop sysvinit subpackage from F23+
813923
813923
* Thu Feb 26 2015 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.1-2
813923
- Removed code for transition from sysv init to systemd (deprecated)
813923
813923
* Mon Dec  8 2014 Jaroslav Å karvada <jskarvad@redhat.com> - 8.15.1-1
813923
- New version
813923
- Dropped hesiod patch (not needed)
813923
- Dropped libdb5 patch (upstreamed)
813923
- Rebased patches
813923
813923
* Thu Aug 21 2014 Kevin Fenzi <kevin@scrye.com> - 8.14.9-5
813923
- Rebuild for rpm bug 1131960
813923
813923
* Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.14.9-4
813923
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
813923
813923
* Sun Jun 08 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.14.9-3
813923
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
813923
813923
* Mon Jun  2 2014 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.9-2
813923
- Dropped milterfdleaks patch (not needed)
813923
813923
* Wed May 21 2014 Robert Scheck <robert@fedoraproject.org> - 8.14.9-1
813923
- Upgrade to 8.14.9
813923
813923
* Sun Apr 13 2014 Robert Scheck <robert@fedoraproject.org> - 8.14.8-2
813923
- Enable ECDHE support
813923
813923
* Tue Feb 11 2014 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.8-1
813923
- New version
813923
  Resolves: rhbz#1059665
813923
- Updated/defuzzified patches
813923
813923
* Tue Aug  6 2013 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.7-5
813923
- Used unversioned doc directory
813923
  Resolves: rhbz#994090
813923
813923
* Sat Aug 03 2013 Petr Pisar <ppisar@redhat.com> - 8.14.7-4
813923
- Perl 5.18 rebuild
813923
813923
* Fri Aug  2 2013 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.7-3
813923
- Rebuilt with -D_FILE_OFFSET_BITS=64
813923
  Related: rhbz#912785
813923
813923
* Wed Jul 17 2013 Petr Pisar <ppisar@redhat.com> - 8.14.7-2
813923
- Perl 5.18 rebuild
813923
813923
* Sun Apr 21 2013 Robert Scheck <robert@fedoraproject.org> - 8.14.7-1
813923
- Upgrade to 8.14.7
813923
813923
* Mon Feb 25 2013 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.6-4
813923
- Switched to systemd-rpm macros
813923
  Resolves: rhbz#850310
813923
813923
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.14.6-3
813923
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
813923
813923
* Wed Jan 16 2013 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.6-2
813923
- Fixed milter_helo regression (milter-helo-fix patch)
813923
  Resolves: rhbz#895552
813923
- Fixed bogus dates in changelog
813923
813923
* Mon Dec 24 2012 Robert Scheck <robert@fedoraproject.org> - 8.14.6-1
813923
- Upgrade to 8.14.6
813923
813923
* Sat Jul 21 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.14.5-15
813923
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
813923
813923
* Mon Jun 25 2012 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.5-14
813923
- Used power64 macro to support more subarchitectures like ppc64p7
813923
  Resolves: rhbz#834626
813923
813923
* Fri Apr  6 2012 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.5-13
813923
- Rebuilt with libdb-5.2
813923
813923
* Sat Jan 14 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.14.5-12
813923
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
813923
813923
* Wed Nov 23 2011 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.5-11
813923
- Added tighter bound to sm-client.service and sendmail.service
813923
  Resolves: rhbz#756232
813923
813923
* Mon Oct 24 2011 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.5-10
813923
- The nm-dispatcher now uses try-restart instead of restart
813923
  Resolves: rhbz#748416
813923
813923
* Tue Sep 13 2011 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.5-9
813923
- Enabled alternatives --initscript in post section
813923
- Improved sysvinit subpackage - switched to noarch, added scriptlets
813923
- Workarounded sm-client stop on SysV to systemd migration
813923
813923
* Tue Aug 30 2011 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.5-8
813923
- Enable override of hardened build settings
813923
813923
* Tue Aug 30 2011 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.5-7
813923
- Hardened build with full relro
813923
- Provided SysV initscript in sysvinit subpackage for backward compatibility
813923
813923
* Mon Jul 25 2011 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.5-6
813923
- Fixed systemctl disable command in preun section
813923
- Replaced reload by restart, dropped ExecReload from sendmail.service
813923
  Resolves: rhbz#719931
813923
- Switched to systemctl in NetworkManager dispatcher script
813923
- Added ExecStartPre=-/etc/mail/make to sm-client.service
813923
- Hardcoded daemon option (-bd) to sendmail.service, dropped the DAEMON var
813923
- QUEUE var in /etc/sysconfig/sendmail replaced by SENDMAIL_OPTS var
813923
- Added default preset (-q1h) to SENDMAIL_OPTS var
813923
813923
* Fri Jul 22 2011 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.5-5
813923
- Fixed SMTP AUTH over TLS in case of two AUTH lines
813923
  Resolves: rhbz#716628
813923
813923
* Mon Jul 18 2011 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.5-4
813923
- Removed dots from description (there are no dots in systemd packaging
813923
  guidelines)
813923
- Changed service type to forking and explicitly specified PID files
813923
- Fixed creation of sm-client.pid
813923
- Added Wants to sm-client.service and sendmail.service
813923
- Replaced each occurrence of /var/run by /run in config files
813923
- More details are available in rhbz#697636
813923
813923
* Thu Jun 30 2011 Jóhann B. Guðmundsson <johannbg@gmail.com> - 8.14.5-3
813923
- Introduce systemd unit file, drop SysV support
813923
813923
* Thu Jun 16 2011 Paul Howarth <paul@city-fan.org> - 8.14.5-2
813923
- Rebuilt with libdb-5.2
813923
813923
* Tue May 17 2011 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.5-1
813923
- New version 8.14.5
813923
- Removed m4-ldap-routing, milter-fix-negativeid, man-i-option-fix
813923
  patches (upstreamed)
813923
813923
* Thu Mar 03 2011 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-21
813923
- fix negative ctx_id in milter debug output (#577558)
813923
- fix incomplete description of the -i option in man page (#676824)
813923
813923
* Wed Feb 09 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.14.4-20
813923
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
813923
813923
* Wed Jan 12 2011 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-19
813923
- updated QoS patch, including upstream comments and AF_INET6 4-in-6 support
813923
813923
* Mon Jan 10 2011 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-18
813923
- add QoS support, patch from Philip Prindeville <philipp@fedoraproject.org>
813923
  upstream reserved option ID 0xe7 for testing of this new feature (#576643)
813923
813923
* Fri Nov 26 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-17
813923
- change LSB init header to provide $mail-transport-agent (#627413)
813923
813923
* Mon Nov 08 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-16
