Package: sendmail-base
Version: 8.14.3-5+lenny1
Severity: wishlist

update_tls scans sendmail.mc for a line like
include(`/etc/mail/tls/starttls.m4')dnl
and if not found, a warning message is printed and /etc/mail/tls/starttls.m4
is overwritten.

We use only the "submit" portion of sendmail, with client certificate
authentication to a mail hub. Now we have to add the line to sendmail.mc,
even though this file is not used for anything alse.

If update_tls could additionally check submit.mc for then line, and set REFD=1
also in that case, we would not have to make any changes to sendmail.mc at all.

Thanks
Arne

-- Package-specific info:
Ouput of /usr/share/bug/sendmail-base/script:

ls -alR /etc/mail:
/etc/mail:
total 268
drwxr-sr-x   7 smmta smmsp  4096 2010-03-10 09:30 .
drwxr-xr-x 114 root  root  12288 2010-06-30 02:56 ..
-rw-------   1 root  smmsp  4261 2010-03-10 09:30 access
-rw-r-----   1 smmta smmsp 12288 2010-03-10 09:30 access.db
-rw-r--r--   1 root  root    281 2010-01-29 15:03 address.resolve
lrwxrwxrwx   1 root  smmsp    10 2010-03-10 09:27 aliases -> ../aliases
-rw-r-----   1 smmta smmsp 12288 2010-03-10 09:30 aliases.db
-rw-r--r--   1 root  root   3281 2010-03-10 09:30 databases
-rw-r-----   1 smmta smmsp    50 2010-03-10 09:27 default-auth-info
-rw-r--r--   1 root  root   5657 2010-01-29 15:24 helpfile
-rw-r--r--   1 root  smmsp    29 2010-03-10 09:27 local-host-names
drwxr-sr-x   2 smmta smmsp  4096 2010-03-10 09:27 m4
-rwxr-xr--   1 root  smmsp  9940 2010-03-10 09:30 Makefile
drwxr-xr-x   2 root  root   4096 2010-03-10 09:27 peers
drwxr-xr-x   2 smmta smmsp  4096 2010-03-10 09:27 sasl
-rw-r--r--   1 root  smmsp 64858 2010-03-10 09:30 sendmail.cf
-rw-r--r--   1 root  root  12234 2010-03-10 09:30 sendmail.conf
-rw-r--r--   1 root  smmsp  4204 2010-03-10 09:30 sendmail.mc
-rw-r--r--   1 root  root    149 2010-01-29 15:03 service.switch
-rw-r--r--   1 root  root    180 2010-01-29 15:03 service.switch-nodns
drwxr-sr-x   2 smmta smmsp  4096 2010-03-10 09:27 smrsh
-rw-r--r--   1 root  smmsp 59382 2010-03-10 09:30 submit.cf
-rw-r--r--   1 root  smmsp  2435 2010-03-10 09:30 submit.mc
drwxr-xr-x   2 smmta smmsp  4096 2010-03-10 09:30 tls
-rw-r--r--   1 root  smmsp     0 2010-03-10 09:27 trusted-users

/etc/mail/m4:
total 8
drwxr-sr-x 2 smmta smmsp 4096 2010-03-10 09:27 .
drwxr-sr-x 7 smmta smmsp 4096 2010-03-10 09:30 ..
-rw-r----- 1 root  smmsp    0 2010-03-10 09:27 dialup.m4
-rw-r----- 1 root  smmsp    0 2010-03-10 09:27 provider.m4

/etc/mail/peers:
total 12
drwxr-xr-x 2 root  root  4096 2010-03-10 09:27 .
drwxr-sr-x 7 smmta smmsp 4096 2010-03-10 09:30 ..
-rw-r--r-- 1 root  root   328 2010-01-29 15:03 provider

/etc/mail/sasl:
total 16
drwxr-xr-x 2 smmta smmsp 4096 2010-03-10 09:27 .
drwxr-sr-x 7 smmta smmsp 4096 2010-03-10 09:30 ..
-rwxr--r-- 1 root  root  3680 2010-03-10 09:30 sasl.m4
-rw-r----- 1 smmta smmsp  885 2010-03-10 09:27 Sendmail.conf.2

/etc/mail/smrsh:
total 8
drwxr-sr-x 2 smmta smmsp 4096 2010-03-10 09:27 .
drwxr-sr-x 7 smmta smmsp 4096 2010-03-10 09:30 ..
lrwxrwxrwx 1 root  smmsp   26 2010-03-10 09:27 mail.local -> 
/usr/lib/sm.bin/mail.local
lrwxrwxrwx 1 root  smmsp   17 2010-03-10 09:27 procmail -> /usr/bin/procmail

/etc/mail/tls:
total 60
drwxr-xr-x 2 smmta smmsp 4096 2010-03-10 09:30 .
drwxr-sr-x 7 smmta smmsp 4096 2010-03-10 09:30 ..
-rw-r--r-- 1 root  root  4130 2008-05-15 06:31 mail_sender_crt.pem
-rw-r----- 1 root  smmsp 1679 2008-05-14 10:53 mail_sender_key.pem
-rw-r--r-- 1 root  root     7 2010-03-10 09:27 no_prompt
-rw------- 1 root  root  1191 2010-03-10 09:27 sendmail-client.cfg
-rw-r--r-- 1 root  smmsp 1241 2010-03-10 09:27 sendmail-client.crt
-rw------- 1 root  root  1021 2010-03-10 09:27 sendmail-client.csr
-rw-r----- 1 root  smmsp 1675 2010-03-10 09:27 sendmail-common.key
-rw-r----- 1 root  smmsp 1582 2010-03-10 09:27 sendmail-common.prm
-rw------- 1 root  root  1191 2010-03-10 09:27 sendmail-server.cfg
-rw-r--r-- 1 root  smmsp 1241 2010-03-10 09:27 sendmail-server.crt
-rw------- 1 root  root  1021 2010-03-10 09:27 sendmail-server.csr
-rwxr--r-- 1 root  root  3252 2010-03-10 09:30 starttls.m4

sendmail.conf:
DAEMON_NETMODE="Static";
DAEMON_NETIF="eth0";
DAEMON_MODE="None";
DAEMON_PARMS="";
DAEMON_HOSTSTATS="No";
DAEMON_MAILSTATS="No";
QUEUE_MODE="${DAEMON_MODE}";
QUEUE_INTERVAL="10m";
QUEUE_PARMS="";
MSP_MODE="Cron";
MSP_INTERVAL="20m";
MSP_PARMS="";
MSP_MAILSTATS="${DAEMON_MAILSTATS}";
MISC_PARMS="";
CRON_MAILTO="root";
CRON_PARMS="";
LOG_CMDS="No";
HANDS_OFF="No";
AGE_DATA="";
DAEMON_RUNASUSER="No";
DAEMON_STATS="${DAEMON_MAILSTATS}";
MSP_STATS="${MSP_MAILSTATS}";


sendmail.mc:
divert(-1)dnl
divert(0)dnl
define(`_USE_ETC_MAIL_')dnl
include(`/usr/share/sendmail/cf/m4/cf.m4')dnl
VERSIONID(`$Id: sendmail.mc, v 8.13.8-3 2006-12-08 20:21:10 cowboy Exp $')
OSTYPE(`debian')dnl
DOMAIN(`debian-mta')dnl
undefine(`confHOST_STATUS_DIRECTORY')dnl        #DAEMON_HOSTSTATS=
FEATURE(`no_default_msa')dnl
DAEMON_OPTIONS(`Family=inet,  Name=MSP-v4, Port=submission, Addr=127.0.0.1')dnl
define(`confPRIVACY_FLAGS',dnl
`needmailhelo,needexpnhelo,needvrfyhelo,restrictqrun,restrictexpand,nobodyreturn,authwarnings')dnl
define(`confCONNECTION_RATE_THROTTLE', `15')dnl
define(`confCONNECTION_RATE_WINDOW_SIZE',`10m')dnl
FEATURE(`access_db', , `skip')dnl
FEATURE(`greet_pause', `1000')dnl 1 seconds
FEATURE(`delay_checks', `friend', `n')dnl
define(`confBAD_RCPT_THROTTLE',`3')dnl
FEATURE(`conncontrol', `nodelay', `terminate')dnl
FEATURE(`ratecontrol', `nodelay', `terminate')dnl
include(`/etc/mail/m4/dialup.m4')dnl
include(`/etc/mail/m4/provider.m4')dnl
include(`/etc/mail/tls/starttls.m4')dnl
FEATURE(`always_add_domain')dnl
FEATURE(`masquerade_envelope')dnl
FEATURE(`allmasquerade')dnl
define(`MAIL_HUB', `mail.mech.kth.se')dnl
define(`SMART_HOST', `mail.mech.kth.se')dnl
MAILER_DEFINITIONS
MAILER(smtp)dnl
LOCAL_CONFIG
MASQUERADE_AS(`mech.kth.se')dnl

submit.mc...
divert(-1)dnl
divert(0)dnl
define(`_USE_ETC_MAIL_')dnl
include(`/usr/share/sendmail/cf/m4/cf.m4')dnl
VERSIONID(`$Id: submit.mc, v 8.13.8-3 2006-12-08 20:21:10 cowboy Exp $')
OSTYPE(`debian')dnl
DOMAIN(`debian-msp')dnl
MASQUERADE_AS(`mech.kth.se')dnl
FEATURE(`masquerade_envelope')dnl
FEATURE(`access_db', , `skip')dnl
FEATURE(`allmasquerade')dnl
FEATURE(`msp', `[mail.mech.kth.se]', `MSA')dnl
include(`/etc/mail/tls/starttls.m4')dnl
include(`/etc/mail/sasl/sasl.m4')dnl


-- System Information:
Debian Release: 5.0.5
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.26-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages sendmail-base depends on:
ii  adduser                  3.110           add and remove users and groups
ii  m4                       1.4.11-1        a macro processing language
ii  make                     3.81-5          The GNU version of the "make" util
ii  perl                     5.10.0-19lenny2 Larry Wall's Practical Extraction 

sendmail-base recommends no packages.

Versions of packages sendmail-base suggests:
ii  ca-certificates               20080809   Common CA certificates
pn  logcheck                      <none>     (no description available)
ii  logrotate                     3.7.1-5    Log rotation utility
pn  resolvconf                    <none>     (no description available)
pn  sendmail-doc                  <none>     (no description available)

Versions of packages sensible-mda depends on:
ii  libc6                    2.7-18lenny4    GNU C Library: Shared libraries
ii  procmail                 3.22-16         Versatile e-mail processor
ii  sendmail-bin [mail-trans 8.14.3-5+lenny1 powerful, efficient, and scalable 

-- no debconf information



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Reply via email to