Re: Sendmail Patch Breaks Virtusertable Settings

2006-03-28 Thread Pekka Savola

On Tue, 28 Mar 2006, Ralph Bearpark wrote:

Do I get my config file from backup?  Or re-do m4?  Or await a new
patch?  Or what?

A clear statement of advice - either here in the maillist or under
advisories (http://www.fedoralegacy.org/updates/FC1/) would be very
welcome/necessary.


If you could test with the packages at:

http://turbosphere.fedoralegacy.org/logs/fedora-1-core/69-sendmail-8.12.11-4.25.3.legacy/

, and report success/failure, it would be very helpful.

If it doesn't help, you should probably do a bit of diffing to see 
what changed -- did .cf file change?  Was it generated from Fedora 
Legacy or by you?  What were the .mc file differences?


--
Pekka Savola You each name yourselves king, yet the
Netcore Oykingdom bleeds.
Systems. Networks. Security. -- George R.R. Martin: A Clash of Kings

--
fedora-legacy-list mailing list
fedora-legacy-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-legacy-list


Re: Sendmail Patch Breaks Virtusertable Settings

2006-03-28 Thread Ralph Bearpark
On 3/28/06, Pekka Savola [EMAIL PROTECTED] wrote:
 On Tue, 28 Mar 2006, Ralph Bearpark wrote:
  Do I get my config file from backup?  Or re-do m4?  Or await a new
  patch?  Or what?
 
  A clear statement of advice - either here in the maillist or under
  advisories (http://www.fedoralegacy.org/updates/FC1/) would be very
  welcome/necessary.

 If you could test with the packages at:

 http://turbosphere.fedoralegacy.org/logs/fedora-1-core/69-sendmail-8.12.11-4.25.3.legacy/

 , and report success/failure, it would be very helpful.

Sorry, but I was more concentrated on getting my system running again ASAP.

I restored the sendmail.mc and sendmail.cf  files from my backup and
was surprised to find them unchanged post-patch.  It seems the patch
didn't actually change these config files (contrary to reports
hereabouts).

Then I looked into the virtusertable.  I did a new makemap of the
virtusertable.db and was surprised when the catch-all addresses
started to work again.

I am left wondering if this sendmail patch actually wiped virtusertable.db.

But why would it do that?

Regards, Ralph.

--
fedora-legacy-list mailing list
fedora-legacy-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-legacy-list


Re: Sendmail Patch Breaks Virtusertable Settings

2006-03-28 Thread Ralph Bearpark
On 3/28/06, Ralph Bearpark [EMAIL PROTECTED] wrote:
 I am left wondering if this sendmail patch actually wiped virtusertable.db.

I can now confirm that my virtusertable.db was somehow regenerated -
erroneously - when the sendmail patch was installed.

I restored the virtusertable.db from last night's backup (after the
patch was installed) and I see it bears the approximate timestamp of
the patch installation (see the _postpatch file below, mv-ed to make
way for the new, correct virtusertable.db file).

-rw-r-  1 root root 24576 Mar 28 22:04 virtusertable.db
-rw-r-  1 root root 12288 Mar 27 19:07 virtusertable.db_postpatch

So, why did this patch need to regenerate the virtusertable.db?  And
if it really did have to, then wtf did it have to do it incorrectly?

As it is, I dread to think how many of my regular maillists are now
halted due to the senders receiving no such user responses.

Regards, Ralph.

--
fedora-legacy-list mailing list
fedora-legacy-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-legacy-list


Re: Sendmail Patch Breaks Virtusertable Settings

2006-03-28 Thread Jim Popovitch

Ralph Bearpark wrote:

So, why did this patch need to regenerate the virtusertable.db?  And
if it really did have to, then wtf did it have to do it incorrectly?


I can't recall ever doing a sendmail upgrade (diff hosts, diff distro's, 
manual builds, etc) that did not rebuild sendmail dbs via the Makefile 
in /etc/mail/.


Are you sure that your /etc/mail/virtualusertable source was up-to-date 
before sendmail was upgraded?


