Hello community,

here is the log from the commit of package sendmail for openSUSE:Factory 
checked in at 2016-07-28 23:45:26
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/sendmail (Old)
 and      /work/SRC/openSUSE:Factory/.sendmail.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "sendmail"

Changes:
--------
--- /work/SRC/openSUSE:Factory/sendmail/sendmail.changes        2014-05-27 
12:03:05.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.sendmail.new/sendmail.changes   2016-07-28 
23:45:28.000000000 +0200
@@ -1,0 +2,214 @@
+Tue Jul 19 13:50:21 UTC 2016 - dims...@opensuse.org
+
+- Fix License: Even https://spdx.org/licenses/Sendmail.html lists
+  "Sendmail" as the valid identifier. Same as
+  http://license.opensuse.org/ does. "Sendmail License" is in the
+  column "Full Name". The License: tag requires the identifier.
+- Fix some more rpmlint warnings:
+  + sendmail: W: suse-missing-rclink sendmail:
+    - Ship /usr/sbin/rcsendmail symlink to /usr/sbin/service
+  + sendmail: W: suse-missing-rclink sendmail-client
+    - Ship /usr/sbin/rcsendmail-client symlink to /usr/sbin/service
+  + sendmail: W: suse-wrong-suse-capitalisation:
+    - Rename README.SuSE to README.SUSE (fix spelling also inside
+      the file).
+  + sendmail: W: permissions-dir-without-slash
+    - Fix permissions and permissions.paranoid inside
+      sendmail-suse.tar.bz2.
+  + sendmail: W: systemd-service-without-service_del_postun:
+    - Add corresponding macros to postun script when not building
+      with sysvinit support.
+  + sendmail: W: systemd-service-without-service_add_pre:
+    - Add corresponding macros to pre script when not building
+      with sysvinit support.
+
+-------------------------------------------------------------------
+Thu Jun 16 13:46:21 UTC 2016 - tchva...@suse.com
+
+- Drop unused patch:
+  * sendmail-8.14.7-warning.patch
+
+-------------------------------------------------------------------
+Thu Jun 16 13:45:25 UTC 2016 - tchva...@suse.com
+
+- Split uucp to separate package, no technical reason for it to not
+  stand on its own
+- Drop uucp related patches:
+  + uucp-1.07-contrib.dif
+  + uucp-1.07-cu.patch
+  + uucp-1.07-grade.patch
+  + uucp-1.07-lockdev.patch
+  + uucp-1.07.dif
+  + uucp-texinfo-5.0.patch
+  + drop_ftime.patch
+
+-------------------------------------------------------------------
+Thu May 19 12:40:21 UTC 2016 - wer...@suse.de
+
+- Do not use http://license.opensuse.org/ as reference for the Sendmail
+  license even if stated by rpmlint but 
https://spdx.org/licenses/Sendmail.html 
+
+-------------------------------------------------------------------
+Thu Apr 14 14:49:20 UTC 2016 - wer...@suse.de
+
+- Avoid warning from chkstat due slash on directory path as last character
+
+-------------------------------------------------------------------
+Thu Apr 14 07:42:10 UTC 2016 - wer...@suse.de
+
+- Update to sendmail 8.15.2 (boo#975416)
+  * If FEATURE(`nopercenthack') is used then some bogus input triggered
+    a recursion which was caught and logged as
+    SYSERR: rewrite: excessive recursion (max 50) ...
+    Fix based on patch from Ondrej Holas.
+  * DHParameters now by default uses an included 2048 bit prime.
+    The value 'none' previously caused a log entry claiming
+    there was an error "cannot read or set DH parameters".
+    Also note that this option applies to the server side only.
+  * The U= mailer field didn't accept group names containing hyphens,
+    underbars, or periods.  Based on patch from David Gwynne
+    of the University of Queensland.
+  * CONFIG: Allow connections from IPv6:0:0:0:0:0:0:0:1 to relay again.
+    Patch from Lars-Johan Liman of Netnod Internet Exchange.
+  * CONFIG: New option UseCompressedIPv6Addresses to select between
+    compressed and uncompressed IPv6 addresses.  The default
+    value depends on the compile-time option IPV6_FULL:
+    For 1 the default is False, for 0 it is True, thus
+    preserving the current behaviour.  Based on patch from
+    John Beck of Oracle.
+  * CONFIG: Account for IPv6 localhost addresses in
+    FEATURE(`block_bad_helo').  Suggested by Andrey Chernov
+    from FreeBSD and Robert Scheck from the Fedora Project.
+  * CONFIG: Account for IPv6 localhost addresses in check_mail ruleset.
+  * LIBMILTER: Deal with more invalid protocol data to avoid potential
+    crashes.  Problem noted by Dimitri Kirchner.
+  * LIBMILTER: Allow a milter to specify an empty macro list ("", not
+    NULL) in smfi_setsymlist() so no macro is sent for the
+    selected stage.
+  * MAKEMAP: A change to check TrustedUser in fewer cases which was
+    made in 2013 caused a potential regression when makemap
+    was run as root (which should not be done anyway).
+  * SECURITY: Properly set the close-on-exec flag for file descriptors
+    (except stdin, stdout, and stderr) before executing mailers.
+  * If header rewriting fails due to a temporary map lookup failure,
+    queue the mail for later retry instead of sending it
+    without rewriting the header.  Note: this is done
+    while the mail is being sent and hence the transaction
+    is aborted, which only works for SMTP/LMTP mailers
+    hence the handling of temporary map failures is
+    suppressed for other mailers. SMTP/LMTP servers may
+    complain about aborted transactions when this problem
+    occurs.
