/[smeserver]/rpms/smeserver-qpsmtpd/sme7/smeserver-qpsmtpd.spec
ViewVC logotype

Contents of /rpms/smeserver-qpsmtpd/sme7/smeserver-qpsmtpd.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.15 - (show annotations) (download)
Thu Jan 10 20:18:33 2008 UTC (16 years, 4 months ago) by bytegw
Branch: MAIN
CVS Tags: smeserver-qpsmtpd-1_2_1-52_el4_sme
Changes since 1.14: +6 -1 lines
Updates

1 Summary: SME Server qpsmtpd module
2 %define name smeserver-qpsmtpd
3 Name: %{name}
4 %define version 1.2.1
5 %define release 52
6 Version: %{version}
7 Release: %{release}%{?dist}
8 License: GPL
9 Group: Networking/Daemons
10 Source: %{name}-%{version}.tar.gz
11 Patch0: smeserver-qpsmtpd-1.2.1-LiteralIP.patch
12 Patch1: smeserver-qpsmtpd-1.2.1-badrcptto-hosts.patch
13 Patch2: smeserver-qpsmtpd-1.2.1-check_smtp_forward.patch
14 Patch3: smeserver-qpsmtpd-1.2.1-enable_check_smtp_forward.patch
15 Patch4: smeserver-qpsmtpd-1.2.1-bcc_mode.patch
16 Patch5: smeserver-qpsmtpd-1.2.1-peers_plugin.patch
17 Patch6: smeserver-qpsmtpd-1.2.1-peers_plugin.patch2
18 Patch7: smeserver-qpsmtpd-1.2.1-usepeers.patch
19 Patch8: smeserver-qpsmtpd-1.2.1-usepeers.patch2
20 Patch9: smeserver-qpsmtpd-1.2.1-rcpthosts_regenerated.patch
21 Patch10: smeserver-qpsmtpd-1.2.1-mergetnef2mime.patch
22 Patch11: smeserver-qpsmtpd-1.2.1-usepeers.patch3
23 Patch12: smeserver-qpsmtpd-1.2.1-usepeers.patch4
24 Patch13: smeserver-qpsmtpd-1.2.1-control1.patch
25 Patch14: smeserver-qpsmtpd-1.2.1-control1.patch3
26 Patch15: smeserver-qpsmtpd-1.2.1-peersinit.patch
27 Patch16: smeserver-qpsmtpd-1.2.1-rblsbl.patch
28 Patch17: smeserver-qpsmtpd-1.2.1-peersauth.patch
29 Patch18: smeserver-qpsmtpd-1.2.1-peersauth.patch2
30 Patch19: smeserver-qpsmtpd-1.2.1-badmailfrom.patch
31 Patch20: smeserver-qpsmtpd-1.2.1-nowhitelist.patch
32 Patch21: smeserver-qpsmtpd-1.2.1-dkim.patch
33 Patch22: smeserver-qpsmtpd-1.2.1-keeptnef.patch
34 Patch23: smeserver-qpsmtpd-1.2.1-softlimit.patch
35 Patch24: smeserver-qpsmtpd-1.2.1-rcpthost.patch
36 Patch25: smeserver-qpsmtpd-1.2.1-logterse.patch
37 Patch26: smeserver-qpsmtpd-1.2.1-logterse_stats.patch
38 Patch27: smeserver-qpsmtpd-1.2.1-qplogsumm.patch
39 Patch28: smeserver-qpsmtpd-1.2.1-logterse.patch2
40 Patch29: smeserver-qpsmtpd-1.2.1-qpsmtpd40.patch
41 Patch30: smeserver-qpsmtpd-1.2.1-qpsmtpd40.patch2
42 Patch31: smeserver-qpsmtpd-1.2.1-disclaimer.patch
43 Patch32: smeserver-qpsmtpd-1.2.1-disclaimer.patch2
44 Patch33: smeserver-qpsmtpd-1.2.1-rblsbl.patch2
45 Patch34: smeserver-qpsmtpd-1.2.1-hosts_allow.patch
46 Patch35: smeserver-qpsmtpd-1.2.1-dnsbl_disconnect.patch
47 Patch36: smeserver-qpsmtpd-1.2.1-timeouts.patch
48 Patch37: smeserver-qpsmtpd-1.2.1-badrcptto_empty_local.patch
49 Patch38: smeserver-qpsmtpd-1.2.1-templatebegin.patch
50 Patch39: smeserver-qpsmtpd-1.2.1-qplogsummStatus.patch
51 Patch40: smeserver-qpsmtpd-1.2.1-logdebug.patch
52 Patch41: smeserver-qpsmtpd-1.2.1-dividezerofix.patch
53 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
54 Requires: qpsmtpd >= 0.40
55 Requires: perl(Mail::DKIM)
56 Requires: perl(Mail::DKIM::DkSignature)
57 Requires: daemontools
58 Requires: qpsmtpd-plugins >= 0.0.1-sme04
59 Requires: ipsvd
60 Requires: e-smith-lib >= 1.16.0-08
61 Obsoletes: e-smith-obtuse-smtpd
62 Obsoletes: e-smith-qmail-smtpd
63 Obsoletes: e-smith-mailfront
64 Obsoletes: e-smith-ssl-mailfront
65 Provides: e-smith-smtpd
66 Obsoletes: e-smith-qpsmtpd
67 Provides: e-smith-qpsmtpd
68 Obsoletes: smeserver-qpsmtpd-tnef2mime
69 Provides: smeserver-qpsmtpd-tnef2mime
70 Requires: e-smith-base >= 4.15.2
71 Requires: perl-Convert-TNEF
72 Requires: perl-IO-stringy
73 Requires: perl-File-MMagic
74 Requires: perl-MIME-tools
75 BuildArchitectures: noarch
76 BuildRequires: e-smith-devtools
77 AutoReqProv: no
78
79 %description
80 SME Server qpsmtpd smtpd module
