Fedora Core 6 Test Update: sendmail-8.14.1-4.1.fc6

Thomas Woerner twoerner at redhat.com
Thu Aug 30 20:56:00 UTC 2007


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2007-684
2007-08-30
---------------------------------------------------------------------

Product     : Fedora Core 6
Name        : sendmail
Version     : 8.14.1
Release     : 4.1.fc6
Summary     : A widely used Mail Transport Agent (MTA)
Description :
The Sendmail program is a very widely used Mail Transport Agent (MTA).
MTAs send mail from one machine to another. Sendmail is not a client
program, which you use to read your email. Sendmail is a
behind-the-scenes program which actually moves your email over
networks or the Internet to where you want it to go.

If you ever need to reconfigure Sendmail, you will also need to have
the sendmail-cf package installed. If you need documentation on
Sendmail, you can install the sendmail-doc package.

---------------------------------------------------------------------

* Wed Aug 29 2007 Thomas Woerner <twoerner at redhat.com> 8.14.1-4.1
- fixed condrestart in init script to use exit instead of return
- dropped glibc-2.6.90+ patch for FC-6
* Mon Aug 27 2007 Thomas Woerner <twoerner at redhat.com> 8.14.1-4
- do not remove /etc/aliases.db on package removal (rhbz#223637)
- fixed remaining paths to certs directory in sendmail.mc file
- added contrib scripts to the doc package (rhbz#183723)
- added LSB header to init script (rhbz#247053)
- added plain login information for cyrus-sasl to access file
- fixed compile proplem with glibc-2.6.90+
- fixed reoccuring m4 include problem (now using sinclude)
* Fri Jul 20 2007 Thomas Woerner <twoerner at redhat.com> 8.14.1-3
- do not accept localhost.localdomain as valid address from smtp
* Mon Apr 16 2007 Thomas Woerner <twoerner at redhat.com> 8.14.1-2
- readded chkconfig add for sendmail in post script
- dropped mysql support (useless without further patching)
- fixed executable permissions for /usr/sbin/makemap and /usr/sbin/smrsh
- dropped FFR_UNSAFE_SASL, because it has no effect anymore
* Thu Apr 12 2007 Thomas Woerner <twoerner at redhat.com> 8.14.1-1.1
- replaced prereq tags with requires() tags.
* Thu Apr 12 2007 Thomas Woerner <twoerner at redhat.com> 8.14.1-1
- new version 8.14.1
- spec file cleanup for merge review (rhbz#226407)
- dropped update support for sendmail versions prior to 8.12.0
- using pdf documentation
* Tue Feb  6 2007 Thomas Woerner <twoerner at redhat.com> 8.14.0-1
- new version 8.14.0
- adapted patches: makemapman, dynamic
* Tue Jan 23 2007 Florian La Roche <laroche at redhat.com>
- #205803 add sparc/sparc64 to -fPIE list
- change sendmail.cf reference into sendmail-cf package name
* Mon Dec  4 2006 Thomas Woerner <twoerner at redhat.com> 8.13.8-3.1
- tcp_wrappers has a new devel and libs sub package, therefore changing build
  requirement for tcp_wrappers to tcp_wrappers-devel
* Tue Nov 28 2006 Thomas Woerner <twoerner at redhat.com> 8.13.8-3
- added missing LDAP_DEPRECATED flag (#206288)

---------------------------------------------------------------------
This update can be downloaded from:
    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/6/

173e8de151fbca140ece45094b9dcb5ab7a0c6b5  SRPMS/sendmail-8.14.1-4.1.fc6.src.rpm
173e8de151fbca140ece45094b9dcb5ab7a0c6b5  noarch/sendmail-8.14.1-4.1.fc6.src.rpm
03ac2e7ca47dac4ae9312ca779c7f5e819684d67  ppc/sendmail-8.14.1-4.1.fc6.ppc.rpm
1dab7d562fdcfac96e5d4f427fadedea6b6ca178  ppc/sendmail-devel-8.14.1-4.1.fc6.ppc.rpm
618c2bccb795cb038fd57e73ff2324205d0682cb  ppc/sendmail-doc-8.14.1-4.1.fc6.ppc.rpm
86ea423f6441ef19f658c974c0fd1443838d6bbe  ppc/sendmail-cf-8.14.1-4.1.fc6.ppc.rpm
c4843322682fdc094d6b989fbbd50c1e19c9b64f  ppc/debug/sendmail-debuginfo-8.14.1-4.1.fc6.ppc.rpm
b2859c5be3b7f3056a7b17bf0644ac1aabfd95d9  x86_64/sendmail-doc-8.14.1-4.1.fc6.x86_64.rpm
4bf00c505c7c2ff5817b6d70a0c55579c4aa74f1  x86_64/sendmail-devel-8.14.1-4.1.fc6.x86_64.rpm
521ed031d21a11df19743fc137cb96b7f0f3973e  x86_64/sendmail-8.14.1-4.1.fc6.x86_64.rpm
d04ce35b281c86bb55da32bcd0361f2cdaf50c23  x86_64/sendmail-cf-8.14.1-4.1.fc6.x86_64.rpm
0b359530d78790900928d09f9d23b31755a26df8  x86_64/debug/sendmail-debuginfo-8.14.1-4.1.fc6.x86_64.rpm
e95ad808e9581d001282f88c49c9ffb1334f06aa  i386/sendmail-8.14.1-4.1.fc6.i386.rpm
5edcf0115664ec8ae24f791ef9313f05160fed76  i386/sendmail-cf-8.14.1-4.1.fc6.i386.rpm
b1728b138c665e9779450410a742b005557b14f5  i386/sendmail-devel-8.14.1-4.1.fc6.i386.rpm
78a70954705d995d01310e42fb94ad838c8dfab1  i386/sendmail-doc-8.14.1-4.1.fc6.i386.rpm
b963389fdc5ba89a54f294ca2b51cc28771b0fce  i386/debug/sendmail-debuginfo-8.14.1-4.1.fc6.i386.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the test mailing list