813923
- fix m4 ldap routing macro, backport from 8.14.5.Alpha0, (#650366)
813923
813923
* Wed Sep 29 2010 jkeating - 8.14.4-15
813923
- Rebuilt for gcc bug 634757
813923
813923
* Fri Sep 24 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-14
813923
- fix MAXHOSTNAMELEN (#485380)
813923
813923
* Mon Sep 13 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-13
813923
- rebuilt with libdb-5.1
813923
813923
* Wed Aug 25 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-12
813923
- updated sendmail.nm-dispatcher script to handle VPN connections (#577540)
813923
813923
* Tue Aug 17 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-11
813923
- README.libmilter moved to milter subpackage
813923
- updated description of doc subpackage
813923
- README.redhat removed (not needed any more)
813923
813923
* Wed Aug 04 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-10
813923
- added stub man pages for hoststat and purgestat
813923
- rmail man page added to alternatives
813923
- updated subpackages description
813923
- sendmail-cf/cf/README is not packaged - it is useless for end users
813923
- added comments about purpose of files and patches
813923
- removed redundant license tag from milter subpackage
813923
813923
* Thu Jul 08 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-9
813923
- added license to milter subpackage according to new Licensing
813923
  Guidelines
813923
813923
* Mon Jun 14 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-8
813923
- all 'define' changed to 'global' in spec
813923
- perl interpreter path fixup moved from 'install' to 'prep'
813923
813923
* Fri Jun 11 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-7
813923
- silenced warning about non-existing config in {_libdir}/sasl2
813923
813923
* Tue Jun 08 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-6
813923
- sasl2 config moved from {_libdir}/sasl2 to {_sysconfdir}/sasl2
813923
- added libdb5 patch for building with libdb-5
813923
- rebuilt with libdb-5
813923
813923
* Mon May 31 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-5
813923
- fixed user/group creation
813923
813923
* Tue Mar 02 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-4
813923
- used noreplace for sasl config
813923
- used ghost instead of explicit provides
813923
- deffattr changed to (-,root,root,-)
813923
813923
* Mon Feb 15 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-3
813923
- fixed libresolv implicit DSO linking (#564647)
813923
- fixed initscript LSB compliance (#561040)
813923
813923
* Thu Feb 04 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-2
813923
- fixed typo in spec file
813923
- fixed aliases_dir patch
813923
813923
* Tue Feb 02 2010 Jaroslav Å karvada <jskarvad@redhat.com> - 8.14.4-1
813923
- new version 8.14.4 (#552078)
813923
- RPM attributes S, 5, T not recorded for statistics file
813923
- adapted patches: makemapman, dynamic, switchfile (#552078)
813923
- movefiles patch incorporated into aliases_dir patch
813923
- drop exitpanic patch (fixed upstream)
813923
813923
* Sun Jan 03 2010 Robert Scheck <robert@fedoraproject.org> 8.14.3-10
813923
- handle IPv6:::1 in block_bad_helo.m4 like 127.0.0.1 (#549217)
813923
813923
* Tue Dec 15 2009 Miroslav Lichvar <mlichvar@redhat.com> 8.14.3-9
813923
- fix milter file descriptors leaks (#485426)
813923
- skip colon separator when parsing service name in ServiceSwitchFile
813923
- return with non-zero exit code when free space is below MinFreeBlocks
813923
- fix service stop/restart when only smclient is running
813923
- fix submit.cf and helpfile permissions
813923
- more merge review fixes (#226407)
813923
813923
* Wed Sep 16 2009 Tomas Mraz <tmraz@redhat.com> - 8.14.3-8
813923
- Use password-auth common PAM configuration instead of system-auth
813923
813923
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> - 8.14.3-7
813923
- rebuilt with new openssl
813923
813923
* Sun Jul 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.14.3-6
813923
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
813923
813923
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.14.3-5
813923
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
813923
813923
* Tue Jan 20 2009 Miroslav Lichvar <mlichvar@redhat.com> 8.14.3-4
813923
- build shared libmilter (#309281)
813923
- drop static libraries
813923
- convert RELEASE_NOTES to UTF-8
813923
813923
* Fri Dec 19 2008 Miroslav Lichvar <mlichvar@redhat.com> 8.14.3-3
813923
- run newaliases only when necessary
813923
813923
* Wed Dec 03 2008 Miroslav Lichvar <mlichvar@redhat.com> 8.14.3-2
813923
- add NM dispatcher script (#451575)
813923
- print warning on service start when sendmail-cf is required (#447148)
813923
- replace Makefile with shell script to avoid dependency on make (#467841)
813923
- fix multiarch conflicts (#343161)
813923
- preserve timestamps on config files
813923
- gzip RELEASE_NOTES
813923
- defuzz patches
813923
- drop gcc2690 patch
813923
813923
* Tue Jul 22 2008 Thomas Woerner <twoerner@redhat.com> 8.14.3-1
813923
- new version 8.14.3
813923
813923
* Thu Jul 10 2008 Tom "spot" Callaway <tcallawa@redhat.com> 8.14.2-5
813923
- rebuild against db4-4.7
813923
813923
* Sat Mar 29 2008 Dennis Gilmore <dennis@ausil.us> 8.14.2-4
813923
- add sparcv9 to the -fPIE list 
813923
813923
* Fri Feb  8 2008 Thomas Woerner <twoerner@redhat.com> 8.14.2-3
813923
- added server(smtp) provide (rhbz#380621)
813923
813923
* Wed Dec 05 2007 Release Engineering <rel-eng at fedoraproject dot org> - 8.14.2-2
813923
 - Rebuild for deps
813923
813923
* Thu Nov 22 2007 Thomas Woerner <twoerner@redhat.com> 8.14.2-1
813923
- new version 8.14.2
813923
813923
* Mon Sep 17 2007 Thomas Woerner <twoerner@redhat.com> 8.14.1-4.2
813923
- made init script fully lsb conform
813923
813923
* Wed Aug 29 2007 Thomas Woerner <twoerner@redhat.com> 8.14.1-4.1
813923
- fixed condrestart in init script to use exit instead of return
813923
813923
* Mon Aug 27 2007 Thomas Woerner <twoerner@redhat.com> 8.14.1-4
813923
- do not remove /etc/aliases.db on package removal (rhbz#223637)
813923
- fixed remaining paths to certs directory in sendmail.mc file
813923
- added contrib scripts to the doc package (rhbz#183723)
813923
- added LSB header to init script (rhbz#247053)
813923
- added plain login information for cyrus-sasl to access file
813923
- fixed compile problem with glibc-2.6.90+
813923
- fixed reoccuring m4 include problem (now using sinclude)
813923
813923
* Fri Jul 20 2007 Thomas Woerner <twoerner@redhat.com> 8.14.1-3
813923
- do not accept localhost.localdomain as valid address from smtp
813923
813923
* Mon Apr 16 2007 Thomas Woerner <twoerner@redhat.com> 8.14.1-2
813923
- readded chkconfig add for sendmail in post script
813923
- dropped mysql support (useless without further patching)
813923
- fixed executable permissions for /usr/sbin/makemap and /usr/sbin/smrsh
813923
- dropped FFR_UNSAFE_SASL, because it has no effect anymore
813923
813923
* Thu Apr 12 2007 Thomas Woerner <twoerner@redhat.com> 8.14.1-1.1
813923
- replaced prereq tags with requires() tags.