81
82 %changelog
83 * Thu Jan 10 2008 Gavin Weight <gweight@gmail.com>1.2.1-52
84 - Fix divide by zero error on log rotate. [SME: 3620]
85
86 * Wed Jan 09 2008 Stephen Noble <support@dungog.net>1.2.1-51
87 - check_smtp_forward changed from loginfo to logdebug [SME: 3471]
88
89 * Mon Jan 7 2008 Stephen Noble <support@dungog.net> 1.2.1-50
90 - disable qplogsumm by deafult [SME: 2333]
91
92 * Mon Jan 7 2008 Stephen Noble <support@dungog.net> 1.2.1-49
93 - rename template-begin fragments [SME: 2333]
94
95 * Mon Oct 29 2007 Charlie Brady <charlie_brady@mitel.com>
96 - Add badrcptto_pattern rule to block "null" recipient addresses.
97 [SME: 3476]
98
99 * Thu Sep 6 2007 Charlie Brady <charlie_brady@mitel.com> 1.2.1-47
100 - Add configurable timeouts during SMTP command parsing and message
101 body receipt. [SME: 3377]
102
103 * Thu Sep 6 2007 Charlie Brady <charlie_brady@mitel.com> 1.2.1-46
104 - Disconnect immediately if dnsbl plugin rejects recipient addresses
105 (and therefore would never accept the message). [SME: 3352]
106
107 * Thu Sep 6 2007 Charlie Brady <charlie_brady@mitel.com> 1.2.1-45
108 - Configure hosts_allow plugin, which use the pre_connection hook
109 and therefore needs to be done before the 'peers' plugin.
110 [SME: 3352]
111
112 * Fri Aug 03 2007 Charlie Brady <charlie_brady@mitel.com> 1.2.1-44
113 - Fix rbl migrate fragment (thanks, Mike McCarn). [SME: 3229]
114
115 * Sun Jun 17 2007 Shad L. Lords <slords@mail.com> 1.2.1-43
116 - Updates for disclaimer plugin [SME: 2648]
117
118 * Sat Jun 16 2007 Shad L. Lords <slords@mail.com> 1.2.1-42
119 - Add disclaimer plugin disabled by default [SME: 2648]
120
121 * Thu Jun 14 2007 Shad L. Lords <slords@mail.com> 1.2.1-41
122 - Update for new features in qpsmtpd v0.40
123
124 * Thu Jun 14 2007 Shad L. Lords <slords@mail.com> 1.2.1-40
125 - Remove conflicts qpsmtpd >= 0.33
126
127 * Sat Jun 9 2007 Shad L. Lords <slords@mail.com> 1.2.1-39
128 - Update to correct version of qplogsumm.pl [SME: 2971]
129
130 * Fri Jun 08 2007 Shad L. Lords <slords@mail.com> 1.2.1-38
131 - Add qplogsumm.pl to package for logging [SME: 2971]
132
133 * Fri Jun 08 2007 Stephen Noble <support@dungog.net> 1.2.1-37
134 - Bump
135
136 * Fri Jun 08 2007 Stephen Noble <support@dungog.net> 1.2.1-36
137 - Cumulative statistics for qpsmtpd using logterse [SME: 2971]
138
139 * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
140 - Clean up spec so package can be built by koji/plague
141
142 * Tue Apr 10 2007 Shad L. Lords <slords@mail.com> 1.2.1-35
143 - Add logterse plugin and reduce logging level [SME: 2875]
144
145 * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.2.1-34
146 - Remove templates2events link for rcpthosts [SME: 2716]
147
148 * Wed Mar 07 2007 Shad L. Lords <slords@mail.com> 1.2.1-33
149 - Add db entry for soft memory limits [SME: 2308]
150
151 * Sat Jan 27 2007 Shad L. Lords <slords@mail.com> 1.2.1-32
152 - Keep TNEF attachment if contains special lookout stuff [SME: 2339]
153
154 * Tue Jan 23 2007 Shad L. Lords <slords@mail.com> 1.2.1-31
155 - Add DomainKey and DKIM signing plugin
156
157 * Thu Jan 18 2007 Shad L. Lords <slords@mail.com> 1.2.1-30
158 - Remove whitelist_soft plugin usage [SME: 2322]
159
160 * Sat Jan 13 2007 Shad L. Lords <slords@mail.com> 1.2.1-29
161 - Rename badmailfrom template to 10sample [SME: 2279]
162
163 * Thu Jan 11 2007 Shad L. Lords <slords@mail.com> 1.2.1-28
164 - Fix peers plugin to hook new methods [SME: 2091]
165
166 * Thu Jan 11 2007 Shad L. Lords <slords@mail.com> 1.2.1-27
167 - Make smtp auth use local plugins [SME: 2091]
168
169 * Wed Jan 10 2007 Shad L. Lords <slords@mail.com> 1.2.1-26
170 - Migrate ordb.org entries away. [SME: 2274]
171 - Clean-up SBL and RBL lists to use be in the correct place and use
172 recognized lists.