+    See also "DNS Lookups" in sendmail/TUNING.
+  * Incompatible Change: Use uncompressed IPv6 addresses by default,
+    i.e., they will not contain "::".  For example,
+    instead of ::1 it will be 0:0:0:0:0:0:0:1.  This
+    permits a zero subnet to have a more specific match,
+    such as different map entries for IPv6:0:0 vs IPv6:0.
+    This change requires that configuration data
+    (including maps, files, classes, custom ruleset,
+    etc) must use the same format, so make certain such
+    configuration data is updated before using 8.15.
+    As a very simple check search for patterns like
+    'IPv6:[0-9a-fA-F:]*::' and 'IPv6::'. If necessary,
+    the prior format can be retained by compiling with:
+    APPENDDEF(`conf_sendmail_ENVDEF', `-DIPV6_FULL=0')
+    in your devtools/Site/site.config.m4 file.
+  * If a connection to the MTA is dropped by the client before its
+    hostname can be validated, treat it as "may be forged",
+    so that the unvalidated hostname is not passed to a
+    milter in xxfi_connect().
+  * Add a timeout for communication with socket map servers
+    which can be specified using the -d option.
+  * Add a compile time option HESIOD_ALLOW_NUMERIC_LOGIN to allow
+    numeric logins even if HESIOD is enabled.
+ - sendmail 8.15.1
+  * The new option CertFingerprintAlgorithm specifies the finger-
+    print algorithm (digest) to use for the presented cert.
+    If the option is not set, md5 is used and the macro
+    {cert_md5} contains the cert fingerprint.
+    However, if the option is set, the specified algorithm
+    (e.g., sha1) is used and the macro {cert_fp} contains
+    the cert fingerprint.
+    That is, as long as the option is not set, the behaviour
+    does not change, but otherwise, {cert_md5} is superseded
+    by {cert_fp} even if you set CertFingerprintAlgorithm
+    to md5.
+  * The options ServerSSLOptions and ClientSSLOptions can be used
+    to set SSL options for the server and client side
+    respectively. See SSL_CTX_set_options(3) for a list.
+    Note: this change turns on SSL_OP_NO_SSLv2 and
+    SSL_OP_NO_TICKET for the client. See doc/op/op.me
+    for details.
+  * The option CipherList sets the list of ciphers for STARTTLS.
+    See ciphers(1) for possible values.
+  * Do not log "STARTTLS: internal error: tls_verify_cb: ssl == NULL"
+    if a CRLFfile is in use (and LogLevel is 14 or higher.)
+  * Store a more specific TLS protocol version in ${tls_version}
+    instead of a generic one, e.g., TLSv1 instead of
+    TLSv1/SSLv3.
+  * Properly set {client_port} value on little endian machines.
+    Patch from Kelsey Cummings of Sonic.net.
+  * Per RFC 3848, indicate in the Received: header whether SSL or
+    SMTP AUTH was negotiated by setting the protocol clause
+    to ESMTPS, ESMTPA, or ESMTPSA instead of ESMTP.
+  * If the 'C' flag is listed as TLSSrvOptions the requirement for the
+    TLS server to have a cert is removed.  This only works
+    under very specific circumstances and should only be used
+    if the consequences are understood, e.g., clients
+    may not work with a server using this.
+  * The options ClientCertFile, ClientKeyFile, ServerCertFile, and
+    ServerKeyFile can take a second file name, which must be
+    separated from the first with a comma (note: do not use
+    any spaces) to set up a second cert/key pair. This can
+    be used to have certs of different types, e.g., RSA
+    and DSA.
+  * A new map type "arpa" is available to reverse an IP (IPv4 or IPv6)
+    address. It returns the string for the PTR lookup, but
+    without trailing {ip6,in-addr}.arpa.
+  * New operation mode  'C' just checks the configuration file, e.g.,
+    sendmail -C new.cf -bC
+    will perform a basic syntax/consistency check of new.cf.
+  * The mailer flag 'I' is deprecated and will be removed in a
+    future version.
+  * Allow local (not just TCP) socket connections to the server, e.g.,
+    O DaemonPortOptions=Family=local, Addr=/var/mta/server.sock
+    can be used.
+  * If the new option MaxQueueAge is set to a value greater than zero,
+    entries in the queue will be retried during a queue run
+    only if the individual retry time has been reached which
+    is doubled for each attempt.  The maximum retry time is
+    limited by the specified value.
+  * New DontBlameSendmail option GroupReadableDefaultAuthInfoFile
+    to relax requirement for DefaultAuthInfo file.
+  * Reset timeout after receiving a message to appropriate value if
+    STARTTLS is in use.  Based on patch by Kelsey Cummings
+    of Sonic.net.
+  * Report correct error messages from the LDAP library for a range of
+    small negative return values covering those used by OpenLDAP.
+  * Fix compilation with Berkeley DB 5.0 and 6.0.  Patch from
+    Allan E Johannesen of Worcester Polytechnic Institute.
+  * CONFIG: FEATURE(`nopercenthack') takes one parameter: reject or
+    nospecial which describes whether to disallow "%" in the
+    local part of an address.
+  * DEVTOOLS: Fix regression in auto-detection of libraries when only
+    shared libraries are available.  Problem reported by
+    Bryan Costales.
+  * LIBMILTER: Mark communication socket as close-on-exec in case
++++ 17 more lines (skipped)
++++ between /work/SRC/openSUSE:Factory/sendmail/sendmail.changes
++++ and /work/SRC/openSUSE:Factory/.sendmail.new/sendmail.changes