813923
813923
* Thu Apr 12 2007 Thomas Woerner <twoerner@redhat.com> 8.14.1-1
813923
- new version 8.14.1
813923
- spec file cleanup for merge review (rhbz#226407)
813923
- dropped update support for sendmail versions prior to 8.12.0
813923
- using pdf documentation
813923
813923
* Tue Feb  6 2007 Thomas Woerner <twoerner@redhat.com> 8.14.0-1
813923
- new version 8.14.0
813923
- adapted patches: makemapman, dynamic
813923
813923
* Tue Jan 23 2007 Florian La Roche <laroche@redhat.com>
813923
- #205803 add sparc/sparc64 to -fPIE list
813923
- change sendmail.cf reference into sendmail-cf package name
813923
813923
* Mon Dec  4 2006 Thomas Woerner <twoerner@redhat.com> 8.13.8-3.1
813923
- tcp_wrappers has a new devel and libs sub package, therefore changing build
813923
  requirement for tcp_wrappers to tcp_wrappers-devel
813923
813923
* Tue Nov 28 2006 Thomas Woerner <twoerner@redhat.com> 8.13.8-3
813923
- added missing LDAP_DEPRECATED flag (#206288)
813923
813923
* Mon Sep 04 2006 Florian La Roche <laroche@redhat.com>
813923
- unify sendmail.mc
813923
- remove version information from sendmail helpfile
813923
813923
* Fri Sep  1 2006 Thomas Woerner <twoerner@redhat.com> 8.13.8-1
813923
- new version 8.13.8 fixes CVE-2006-4434 (denial of service via a long header
813923
  line)
813923
813923
* Thu Jul 20 2006 Thomas Woerner <twoerner@redhat.com> 8.13.7-3.1
813923
- dropped chown of /etc/mail/authinfo.db (#199455)
813923
813923
* Tue Jul 18 2006 Thomas Woerner <twoerner@redhat.com> 8.13.7-3
813923
- using new syntax for access database (#177566)
813923
- fixed failure message while shutting down sm-client (#119429)
813923
  resolution: stop sm-client before sendmail
813923
- fixed method to specify persistent queue runners (#126760)
813923
- removed patch backup files from sendmail-cf tree (#152955)
813923
- fixed missing dnl on SMART_HOST define (#166680)
813923
- fixed wrong location of aliases and aliases.db file in aliases man page
813923
  (#166744)
813923
- enabled CipherList config option for sendmail (#172352)
813923
- added user chowns for /etc/mail/authinfo.db and move check for cf files
813923
  (#184341)
813923
- fixed Makefile of vacation (#191396)
813923
  vacation is not included in this sendmail package
813923
- /var/log/mail now belongs to sendmail (#192850)
813923
813923
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 8.13.7-2.1
813923
- rebuild
813923
813923
* Mon Jun 19 2006 Thomas Woerner <twoerner@redhat.com> 8.13.7-2
813923
- dropped reference to Red Hat Linux in sendmail-redhat.mc (#176679)
813923
813923
* Mon Jun 19 2006 Thomas Woerner <twoerner@redhat.com> 8.13.7-1
813923
- new version 8.13.7 (#195282)
813923
- fixes CVE-2006-1173 (VU#146718): possible denial of service issue caused by
813923
  malformed multipart messages (#195776)
813923
813923
* Wed Mar 22 2006 Thomas Woerner <twoerner@redhat.com> 8.13.6-1
813923
- new version 8.13.6 (fixes VU#834865)
813923
- dropped libmilter-sigwait patch (fixed in 8.13.6)
813923
813923
* Fri Feb 17 2006 Thomas Woerner <twoerner@redhat.com> 8.13.5-3
813923
- fixed selinuxenabled path in initscript
813923
- fixed error handling with sigwait (#137709)
813923
  Thanks to Jonathan Kamens for the patch
813923
- fixed prereq for cyrus-sasl: now using /usr/sbin/saslauthd
813923
- appended 'dnl' to cert tags in sendmail.mc
813923
813923
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 8.13.5-2.2.1
813923
- bump again for double-long bug on ppc(64)
813923
813923
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 8.13.5-2.2
813923
- rebuilt for new gcc4.1 snapshot and glibc changes
813923
813923
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
813923
- rebuilt
813923
813923
* Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 8.13.5-2
813923
- rebuilt against new openssl
813923
813923
* Mon Oct 10 2005 Tomas Mraz <tmraz@redhat.com>
813923
- use include instead of pam_stack in pam config
813923
813923
* Mon Sep 19 2005 Thomas Woerner <twoerner@redhat.com> 8.13.5-1
813923
- new version 8.13.5
813923
- fixed email address in changelog
813923
813923
* Fri May  6 2005 Thomas Woerner <twoerner@redhat.com> 8.13.4-2
813923
- using new certificates directory /etc/pki/tls/certs
813923
813923
* Wed Apr 27 2005 Thomas Woerner <twoerrner@redhat.com> 8.13.4-1.1
813923
- added configuration example for Cyrus-IMAPd to sendmail.mc (#142001)
813923
  Thanks to Alexander Dalloz
813923
813923
* Tue Apr 12 2005 Thomas Woerner <twoerner@redhat.com> 8.13.4-1
813923
- new version 8.13.4
813923
- added requires for the sendmail base package in sendmail-cf, sendmail-devel
813923
  and sendmail-doc
813923
- dropped upstream close_wait.p2 patch
813923
813923
* Thu Mar 17 2005 Thomas Woerner <twoerner@redhat.com> 8.13.3-2
813923
- dropped direct support for bind: no bind in confLIBSEARCH anymore,
813923
  using libresolv again
813923
813923
* Thu Mar 10 2005 Jason Vas Dias <jvdias@redhat.com> 8.13.3-1.2
813923
- fix libbind include path - use /usr/include/bind/netdb.h, no
813923
- /usr/include/netdb.h - bug: 150339
813923
813923
* Tue Mar  1 2005 Thomas Woerner <twoerner@redhat.com> 8.13.3-1.1
813923
- fixed gcc4 build: use double quotes for confOPTIMIZE to avoid m4 confusion
813923
  with ','
813923
- fix for ppc: using tripple-quotes
813923
813923
* Wed Jan 26 2005 Thomas Woerner <twoerner@redhat.com> 8.13.3-1
813923
- new version 8.13.3 with closewait.p2 patch
813923
813923
* Fri Dec 17 2004 Thomas Woerner <twoerner@redhat.com> 8.13.2-1
813923
- new version 8.13.2
813923
- thanks to Robert Scheck for adapting the patches
813923
813923
* Thu Nov 11 2004 Jeff Johnson <jbj@jbj.org> 8.13.1-2.2
813923
- rebuild against db-4.3.21.