173
174 * Thu Dec 28 2006 Shad L. Lords <slords@mail.com> 1.2.1-25
175 - Reverse last change and fix correctly by passing peers/0 to
176 the inital peers plugin [SME: 2167]
177
178 * Tue Dec 26 2006 Shad L. Lords <slords@mail.com> 1.2.1-24
179 - Update peers to exit gracefully if no config passed [SME: 2167]
180
181 * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
182 - Update to new release naming. No functional changes.
183 - Make Packager generic
184
185 * Fri Dec 1 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-23
186 - Re-enable these by default for local connections as they already
187 check for relayclient() for relevant sections: [SME: 1893]
188 30check_badmailfrom
189 33check_badrcptto_patterns
190 34check_badrcptto
191 38check_goodrcptto
192
193 * Fri Dec 1 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-22
194 - Replace config/peers/0 and config/peers/local template directory
195 symlinks with a tree of symlinks. Disable the following plugins
196 for local connections: [SME: 1893]
197 10check_earlytalker
198 12count_unrecognized_commands
199 16require_resolvable_fromhost
200 20rhsbl
201 22dnsbl
202 30check_badmailfrom
203 33check_badrcptto_patterns
204 34check_badrcptto
205 38check_goodrcptto
206 70spamassassin
207
208 * Fri Nov 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-21
209 - Fix last change to use SIGUSR1, not SIGHUP, and only for qpsmtpd.
210 The peers directories are shared between qpsmtpd and sqpsmtpd [SME: 1893]
211
212 * Fri Nov 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-20
213 - Regenerate peers directories in network-{create,delete} [SME: 1893]
214
215 * Fri Nov 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-19
216 - Update e-smith-lib requires to pick up configure_peers() change [SME: 1893]
217 - Add control/1 script and call from run script to configure peers [SME: 1893]
218
219 * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-18
220 - Ensure config directory resolves for sqpsmtpd service [SME: 1893]
221
222 * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-17
223 - Create config/peers directory [SME: 1893]
224
225 * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-16
226 - Expand config/peers/local in the relevant events [SME: 1893]
227 - TODO: Generate peers links for local networks
228
229 * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-15
230 - Remove peers/0 templates.metadata file
231 - Create config/peers templates directories
232 - Symlink config/peers/{0,local} to ../plugins
233 - To override local qpsmtpd config, create custom template for
234 /var/service/qpsmtpd/config/peers/local [SME: 1893]
235
236 * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-14
237 - Merge in smeserver-qpsmtpd-tnef2mime [SME: 2087]
238
239 * Mon Nov 20 2006 Gavin Weight <gweight@gmail.com> 1.2.1-13
240 - Fix rcpthosts to regenerate on ip-change. [SME: 1926]
241
242 * Fri Nov 17 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-12
243 - Correct last patch (wrong templates.metadata file) [SME: 1893]
244 - Expand config/peers/0 in the relevant events
245
246 * Fri Nov 17 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-11
247 - Enable Charlie's peers plugin [SME: 1893]
248 Use templates.metadata to provide backwards compatibility with
249 add-on template fragments (at least for the first pass)
250 config/peers/0 is generated from existing config/plugins template
251 config/plugins is now a static file which just loads the peers plugin
252 - TODO: Generate local plugins file(s) with different config
253
254 * Sun Oct 22 2006 Charlie Brady <charlie_brady@mitel.com> 1.2.1-10
255 - Fix RE used to strip octets from IP address in peers plugin. [SME: 1893]
256
257 * Fri Sep 08 2006 Charlie Brady <charlie_brady@mitel.com> 1.2.1-09
258 - Add 'peers' plugin code. [SME: 1893]
259
260 * Thu Aug 24 2006 Filippo Carletti <carletti@mobilia.it> 1.2.1-08
261 - Add option for stealth mail logging. To enable:
262 - config setprop qpsmtpd BccMode bcc [SME: 1876]
263
264 * Fri Aug 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-07
265 - Enable check_smtp_forward if any domains are being forwarded
266 to internal mail servers [SME: 1850]
267
268 * Fri Aug 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-06
269 - Add check_smtp_forward plugin which contacts the internal mail
270 server(s) to determine whether the mail would be accepted. If
271 so, just let it queue normally
272 - TODO: Add configuration to plugins file if required [SME: 1850]
273
274 * Fri Aug 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-05
275 - Revert last change. Enhancing the smtp-forward plugin to handle
276 multiple internal mail servers for different domains is too
277 complex. Let's let qmail do that work. [SME: 710]
278
279 * Fri Aug 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-04
280 - Re-enable smtp-forward plugin requiring version which declines if
281 the connection is from a relayclient, to allow fallthrough to standard
282 qmail-queue plugin.
