Browse Source

add files for sendmail 8.14.5-2

git-svn-id: http://trac.vinelinux.org/repos/projects/specs@9199 ec354946-7b23-47d6-9f5a-488ba84defc7
iwaim 9 years ago
parent
commit
68ac6bc4cb

+ 96 - 0
s/sendmail/sendmail-8.12.10-movefiles.patch

@@ -0,0 +1,96 @@
+--- sendmail-8.12.2/sendmail/sendmail.0	Sun Jan 13 14:57:15 2002
++++ sendmail-8.12.2/sendmail/sendmail.0	Tue Feb 19 16:53:19 2002
+@@ -550,13 +550,13 @@
+        _m_a_i_l_._c_f.  Thus, these values are only approximations.
+ 
+ 
+-        /etc/mail/aliases
++        /etc/aliases
+               raw data for alias names
+ 
+         /etc/mail/aliases.db
+               data base of alias names
+ 
+-        /etc/mail/sendmail.cf
++        /etc/mail/sendmail.cf
+               configuration file
+ 
+         /etc/mail/helpfile
+--- sendmail-8.12.2/sendmail/sendmail.8	Fri Mar 23 17:10:00 2001
++++ sendmail-8.12.2/sendmail/sendmail.8	Tue Feb 19 16:53:19 2002
+@@ -663,20 +663,20 @@
+ .I http://www.sendmail.org/tips/DontBlameSendmail.html
+ .SH FILES
+ Except for the file
+-.I /etc/mail/sendmail.cf
++.I /etc/mail/sendmail.cf
+ itself the following pathnames are all specified in
+-.IR /etc/mail/sendmail.cf .
++.IR /etc/mail/sendmail.cf .
+ Thus, 
+ these values are only approximations.
+ .PP
+ .TP
+- /etc/mail/aliases
++ /etc/aliases
+ raw data for alias names
+ .TP
+  /etc/mail/aliases.db
+ data base of alias names
+ .TP
+- /etc/mail/sendmail.cf
++ /etc/mail/sendmail.cf
+ configuration file
+ .TP
+  /etc/mail/helpfile
+--- sendmail-8.12.2/sendmail/newaliases.1	Tue Oct  9 23:23:17 2001
++++ sendmail-8.12.2/sendmail/newaliases.1	Tue Feb 19 16:53:19 2002
+@@ -20,7 +20,7 @@
+ .SH DESCRIPTION
+ .B Newaliases
+ rebuilds the random access data base for the mail aliases file
+-/etc/mail/aliases.  It must be run each time this file is changed
++/etc/aliases.  It must be run each time this file is changed
+ in order for the change to take effect.
+ .PP
+ .B Newaliases
+@@ -40,7 +40,7 @@
+ .B sendmail.
+ .SH FILES
+ .TP 2i
+-/etc/mail/aliases
++/etc/aliases
+ The mail aliases file
+ .SH SEE ALSO
+ aliases(5), sendmail(8)
+--- sendmail-8.12.2/cf/m4/cfhead.m4	Sat Jul 21 23:25:37 2001
++++ sendmail-8.12.2/cf/m4/cfhead.m4	Tue Feb 19 16:53:19 2002
+@@ -255,7 +255,7 @@
+ define(`DATABASE_MAP_TYPE', `hash')
+ 
+ # set up default values for options
+-define(`ALIAS_FILE', `MAIL_SETTINGS_DIR`'aliases')
++define(`ALIAS_FILE', `/etc/aliases')
+ define(`confMAILER_NAME', ``MAILER-DAEMON'')
+ define(`confFROM_LINE', `From $g $d')
+ define(`confOPERATORS', `.:%@!^/[]+')
+--- sendmail-8.12.10/sendmail/newaliases.0.movestuff	2003-09-17 05:53:57.000000000 +0900
++++ sendmail-8.12.10/sendmail/newaliases.0	2003-09-19 09:19:04.000000000 +0900
+@@ -10,7 +10,7 @@
+ 
+ DDEESSCCRRIIPPTTIIOONN
+        NNeewwaalliiaasseess  rebuilds  the  random access data base for the mail aliases
+-       file /etc/mail/aliases.  It must be run each time this file is  changed
++       file /etc/aliases.  It must be run each time this file is  changed
+        in order for the change to take effect.
+ 
+        NNeewwaalliiaasseess is identical to ``sendmail -bi''.
+@@ -22,7 +22,7 @@
+        sseennddmmaaiill..
+ 
+ FFIILLEESS
+-       /etc/mail/aliases   The mail aliases file
++       /etc/aliases   The mail aliases file
+ 
+ SSEEEE AALLSSOO
+        aliases(5), sendmail(8)