Old:
----
  drop_ftime.patch
  sendmail-8.14.7-warning.patch
  sendmail-8.14.9.dif
  sendmail-db6.diff
  sendmail.8.14.9.tar.gz
  suucp.xinetd
  uucp-1.07-contrib.dif
  uucp-1.07-cu.patch
  uucp-1.07-grade.patch
  uucp-1.07-lockdev.patch
  uucp-1.07.dif
  uucp-1.07.tar.bz2
  uucp-texinfo-5.0.patch
  uucp.changes
  uucp.spec
  uucp.xinetd
  uucpcfg.tar.bz2
  uucpman.sh

New:
----
  sendmail-8.15.2.dif
  sendmail.8.15.2.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ sendmail.spec ++++++
--- /var/tmp/diff_new_pack.vvBSz3/_old  2016-07-28 23:45:30.000000000 +0200
+++ /var/tmp/diff_new_pack.vvBSz3/_new  2016-07-28 23:45:30.000000000 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package sendmail
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -53,8 +53,11 @@
 Requires:       make
 Requires:       netcfg
 Requires:       procmail
+%if %{without sysvinit}
 Requires(pre):  sysvinit(network)
-Requires(pre):  sysvinit(syslog)
+%else
+Requires(pre):  /sbin/insserv
+%endif
 Requires(post): %fillup_prereq
 Requires(post): %insserv_prereq
 Requires(post): coreutils
@@ -68,10 +71,10 @@
 %{?systemd_requires}
 Conflicts:      smail postfix postfix-tls
 Obsoletes:      sendmail-tls
-Version:        8.14.9
+Version:        8.15.2
 Release:        0
 Summary:        BSD Sendmail
-License:        SUSE-Sendmail
+License:        Sendmail
 Group:          Productivity/Networking/Email/Servers
 Source0:        ftp://ftp.sendmail.org/pub/sendmail/sendmail.%{version}.tar.gz
 Source1:        sendmail-suse.tar.bz2
@@ -82,13 +85,9 @@
 Source6:        sendmail.systemd
 Source7:        sendmail-client.systemd
 # PATCH-FIX-OPENSUSE: Add our m4 extensions and maintenance scripts
-Patch0:         sendmail-8.14.9.dif
+Patch0:         sendmail-8.15.2.dif
 # PATCH-FIX-OPENSUSE: if select(2) is interrupted the timeout become undefined
 Patch1:         sendmail-8.14.7-select.dif
-# PATCH-FIX-OPENSUSE: Do not warn about unsued variable
-Patch2:         sendmail-8.14.7-warning.patch
-# PATCH-FIX-OPENSUSE: fix sloppy DB version >= 5 check
-Patch3:         sendmail-db6.diff
 # PATCH-FIX-UPSTREAM: Detect shared libraries
 Patch4:         sendmail-8.14.8-m4header.patch
 # PATCH-FIX-DEBIAN: systemd socket activation support for libmilter
@@ -168,12 +167,10 @@
 
 %prep
 %setup -n sendmail-%{version}
-%patch1 -p 0 -b .select
-%patch2 -p 0 -b .warning
-%patch0 -p 0 -b .p0
-%patch3 -p1
-%patch4 -p0
-%patch5 -p1
+%patch1 -p0 -b .select
+%patch0 -p0 -b .p0
+%patch4 -p0 -b .m4head
+%patch5 -p1 -b .fdmilt
     tar --strip-components=1 -xf %{S:1} 
     set -f
     cat <<-EOF > file-list
@@ -314,7 +311,7 @@
     ln -sf %{_bindir}/mail     %{buildroot}%{_libexecdir}/sendmail.d/bin/
     ln -sf %{_bindir}/procmail %{buildroot}%{_libexecdir}/sendmail.d/bin/
     install -m 0644 K* README RELE* doc/op/op.ps sendmail/SECURITY \
-                       sendmail/TRACEFLAGS suse/README.SuSE \
+                       sendmail/TRACEFLAGS suse/README.SUSE \
                        contrib/{e*,re-*,sm*,passwd*}.pl \
                       contrib/etrn.0 ${doc}
     cat > ${doc}/FAQ.sendmail.html <<-'EOF'
@@ -407,6 +404,9 @@
     fi
 %if %{with sysvinit}
     ln -sf %{_sysconfdir}/init.d/sendmail %{buildroot}%{_sbindir}/rcsendmail
+%else
+    ln -sf %{_sbindir}/service %{buildroot}%{_sbindir}/rcsendmail
+    ln -sf %{_sbindir}/service %{buildroot}%{_sbindir}/rcsendmail-client
 %endif
     ln -sf ../aliases  %{buildroot}%{_mailcnfdir}/aliases
     pushd %{buildroot}%{_mailcnfdir}/
@@ -460,7 +460,7 @@
   test -e "${db%.db}" || continue
   touch "${db%.db}"
 done
-# Update from newer SuSE releases or new installation
+# Update from newer SUSE releases or new installation
 if test -f /etc/sysconfig/mail ; then
   . /etc/sysconfig/mail
 fi
@@ -506,6 +506,11 @@
 %set_permissions %{_sbindir}/sendmail
 %endif
 
+%if ! %{with sysvinit}
+%pre
+%service_add_pre sendmail.service sendmail-client.service sendmail-client.path
+%endif
+
 %preun
 %if %{with sysvinit}
 %{stop_on_removal sendmail}
@@ -520,6 +525,9 @@
     exit 0
 fi
 %{insserv_cleanup}
+%if ! %{with sysvinit}
+%service_del_postun sendmail.service sendmail-client.service 
sendmail-client.path
+%endif
 
 %posttrans
 if test -x %{_libexecdir}/sendmail.d/update ; then
@@ -609,9 +617,7 @@
 # Should we do 6555??
 %attr(2555,root,mail) %{_sbindir}/sendmail
 %{_sbindir}/sendmail.nissl
-%if %{with sysvinit}
-%{_sbindir}/rcsendmail
-%endif
+%{_sbindir}/rcsendmail*
 
 %files -n sendmail-devel
 %defattr(-,root,root)

++++++ sendmail-8.14.7-select.dif ++++++
--- /var/tmp/diff_new_pack.vvBSz3/_old  2016-07-28 23:45:30.000000000 +0200
+++ /var/tmp/diff_new_pack.vvBSz3/_new  2016-07-28 23:45:30.000000000 +0200
@@ -1,5 +1,13 @@
+---
+ libmilter/comm.c     |   16 +++++++++++++---
+ libmilter/listener.c |    6 +++---
+ libsm/local.h        |    5 ++++-
+ libsm/refill.c       |    5 ++++-
+ sendmail/sfsasl.c    |    6 ++++--
+ 5 files changed, 28 insertions(+), 10 deletions(-)
+
 --- libmilter/comm.c
-+++ libmilter/comm.c   2006-03-20 13:05:17.000000000 +0000
++++ libmilter/comm.c   2016-04-14 07:25:09.745910028 +0000
 @@ -78,8 +78,11 @@ mi_rd_cmd(sd, timeout, cmd, rlen, name)
        i = 0;
        for (;;)
@@ -48,7 +56,7 @@
                        return MI_FAILURE;
                if (i < 0)
 --- libmilter/listener.c
-+++ libmilter/listener.c       2006-03-20 13:02:03.000000000 +0000
++++ libmilter/listener.c       2016-04-14 07:25:09.745910028 +0000
 @@ -685,12 +685,12 @@ mi_closener()
        int rs = 0;                                                     \
        struct timeval st;                                              \
@@ -66,8 +74,8 @@
                        if (rs < 0 && errno == EINTR)                   \
                                continue;                               \
 --- libsm/local.h
-+++ libsm/local.h      2006-03-20 13:02:03.000000000 +0000
-@@ -257,8 +257,11 @@ int sm_flags __P((int));
++++ libsm/local.h      2016-04-14 07:25:09.773909514 +0000
+@@ -258,8 +258,11 @@ int sm_flags __P((int));
                return SM_IO_EOF; \
        do \
        {       \
@@ -81,8 +89,8 @@
        if (sm_io_to_sel < 0) \
        { \
 --- libsm/refill.c
-+++ libsm/refill.c     2006-03-20 13:02:03.000000000 +0000
-@@ -78,8 +78,11 @@ static int sm_lflush __P((SM_FILE_T *, i
++++ libsm/refill.c     2016-04-14 07:25:09.773909514 +0000
+@@ -79,8 +79,11 @@ static int sm_lflush __P((SM_FILE_T *, i
                return SM_IO_EOF;                                       \
        do                                                              \
        {                                                               \
@@ -96,8 +104,8 @@
        if ((sel_ret) < 0)                                              \
        {                                                               \
 --- sendmail/sfsasl.c
-+++ sendmail/sfsasl.c  2006-03-20 13:02:03.000000000 +0000
-@@ -608,8 +608,6 @@ tls_retry(ssl, rfd, wfd, tlsstart, timeo
++++ sendmail/sfsasl.c  2016-04-14 07:25:09.777909439 +0000
+@@ -609,8 +609,6 @@ tls_retry(ssl, rfd, wfd, tlsstart, timeo
        left = timeout - (now - tlsstart);
        if (left <= 0)
                return 0;       /* timeout */