283 - Add default/failsafe queue/qmail-queue plugin [SME: 710]
284
285 * Thu Jul 27 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-03
286 - Remove hosts from badrcptto - we only handle domains [SME: 1777]
287
288 * Sat Jul 1 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-02
289 - Allow mail to [$ExternalIP] to support postmaster@[$ExternalIP] [SME: 1675]
290
291 * Sat Jul 1 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-01
292 - Roll tarball with patches to 1.2.0-10
293
294 * Thu Jun 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-10
295 - Change default smtpgreeting to $SystemName.$DomainName [SME: 1325]
296
297 * Thu Jun 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-09
298 - Template /var/service/qpsmtpd/config/smtpgreeting, defaulting to
299 $DomainName. To set a custom greeting, set $smtpd{Greeting} [SME: 1325]
300
301 * Mon Jun 26 2006 Filippo Carletti <carletti@mobilia.it> 1.2.0-08
302 - Expand badrcptto on group create/modifiy/delete events [SME: 1632]
303
304 * Wed Jun 21 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-07
305 - Remove configuration for klez_filter scanner as it duplicates
306 work of the pattern_filter [SME: 1620]
307
308 * Tue Jun 20 2006 Filippo Carletti <carletti@mobilia.it> 1.2.0-06
309 - Expand goodrcptto on group create/modifiy/delete events [SME: 1616]
310
311 * Mon Jun 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-05
312 - Improve peformance of pattern_filter plugin [SME: 1532]
313 - TODO: Remove obsolete code and comments from that plugin
314
315 * Wed May 17 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-04
316 - Allow all mail for domains which are being forwarded to internal
317 mail servers [SME: 1253]
318
319 * Thu Apr 6 2006 Gavin Weight <gweight@gmail.com> 1.2.0-03
320 - Revert back to loglevel 8 from 6. [SME: 503]
321
322 * Thu Mar 23 2006 Charlie Brady <charlie_brady@mitel.com> 1.2.0-02
323 - Disable use of smtp-forward plugin (probably temporarily) in
324 DelegateMailServer mode, to avoid mail looping problem. Always
325 use qmail-queue plugin (for now). [SME: 1121]
326
327 * Wed Mar 15 2006 Charlie Brady <charlie_brady@mitel.com> 1.2.0-01
328 - Roll stable stream version. [SME: 1016]
329
330 * Fri Feb 17 2006 Charlie Brady <charlie_brady@mitel.com> 1.0.2-04
331 - Exempt local networks from dnsbl lookup. [SME: 830]
332
333 * Fri Feb 10 2006 <gordonr@gormand.com.au> 1.0.2-03
334 - Call queue/smtp-forward to connect to DelegateMailServer
335 instead of queueing locally when DelegateMailServer is set [SME: 710]
336
337 * Mon Feb 6 2006 <charlie_brady@mitel.com> 1.0.2-02
338 - Enable resolvable_fromhost check by default, and add
339 whitelistsenders config for local domains. [SME: 638]
340
341 * Sun Feb 5 2006 <charlie_brady@mitel.com> 1.0.2-01
342 - Roll new tarball. [SME: 651]
343
344 * Sun Feb 5 2006 <charlie_brady@mitel.com> 1.0.1-21
345 - Remove unused patterns.default remnants. Ensure that all
346 templates2expand directories are populated only by createlinks
347 script. [SME: 651]
348
349 * Sat Feb 4 2006 <charlie_brady@mitel.com> 1.0.1-20
350 - Expand badhelo template during ip-change event, and remove
351 bogus expansions /var/qmail/control/badhelo templates. [SME: 651]
352
353 * Fri Feb 3 2006 Shad L. Lords <slords@mail.com> 1.0.1-19
354 - Add missing template-begin file in rhsbl directory [SME: 596]
355
356 * Fri Feb 3 2006 <carletti@mobilia.it> 1.0.1-18
357 - Expand config/relayclients in network-(create|delete) events
358 [SME: 649]
359
360 * Thu Feb 2 2006 <charlie_brady@mitel.com> 1.0.1-17
361 - Add template for invalid_resolvable_fromhost configuration file
362 [SME: 638]
363
364 * Mon Jan 30 2006 Charlie Brady <charlie_brady@mitel.com> 1.0.1-16
365 - Fix warnings during template expansion, if spamassassin and/or clamd
366 is not installed/configured. Remove dependencies on packages which
367 are optional. Ensure that clamav group exists before installation.