+ 22 - 0
s/sendmail/sendmail-8.12.5-newconfig.readme

@@ -0,0 +1,22 @@
+Important information to config file handling:
+==============================================
+
+The latest version of the sendmail package for Vine Linux now uses the new and
+recommended way of separating sendmail into two applications, one for email
+delivery, the other for email reception. The former doesn't need to run as root
+and uses a separate configuration file, called /etc/mail/submit.cf. The later
+only provides email reception functionalty and, as before, uses
+/etc/mail/sendmail.cf as it's configuration file.
+
+The resons for spliting sendmail into two separate applications and how to use 
+it is described in more detail in /usr/share/doc/sendmail/SECURITY.
+
+
+!Note!
+======
+
+New in the latest package now is also that the configuration files will be
+automatically updated after a restart if the corresponding mc files in
+/etc/mail have been modified so changes done to the sendmail.cf and submit.cf
+file will be lost if not done in the respective sendmail.mc and submit.mc
+files, too.

+ 16 - 0
s/sendmail/sendmail-8.12.7-manpage.patch

@@ -0,0 +1,16 @@
+--- sendmail-8.12.7/sendmail/sendmail.8.manpage	2003-01-13 11:17:32.000000000 +0100
++++ sendmail-8.12.7/sendmail/sendmail.8	2003-01-13 11:17:59.000000000 +0100
+@@ -687,13 +687,11 @@
+  /var/spool/mqueue/*
+ temp files
+ .SH SEE ALSO
+-binmail(1),
+ mail(1),
+ rmail(1),
+ syslog(3),
+ aliases(5),
+ mailaddr(7),
+-rc(8)
+ .PP
+ DARPA 
+ Internet Request For Comments

+ 11 - 0
s/sendmail/sendmail-8.13.0-cyrus.patch

@@ -0,0 +1,11 @@
+--- sendmail-8.13.0/cf/mailer/cyrus.m4.cyrus	2004-06-30 11:47:47.116910591 +0200
++++ sendmail-8.13.0/cf/mailer/cyrus.m4	2004-06-30 11:49:02.262556546 +0200
+@@ -36,7 +36,7 @@
+ #
+ 
+ _DEFIFNOT(`CYRUS_MAILER_FLAGS', `Ah5@/:|')
+-ifdef(`CYRUS_MAILER_PATH',, `define(`CYRUS_MAILER_PATH', /usr/cyrus/bin/deliver)')
++ifdef(`CYRUS_MAILER_PATH',, `define(`CYRUS_MAILER_PATH', /usr/lib/cyrus-imapd/deliver)')
+ ifdef(`CYRUS_MAILER_ARGS',, `define(`CYRUS_MAILER_ARGS', `deliver -e -m $h -- $u')')
+ ifdef(`CYRUS_MAILER_USER',, `define(`CYRUS_MAILER_USER', `cyrus:mail')')
+ _DEFIFNOT(`CYRUS_BB_MAILER_FLAGS', `u')

+ 20 - 0
s/sendmail/sendmail-8.13.7-pid.vine.patch

@@ -0,0 +1,20 @@
+--- sendmail-8.13.7/cf/cf/submit.mc.pid	2006-04-05 14:54:41.000000000 +0900
++++ sendmail-8.13.7/cf/cf/submit.mc	2006-07-01 00:40:00.000000000 +0900
+@@ -15,12 +15,16 @@
+ #
+ 
+ divert(0)dnl
+-VERSIONID(`$Id: submit.mc,v 8.14 2006/04/05 05:54:41 ca Exp $')
++include(`/usr/share/sendmail-cf/m4/cf.m4')
++VERSIONID(`linux setup for Vine Linux')dnl
+ define(`confCF_VERSION', `Submit')dnl
+ define(`__OSTYPE__',`')dnl dirty hack to keep proto.m4 from complaining
+ define(`_USE_DECNET_SYNTAX_', `1')dnl support DECnet
+ define(`confTIME_ZONE', `USE_TZ')dnl
+ define(`confDONT_INIT_GROUPS', `True')dnl
++define(`confPID_FILE', `/var/run/sm-client.pid')dnl
++dnl define(`confDIRECT_SUBMISSION_MODIFIERS',`C')
++dnl FEATURE(`use_ct_file')dnl
+ dnl
+ dnl If you use IPv6 only, change [127.0.0.1] to [IPv6:::1]
+ FEATURE(`msp', `[127.0.0.1]')dnl