++++++ sendmail-8.14.8-m4header.patch ++++++
--- /var/tmp/diff_new_pack.vvBSz3/_old  2016-07-28 23:45:30.000000000 +0200
+++ /var/tmp/diff_new_pack.vvBSz3/_new  2016-07-28 23:45:30.000000000 +0200
@@ -1,6 +1,10 @@
---- devtools/M4/header.m4      22 Nov 2013 20:51:18 -0000      8.28
-+++ devtools/M4/header.m4      26 Jan 2014 19:48:56 -0000
-@@ -30,6 +30,7 @@
+---
+ devtools/M4/header.m4 |    1 +
+ 1 file changed, 1 insertion(+)
+
+--- devtools/M4/header.m4
++++ devtools/M4/header.m4      2016-04-14 07:36:39.329213548 +0000
+@@ -31,6 +31,7 @@ define(`confSHAREDLIB_EXT', `.so')
  define(`confSITECONFIG', `site.config')
  define(`confBUILDBIN', `${SRCDIR}/devtools/bin')
  define(`confRANLIB', `echo')

++++++ sendmail-8.14.9.dif -> sendmail-8.15.2.dif ++++++
++++ 709 lines (skipped)
++++ between /work/SRC/openSUSE:Factory/sendmail/sendmail-8.14.9.dif
++++ and /work/SRC/openSUSE:Factory/.sendmail.new/sendmail-8.15.2.dif

++++++ sendmail-fd-passing-libmilter.patch ++++++
--- /var/tmp/diff_new_pack.vvBSz3/_old  2016-07-28 23:45:30.000000000 +0200
+++ /var/tmp/diff_new_pack.vvBSz3/_new  2016-07-28 23:45:30.000000000 +0200
@@ -1,10 +1,10 @@
 Description: systemd-like socket activation support for libmilter
 Author: Mikhail Gusarov <dotted...@debian.org
-diff --git a/libmilter/docs/smfi_setconn.html 
b/libmilter/docs/smfi_setconn.html
-index 70a510e..013f04e 100644
+
+diff --git a/sendmail-8.15.2/libmilter/docs/smfi_setconn.html 
b/sendmail-8.15.2/libmilter/docs/smfi_setconn.html
 --- a/libmilter/docs/smfi_setconn.html
 +++ b/libmilter/docs/smfi_setconn.html
-@@ -43,6 +43,7 @@ Set the socket through which this filter should communicate 
with sendmail.
+@@ -43,6 +43,7 @@ Set the socket through which this filter
        <LI><CODE>{unix|local}:/path/to/file</CODE> -- A named pipe.
        <LI><CODE>inet:port@{hostname|ip-address}</CODE> -- An IPV4 socket.
        <LI><CODE>inet6:port@{hostname|ip-address}</CODE> -- An IPV6 socket.
@@ -12,11 +12,10 @@
        </UL>
        </TD></TR>
      </TABLE>
-diff --git a/libmilter/listener.c b/libmilter/listener.c
-index 48c552f..2249a1f 100644
+diff --git a/sendmail-8.15.2/libmilter/listener.c 
b/sendmail-8.15.2/libmilter/listener.c
 --- a/libmilter/listener.c
 +++ b/libmilter/listener.c
-@@ -197,6 +197,11 @@ mi_milteropen(conn, backlog, rmsocket, name)
+@@ -197,6 +197,11 @@ mi_milteropen(conn, backlog, rmsocket, n
                        L_socksize = sizeof addr.sin6;
                }
  #endif /* NETINET6 */
@@ -28,7 +27,7 @@
                else
                {
                        smi_log(SMI_LOG_ERR, "%s: unknown socket type %s",
-@@ -443,7 +448,21 @@ mi_milteropen(conn, backlog, rmsocket, name)
+@@ -443,7 +448,21 @@ mi_milteropen(conn, backlog, rmsocket, n
        }
  #endif /* NETINET || NETINET6 */
  