813923
813923
* Tue Oct 26 2004 Thomas Woerner <twoerner@redhat.com> 8.13.1-2.1
813923
- added missing BuildRequires for groff (#134778)
813923
- added socketmap support (#131906)
813923
813923
* Wed Sep  1 2004 Thomas Woerner <twoerner@redhat.com> 8.13.1-2
813923
- applied Sendmail Errata (2004-08-24): errata_cataddr (#131179)
813923
813923
* Mon Aug  2 2004 Thomas Woerner <twoerner@redhat.com> 8.13.1-1
813923
- new version 1.13.1
813923
813923
* Wed Jun 30 2004 Thomas Woerner <twoerner@redhat.com> 8.13.0-1.1
813923
- fixed init script to not complain missing sendmail-cf package (#126975)
813923
- better message in /etc/mail/Makefile for missing sendmail-cf package.
813923
813923
* Mon Jun 21 2004 Thomas Woerner <twoerner@redhat.com> 8.13.0-1
813923
- new version 8.13.0
813923
- made /etc/mail/Makefile complain missing sendmail-cf package (#123348)
813923
- fixed ownership of %%{_includedir}/libmilter (#73977)
813923
- moved back to /usr/share/ssl/certs as certificate directory (see sendmail.mc)
813923
- extended sendmail.mc for spam protection
813923
813923
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
813923
- rebuilt
813923
813923
* Thu Apr  15 2004 Dan Walsh <dwalsh@redhat.com> 8.12.11-4.6
813923
- Fix selinuxenabled location
813923
813923
* Wed Apr  7 2004 Dan Walsh <dwalsh@redhat.com> 8.12.11-4.5
813923
- Fix security context of pid file for selinux
813923
813923
* Fri Apr  2 2004 Thomas Woerner <twoerner@redhat.com> 8.12.11-4.4
813923
- fixed alternatives slave for sendmail.sendmail
813923
813923
* Thu Apr  1 2004 Thomas Woerner <twoerner@redhat.com> 8.12.11-4.3
813923
- set path to cyrus-imapd deliver
813923
813923
* Wed Mar 31 2004 Thomas Woerner <twoerner@redhat.com> 8.12.11-4.2
813923
- fixed spec file
813923
813923
* Wed Mar 31 2004 Thomas Woerner <twoerner@redhat.com> 8.12.11-4.1
813923
- added authinfo to possible sendmail maps: /etc/mail/Makefile (#119010)
813923
- fixed minor version in changelog
813923
813923
* Wed Mar 17 2004 Thomas Woerner <twoerner@redhat.com> 8.12.11-4
813923
- new slave in alternatives for sendmail man page
813923
813923
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
813923
- rebuilt
813923
813923
* Thu Feb 19 2004 Thomas Woerner <twoerner@redhat.com> 8.12.11-3.2
813923
- removed buildreq for gdbm-devel
813923
813923
* Thu Feb 19 2004 Thomas Woerner <twoerner@redhat.com> 8.12.11-3
813923
- RH3.0E version: sasl1, no pie, old_setup (provide /etc/aliases)
813923
- new switches for pie and old_setup
813923
813923
* Thu Feb  5 2004 Thomas Woerner <twoerner@redhat.com> 8.12.11-2.1
813923
- new Sendmail.conf for sasl1 (#114726)
813923
813923
* Wed Jan 28 2004 Thomas Woerner <twoerner@redhat.com> 8.12.11-2
813923
- added information for saslauthd and AUTH (#113463)
813923
- fixed STATUS_FILE in sendmail-redhat.mc (#114302)
813923
- reset mta after update if mta was sendmail (#114257)
813923
- enabled pie for ia64 again
813923
813923
* Mon Jan 26 2004 Thomas Woerner <twoerner@redhat.com> 8.12.11-1.3
813923
- removed /etc/aliases (now in setup)
813923
813923
* Thu Jan 22 2004 Thomas Woerner <twoerner@redhat.com> 8.12.11-1.2
813923
- /usr/lib/sendmail is in alternatives, now
813923
- removed trailing / from stdir
813923
- fixed define for STATUS_FILE
813923
813923
* Wed Jan 21 2004 Thomas Woerner <twoerner@redhat.com> 8.12.11-1.1
813923
- disabled pie for ia64
813923
813923
* Tue Jan 20 2004 Thomas Woerner <twoerner@redhat.com> 8.12.11-1
813923
- new version 8.12.11
813923
- pie
813923
813923
* Mon Jan 12 2004 Thomas Woerner <twoerner@redhat.com> 8.12.10-7
813923
- fc2 version (with sasl2)
813923
813923
* Mon Jan 12 2004 Thomas Woerner <twoerner@redhat.com> 8.12.10-6
813923
- reverted to sasl1 for 3.0E: added with_sasl1
813923
- spec file cleanup
813923
- new location for statistics file (/var/log/)
813923
813923
* Sun Dec 14 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- Fix download url.
813923
813923
* Sat Dec 13 2003 Jeff Johnson <jbj@jbj.org> 8.12.10-5
813923
- rebuild against db-4.2.52.
813923
 
813923
* Thu Dec 11 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- fix pam alternatives handling
813923
- add patch from Jakub Jelinek for PIE
813923
813923
* Fri Dec 05 2003 Karsten Hopp <karsten@redhat.de> 8.12.10-3
813923
- fix usage of RPM_OPT_FLAGS variable in spec file
813923
- add makecert.sh script to -doc subpackage
813923
- add cert paths to sendmail.mc
813923
813923
* Wed Nov 26 2003 Karsten Hopp <karsten@redhat.de> 
813923
- fix alternatives (#109313)
813923
- enable TLS
813923
813923
* Mon Oct 27 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add some more system account entries into /etc/aliases
813923
- add example for a mixed IPv6/IPv4 setup
813923
813923
* Fri Oct 24 2003 Harald Hoyer <harald@redhat.de> 8.12.10-2
813923
- added with_ options
813923
813923
* Thu Sep 25 2003 Jeff Johnson <jbj@jbj.org> 8.12.10-1.2
813923
- rebuild against db-4.2.42.
813923
 
813923
* Thu Sep 18 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- update to 8.12.10
813923
813923
* Wed Sep 17 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add security patches for CAN-2003-0694 and CAN-2003-0681
813923
813923
* Mon Sep 01 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- move debug information from sendmail into debuginfo rpm
813923
- on %%post make sure /etc/aliases.db and /etc/mail/*.db is correctly
813923
  owned by root
813923
- do not set confTRUSTED_USER to smmsp in sendmail-redhat.mc
813923
813923
* Fri Aug 08 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- run "make -C /etc/mail" (maybe generating new sendmail.cf, then newaliases
813923
- added $SENDMAIL_OPTARG that could be set by /etc/sysconfig/sendmail #99224
813923
813923
* Wed Jul 30 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- adjust rpm license tag to say "Sendmail"
813923
813923
* Fri Jul 04 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- enable pie only for a few archs
813923
- enable full optims for s390 again, compiler seems to be fixed
813923
813923
* Mon Jun 30 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- apply patch from Ulrich Drepper to support -pie
813923
813923
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
813923
- rebuilt
813923
813923
* Sat May 31 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- make init script more robust #91879
813923
813923
* Sun May 11 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- sendmail-cf requires m4, #90513
813923
813923
* Fri May  9 2003 Nalin Dahyabhai <nalin@redhat.com> 8.12.9-6
813923
- move Sendmail.conf from /usr/lib/sasl to /usr/lib/sasl2 and change the
813923
  default pwcheck method to "saslauthd"
813923
813923
* Mon May  5 2003 Nalin Dahyabhai <nalin@redhat.com> 8.12.9-5
813923
- configure to use libsasl2 instead of libsasl to avoid linking with both
813923
  (we also link to libldap, which now uses libsasl2)
813923
- link with -ldb instead of -ldb-4.0 on all releases after RHL 7.3 instead
813923
  of just 7.3 (all versions of db4-devel thereafter are expected to provide
813923
  the right linking setup)
813923
813923
* Tue Apr 15 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add a "umask 022" before building the *.cf files in /etc/mail/Makefile
813923
813923
* Fri Apr 04 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- mark /etc/mail/Makefile as config(noreplace) #87688
813923
- mark /etc/pam.d/smtp as config(noreplace) #87731
813923
813923
* Sun Mar 30 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- update to 8.12.9
813923
813923
* Wed Mar 26 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- call make with the target "all" #86005
813923
- add start/stop/restart as Makefile targets
813923
- add another security patch
813923
813923
* Wed Mar 05 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add correct db4-devel requirements for newer releases
813923
- completely re-do many ifdef code in the spec-file
813923
- fix some issues building for older RHL releases
813923
813923
* Mon Feb 24 2003 Elliot Lee <sopwith@redhat.com>
813923
- rebuilt
813923
813923
* Mon Feb 24 2003 Elliot Lee <sopwith@redhat.com>
813923
- rebuilt
813923
813923
* Mon Feb 24 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- update to 8.12.8
813923
813923
* Tue Feb 11 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- rebuilt
813923
813923
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
813923
- rebuilt
813923
813923
* Wed Jan 22 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add a confTRUSTED_USER line into sendmail.mc, submit.mc is already ok
813923
- add patch from sendmail.org for cf/m4/proto.m4
813923
813923
* Mon Jan 13 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- do not reject all numeric login names if hesiod support is
813923
  compiled in. #80060
813923
- remove reference to non-existing man-pages #74552
813923
813923
* Sun Jan 12 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- sendmail-8.12.7-etrn.patch from Jos Vos <jos@xos.nl>
813923
- submit.mc: enable "use_ct_file" by default  #80519
813923
- add _FFR_MILTER_ROOT_UNSAFE  #78223
813923
813923
* Sat Jan 11 2003 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- update to 8.12.7
813923
- hack to make lib64 version work
813923
- downgrade s390 optims to make it compile
813923
813923
* Mon Jan  6 2003 Nalin Dahyabhai <nalin@redhat.com>
813923
- add openssl-devel as a build-time requirement
813923
- preprocess the config file to add the right version of %%{_lib}
813923
- add kerberos -I and -L flags to build configuration, needed for newer
813923
  versions of libssl
813923
813923
* Wed Dec 11 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- always have a queue run interval for sm-msp-queue   #81424
813923
- Jos Vos suggests adding another variable for sm-client queue-run
813923
813923
* Mon Dec 02 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add the following changes from Adrian Havill <havill@redhat.com>
813923
  to our default sendmail.mc file:
813923
	- added commented-out-by-default common AUTH/SSL examples
813923
	- updated m4 example and rpm reference
813923
	- added more comment documentation
813923
	- add commented out confAUTO_REBUILD example
813923
	- improve description about MASQUERADE_AS
813923
813923
* Mon Nov 18 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add to submit.mc: define(`_MTA_HOST_', `[127.0.0.1]')
813923
  to deliver directly to localhost IP instead of going through DNS
813923
- submit.mc: exchange msp and use_ct_file to better enable it
813923
- do not undefine UUCP_RELAY and BITNET_RELAY
813923
- sendmail.mc: use LOCAL_DOMAIN instead of "Cw" directly
813923
- sendmail.mc: add commented out MASQUERADE_AS example
813923
- re-enable DAEMON variable for now
813923
813923
* Tue Nov 12 2002 Nalin Dahyabhai <nalin@redhat.com>
813923
- remove absolute path names from the PAM configuration, allowing it to be
813923
  used by any arch on a multilib system
813923
813923
* Sun Nov 03 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- fix mailman alias  #75129
813923
813923
* Sat Nov 02 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- update to 8.12.6
813923
813923
* Fri Oct 04 2002 Phil Knirsch <pknirsch@redhat.com> 8.12.5-7.2
813923
- Drop optflags to default to build correctly on s390(x).
813923
813923
* Thu Sep 12 2002 Than Ngo <than@redhat.com> 8.12.5-7.1
813923
- Added fix to build on x86_64
813923
813923
* Thu Aug 29 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- clean up some specfile cruft
813923
- add more pseudo accounts to /etc/aliases
813923
813923
* Thu Jul 25 2002 Phil Knirsch <pknirsch@redhat.com>
813923
- Only generate new cf files if the /usr/share/sendmail-cf/m4/cf.m4 exists.