+ 156 - 0
s/sendmail/sendmail-vine.mc

@@ -0,0 +1,156 @@
+divert(-1)
+dnl #
+dnl # This is the sendmail macro config file for m4. If you make changes to
+dnl # /etc/mail/sendmail.mc, you will need to regenerate the
+dnl # /etc/mail/sendmail.cf file by confirming that the sendmail-cf package is
+dnl # installed and then performing a
+dnl #
+dnl #     make -C /etc/mail
+dnl #
+dnl # or running the following command:
+dnl #
+dnl #     m4 /etc/mail/sendmail.mc > /etc/mail/sendmail.cf
+dnl #
+include(`@@PATH@@/m4/cf.m4')
+VERSIONID(`linux setup for Vine Linux')dnl
+define(`confCF_VERSION', `Vine')dnl
+OSTYPE(`linux')dnl
+dnl #
+dnl # default logging level is 9, you might want to set it higher to
+dnl # debug the configuration
+dnl #
+dnl define(`confLOG_LEVEL', `9')dnl
+dnl #
+dnl # Uncomment and edit the following line if your outgoing mail needs to
+dnl # be sent out through an external mail server:
+dnl #
+dnl define(`SMART_HOST',`smtp.your.provider')dnl
+dnl #
+define(`confDEF_USER_ID',``8:12'')dnl
+undefine(`UUCP_RELAY')dnl
+undefine(`BITNET_RELAY')dnl
+dnl define(`confAUTO_REBUILD')dnl
+define(`confTO_CONNECT', `1m')dnl
+define(`confTRY_NULL_MX_LIST',true)dnl
+define(`confDONT_PROBE_INTERFACES',true)dnl
+define(`PROCMAIL_MAILER_PATH',`/usr/bin/procmail')dnl
+define(`ALIAS_FILE', `/etc/aliases')dnl
+dnl define(`STATUS_FILE', `/etc/mail/statistics')dnl
+define(`UUCP_MAILER_MAX', `2000000')dnl
+define(`confUSERDB_SPEC', `/etc/mail/userdb.db')dnl
+define(`confPRIVACY_FLAGS', `authwarnings,novrfy,noexpn,restrictqrun')dnl
+dnl define(`confAUTH_OPTIONS', `A')dnl
+dnl #
+dnl # The following allows relaying if the user authenticates, and disallows
+dnl # plaintext authentication (PLAIN/LOGIN) on non-TLS links
+dnl #
+dnl define(`confAUTH_OPTIONS', `A p')dnl
+dnl #
+dnl # PLAIN is the preferred plaintext authentication method and used by
+dnl # Mozilla Mail and Evolution, though Outlook Express and other MUAs do
+dnl # use LOGIN. Other mechanisms should be used if the connection is not
+dnl # guaranteed secure.
+dnl # Please remember that saslauthd needs to be running for AUTH.
+dnl #
+dnl TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
+dnl define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
+dnl #
+dnl # Rudimentary information on creating certificates for sendmail TLS:
+dnl #     make -C /usr/share/ssl/certs usage
+dnl # or use the included makecert.sh script
+dnl #
+dnl define(`confCACERT_PATH',`/usr/share/ssl/certs')dnl
+dnl define(`confCACERT',`/usr/share/ssl/certs/ca-bundle.crt')dnl
+dnl define(`confSERVER_CERT',`/usr/share/ssl/certs/sendmail.pem')dnl
+dnl define(`confSERVER_KEY',`/usr/share/ssl/certs/sendmail.pem')dnl
+dnl define(`confCLIENT_CERT',`/usr/share/ssl/certs/sendmail.pem')dnl
+dnl define(`confCLIENT_KEY',`/usr/share/ssl/certs/sendmail.pem')dnl
+dnl #
+dnl # This allows sendmail to use a keyfile that is shared with OpenLDAP's
+dnl # slapd, which requires the file to be readble by group ldap
+dnl #
+dnl define(`confDONT_BLAME_SENDMAIL',`groupreadablekeyfile')dnl
+dnl #
+dnl define(`confTO_QUEUEWARN', `4h')dnl
+dnl define(`confTO_QUEUERETURN', `5d')dnl
+dnl define(`confQUEUE_LA', `12')dnl
+dnl define(`confREFUSE_LA', `18')dnl
+define(`confTO_IDENT', `0')dnl