-Jim P.


--
fedora-legacy-list mailing list
fedora-legacy-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-legacy-list


Fedora Legacy Test Update Notification: ncpfs

2006-03-28 Thread Marc Deslauriers
-
Fedora Legacy Test Update Notification
FEDORALEGACY-2006-152904
Bugzilla https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152904
2006-03-28
-

Name: ncpfs
Versions: rh73: ncpfs-2.2.0.18-6.1.legacy
Versions: rh9: ncpfs-2.2.1-1.1.legacy
Versions: fc1: ncpfs-2.2.3-1.1.legacy
Versions: fc2: ncpfs-2.2.4-1.1.legacy
Versions: fc3: ncpfs-2.2.4-5.FC3.1.legacy
Summary : Utilities for the ncpfs filesystem, a NetWare client.
Description :
Ncpfs is a filesystem which understands the Novell NetWare(TM) NCP
protocol.  Functionally, NCP is used for NetWare the way NFS is used
in the TCP/IP world.  For a Linux system to mount a NetWare
filesystem, it needs a special mount program.  The ncpfs package
contains such a mount program plus other tools for configuring and
using the ncpfs filesystem.

-
Update Information:

An updated ncpfs package is now available.

Ncpfs is a file system that understands the Novell NetWare(TM) NCP
protocol.

Buffer overflows were found in the nwclient program. An attacker, using
a long -T option, could possibly execute arbitrary code and gain
privileges. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CVE-2004-1079 to this issue.

A bug was found in the way ncpfs handled file permissions. ncpfs did not
sufficiently check if the file owner matched the user attempting to
access the file, potentially violating the file permissions. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
name CVE-2005-0013 to this issue.

A buffer overflow was found in the ncplogin program. A remote malicious
NetWare server could execute arbitrary code on a victim's machine. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2005-0014 to this issue.

All users of ncpfs are advised to upgrade to this updated package, which
contains backported fixes for these issues.

-
Changelogs

rh73:
* Fri Mar 10 2006 Marc Deslauriers [EMAIL PROTECTED]
2.2.0.18-6.1.legacy
- fixed getuid security bug CVE-2005-0013

rh9:
* Fri Mar 10 2006 Marc Deslauriers [EMAIL PROTECTED]
2.2.1-1.1.legacy
- Added patches for CVE-2004-1079, CVE-2005-0013 and CVE-2005-0014

fc1:
* Sat Mar 11 2006 Marc Deslauriers [EMAIL PROTECTED]
2.2.3-1.1.legacy
- Added patches for CVE-2004-1079, CVE-2005-0013 and CVE-2005-0014

fc2:
* Sat Mar 11 2006 Marc Deslauriers [EMAIL PROTECTED]
2.2.4-1.1.legacy
- Added patches for CVE-2004-1079, CVE-2005-0013 and CVE-2005-0014

fc3:
* Sat Mar 11 2006 Marc Deslauriers [EMAIL PROTECTED]
2.2.4-5.FC3.1.legacy
- Added missing part of CVE-2005-0013 fix

-
This update can be downloaded from:
  http://download.fedoralegacy.org/
(sha1sums)

rh73:
16740d3fa5e17a46429ad3586e4adf9a14a64f8d
redhat/7.3/updates-testing/i386/ncpfs-2.2.0.18-6.1.legacy.i386.rpm
21f8520c8a2a3d60e55041c0db028e03549f8544
redhat/7.3/updates-testing/i386/ipxutils-2.2.0.18-6.1.legacy.i386.rpm
6704d55f1f43360b6ad4211e2ca0f92e9f2174c8
redhat/7.3/updates-testing/SRPMS/ncpfs-2.2.0.18-6.1.legacy.src.rpm