@@ -51,7 +50,7 @@
        if (!ValidSocket(sock))
        {
                smi_log(SMI_LOG_ERR,
-@@ -466,6 +485,7 @@ mi_milteropen(conn, backlog, rmsocket, name)
+@@ -466,6 +485,7 @@ mi_milteropen(conn, backlog, rmsocket, n
  #if NETUNIX
            addr.sa.sa_family != AF_UNIX &&
  #endif /* NETUNIX */
@@ -59,7 +58,7 @@
            setsockopt(sock, SOL_SOCKET, SO_REUSEADDR, (void *) &sockopt,
                       sizeof(sockopt)) == -1)
        {
-@@ -511,7 +531,8 @@ mi_milteropen(conn, backlog, rmsocket, name)
+@@ -511,7 +531,8 @@ mi_milteropen(conn, backlog, rmsocket, n
        }
  #endif /* NETUNIX */
  
@@ -69,7 +68,7 @@
        {
                smi_log(SMI_LOG_ERR,
                        "%s: Unable to bind to port %s: %s",
-@@ -817,7 +838,7 @@ mi_listener(conn, dbg, smfi, timeout, backlog)
+@@ -818,7 +839,7 @@ mi_listener(conn, dbg, smfi, timeout, ba
  # ifdef BSD4_4_SOCKADDR
                     cliaddr.sa.sa_len == 0 ||
  # endif /* BSD4_4_SOCKADDR */

++++++ sendmail-suse.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sendmail-suse/suse/README.SUSE 
new/sendmail-suse/suse/README.SUSE
--- old/sendmail-suse/suse/README.SUSE  1970-01-01 01:00:00.000000000 +0100
+++ new/sendmail-suse/suse/README.SUSE  2016-07-19 16:00:53.000000000 +0200
@@ -0,0 +1,50 @@
+Copyright (c) 2000-2002 SuSE GmbH Nuernberg, Germany.
+Copyright (c) 2006 SuSE LINUX Products GmbH, Germany.
+
+   Changes of sendmail for SUSE Linux
+   ==================================
+
+One major change is the OS type which is chosen to be
+
+  suse-linux
+
+to see, what configuration is used just read
+
+  /usr/share/sendmail/ostype/suse-linux.m4
+
+As you can see in that file, the privacy flags are set to:
+
+  authwarnings,needmailhelo,novrfy,noexpn,noverb
+
+Service providers who use ETRN feature on port 25 should
+use /etc/mail/linux.mc to overwrite this. Read linux.mc
+carefully, change, enable, or disable the configuration
+therein to fit your needs.  For instance if you need
+a MSA (Mail Submission Agent) daemon you could re-enable
+it in /etc/mail/linux.mc.
+
+If you use your own configuration remember to set
+
+  MAIL_CREATE_CONFIG="no"
+
+within
+
+  /etc/sysconfig/mail
+
+and generate your own sendmail.cf by
+
+  m4 < /etc/mail/linux.mc > /etc/sendmail.cf
+
+and your own /etc/mail/submit.cf by
+
+  m4 < /etc/mail/linux.submit.mc > /etc/mail/submit.cf
+
+Before you're doing this you may edit linux.mc and
+linux.submit.mc to fit your needs and configuration.
+
+After restarting sendmail your configuration is activated.
+
+For more information read /etc/mail/README.
+
+
+       Your SUSE team
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sendmail-suse/suse/README.SuSE 
new/sendmail-suse/suse/README.SuSE
--- old/sendmail-suse/suse/README.SuSE  2006-08-10 11:32:29.000000000 +0200
+++ new/sendmail-suse/suse/README.SuSE  1970-01-01 01:00:00.000000000 +0100
@@ -1,50 +0,0 @@
-Copyright (c) 2000-2002 SuSE GmbH Nuernberg, Germany.
-Copyright (c) 2006 SuSE LINUX Products GmbH, Germany.
-
-   Changes of sendmail for SuSE Linux
-   ==================================
-
-One major change is the OS type which is chosen to be
-
-  suse-linux
-
-to see, what configuration is used just read
-
-  /usr/share/sendmail/ostype/suse-linux.m4
-
-As you can see in that file, the privacy flags are set to:
-
-  authwarnings,needmailhelo,novrfy,noexpn,noverb
-
-Service providers who use ETRN feature on port 25 should
-use /etc/mail/linux.mc to overwrite this. Read linux.mc
-carefully, change, enable, or disable the configuration
-therein to fit your needs.  For instance if you need
-a MSA (Mail Submission Agent) daemon you could re-enable
-it in /etc/mail/linux.mc.
-
-If you use your own configuration remember to set
-
-  MAIL_CREATE_CONFIG="no"
-
-within
-
-  /etc/sysconfig/mail
-
-and generate your own sendmail.cf by
-
-  m4 < /etc/mail/linux.mc > /etc/sendmail.cf
-
-and your own /etc/mail/submit.cf by
-
-  m4 < /etc/mail/linux.submit.mc > /etc/mail/submit.cf
-
-Before you're doing this you may edit linux.mc and
-linux.submit.mc to fit your needs and configuration.
-
-After restarting sendmail your configuration is activated.
-
-For more information read /etc/mail/README.
-
-
-       Your SuSE team
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sendmail-suse/suse/permissions 
new/sendmail-suse/suse/permissions
--- old/sendmail-suse/suse/permissions  2006-08-10 11:32:29.000000000 +0200
+++ new/sendmail-suse/suse/permissions  2016-07-19 16:09:49.000000000 +0200
@@ -2,11 +2,11 @@
 /etc/sendmail.cf                       root:root       0644
 /etc/init.d/sendmail                   root:root       0744
 /etc/mail/auth/                                root:root       0750
-/etc/mail/certs/                               root:root       0750
-/var/spool/clientmqueue/                       mail:mail       0770
+/etc/mail/certs/                       root:root       0750
+/var/spool/clientmqueue                        mail:mail       0770
 /var/spool/mqueue/                     root:root       0700
-/var/spool/mail/                               root:root       1777
-/usr/lib/sendmail.d/bin/                       root:root       0755
+/var/spool/mail                                root:root       1777
+/usr/lib/sendmail.d/bin/               root:root       0755
 /usr/lib/sendmail.d/bin/smrsh          root:root       0511
 /usr/lib/sendmail.d/bin/mail.local     root:root       0511
-/var/run/sendmail/                     root:root       1750
+/var/run/sendmail                      root:root       1750
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sendmail-suse/suse/permissions.paranoid 
new/sendmail-suse/suse/permissions.paranoid
--- old/sendmail-suse/suse/permissions.paranoid 2006-08-10 11:32:29.000000000 
+0200
+++ new/sendmail-suse/suse/permissions.paranoid 2016-07-19 16:10:04.000000000 
+0200
@@ -2,11 +2,11 @@
 /etc/sendmail.cf                       root:root       0644
 /etc/init.d/sendmail                   root:root       0744
 /etc/mail/auth/                                root:root       0750
-/etc/mail/certs/                               root:root       0750
-/var/spool/clientmqueue/                       mail:mail       0750
+/etc/mail/certs/                       root:root       0750
+/var/spool/clientmqueue                        mail:mail       0750
 /var/spool/mqueue/                     root:root       0700
-/var/spool/mail/                               root:root       1755
-/usr/lib/sendmail.d/bin/                       root:root       0755
+/var/spool/mail                                root:root       1755
+/usr/lib/sendmail.d/bin/               root:root       0755
 /usr/lib/sendmail.d/bin/smrsh          root:root       0511
 /usr/lib/sendmail.d/bin/mail.local     root:root       0511
-/var/run/sendmail/                     root:root       1750
+/var/run/sendmail                      root:root       1750

++++++ sendmail.8.14.9.tar.gz -> sendmail.8.15.2.tar.gz ++++++
++++ 34470 lines of diff (skipped)

++++++ sendmail.service ++++++
--- /var/tmp/diff_new_pack.vvBSz3/_old  2016-07-28 23:45:31.000000000 +0200
+++ /var/tmp/diff_new_pack.vvBSz3/_new  2016-07-28 23:45:31.000000000 +0200
@@ -18,7 +18,6 @@
 After=var-run.mount nss-lookup.target network.target local-fs.target
 Wants=time-sync.target nss-user-lookup.target
 After=time-sync.target nss-user-lookup.target
-Wants=amavis.service cyrus.service ldap.service nscd.service ypbind.service 
saslauthd.service
 After=amavis.service cyrus.service ldap.service nscd.service ypbind.service 
saslauthd.service
 Wants=sendmail-client.service
 Before=sendmail-client.service


Reply via email to