368 Remove one redundant template fragment (which consisted of only comments).
369 [SME: 606]
370
371 * Sat Jan 28 2006 Shad L. Lords <slords@mail.com> 1.0.1-15
372 - Add support for rhsbl entries to db [SME: 596]
373
374 * Thu Jan 26 2006 Charlie Brady <charlieb@e-smith.com> 1.0.1-14
375 - Remove remnant mailrules.default templates and template
376 expansions. [SME: 454]
377
378 * Wed Jan 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-13
379 - Add defaults qpsmtpd{Bcc} == disabled and qpsmtpd{BccUser} == maillog
380 - To enable mail logging:
381 - Create maillog user
382 - config setprop qpsmtpd Bcc enabled
383 - signal-event email-update [SME: 13]
384
385 * Wed Jan 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-12
386 - Really reduce default qpsmtpd{LogLevel} to LOGINFO (6) [SME: 503]
387
388 * Wed Jan 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-11
389 - Reduce default qpsmtpd{LogLevel} to LOGINFO (7) [SME: 503]
390
391 * Thu Jan 12 2006 Charlie Brady <charlieb@e-smith.com> 1.0.1-10
392 - Fix goodrcptto and mailrules templates for single domain
393 pseudonym entries. [SME: 368]
394
395 * Thu Oct 13 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-09
396 - Default RequireResolvableFromHost to "no" [SF: 1269382]
397
398 * Thu Oct 13 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-08
399 - SIGHUP [s]qpsmtpd to re-read config in email-update [SF: 1252072]
400
401 * Mon Oct 10 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-07
402 - And finally, the env directory [SF: 1313800]
403
404 * Mon Oct 10 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-06
405 - And the config directory [SF: 1313800]
406
407 * Mon Oct 10 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-05
408 - Need to create ssl directory to allow template expansion [SF: 1313800]
409
410 * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-04
411 - And the path to the runenv directory [SF: 1313800]
412
413 * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-03
414 - And fix up path to config directory [SF: 1313800]
415
416 * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-02
417 - Remove symlinks from sqpsmtpd directory [SF: 1313800]
418
419 * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-01
420 - Roll new tarball, including patches to 1.0.0-11
421
422 * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-11
423 - Added missing = to max_size parameter for clamav plugin [SF: 1308976]
424
425 * Thu Oct 6 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-10
426 - Added db defaults for qpsmtpd{LogLevel}=='8' and
427 $qpsmtpd{RequireResolvableFromHost}=='yes' [SF: 1314202]
428
429 * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-09
430 - Allow mail to root@domain. If you want to block it,
431 db accounts setprop root Visible internal [SF: 1252375]
432
433 * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-08
434 - And pick correct value from clamav entry: [SF: 1245756]
435 $qpsmtpd{MaxScannerSize} || $clamav{StreamMaxLength} || "25M";
436
437 * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-07
438 - Configure qpsmtpd{MaxScannerSize}, defaulting to 25MBytes [SF: 1245756]
439
440 * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-06
441 - Set separate softlimit values for data/stack/locked [SF: 1298123]
442
443 * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-05
444 - Set memory_threshold to 1 so that qpsmtpd writes all mail messages
445 to disk so that scanners can look at them. Default is 10K [SF: 1298343]
446
447 * Mon Aug 29 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-04
448 - Updated Requires for qpsmtpd to 0.31 [SF: 1231314]
449 - Change paths to match Peter Holtzer's RPMs - /usr/share/qpsmtpd/
450 instead of /usr/lib/qpsmtpd [SF: 1231314]
451 - Updated Requires for plugins to pick up new paths [SF: 1231314]
452 - Remove symlinks from /var/service[s]qpsmtpd since they can
453 now be done with environment or qpsmtpd config variables [SF: 1231314]
454 - Remove plugins auth/cvm_unix_local, check_norelay and
455 check_badrcptto_patterns which are now in the qpsmtpd tarball [SF: 1231314]
456
457 * Mon Aug 29 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-03
458 - Fix sqpsmtpd script to call sslio with -u and -U args [SF: 1257284]
459
460 * Wed Aug 24 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-02
461 - Configure qpsmtpd{RBLList} with comma separator, but allow
462 either since people are used to colons and we then don't have
463 to do a db migration for beta1 -> beta2 [SF: 1267737]
464
465 * Fri Aug 19 2005 Gordon Rowell <gordonr@gormand.com.au>
466 - [1.0.0-01]
467 - Package renamed to smeserver-qpsmtpd
468
469 * Thu Aug 18 2005 Shad L. Lords <slords@mail.com>
470 - [0.0.4-27sme01]
471 - Change e-smith-clamav to smeserver-clamav
472
473 * Thu Aug 18 2005 Gordon Rowell <gordonr@gormand.com.au>
474 - [0.0.4-27]
475 - Expand goodrcptto in domain-* events [SF: 1257199]
476
477 * Tue Aug 16 2005 Charlie Brady <charlieb@e-smith.com>
478 - [0.0.4-26]
479 - Fix uid/gid which sslio wrapper runs as for sqpsmtpd. [SF: 1257284]
480 - Add Requires headers for e-smith-clamav and e-smith-spamassassin.