rh9:
6acd3b7b7d09cb0e47769b43a888adf72a6278ac
redhat/9/updates-testing/i386/ncpfs-2.2.1-1.1.legacy.i386.rpm
c49d83f88b229ce57c689d313eccb4df7b89f36b
redhat/9/updates-testing/i386/ipxutils-2.2.1-1.1.legacy.i386.rpm
ac833c51fcf831bca3edef5d0275ccd1ae0a530f
redhat/9/updates-testing/SRPMS/ncpfs-2.2.1-1.1.legacy.src.rpm

fc1:
8379face8f68fe556d40bf32f72a5ab368e8eb6d
fedora/1/updates-testing/i386/ncpfs-2.2.3-1.1.legacy.i386.rpm
eefaa839a26179ca5d41897eacf7bbf3c49661e1
fedora/1/updates-testing/i386/ipxutils-2.2.3-1.1.legacy.i386.rpm
ede00a8544200515b5e09a7a40836d8f558cac9d
fedora/1/updates-testing/SRPMS/ncpfs-2.2.3-1.1.legacy.src.rpm

fc2:
1d32d2f0c39475f98206d78f87c587d4f96ddb70
fedora/2/updates-testing/i386/ncpfs-2.2.4-1.1.legacy.i386.rpm
c095ce2d66184b605516231609cddc30520c3eb5
fedora/2/updates-testing/i386/ipxutils-2.2.4-1.1.legacy.i386.rpm
874f8a48f85fef80615b5892a70d214f0935ed7a
fedora/2/updates-testing/SRPMS/ncpfs-2.2.4-1.1.legacy.src.rpm

fc3:
dc329c8b3558f67350486358b01b6a62f6f467af
fedora/3/updates-testing/i386/ncpfs-2.2.4-5.FC3.1.legacy.i386.rpm
1ddd6caafe4a693d4a69d341be69600df446de3b
fedora/3/updates-testing/i386/ipxutils-2.2.4-5.FC3.1.legacy.i386.rpm
db8660759a23570a6d06bda37c619e0931425ef8
fedora/3/updates-testing/x86_64/ncpfs-2.2.4-5.FC3.1.legacy.x86_64.rpm
1e8bc7d10995fde90688b424f5001c14f7d3e3bc
fedora/3/updates-testing/x86_64/ipxutils-2.2.4-5.FC3.1.legacy.x86_64.rpm
7f29dd88dcf31f19970e22c8c3af7267c62a5508
fedora/3/updates-testing/SRPMS/ncpfs-2.2.4-5.FC3.1.legacy.src.rpm

-

Please test and comment in bugzilla.




Fedora Legacy Test Update Notification: fetchmail

2006-03-28 Thread Marc Deslauriers
-
Fedora Legacy Test Update Notification
FEDORALEGACY-2006-164512
Bugzilla https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=164512
2006-03-28
-

Name: fetchmail
Versions: rh73: fetchmail-5.9.0-21.7.3.2.legacy
Versions: rh9: fetchmail-6.2.0-3.4.legacy
Versions: fc1: fetchmail-6.2.0-8.2.legacy
Versions: fc2: fetchmail-6.2.5-2.2.legacy
Summary : A remote mail retrieval and forwarding utility.
Description :
Fetchmail is a remote mail retrieval and forwarding utility intended
for use over on-demand TCP/IP links, like SLIP or PPP connections.
Fetchmail supports every remote-mail protocol currently in use on the
Internet (POP2, POP3, RPOP, APOP, KPOP, all IMAPs, ESMTP ETRN, IPv6,
and IPSEC) for retrieval. Then Fetchmail forwards the mail through
SMTP so you can read it through your favorite mail client.

-
Update Information:

Updated fetchmail packages that fix security flaws are now available.

Fetchmail is a remote mail retrieval and forwarding utility.

A bug was found in the way fetchmail allocates memory for long lines. A
remote attacker could cause a denial of service by sending a specially-
crafted email. The Common Vulnerabilities and Exposures project has
assigned the name CVE-2003-0792 to this issue.

A buffer overflow was discovered in fetchmail's POP3 client. A malicious
server could cause send a carefully crafted message UID and cause
fetchmail to crash or potentially execute arbitrary code as the user
running fetchmail. The Common Vulnerabilities and Exposures project
assigned the name CAN-2005-2335 to this issue.

A bug was found in the way the fetchmailconf utility program writes
configuration files. The default behavior of fetchmailconf is to write a
configuration file which may be world readable for a short period of
time. This configuration file could provide passwords to a local
malicious attacker within the short window before fetchmailconf sets
secure permissions. The Common Vulnerabilities and Exposures project has
assigned the name CVE-2005-3088 to this issue.

A bug was found when fetchmail is running in multidrop mode. A malicious
mail server can cause a denial of service by sending a message without
headers. The Common Vulnerabilities and Exposures project has assigned
the name CVE-2005-4348 to this issue.

Users of fetchmail should update to this erratum package which contains
backported patches to correct these issues.

-
Changelogs

rh73:
* Sat Mar 11 2006 Donald Maner [EMAIL PROTECTED] 6.2.0-3.2.legacy
- add patch for CAN-2003-0792 (#164512)
- add patch for CAN-2005-4348 (#164512)
- add patch for CAN-2005-3088 from RHEL 2.1 (#164512)

* Thu Jul 28 2005 Jeff Sheltren [EMAIL PROTECTED] 5.9.0-21.7.3.1.legacy
- add patch for POP3 buffer overflow - CAN-2005-2355 (#164512)

rh9:
* Thu Mar 23 2006 Marc Deslauriers [EMAIL PROTECTED]
6.2.0-3.4.legacy
- Added missing e2fsprogs-devel to BuildPrereq

* Sat Mar 11 2006 Donald Maner [EMAIL PROTECTED] 6.2.0-3.2.legacy
- add patch for CAN-2003-0792 (#164512)
- add patch for CAN-2005-3088 (#164512)

* Thu Jul 28 2005 Jeff Sheltren [EMAIL PROTECTED] 6.2.0-3.1.legacy
- add patch for POP3 buffer overflow - CAN-2005-2355 (#164512)

fc1:
* Sun Mar 12 2006 Donald Maner [EMAIL PROTECTED] 6.2.0-8.2.legacy
- add patch for CAN-2005-3088 (#164512)
- add patch for CAN-2005-2355 (#164512)

* Thu Jul 28 2005 Jeff Sheltren [EMAIL PROTECTED] 6.2.0-8.1.legacy
- add patch for POP3 buffer overflow - CAN-2005-2355 (#164512)

fc2:
* Sun Mar 12 2006 Donald Maner [EMAIL PROTECTED] 6.2.5-2.2.legacy
- add patch for crash on empty message - CVE-2005-4348 (#164512)
- add patch for CAN-2005-3088 (#164512)

* Thu Jul 28 2005 Jeff Sheltren [EMAIL PROTECTED] 6.2.5-2.1.legacy
- add patch for POP3 buffer overflow - CAN-2005-2355 (#164512)

-
This update can be downloaded from:
  http://download.fedoralegacy.org/
(sha1sums)

rh73:
8b49bca60dc8bcbba7634b8e0559c82fbeef3db5
redhat/7.3/updates-testing/i386/fetchmail-5.9.0-21.7.3.2.legacy.i386.rpm
9c9c861757b4b8b2866f1d0e91dbc16d5037d956
redhat/7.3/updates-testing/i386/fetchmailconf-5.9.0-21.7.3.2.legacy.i386.rpm
9cca4f274cb21928d459ed25883e5d3c1f758f10
redhat/7.3/updates-testing/SRPMS/fetchmail-5.9.0-21.7.3.2.legacy.src.rpm

rh9:
0fd22e51f83aab97d8c1790ed95423882f01aa9b
redhat/9/updates-testing/i386/fetchmail-6.2.0-3.4.legacy.i386.rpm
7d2eb582d0aba96e07710eb89cd8c4c41c4530d3
redhat/9/updates-testing/SRPMS/fetchmail-6.2.0-3.4.legacy.src.rpm

fc1:
5df158a0ba6bb0c323a75464e04b11e246dd8f98
fedora/1/updates-testing/i386/fetchmail-6.2.0-8.2.legacy.i386.rpm
927ed2783b8b4a29d0669e7936c1d27fd05564eb
fedora/1/updates-testing/SRPMS/fetchmail-6.2.0-8.2.legacy.src.rpm

fc2:

Fedora Legacy Test Update Notification: gnupg

2006-03-28 Thread Marc Deslauriers
-
Fedora Legacy Test Update Notification
FEDORALEGACY-2006-185355
Bugzilla https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185355
2006-03-28
-

Name: gnupg
Versions: rh73: gnupg-1.0.7-13.2.legacy
Versions: rh9: gnupg-1.2.1-9.2.legacy
Versions: fc1: gnupg-1.2.3-2.2.legacy
Versions: fc2: gnupg-1.2.4-2.3.legacy
Versions: fc3: gnupg-1.2.7-1.2.legacy
Summary : A GNU utility for secure communication and data storage.
Description :
GnuPG (GNU Privacy Guard) is a GNU utility for encrypting data and
creating digital signatures. GnuPG has advanced key management
capabilities and is compliant with the proposed OpenPGP Internet
standard described in RFC2440. Since GnuPG doesn't use any patented
algorithm, it is not compatible with any version of PGP2 (PGP2.x uses
only IDEA for symmetric-key encryption, which is patented worldwide).

-
Update Information:

An updated GnuPG package that fixes signature verification flaws is now
available.

GnuPG is a utility for encrypting data and creating digital signatures.

Tavis Ormandy discovered a bug in the way GnuPG verifies
cryptographically signed data with detached signatures. It is possible
for an attacker to construct a cryptographically signed message which
could appear to come from a third party. When a victim processes a GnuPG
message with a malformed detached signature, GnuPG ignores the malformed
signature, processes and outputs the signed data, and exits with status
0, just as it would if the signature had been valid. In this case,
GnuPG's exit status would not indicate that no signature verification
had taken place. This issue would primarily be of concern when
processing GnuPG results via an automated script. The Common
Vulnerabilities and Exposures project assigned the name CVE-2006-0455 to
this issue.

Tavis Ormandy also discovered a bug in the way GnuPG verifies
cryptographically signed data with inline signatures. It is possible for an
attacker to inject unsigned data into a signed message in such a way that
when a victim processes the message to recover the data, the unsigned data
is output along with the signed data, gaining the appearance of having been
signed. This issue is mitigated in the GnuPG shipped with Red Hat
Enterprise Linux as the --ignore-crc-error option must be passed to the gpg
executable for this attack to be successful. The Common Vulnerabilities and
Exposures project assigned the name CVE-2006-0049 to this issue.

Please note that neither of these issues affect the way RPM or up2date
verify RPM package files, nor is RPM vulnerable to either of these issues.

All users of GnuPG are advised to upgrade to this updated package, which
contains backported patches to correct these issues.


-
Changelogs

rh73:
* Thu Mar 23 2006 Marc Deslauriers [EMAIL PROTECTED]
1.0.7-13.2.legacy
- Added missing openldap-devel and zlib-devel to BuildPrereq

* Wed Mar 15 2006 Donald Maner [EMAIL PROTECTED] 1.0.7-13.1.legacy
- add patch from Werner Koch to error out on ambiguous armored signatures in
  message, with some more bits from Klaus Singvogel to handle argument
parsing,
  backported (CVE-2006-0049, #185355)
- add backport of patch from Werner Koch to fix the exit status when
verifying
  signatures when no signature is provided (CVE-2006-0455, #185355)

rh9:
* Thu Mar 23 2006 Marc Deslauriers [EMAIL PROTECTED]
1.2.1-9.2.legacy
- Added missing openldap to BuildPrereq