813923
813923
* Wed Jul 24 2002 Phil Knirsch <pknirsch@redhat.com>
813923
- Changed the behaviour in /etc/mail/Makefile to generate the sendmail.cf and
813923
  submit.cf from the mc files if they changed.
813923
- Added a small README.redhat that descibed the new mc file behaviour and the
813923
  split into sendmail.cf and submit.cf.
813923
813923
* Wed Jul 24 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- suggestions form Stephane Lentz:
813923
	- add correct include statement into submit.mc (like sendmail.mc)
813923
	- add commented out further suggestions into submit.mc
813923
	- disable ident lookups
813923
813923
* Thu Jul 11 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- fix initscript for the second daemon and pidfile location #67910
813923
813923
* Mon Jul 01 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- update to 8.12.5
813923
813923
* Thu Jun 27 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add further queue runs, slight spec-file cleanups
813923
813923
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
813923
- automated rebuild
813923
813923
* Tue Jun 11 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- update to 8.12.4, adjust smrsh patch
813923
813923
* Thu May 23 2002 Tim Powers <timp@redhat.com>
813923
- automated rebuild
813923
813923
* Sat Apr 13 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- update to 8.12.3
813923
813923
* Tue Mar 26 2002 Tim Powers <timp@redhat.com>
813923
- rebuilt
813923
813923
* Mon Mar 25 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- fix alternatives --remove  #61737
813923
- add sendmail/SECURITY as docu #61870, #61545
813923
813923
* Wed Mar 20 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add libsm.a #61270
813923
- change from /etc/sendmail.cf to /etc/mail/sendmail.cf
813923
- add milter patch
813923
813923
* Wed Mar 13 2002 Bill Nottingham <notting@redhat.com>
813923
- ignore DAEMON=no; that configuration no longer functions
813923
813923
* Wed Mar 13 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- make sure more version information is in the cf file #54418
813923
- do not use "-b" flag when patching in spec file
813923
- require newer chkconfig version #61035
813923
- fix preun script #60880
813923
- add TMPF to access file creation #60956
813923
813923
* Sat Mar 09 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- mv include files to /usr/include/libmilter/ #60795
813923
- do not use "-f" option to virtusertable #60196
813923
- ad an example smarthost entry to config file #58298
813923
813923
* Fri Mar  8 2002 Bill Nottingham <notting@redhat.com> 8.12.2-5
813923
- use alternatives --initscript support
813923
- run chkconfig --add before alternatives
813923
813923
* Thu Feb 28 2002 Bill Nottingham <notting@redhat.com> 8.12.2-3
813923
- run alternatives --remove in %%preun
813923
- add some prereqs
813923
813923
* Mon Feb 25 2002 Nalin Dahyabhai <nalin@redhat.com> 8.12.2-2
813923
- fix smmsp useradd invocation in %%pre
813923
- switch back to db3 for storing db files
813923
813923
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 8.12.2-1
813923
- update to 8.12.2 (adds STARTTLS support without need for sfio)
813923
- don't forcibly strip binaries; let the build root handle it
813923
- add creation of the smmsp account (51/51) in %%pre
813923
- enable hesiod map support
813923
- modify default config to use an MSP
813923
- comment out 'O AutoRebuildAliases' in %%post, otherwise sendmail will
813923
  fail to restart on upgrades
813923
813923
* Wed Feb 20 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add proper ifdefs around new alternative stuff to also be able
813923
  to build this for older releases
813923
813923
* Fri Feb  1 2002 Bill Nottingham <notting@redhat.com> 8.11.6-12
813923
- %%triggerpostun on older versions to make sure alternatives work on
813923
  upgrades
813923
813923
* Thu Jan 31 2002 Bill Nottingham <notting@redhat.com> 8.11.6-11
813923
- clean up alternatives somewhat, provide /usr/sbin/sendmail & friends
813923
813923
* Thu Jan 31 2002 Bernhard Rosenkraenzer <bero@redhat.com> 8.11.6-10
813923
- Use alternatives
813923
813923
* Tue Jan 22 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- fix quotation in spec-file
813923
813923
* Thu Jan 10 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- integrate ugly logic to compile this src.rpm also on older Red Hat
813923
  Linux releases
813923
- clean up spec file and patches a bit
813923
- add db4 support
813923
813923
* Wed Jan 09 2002 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- fix another path to correct docu
813923
- include sendmail/README in the docu
813923
- compile with -D_FFR_WORKAROUND_BROKEN_NAMESERVERS, but do not
813923
  enable this at runtime
813923
- devel subpackage files owned by root now
813923
813923
* Fri Dec 07 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- change "-q" to "-s" as option to make #57216
813923
- move milter lib into separate "devel" sub-package
813923
- add include files to devel sub-package #56064
813923
- fix pointer in access file to docu #54351
813923
813923
* Mon Sep 10 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add libmilter docu
813923
- add support for userdb to /etc/mail/Makefile
813923
- use "btree" database files if a userdb is used
813923
- buildrequires tcp_wrappers
813923
813923
* Fri Aug 31 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- fix libmilter support
813923
- fix init script to use /etc/mail/Makefile #52932
813923
813923
* Sat Aug 25 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add libmilter library
813923
813923
* Thu Aug 23 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- update to 8.11.6
813923
- correctly use /etc/mail/statistics
813923
813923
* Thu Aug 09 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- change init script back to older conventions #51297
813923
- remove DoS patch, not needed anymore #51247
813923
813923
* Mon Aug 06 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add option '-t' to procmail for local mail delivery
813923
813923
* Tue Jul 24 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- point to the map files in sendmail.cf as pointed out by
813923
  David Beveridge <David@beveridge.com>
813923
813923
* Mon Jul 23 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add build requires #49695
813923
- do not call "userdel"
813923
813923
* Tue Jul 10 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- change sendmail.cf to "noreplace"
813923
813923
* Thu Jun 07 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- update to 8.11.4
813923
813923
* Wed May 09 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- update to 8.11.3
813923
- add "localhost.localdomain" to the list of hostnames accepted
813923
  for local delivery "Cw" in /etc/mail/sendmail.mc
813923
- add patches from Pekka Savola <pekkas@netcore.fi>
813923
	- Enable IPv6 at compile time, patch for glibc 2.2 from PLD
813923
	- Add a commented-out IPv6 daemon .mc line to sendmail.mc
813923
	- buildrequire: openldap-devel, cyrus-sasl-devel
813923
813923
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
813923
- rebuild in new environment
813923
813923
* Tue Feb 27 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add noreplace for /etc/sysconfig/sendmail and /etc/mail/sendmail.mc
813923
813923
* Wed Feb 21 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- add changes from Christopher McCrory <chrismcc@pricegrabber.com>:
813923
	- prepare /etc/mail/Makefile for more maps not shipped with this rpm
813923
	- changed sendmail.mc to include some more commented out options,
813923
	  so that people are directly pointed at important options
813923
	- add /etc/pam.d/smtp for AUTH
813923
	- add FEATURE(use_ct_file) and /etc/mail/trusted-users
813923
813923
* Fri Feb 16 2001 Tim Powers <timp@redhat.com>
813923
- don't obsolete postfix and exim, only conflict (for RHN purposes)
813923
813923
* Thu Feb 15 2001 Trond Eivind Glomsrød <teg@redhat.com>
813923
- obsolete and conflict with exim and postfix
813923
813923
* Wed Feb 14 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- fix devision by zero bug in #20395
813923
- mv /usr/lib/sendmail-cf /usr/share/sendmail-cf
813923
813923
* Wed Feb  7 2001 Trond Eivind Glomsrød <teg@redhat.com>
813923
- i18n tweaks to initscript
813923
813923
* Wed Feb 07 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- aliases.db should be owned by group root
813923
813923
* Wed Jan 24 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- prepare for startup-script translation
813923
813923
* Tue Jan 23 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- enable daemon mode again, but only listen to the loopback device
813923
  instead of all devices.