481
482 * Mon Aug 15 2005 Charlie Brady <charlieb@e-smith.com>
483 - [0.0.4-25]
484 - Change name of plugins RPM in Requires: header. [SF: 1242326]
485
486 * Wed Jul 27 2005 Gordon Rowell <gordonr@gormand.com.au>
487 - [0.0.4-24]
488 - Enabled check_basicheaders, requiring a From and Date header.
489 - Configure db default smtpd{MaxDateOffset}==0. Set it to a non-zero
490 value (e.g. 366) to reject mail with silly dates.
491 [SF: 1244977]
492
493 * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
494 - [0.0.4-23]
495 - Remove explicit pathnames in db opens. [SF: 1216546 (Shad)]
496
497 * Mon Jul 18 2005 Charlie Brady <charlieb@e-smith.com>
498 - [0.0.4-22]
499 - Fix metadata OUTPUT_PATH to OUTPUT_FILENAME [SF: 1237193]
500
501 * Mon Jul 18 2005 Charlie Brady <charlieb@e-smith.com>
502 - [0.0.4-21]
503 - Fix up db default qpsmtpd{tnef2mime} -> smtpd{tnef2mime} so it is
504 actually enabled by default [SF:1227668 (Shad)]
505
506 * Wed Jul 13 2005 Charlie Brady <charlieb@e-smith.com>
507 - [0.0.4-20]
508 - Fix errors in SSL PEM file template expansion [SF: 1237193]
509
510 * Tue Jul 12 2005 Charlie Brady <charlieb@e-smith.com>
511 - [0.0.4-19]
512 - Added Michael Weinberger's smeserver-qpsmtpd-tnef2mime - [SF:1227668]
513 - Added config db defaults to enable plugin
514
515 * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
516 - [0.0.4-18]
517 - Remove bogus /var/service/qpsmtpd/peers/{0,local}
518 directories (this time for sure, Rocky!) [SF: 1210727]
519
520 * Tue Jun 14 2005 Charlie Brady <charlieb@e-smith.com>
521 - [0.0.4-17]
522 - Small patch from Gordon to fix cvs interaction.
523
524 * Mon Jun 13 2005 Charlie Brady <charlieb@e-smith.com>
525 - [0.0.4-16]
526 - Add Obsoletes header for e-smith-ssl-mailfront. [SF: 1219069]
527
528 * Sun Jun 12 2005 Charlie Brady <charlieb@e-smith.com>
529 - [0.0.4-15]
530 - Remove bogus /var/service/qpsmtpd/peers/{0,local}
531 directories, and fix typo. [SF: 1210727]
532
533 * Tue May 31 2005 Charlie Brady <charlieb@e-smith.com>
534 - [0.0.4-14]
535 - Fix location of templates-begin files. [SF: 1210727]
536
537 * Tue May 24 2005 Charlie Brady <charlieb@e-smith.com>
538 - [0.0.4-13]
539 - Add "access" default property for qpsmtpd and sqpsmtpd services.
540 [SF: 1205847]
541 - Make sure that empty templates-begin files exist in peers/{0,local}
542 templates directories.
543
544 * Thu May 11 2005 Gordon Rowell <gordonr@gormand.com.au>
545 - [0.0.4-12]
546 - Fix up config/relayclients - need a dot after network blocks
547
548 * Thu May 11 2005 Gordon Rowell <gordonr@gormand.com.au>
549 - [0.0.4-11]
550 - Also regenerate goodrcptto in {user,pseudonym}-modify, since
551 details about the account may have changed
552
553 * Thu May 11 2005 Gordon Rowell <gordonr@gormand.com.au>
554 - [0.0.4-10]
555 - Actually regenerate goodrcptto in the events mentioned in
556 0.0.3-01 (typo in createlinks)
557
558 * Fri May 06 2005 Charlie Brady <charlieb@e-smith.com>
559 - [0.0.4-09]
560 - Add type and status defaults for qpsmtpd and sqpsmtpd services.
561
562 * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-08
563 - Fixed up SMTP Authentication status mismatch
564
565 * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-07
566 - Clean up configuration, using "runenv" file for each service
567 - Check various properties to determine whether to enable plugins
568
569 * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-06
570 - Move mailpatterns defaults to e-smith-email
571
572 * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-05
573 - New arguments to auth_cvm_unix_local to allow AUTH to be
574 enabled/disabled for smtp or ssmtp:
575 enable_smtp no enable_ssmtpd yes
576 - Checks config db defaults for [s]smtpd{Authentication}
577
578 * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-04
579 - Remove spurious return statement
580
581 * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-03
582 - Fix auth_cvm_unix_local to actually check with CVM
583 - TODO: auth-cram-md5 and auth-local (?)