* Wed Mar 15 2006 Donald Maner [EMAIL PROTECTED] 1.2.1-9.1.legacy
- add patch from Werner Koch to error out on ambiguous armored signatures in
  message, with some more bits from Klaus Singvogel to handle argument
parsing,
  backported (CVE-2006-0049, #185355)
- add backport of patch from Werner Koch to fix the exit status when
verifying
  signatures when no signature is provided (CVE-2006-0455, #185355)

fc1:
* Thu Mar 23 2006 Marc Deslauriers [EMAIL PROTECTED]
1.2.3-2.2.legacy
- Added missing openldap-devel and zlib-devel to BuildPrereq

* Wed Mar 15 2006 Donald Maner [EMAIL PROTECTED] 1.2.3-2.1.legacy
- add patch from Werner Koch to error out on ambiguous armored signatures in
  message, with some more bits from Klaus Singvogel to handle argument
parsing,
  backported (CVE-2006-0049, #185355)
- add backport of patch from Werner Koch to fix the exit status when
verifying
  signatures when no signature is provided (CVE-2006-0455, #185355)

fc2:
* Thu Mar 23 2006 Marc Deslauriers [EMAIL PROTECTED]
1.2.3-2.3.legacy
- Added missing openldap-devel, bzip2-devel and zlib-devel to BuildPrereq

* Wed Mar 15 2006 Donald Maner [EMAIL PROTECTED] 1.2.3-2.1.legacy
- add patch from Werner Koch to error out on ambiguous armored signatures in
  message, with some more bits from Klaus Singvogel to handle 

[UPDATED] Fedora Legacy Test Update Notification: sendmail

2006-03-28 Thread Marc Deslauriers
These updated test packages for rh73, rh9 and fc1 fix problems with the
previous sendmail update.

-
Fedora Legacy Test Update Notification
FEDORALEGACY-2006-186277
Bugzilla https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=186277
2006-03-28
-

Name: sendmail
Versions: rh73: sendmail-8.12.11-4.22.10.legacy
Versions: rh9: sendmail-8.12.11-4.24.3.legacy
Versions: fc1: sendmail-8.12.11-4.25.3.legacy
Summary : A widely used Mail Transport Agent (MTA).
Description :
The Sendmail program is a very widely used Mail Transport Agent (MTA).
MTAs send mail from one machine to another. Sendmail is not a client
program, which you use to read your email. Sendmail is a
behind-the-scenes program which actually moves your email over
networks or the Internet to where you want it to go.

-
Update Information:

Updated sendmail packages that fix a flaw in the handling of asynchronous
signals are now available.

A flaw in the handling of asynchronous signals was discovered in
Sendmail. A remote attacker may be able to exploit a race condition to
execute arbitrary code as root. The Common Vulnerabilities and Exposures
project assigned the name CVE-2006-0058 to this issue.

In order to correct this issue for RHL 7.3 users, it was necessary to
upgrade the version of Sendmail from 8.11 as originally shipped to
Sendmail 8.12.11 with the addition of the security patch supplied by
Sendmail Inc. This erratum provides updated packages based on Sendmail
8.12 with a compatibility mode enabled as provided by Red Hat for
RHEL 2.1. After updating to these packages, users should pay close
attention to their sendmail logs to ensure that the upgrade completed
sucessfully.

In order to correct this issue for RHL 9 and FC1 users, it was necessary
to upgrade the version of Sendmail from 8.12.8 and 8.12.10 respectively
to 8.12.11 with the addition of the security patch supplied by Sendmail
Inc. After updating to these packages, users should pay close attention
to their sendmail logs to ensure that the upgrade completed sucessfully.

Users of Sendmail should upgrade to this updated package, which contains
a backported patch to correct this issue.

-
Changelogs

rh73:
* Sat Mar 25 2006 Marc Deslauriers [EMAIL PROTECTED]
8.12.11-4.22.10.legacy
- Added hesiod-devel to BuildRequires
- Reverted to previous alternatives files
- Removed new triggers
- Modified instructions in sendmail.mc

* Wed Mar 22 2006 Jesse Keating [EMAIL PROTECTED]
8.12.11-4.22.9.legacy
- Sourced in for RHL7.3
- Added groff buildreq
- Enable alternatives

rh9:
* Sun Mar 26 2006 Marc Deslauriers [EMAIL PROTECTED] -
8.12.11-4.24.3.legacy
- Reverted statistics file path in mc file
- Reverted CERT paths in mc file
- Don't enable statistics by default

* Sat Mar 25 2006 Marc Deslauriers [EMAIL PROTECTED] -
8.12.11-4.24.2.legacy
- Reverted statistics file to /etc/mail
- Reverted to previous alternatives files

* Wed Mar 22 2006 Jesse Keating [EMAIL PROTECTED] -
8.12.11-4.24.1.legacy
- fixed VU#834865 (#186277)
- disable -fpie
- enable old_setup
- Add BuildReq gdbm-devel
- Use sasl1

fc1:
* Sun Mar 26 2006 Marc Deslauriers [EMAIL PROTECTED] -
8.12.11-4.25.3.legacy
- Reverted statistics file path in mc file
- Reverted CERT paths in mc file
- Don't enable statistics by default

* Sat Mar 25 2006 Marc Deslauriers [EMAIL PROTECTED] -
8.12.11-4.25.2.legacy
- Reverted statistics file to /etc/mail
- Reverted to previous alternatives files
- Added gdbm-devel to BuildRequires

* Wed Mar 22 2006 Jesse Keating [EMAIL PROTECTED] -
8.12.11-4.25.1.legacy
- fixed VU#834865 (#186277)
- enable old_setup

-
This update can be downloaded from:
  http://download.fedoralegacy.org/
(sha1sums)

rh73:
950fc853550d93f521d4203b9f78023721fbdecd
redhat/7.3/updates-testing/i386/sendmail-8.12.11-4.22.10.legacy.i386.rpm
d8c06f3f92d7dd526426b86e52bdd244e75c061a
redhat/7.3/updates-testing/i386/sendmail-cf-8.12.11-4.22.10.legacy.i386.rpm
dde44f59a60481edae75ddf6d854341308e4ce62
redhat/7.3/updates-testing/i386/sendmail-devel-8.12.11-4.22.10.legacy.i386.rpm
faf27d20eb151227225cc4e2ac5014bb205aa350
redhat/7.3/updates-testing/i386/sendmail-doc-8.12.11-4.22.10.legacy.i386.rpm
e0b9ece564e8103a254311da19c6bc41a21c8ffc
redhat/7.3/updates-testing/SRPMS/sendmail-8.12.11-4.22.10.legacy.src.rpm

rh9:
9f1caeadce45e2922f6bc29ea0f4e7bce4e26d02
redhat/9/updates-testing/i386/sendmail-8.12.11-4.24.3.legacy.i386.rpm
6b7b437bb58ac9f805185ae992da9a157a0d755d
redhat/9/updates-testing/i386/sendmail-cf-8.12.11-4.24.3.legacy.i386.rpm
ae48cf1d3a5d8f5bfc789a408de392fe27e84b73
redhat/9/updates-testing/i386/sendmail-devel-8.12.11-4.24.3.legacy.i386.rpm

Re: Sendmail Patch Breaks Virtusertable Settings

2006-03-28 Thread Ralph Bearpark
On 3/29/06, Jim Popovitch [EMAIL PROTECTED] wrote:
 I can't recall ever doing a sendmail upgrade (diff hosts, diff distro's,
 manual builds, etc) that did not rebuild sendmail dbs via the Makefile
 in /etc/mail/.

Hmm, that might be a clue for me.  When I put in a new alias, I
manually makemap hash virtusertable  virtusertable.txt.  If the
sendmail upgrade runs a Makefile to do its own virtusertable.db
rebuild then it's possible it uses other sources, or makemap dbm
instead of makemap hash.  That could explain the screw-up.

I'll check this later.

Ralph.

--
fedora-legacy-list mailing list
fedora-legacy-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-legacy-list