From b8c9d9d14db0b72b65a54a4285066e2024ea4a03 Mon Sep 17 00:00:00 2001 From: "Richard A Nelson (Rick)" Date: Tue, 1 Mar 2005 19:02:00 +0000 Subject: Imported Debian patch 8.13.3-8 --- debian/build/debian/control.m4.in | 1 + debian/cf/ostype/debian.m4.in | 1 + debian/changelog | 14 ++++++++++++++ debian/control | 1 + debian/examples/pam.d/smtp | 7 +++---- debian/examples/sasl/Sendmail.conf.2 | 2 +- debian/examples/sasl/sasl.m4.in | 4 ++-- debian/local/sendmail.in | 1 - 8 files changed, 23 insertions(+), 8 deletions(-) diff --git a/debian/build/debian/control.m4.in b/debian/build/debian/control.m4.in index 8cb43e2..af101bc 100644 --- a/debian/build/debian/control.m4.in +++ b/debian/build/debian/control.m4.in @@ -106,6 +106,7 @@ Package: libmilter0 Architecture: any Section: libs Depends: ${shlibs:Depends} +Conflicts: libmilter-dev (<= 8.13.3-0) Description: Sendmail Mail Filter API (Milter) The Sendmail Mail Filter API (Milter) is designed to allow third-party programs access to mail messages as they are being processed in order diff --git a/debian/cf/ostype/debian.m4.in b/debian/cf/ostype/debian.m4.in index 7c04397..ce8620f 100644 --- a/debian/cf/ostype/debian.m4.in +++ b/debian/cf/ostype/debian.m4.in @@ -76,6 +76,7 @@ MODIFY_MAILER_FLAGS(`LOCAL', `-m')dnl #do not try LMTP define(`PROCMAIL_MAILER_PATH', `/usr/bin/procmail')dnl define(`PROCMAIL_MAILER_ARGS', `procmail -m $h $f $u')dnl define(`USENET_MAILER_PATH', `/usr/bin/inews')dnl +define(`UUCP_MAILER_ARGS',`uux - -r -z -a$g -gC $h!rmail ($u)')dnl dnl define(`confDEF_CHAR_SET', `iso-8859-1')dnl dnl # dnl # Optional items (should be a subset site.config.m4 used for build) diff --git a/debian/changelog b/debian/changelog index c13b6ba..1f11598 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,17 @@ +sendmail (8.13.3-8) unstable; urgency=high + * Correct two migration issues noted during the exploration of #297621 + thanks to Jeremy Brown + - Remove NTLM from default list of SASL mechanisms until someone + can provide a working sample. + - Move pam.d/smtp from old, hardcoded auth/acc to common-auth/acc + * Remove a double start due to logging changes in -7 + * add -z to uucp mailer args for some systems + * Hrm, earlier libmilter-dev wrongly provided .so closes: #297104 + * Drop -DCONTENTLENGTH from mail.local closes: #296190 + see the bug for an excellent treatment from Paul Szabo + + -- Richard A Nelson (Rick) Tue, 01 Mar 2005 19:02:00 -0000 + sendmail (8.13.3-7) unstable; urgency=high * Build conflicts on older version of fakeroot (or sudo) (FTBFS) * Log (some) sendmail startup commands iff LOG_CMDS=Yes diff --git a/debian/control b/debian/control index 78778c2..432b04a 100644 --- a/debian/control +++ b/debian/control @@ -66,6 +66,7 @@ Package: libmilter0 Architecture: any Section: libs Depends: ${shlibs:Depends} +Conflicts: libmilter-dev (<= 8.13.3-0) Description: Sendmail Mail Filter API (Milter) The Sendmail Mail Filter API (Milter) is designed to allow third-party programs access to mail messages as they are being processed in order diff --git a/debian/examples/pam.d/smtp b/debian/examples/pam.d/smtp index 50f2ebe..1412137 100644 --- a/debian/examples/pam.d/smtp +++ b/debian/examples/pam.d/smtp @@ -10,7 +10,6 @@ # PAM configuration file used by SASL to authenticate a PLAIN password. # #------------------------------------------------------------------------ -#auth sufficient pam_ldap.so -auth required pam_unix.so nullok try_first_pass -account required pam_unix.so -password required pam_unix.so +@include common-auth +@include common-account +#@include common-password diff --git a/debian/examples/sasl/Sendmail.conf.2 b/debian/examples/sasl/Sendmail.conf.2 index e627485..0d90164 100644 --- a/debian/examples/sasl/Sendmail.conf.2 +++ b/debian/examples/sasl/Sendmail.conf.2 @@ -19,5 +19,5 @@ pwcheck_method: auxprop saslauthd auxprop_plugin: sasldb allowanonymouslogin: 0 allowplaintext: 1 -mech_list: EXTERNAL DIGEST-MD5 CRAM-MD5 NTLM LOGIN PLAIN +mech_list: EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN diff --git a/debian/examples/sasl/sasl.m4.in b/debian/examples/sasl/sasl.m4.in index 0eb8dcc..f1afcf8 100644 --- a/debian/examples/sasl/sasl.m4.in +++ b/debian/examples/sasl/sasl.m4.in @@ -40,11 +40,11 @@ dnl # dnl # Available Authentication methods dnl # define(`confAUTH_MECHANISMS',dnl -`DIGEST-MD5 CRAM-MD5 NTLM PLAIN LOGIN')dnl +`DIGEST-MD5 CRAM-MD5 PLAIN LOGIN')dnl dnl # dnl # These, we will trust for relaying dnl # -TRUST_AUTH_MECH(`DIGEST-MD5 CRAM-MD5 NTLM PLAIN LOGIN') +TRUST_AUTH_MECH(`DIGEST-MD5 CRAM-MD5 PLAIN LOGIN') dnl # dnl # for 8.12.0+, add EXTERNAL as an available & trusted mech (w/STARTTLS) dnl # and allow sharing of /etc/sasldb(2) file, allow group read/write diff --git a/debian/local/sendmail.in b/debian/local/sendmail.in index c29b712..c1a86cb 100644 --- a/debian/local/sendmail.in +++ b/debian/local/sendmail.in @@ -209,7 +209,6 @@ start_mta () { logger -i -p mail.debug -- "$0 $CMD"; fi; $CMD & - $START_MTAQ_CMD -- $MTAQ_PARMS & sleep 2; qp=`expr "${MTAQ_PARMS}" : '.*\(-qp[0-9]*[smhdw]\)'` || true; if [ -z "$qp" ]; then -- cgit v1.2.3