584
585 * Sat Apr 30 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-02
586 - Check for relayclient in check_badrcptto_patterns
587 - Actually check that the user exists in the prototype auth module
588
589 * Sat Apr 30 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-01
590 - Added Provides: e-smith-smtpd to ease migration from e-smith-mailfront
591
592 * Sat Apr 30 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.3-04
593 - Move badrcpto_patterns into a configuration file
594 - Updated comment blocks in plugins
595 - Parameterised a number of qpsmtpd config files
596 - TODO: Database defaults, finalise parameterisation
597
598 * Fri Apr 29 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.3-03
599 - Renamed auth module to auth_cvm_unix_local
600
601 * Fri Apr 29 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.3-02
602 - Added auth_cvm-unix-local for AUTH LOGIN and AUTH PLAIN
603 - TODO: Actually check with CVM - currently uses colon separated
604 plain text config/flat_auth_pw
605
606 * Fri Apr 29 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.3-01
607 - Regenerate goodrcptto in {user,pseudonym}-{create,delete}
608 - thanks Paul Nesbit
609 - Split qpsmtpd-plugins-openfusion into separate RPM
610 - Note: mailer-daemon now works due to change I suggested in
611 check_goodrcptto: match on full string, then match again on
612 string with extension stripped - thanks Gavin Carr
613 - Unset RELAYCLIENT in check_norelay (probably not required)
614
615 * Tue Apr 26 2005 Gordon Rowell <gordonr@gormand.com.au>
616 - [0.0.2-03]
617 - Pass correct parameter to check_goodrcptto
618 - TODO: mailer-daemon is currently being denied due to goodrcptto
619 extension folding
620
621 * Tue Apr 26 2005 Gordon Rowell <gordonr@gormand.com.au>
622 - [0.0.2-02]
623 - Added plugins/check_badrcptto_patterns to check for bang, shriek
624 and double at paths.
625 - Added plugins/check_norelay to allow specific hosts to be denied relaying
626
627 * Tue Apr 26 2005 Gordon Rowell <gordonr@gormand.com.au>
628 - [0.0.2-01]
629 - Added plugins/virus/patterns_filter, based on Gavin Carr's exe_filter,
630 but without the dependency on Email::MIME. This is a simple-minded
631 filter, which doesn't care about MIME boundaries (as per the
632 mailfront version).
633
634 * Mon Apr 25 2005 Gordon Rowell <gordonr@gormand.com.au>
635 - [0.0.1-03]
636 - Fixed path to clamav socket in 80clamdscan (currently unused)
637 - Parameterised many of the templates
638 - TODO: Need to parameterise rshbl
639 - Added a set of qpsmtpd plugins from Gavin Carr of OpenFusion:
640 http://www.openfusion.com.au/labs/qpsmtpd/
641 - TODO: Need norelayclient setting (to deny relay from router)
642 - TODO: sqpsmtpd needs testing - fails with (maybe just from stunnel client)
643 "421 See http://smtpd.develooper.com/barelf.html"
644
645 * Thu Apr 21 2005 Gordon Rowell <gordonr@gormand.com.au>
646 - [0.0.1-02]
647 - Initial cut of sqpsmtpd
648
649 * Thu Apr 21 2005 Gordon Rowell <gordonr@gormand.com.au>
650 - [0.0.1-01]
651 - Initial packaging
652
653 %prep
654 %setup
655 %patch0 -p1
656 %patch1 -p1
657 %patch2 -p1
658 %patch3 -p1
659 %patch4 -p1
660 %patch5 -p1
661 %patch6 -p1
662 %patch7 -p1
663 %patch8 -p1
664 %patch9 -p1
665 %patch10 -p1
666 %patch11 -p1
667 %patch12 -p1
668 %patch13 -p1
669 %patch14 -p1
670 %patch15 -p1
671 %patch16 -p1
672 %patch17 -p1
673 %patch18 -p1
674 %patch19 -p1
675 %patch20 -p1
676 %patch21 -p1
677 %patch22 -p1
678 %patch23 -p1
679 %patch24 -p1
680 %patch25 -p1
681 %patch26 -p1
682 %patch27 -p1
683 %patch28 -p1
684 %patch29 -p1
685 %patch30 -p1
686 %patch31 -p1
687 %patch32 -p1
688 %patch33 -p1
689 %patch34 -p1
690 %patch35 -p1
691 %patch36 -p1
692 %patch37 -p1
693 %patch38 -p1
694 %patch39 -p1
695 %patch40 -p1
696 %patch41 -p1
697
698 %build
699 perl createlinks
700
701 mkdir -p root/service
702 mkdir -p root/var/spool/qpsmtpd
703
704 for service in qpsmtpd sqpsmtpd
705 do