+dnl FEATURE(delay_checks)dnl
+FEATURE(`no_default_msa',`dnl')dnl
+FEATURE(`smrsh',`/usr/sbin/smrsh')dnl
+FEATURE(`mailertable',`hash -o /etc/mail/mailertable.db')dnl
+FEATURE(`virtusertable',`hash -o /etc/mail/virtusertable.db')dnl
+FEATURE(redirect)dnl
+FEATURE(always_add_domain)dnl
+FEATURE(use_cw_file)dnl
+FEATURE(use_ct_file)dnl
+dnl #
+dnl # The -t option will retry delivery if e.g. the user runs over his quota.
+dnl #
+FEATURE(local_procmail,`',`procmail -t -Y -a $h -d $u')dnl
+FEATURE(`access_db',`hash -T<TMPF> -o /etc/mail/access.db')dnl
+FEATURE(`blacklist_recipients')dnl
+EXPOSED_USER(`root')dnl
+dnl #
+dnl # The following causes sendmail to only listen on the IPv4 loopback address
+dnl # 127.0.0.1 and not on any other network devices. Remove the loopback
+dnl # address restriction to accept email from the internet or intranet.
+dnl #
+DAEMON_OPTIONS(`Name=MTA-v4, Family=inet, Address=127.0.0.1, Port=smtp')dnl
+dnl #
+dnl # The following causes sendmail to additionally listen on the IPv6 loopback
+dnl # device. Remove the loopback address restriction listen to the network.
+dnl #
+dnl DAEMON_OPTIONS(`Name=MTA-v6, Family=inet6, Address=::1, Port=smtp')dnl
+dnl #
+dnl # The following causes sendmail to additionally listen to port 587 for
+dnl # mail from MUAs that authenticate. Roaming users who can't reach their
+dnl # preferred sendmail daemon due to port 25 being blocked or redirected find
+dnl # this useful.
+dnl #
+dnl DAEMON_OPTIONS(`Port=submission, Name=MSA, M=Ea')dnl
+dnl #
+dnl # The following causes sendmail to additionally listen to port 465, but
+dnl # starting immediately in TLS mode upon connecting. Port 25 or 587 followed
+dnl # by STARTTLS is preferred, but roaming clients using Outlook Express can't
+dnl # do STARTTLS on ports other than 25. Mozilla Mail can ONLY use STARTTLS
+dnl # and doesn't support the deprecated smtps; Evolution <1.1.1 uses smtps
+dnl # when SSL is enabled-- STARTTLS support is available in version 1.1.1.
+dnl #
+dnl # For this to work your OpenSSL certificates must be configured.
+dnl #
+dnl DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl
+dnl #
+dnl #
+dnl # We strongly recommend not accepting unresolvable domains if you want to
+dnl # protect yourself from spam. However, the laptop and users on computers
+dnl # that do not have 24x7 DNS do need this.
+dnl #
+FEATURE(`accept_unresolvable_domains')dnl
+dnl #
+dnl FEATURE(`relay_based_on_MX')dnl
+dnl #
+dnl # Also accept email sent to "localhost.localdomain" as local email.
+dnl #
+LOCAL_DOMAIN(`localhost.localdomain')dnl
+dnl #
+dnl # The following example makes mail from this host and any additional
+dnl # specified domains appear to be sent from mydomain.com
+dnl #
+dnl MASQUERADE_AS(`mydomain.com')dnl
+dnl # masquerade not just the headers, but the envelope as well
+dnl #
+dnl FEATURE(masquerade_envelope)dnl
+dnl #
+dnl # masquerade not just @mydomainalias.com, but @*.mydomainalias.com as well
+dnl #
+dnl FEATURE(masquerade_entire_domain)dnl
+dnl #
+dnl MASQUERADE_DOMAIN(localhost)dnl
+dnl MASQUERADE_DOMAIN(localhost.localdomain)dnl
+dnl MASQUERADE_DOMAIN(mydomainalias.com)dnl
+dnl MASQUERADE_DOMAIN(mydomain.lan)dnl
+MAILER(smtp)dnl
+MAILER(procmail)dnl
+Cwlocalhost.localdomain

+ 80 - 0
s/sendmail/sendmail.aliases

@@ -0,0 +1,80 @@
+#
+#  Aliases in this file will NOT be expanded in the header from
+#  Mail, but WILL be visible over networks or from /bin/mail.
+#
+#	>>>>>>>>>>	The program "newaliases" must be run after
+#	>> NOTE >>	this file is updated for any changes to
+#	>>>>>>>>>>	show through to sendmail.
+#
+
+# Basic system aliases -- these MUST be present.
+mailer-daemon:	postmaster
+postmaster:	root
+
+# General redirections for pseudo accounts.
+bin:		root
+daemon:		root
+adm:		root
+lp:		root
+sync:		root
+shutdown:	root
+halt:		root
+mail:		root
+news:		root
+uucp:		root
+operator:	root
+games:		root
+gopher:		root
+ftp:		root
+nobody:		root
+vcsa:		root
+canna:		root
+wnn:		root
+rpm:		root
+nscd:		root
+pcap:		root
+apache:		root
+webalizer:	root
+radvd:		root
+pvm:		root
+amanda:		root
+privoxy:	root
+ident:		root
+named:		root
+xfs:		root
+gdm:		root
+mailnull:	root
+postgres:	root
+sshd:		root
+smmsp:		root
+postfix:	root
+netdump:	root
+ldap:		root
+squid:		root
+ntp:		root
+mysql:		root
+desktop:	root
+rpcuser:	root
+rpc:		root
+nfsnobody:	root
+
+ingres:		root
+system:		root
+toor:		root
+manager:	root
+dumper:		root
+abuse:		root
+
+newsadm:	news
+newsadmin:	news
+usenet:		news
+ftpadm:		ftp
+ftpadmin:	ftp
+ftp-adm:	ftp
+ftp-admin:	ftp
+
+# trap decode to catch security attacks
+decode:		root
+
+# Person who should get root's mail
+#root:		marc

+ 38 - 0
s/sendmail/sendmail.etc-mail-Makefile

@@ -0,0 +1,38 @@
+# These could be used by sendmail, but are not part of the default install.
+# To use them you will have to generate your own sendmail.cf with
+#  FEATURE('whatever')
+#
+POSSIBLE += $(shell test -f bitdomain     && echo bitdomain.db)
+POSSIBLE += $(shell test -f uudomain      && echo uudomain.db)
+POSSIBLE += $(shell test -f genericstable && echo genericstable.db)
+POSSIBLE += $(shell test -f userdb	  && echo userdb.db)
+CFFILES   = sendmail.cf submit.cf
+
+
+all: ${CFFILES} ${POSSIBLE} virtusertable.db access.db domaintable.db mailertable.db
+
+userdb.db: userdb
+	@makemap btree $@ < $<
+
+%.db: %
+	@makemap hash $@ < $<
+
+%.cf: %.mc
+	@if test -f /usr/share/sendmail-cf/m4/cf.m4; then \
+		umask 022; \
+		mv -f $@ $@.bak; \
+		m4 $< > $@; \
+	fi
+
+clean:
+	rm -f *.db *~
+
+start:
+	service sendmail start
+
+stop:
+	service sendmail stop
+
+restart:
+	service sendmail restart
+

+ 150 - 0
s/sendmail/sendmail.init

@@ -0,0 +1,150 @@
+#!/bin/bash
+#
+# sendmail      This shell script takes care of starting and stopping
+#               sendmail.
+#
+# chkconfig: 2345 80 30
+# description: Sendmail is a Mail Transport Agent, which is the program \
+#              that moves mail from one machine to another.
+# processname: sendmail
+# config: /etc/mail/sendmail.cf
+# pidfile: /var/run/sendmail.pid
+
+# Source function library.
+. /etc/rc.d/init.d/functions
+
+# Source networking configuration.
+[ -f /etc/sysconfig/network ] && . /etc/sysconfig/network
+
+# Source sendmail configureation.
+if [ -f /etc/sysconfig/sendmail ] ; then
+	. /etc/sysconfig/sendmail
+else
+	DAEMON=no
+	QUEUE=1h
+fi
+[ -z "$SMQUEUE" ] && SMQUEUE="$QUEUE"
+[ -z "$SMQUEUE" ] && SMQUEUE=1h
+
+# Check that networking is up.
+[ "${NETWORKING}" = "no" ] && exit 0
+
+[ -f /usr/sbin/sendmail ] || exit 0
+
+RETVAL=0
+prog="sendmail"
+
+start() {
+	# Start daemons.
+
+	echo -n $"Starting $prog: "
+	if test -x /usr/bin/make -a -f /etc/mail/Makefile ; then
+	  make all -C /etc/mail -s
+	else
+	  for i in virtusertable access domaintable mailertable ; do
+	    if [ -f /etc/mail/$i ] ; then
+		makemap hash /etc/mail/$i < /etc/mail/$i
+	    fi
+	  done
+	fi
+	/usr/bin/newaliases > /dev/null 2>&1
+	daemon /usr/sbin/sendmail $([ "x$DAEMON" = xyes ] && echo -bd) \
+			$([ -n "$QUEUE" ] && echo -q$QUEUE) $SENDMAIL_OPTARG
+	RETVAL=$?
+	echo
+	[ $RETVAL -eq 0 ] && touch /var/lock/subsys/sendmail
+
+	if ! test -f /var/run/sm-client.pid ; then
+	echo -n $"Starting sm-client: "
+	touch /var/run/sm-client.pid
+	chown smmsp:smmsp /var/run/sm-client.pid
+	daemon --check sm-client /usr/sbin/sendmail -L sm-msp-queue -Ac \
+			-q $SMQUEUE $SENDMAIL_OPTARG
+	RETVAL=$?
+        echo
+        [ $RETVAL -eq 0 ] && touch /var/lock/subsys/sm-client
+        fi
+
+	return $RETVAL
+}
+
+reload() {
+	# Stop daemons.
+    	echo -n $"reloading $prog: "
+	/usr/bin/newaliases > /dev/null 2>&1
+	if [ -x /usr/bin/make -a -f /etc/mail/Makefile ]; then
+	  make all -C /etc/mail -s
+	else
+	  for i in virtusertable access domaintable mailertable ; do
+	    if [ -f /etc/mail/$i ] ; then
+		makemap hash /etc/mail/$i < /etc/mail/$i
+	    fi
+	  done
+	fi
+	daemon /usr/sbin/sendmail $([ "x$DAEMON" = xyes ] && echo -bd) \
+	    $([ -n "$QUEUE" ] && echo -q$QUEUE)
+	RETVAL=$?
+	killproc sendmail -HUP
+	RETVAL=$?
+	echo
+	if [ $RETVAL -eq 0 -a -f /var/run/sm-client.pid ]; then
+		echo -n $"reloading sm-client: "
+		killproc sm-client -HUP
+		RETVAL=$?
+		echo
+	fi
+	return $RETVAL
+}
+
+stop() {
+	# Stop daemons.
+	echo -n $"Shutting down $prog: "
+	killproc sendmail
+	RETVAL=$?
+	echo
+	[ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/sendmail
+	if test -f /var/run/sm-client.pid ; then
+		echo -n $"Shutting down sm-client: "
+		killproc sm-client
+		RETVAL=$?
+		echo
+		[ $RETVAL -eq 0 ] && rm -f /var/run/sm-client.pid
+		[ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/sm-client
+	fi
+	return $RETVAL
+}
+
+# See how we were called.
+case "$1" in
+  start)
+	start
+	;;
+  stop)
+	stop
+	;;
+  reload)
+	reload
+	RETVAL=$?
+	;;
+  restart)
+	stop
+	start
+	RETVAL=$?
+	;;
+  condrestart)
+	if [ -f /var/lock/subsys/sendmail ]; then
+	    stop
+	    start
+	    RETVAL=$?
+	fi
+	;;
+  status)
+	status sendmail
+	RETVAL=$?
+	;;
+  *)
+	echo $"Usage: $0 {start|stop|restart|condrestart|status}"
+	exit 1
+esac
+
+exit $RETVAL

+ 3 - 0
s/sendmail/sendmail.pam

@@ -0,0 +1,3 @@
+#%PAM-1.0
+auth       required	pam_stack.so service=system-auth
+account    required	pam_stack.so service=system-auth

+ 2 - 0
s/sendmail/sendmail.sysconfig

@@ -0,0 +1,2 @@
+DAEMON=yes
+QUEUE=1h