813923
- do not include check.tar with old anti-spam rules 
813923
813923
* Fri Jan 12 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- fix configuration of /etc/aliases
813923
813923
* Mon Jan 08 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- fix interoperation problems with communigate pro
813923
- disable msa
813923
813923
* Thu Jan 04 2001 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- update to (security release) 8.11.2
813923
- build also on RHL 6.x #16061
813923
- include smrsh man-page #17901
813923
- use the "-f" flag for makemap to preserve case for virtusertable
813923
  and userdb in /etc/mail/Makefile - suggested by Harald Hoyer
813923
- fix /usr/doc -> usr/share/doc in docu #20611
813923
- wrong path in sendmail.mc #20691
813923
- tcp-wrapper support wasn't enabled correctly #21642
813923
- do not expose user "root" when masquerading like in older releases #21643
813923
- disable the VRFY and EXPN smtp commands #21801
813923
- disable queue-runs for normal users (restrictqrun privacy flag)
813923
- fix typo in sendmail.mc #21880, #22682
813923
- disable daemon mode to see what needs fixing
813923
813923
* Mon Oct 02 2000 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- update to 8.11.1
813923
813923
* Fri Sep 08 2000 Nalin Dahyabhai <nalin@redhat.com>
813923
- rebuild in new environment
813923
813923
* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
813923
- apply fixes for LDAP maps being closed too soon
813923
813923
* Mon Aug 14 2000 Nalin Dahyabhai <nalin@redhat.com>
813923
- provide /usr/lib/sasl/Sendmail.conf so that people know we can use it (#16064)
813923
813923
* Mon Aug  7 2000 Florian La Roche <Florian.LaRoche@redhat.de>
813923
- enable listening on the smtp port again
813923
813923
* Fri Aug  4 2000 Nalin Dahyabhai <nalin@redhat.com>
813923
- fix "missing find_m4.sh" problem by defining M4=/usr/bin/m4 (#14767)
813923
813923
* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
813923
- okay, enable LDAP support again
813923
- enable SMTP auth support via Cyrus SASL
813923
813923
* Tue Jul 25 2000 Nalin Dahyabhai <nalin@redhat.com>
813923
- disable the LDAP support until we can remove the sendmail->OpenLDAP->perl dep
813923
- fix prereq
813923
813923
* Tue Jul 25 2000 Florian La Roche <Florian.LaRoche@redhat.com>
813923
- update to sendmail 8.11.0
813923
- add LDAP support
813923
813923
* Thu Jul 20 2000 Bill Nottingham <notting@redhat.com>
813923
- move initscript back
813923
813923
* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
813923
- automatic rebuild
813923
813923
* Sun Jul  9 2000 Florian La Roche <Florian.LaRoche@redhat.com>
813923
- require procmail
813923
- add further aliases
813923
813923
* Sat Jul  8 2000 Florian La Roche <Florian.LaRoche@redhat.com>
813923
- prereq init.d
813923
- fix typo
813923
813923
* Tue Jul  4 2000 Florian La Roche <Florian.LaRoche@redhat.com>
813923
- ignore error from useradd
813923
813923
* Fri Jun 30 2000 Than Ngo <than@redhat.de>
813923
- FHS fixes
813923
- /etc/rc.d/init.d -> /etc/init.d
813923
- fix initscript
813923
813923
* Fri Jun 23 2000 Florian La Roche <Florian.LaRoche@redhat.com>
813923
- change to /usr/share/man
813923
813923
* Wed Jun 21 2000 Preston Brown <pbrown@redhat.com>
813923
- turn off daemon behaviour by default
813923
813923
* Sun Jun 18 2000 Bill Nottingham <notting@redhat.com>
813923
- rebuild, fix dependencies
813923
813923
* Sat Jun 10 2000 Bill Nottingham <notting@redhat.com>
813923
- prereq /usr/sbin/useradd
813923
813923
* Fri May 19 2000 Florian La Roche <Florian.LaRoche@redhat.com>
813923
- enable MAP_REGEX
813923
- enable tcp_wrapper support
813923
813923
* Thu May 18 2000 Florian La Roche <Florian.LaRoche@redhat.com>
813923
- fix etc/mail/aliases -> /etc/aliases in sendmail-redhat.mc
813923
813923
* Wed May  3 2000 Bill Nottingham <notting@redhat.com>
813923
- update to 8.10.1
813923
- fix build without sendmail installed
813923
- add 'mailnull' user
813923
813923
* Wed Mar 15 2000 Bill Nottingham <notting@redhat.com>
813923
- update to 8.10.0
813923
- remove compatiblity chkconfig links
813923
- add a mailnull user for sendmail to use
813923
813923
* Thu Feb 17 2000 Cristian Gafton <gafton@redhat.com>
813923
- break the hard link for makemap and create it as a symlnk (#8223)
813923
813923
* Thu Feb 17 2000 Bernhard Rosenkränzer <bero@redhat.com>
813923
- Fix location of mailertable (Bug #6035)
813923
813923
* Sat Feb  5 2000 Bill Nottingham <notting@redhat.com>
813923
- fixes for non-root builds (#8178)
813923
813923
* Wed Feb  2 2000 Florian La Roche <Florian.LaRoche@redhat.com>
813923
- change perms on /etc/sysconfig/sendmail from 0755 to 0644
813923
- allow compressed man-pages
813923
813923
* Thu Dec 02 1999 Cristian Gafton <gafton@redhat.com>
813923
- add patch to prevent the DoS when rebuilding aliases
813923
813923
* Wed Sep  1 1999 Jeff Johnson <jbj@redhat.com>
813923
- install man pages, not groff output (#3746).
813923
- use dnl not '#' in m4 comment (#3749).
813923
- add FEATURE(mailtertable) to the config -- example file needs this (#4649).
813923
- use db2 not db1.
813923
813923
* Tue Aug 31 1999 Jeff Johnson <jbj@redhat.com>
813923
- add 127.0.0.1 to /etc/mail/access to avoid IDENT: relay problem (#3178).
813923
813923
* Tue Aug 31 1999 Bill Nottingham <notting@redhat.com>
813923
- chkconfig --del in preun, not postun (#3982)
813923
813923
* Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
813923
- initscript munging
813923
813923
* Fri Jul 02 1999 Cristian Gafton <gafton@redhat.com>
813923
- fixed typo bug in comment in the default .mc file (#2812)
813923
813923
* Mon Apr 19 1999 Cristian Gafton <gafton@redhat.com>
813923
- fox the awk scripts in the postinstall
813923
- enable FEATURE(accept_unresolvable_domains) by default to make laptop
813923
  users happy.
813923
813923
* Sun Apr 18 1999 Cristian Gafton <gafton@redhat.com>
813923
- make the redhat.mc be a separate source files. Sanitize patches that used
813923
  to touch it.
813923
- install redhat.mc as /etc/sendmail.mc so that people can easily modify
813923
  their sendmail.cf configurations.
813923
813923
* Mon Apr 05 1999 Cristian Gafton <gafton@redhat.com>
813923
- fixed virtusertable patch
813923
- make smrsh look into /etc/smrsh
813923
813923
* Mon Mar 29 1999 Jeff Johnson <jbj@redhat.com>
813923
- remove noreplace attr from sednmail.cf.
813923
813923
* Thu Mar 25 1999 Cristian Gafton <gafton@redhat.com>
813923
- provide a more sane /etc/mail/access default config file
813923
- use makemap to initializa the empty databases, not touch
813923
- added a small, but helpful /etc/mail/Makefile
813923
813923
* Mon Mar 22 1999 Jeff Johnson <jbj@redhat.com>
813923
- correxct dangling symlinks.
813923
- check for map file existence in %%post.
813923
813923
* Sun Mar 21 1999 Cristian Gafton <gafton@redhat.com> 
813923
- auto rebuild in the new build environment (release 3)
813923
813923
* Fri Mar 19 1999 Jeff Johnson <jbj@redhat.com>
813923
- improved 8.9.3 config from Mike McHenry <mmchen@minn.net>
813923
813923
* Tue Mar 16 1999 Cristian Gafton <gafton@redhat.com>
813923
- version 8.9.3
813923
813923
* Tue Dec 29 1998 Cristian Gafton <gafton@redhat.com>
813923
- build for 6.0
813923
- use the libdb1 stuff correctly
813923
813923
* Mon Sep 21 1998 Michael K. Johnson <johnsonm@redhat.com>
813923
- Allow empty QUEUE in /etc/sysconfig/sendmail for those who
813923
  want to run sendmail in daemon mode without processing the
813923
  queue regularly.
813923
813923
* Thu Sep 17 1998 Michael K. Johnson <johnsonm@redhat.com>
813923
- /etc/sysconfig/sendmail
813923
813923
* Fri Aug 28 1998 Jeff Johnson <jbj@redhat.com>
813923
- recompile statically linked binary for 5.2/sparc
813923
813923
* Tue May 05 1998 Prospector System <bugs@redhat.com>
813923
- translations modified for de, fr, tr
813923
813923
* Sat May 02 1998 Cristian Gafton <gafton@redhat.com>
813923
- enhanced initscripts
813923
813923
* Fri May 01 1998 Cristian Gafton <gafton@redhat.com>
813923
- added a rmail patch
813923
813923
* Wed Oct 29 1997 Donnie Barnes <djb@redhat.com>
813923
- argh!  Fixed some of the db1 handling that had to be added for glibc 2.1
813923
813923
* Fri Oct 24 1997 Donnie Barnes <djb@redhat.com>
813923
- added support for db1 on SPARC
813923
813923
* Thu Oct 16 1997 Donnie Barnes <djb@redhat.com>
813923
- added chkconfig support
813923
- various spec file cleanups
813923
- changed group to Networking/Daemons (from Daemons).  Sure, it runs on
813923
  non networked systems, but who really *needs* it then?
813923
813923
* Wed Oct 08 1997 Donnie Barnes <djb@redhat.com>
813923
- made /etc/mail/deny.db a ghost
813923
- removed preun that used to remove deny.db (ghost handles that now)
813923
- NOTE: upgrading from the sendmail packages in 4.8, 4.8.1, and possibly
813923
  4.9 (all Red Hat betas between 4.2 and 5.0) could cause problems.  You
813923
  may need to do a makemap in /etc/mail and a newaliases after upgrading
813923
  from those packages.  Upgrading from 4.2 or prior should be fine.
813923
813923
* Mon Oct 06 1997 Erik Troan <ewt@redhat.com>
813923
- made aliases.db a ghost
813923
813923
* Tue Sep 23 1997 Donnie Barnes <djb@redhat.com>
813923
- fixed preuninstall script to handle aliases.db on upgrades properly
813923
813923
* Mon Sep 15 1997 Donnie Barnes <djb@redhat.com>
813923
- fixed post-install output and changed /var/spool/mqueue to 755
813923
813923
* Thu Sep 11 1997 Donnie Barnes <djb@redhat.com>
813923
- fixed /usr/lib/sendmail-cf paths
813923
813923
* Tue Sep 09 1997 Donnie Barnes <djb@redhat.com>
813923
- updated to 8.8.7
813923
- added some spam filtration
813923
- combined some makefile patches
813923
- added BuildRoot support
813923
813923
* Wed Sep 03 1997 Erik Troan <ewt@redhat.com>
813923
- marked initscript symlinks as missingok
813923
- run newalises after creating /var/spool/mqueue
813923
813923
* Thu Jun 12 1997 Erik Troan <ewt@redhat.com>
813923
- built against glibc, udated release to -6 (skipped -5!)
813923
813923
* Tue Apr 01 1997 Erik Troan <ewt@redhat.com>
813923
- Added -nsl on the Alpha (for glibc to provide NIS functions).
813923
813923
* Mon Mar 03 1997 Erik Troan <ewt@redhat.com>
813923
- Added nis support.