706 ln -s /var/service/$service root/service/$service
707
708 mkdir -p root/var/service/$service/supervise
709 touch root/var/service/$service/down
710 mkdir -p root/var/service/$service/log/supervise
711 mkdir -p root/var/log/$service
712 done
713
714 for dir in env config peers ssl config/peers
715 do
716 mkdir -p root/var/service/qpsmtpd/$dir
717 done
718
719 ln -s ../qpsmtpd/config root/var/service/sqpsmtpd/config
720
721 mkdir -p root/etc/e-smith/templates/var/service/qpsmtpd/peers/{0,local}
722 touch root/etc/e-smith/templates/var/service/qpsmtpd/peers/{0,local}/template-begin
723 touch root/etc/e-smith/templates/var/service/qpsmtpd/config/rhsbl_zones/template-begin
724
725 PEERS_CONFIG=root/etc/e-smith/templates/var/service/qpsmtpd/config/peers
726 mkdir -p $PEERS_CONFIG/0
727 mkdir -p $PEERS_CONFIG/local
728
729 DISABLE_LOCAL="
730 05auth_cvm_unix_local
731 10check_earlytalker
732 12count_unrecognized_commands
733 16require_resolvable_fromhost
734 20rhsbl
735 22dnsbl
736 70spamassassin
737 "
738
739 for file in $DISABLE_LOCAL
740 do
741 echo "# $file disabled for local connections" > $PEERS_CONFIG/local/$file
742 done
743
744 DISABLE_EXTERNAL="
745 65disclaimer
746 "
747
748 for file in $DISABLE_EXTERNAL
749 do
750 echo "# $file disabled for external connections" > $PEERS_CONFIG/0/$file
751 done
752
753 (
754 cd root/etc/e-smith/templates/var/service/qpsmtpd/config/plugins
755 for file in *
756 do
757 [ -e ../peers/0/$file ] ||
758 ln -s ../../plugins/$file ../peers/0/$file
759 [ -e ../peers/local/$file ] ||
760 ln -s ../../plugins/$file ../peers/local/$file
761 done
762 )
763
764 %install
765 rm -rf $RPM_BUILD_ROOT
766 (cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT)
767 rm -f %{name}-%{version}-%{release}-filelist
768 /sbin/e-smith/genfilelist $RPM_BUILD_ROOT \
769 --dir /var/service/qpsmtpd "attr(1755,root,root)" \
770 --file /var/service/qpsmtpd/down "attr(0644,root,root)" \
771 --file /var/service/qpsmtpd/run "attr(0755,root,root)" \
772 --file /var/service/qpsmtpd/control/1 "attr(0755,root,root)" \
773 --dir /var/service/qpsmtpd/supervise "attr(0700,root,root)" \
774 --dir /var/service/qpsmtpd/env "attr(0755,root,root)" \
775 --file /var/service/qpsmtpd/env/PATH "attr(0644,root,root)" \
776 --dir /var/service/qpsmtpd/log "attr(1755,root,root)" \
777 --file /var/service/qpsmtpd/log/run "attr(0755,root,root)" \
778 --dir /var/service/qpsmtpd/log/supervise "attr(0700,root,root)" \
779 --dir /var/log/qpsmtpd "attr(2750,smelog,smelog)" \
780 \
781 --dir /var/service/sqpsmtpd "attr(1755,root,root)" \
782 --file /var/service/sqpsmtpd/down "attr(0644,root,root)" \
783 --file /var/service/sqpsmtpd/run "attr(0755,root,root)" \
784 --dir /var/service/sqpsmtpd/supervise "attr(0700,root,root)" \
785 --dir /var/service/sqpsmtpd/env "attr(0755,root,root)" \
786 --file /var/service/sqpsmtpd/env/PATH "attr(0644,root,root)" \
787 --dir /var/service/sqpsmtpd/log "attr(1755,root,root)" \
788 --file /var/service/sqpsmtpd/log/run "attr(0755,root,root)" \
789 --dir /var/service/sqpsmtpd/log/supervise "attr(0700,root,root)" \
790 --dir /var/log/sqpsmtpd "attr(2750,smelog,smelog)" \
791 \
792 --file /var/service/sqpsmtpd/sqpsmtpd "attr(0755,root,root)" \
793 --dir /var/spool/qpsmtpd "attr(2750,qpsmtpd,clamav)" \
794 \
795 --file /usr/local/bin/qplogsumm.pl "attr(0755,root,root)" \
796 > %{name}-%{version}-%{release}-filelist
797
798 %pre
799 /sbin/e-smith/create-system-user qpsmtpd 453 \
800 'qpsmtpd system user' /var/service/qpsmtpd /bin/false
801 /usr/sbin/groupadd -r clamav 2>/dev/null || :
802
803 TEMPLATES_DIR=/etc/e-smith/templates/var/service/qpsmtpd/config/peers
804
805 [ -L $TEMPLATES_DIR/0 ] && rm -f $TEMPLATES_DIR/0
806 [ -L $TEMPLATES_DIR/local ] && rm -f $TEMPLATES_DIR/local
807 true
808
809 %post
810
811 %clean
812 rm -rf $RPM_BUILD_ROOT
813
814 %files -f %{name}-%{version}-%{release}-filelist
815 %defattr(-,root,root)

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed