/[smeserver]/rpms/smeserver-qpsmtpd/sme8/smeserver-qpsmtpd.spec
ViewVC logotype

Annotation of /rpms/smeserver-qpsmtpd/sme8/smeserver-qpsmtpd.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.40 - (hide annotations) (download)
Tue Apr 23 06:38:42 2013 UTC (11 years, 1 month ago) by burnat
Branch: MAIN
CVS Tags: smeserver-qpsmtpd-2_2_0-16_el5_sme
Changes since 1.39: +9 -2 lines
* Tue Apr 23 2013 chris burnat <devlist@burnat.com> 2.2.0-16
- smeserver-qpsmtpd reads MaxMessageSize prop of spamassassin and adds it
  to the arguments of the plugin if defined, patch by Daniel [SME: 7541]

1 burnat 1.40 # $Id: smeserver-qpsmtpd.spec,v 1.39 2012/07/19 05:57:12 wellsi Exp $
2 slords 1.22
3 slords 1.1 Summary: SME Server qpsmtpd module
4     %define name smeserver-qpsmtpd
5     Name: %{name}
6 slords 1.22 %define version 2.2.0
7 burnat 1.40 %define release 16
8 slords 1.1 Version: %{version}
9     Release: %{release}%{?dist}
10     License: GPL
11     Group: Networking/Daemons
12     Source: %{name}-%{version}.tar.gz
13 slords 1.23 Patch1: smeserver-qpsmtpd-2.2.0-qpsmtpd83.patch
14 snetram 1.26 Patch2: smeserver-qpsmtpd-2.2.0-spamsubject.patch
15 snetram 1.28 Patch3: smeserver-qpsmtpd-2.2.0-expand-template.patch
16 snetram 1.29 Patch4: smeserver-qpsmtpd-2.2.0-RequireResolvableFromHost-default-enabled.patch
17 wellsi 1.30 Patch5: smeserver-qpsmtpd-2.2.0-tls_before_auth.patch
18 slords 1.31 Patch6: smeserver-qpsmtpd-2.2.0-require_auth.patch
19 slords 1.32 Patch7: smeserver-qpsmtpd-2.2.0-ciphers.patch
20 vip-ire 1.33 Patch8: smeserver-qpsmtpd-2.2.0-fix_relay_auth_for_local_net.patch
21 slords 1.34 Patch9: smeserver-qpsmtpd-2.2.0-allow_fetchmail.patch
22 vip-ire 1.35 Patch10: smeserver-qpsmtpd-2.2.0-log_to_stdout.patch
23 vip-ire 1.36 Patch11: smeserver-qpsmtpd-2.2.0-configure_num_of_log_file_to_keep.patch
24 burnat 1.40 Patch12: smeserver-qpsmtpd-2.2.0-spamassassin_size_limit.patch
25    
26 slords 1.1 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
27 slords 1.23 Requires: qpsmtpd >= 0.83
28 slords 1.1 Requires: perl(Mail::DKIM)
29     Requires: perl(Mail::DKIM::DkSignature)
30     Requires: daemontools
31     Requires: qpsmtpd-plugins >= 0.0.1-sme04
32     Requires: ipsvd
33     Requires: e-smith-lib >= 1.16.0-08
34     Obsoletes: e-smith-obtuse-smtpd
35     Obsoletes: e-smith-qmail-smtpd
36     Obsoletes: e-smith-mailfront
37     Obsoletes: e-smith-ssl-mailfront
38     Provides: e-smith-smtpd
39     Obsoletes: e-smith-qpsmtpd
40     Provides: e-smith-qpsmtpd
41     Obsoletes: smeserver-qpsmtpd-tnef2mime
42     Provides: smeserver-qpsmtpd-tnef2mime
43     Requires: e-smith-base >= 4.15.2
44     Requires: perl-Convert-TNEF
45     Requires: perl-IO-stringy
46     Requires: perl-File-MMagic
47     Requires: perl-MIME-tools
48     BuildArchitectures: noarch
49     BuildRequires: e-smith-devtools
50     AutoReqProv: no
51    
52     %description
53     SME Server qpsmtpd smtpd module
54    
55     %changelog
56 burnat 1.40 * Tue Apr 23 2013 chris burnat <devlist@burnat.com> 2.2.0-16
57     - smeserver-qpsmtpd reads MaxMessageSize prop of spamassassin and adds it
58     to the arguments of the plugin if defined, patch by Daniel [SME: 7541]
59    
60 wellsi 1.39 * Wed Jul 18 2012 Ian Wells <esmith@wellsi.com> 2.2.0-15
61     - Revert the 2.2.0-14 change and fix properly in e-smith-base [SME: 7026]
62    
63 wellsi 1.38 * Fri Jul 06 2012 Ian Wells <esmith@wellsi.com> 2.2.0-14
64     - tls ciphers defaults to disallow SSLv2 [SME: 7026]
65    
66 vip-ire 1.36 * Thu Oct 14 2010 Daniel Berteaud <daniel@firewall-services.com> 2.2.0-13
67     - Read number of log files to keep from the DB [SME: 2862]
68    
69 vip-ire 1.35 * Fri Oct 8 2010 Daniel Berteaud <daniel@firewall-services.com> 2.2.0-12
70     - Log all the run script to stdout [SME: 5831]
71    
72 slords 1.34 * Mon Oct 4 2010 Shad L. Lords <slords@mail.com> 2.2.0-11.sme
73     - Allow relay from all local 127.0.0.x addresses [SME: 5575]
74    
75 vip-ire 1.33 * Fri Oct 1 2010 Daniel Berteaud <daniel@firewall-services.com> 2.2.0-10.sme
76     - Fix RelayRequiresAuth for local network [SME: 5575]
77    
78 slords 1.32 * Sun Sep 25 2010 Shad L. Lords <slords@mail.com> 2.2.0-9.sme
79 snetram 1.37 - Make tls ciphers configurable [SME: 6241]
80 slords 1.32
81 slords 1.31 * Sun Sep 25 2010 Shad L. Lords <slords@mail.com> 2.2.0-8.sme
82     - Require auth for all relays (local too) [SME: 5575]
83    
84 wellsi 1.30 * Sat Jun 5 2010 Ian Wells <esmith@wellsi.com> 2.2.0-7.sme
85     - Add qpsmtpd template fragment for tls_before_auth [SME: 6004]
86    
87 snetram 1.29 * Sun Dec 27 2009 Jonathan Martens <smeserver-contribs@snetram.nl> 2.2.0-6.sme
88     - Enable qpsmtpd RequireResolvableFromHost plugin by default, remove
89     database entry and the database default value [SME: 5617]
90    
91 snetram 1.28 * Sat Nov 7 2009 Jonathan Martens <smeserver-contribs@snetram.nl> 2.2.0-5.sme
92     - Tie template fragment into event system to have it expanded [SME: 5031]
93    
94 snetram 1.26 * Fri Nov 6 2009 Jonathan Martens <smeserver-contribs@snetram.nl> 2.2.0-4.sme
95 snetram 1.27 - Add qpsmtpd template fragment for custom SPAM subject prefix [SME: 5031]
96 snetram 1.26
97 slords 1.24 * Thu Oct 29 2009 Shad L. Lords <slords@mail.com> 2.0.0-3.sme
98     - Add hooks cleanout back in in so auth works.
99    
100 slords 1.23 * Thu Oct 29 2009 Shad L. Lords <slords@mail.com> 2.2.0-2.sme
101     - Add compatibility with qpsmtpd 0.83 [SME: 5543]
102     - Add tls to base config [SME: 1076]
103    
104 slords 1.22 * Tue Oct 7 2008 Shad L. Lords <slords@mail.com> 2.2.0-1.sme
105     - Roll new stream to separate sme7/sme8 trees [SME: 4633]
106    
107 slords 1.21 * Sun Oct 5 2008 Shad L. Lords <slords@mail.com> 1.2.1-57
108     - Fix migrate fragment for zen.spamhaus.org [SME: 2116]
109    
110 slords 1.20 * Sun Oct 5 2008 Shad L. Lords <slords@mail.com> 1.2.1-56
111     - Migrate sbl-xbl.spamhaus.org to zen.spamhaus.org [SME: 2116]
112     - Remove blackhole.securitysage.com [SME: 4623]
113    
114 bytegw 1.18 * Wed Jul 23 2008 Gavin Weight <gweight@gmail.com> 1.2.1-55
115 bytegw 1.19 - Fix empty lines and add feature to specify disclaimer directory.
116     (thanks, Federico Simoncelli). [SME: 3244]
117 bytegw 1.18
118 bytegw 1.17 * Thu Apr 17 2008 Gavin Weight <gweight@gmail.com> 1.2.1-54
119     - Migrate ordb.net entries away. [SME: 4214]
120    
121 bytegw 1.16 * Tue Jan 29 2008 Filippo Carletti <filippo.carletti@gmail.com> 1.2.1-53
122     - Enable auth plugin for local connections. [SME: 2631]
123    
124     * Thu Jan 10 2008 Gavin Weight <gweight@gmail.com> 1.2.1-52
125 bytegw 1.15 - Fix divide by zero error on log rotate. [SME: 3620]
126    
127 bytegw 1.16 * Wed Jan 09 2008 Stephen Noble <support@dungog.net> 1.2.1-51
128 bytegw 1.14 - check_smtp_forward changed from loginfo to logdebug [SME: 3471]
129    
130 bytegw 1.13 * Mon Jan 7 2008 Stephen Noble <support@dungog.net> 1.2.1-50
131 bytegw 1.16 - disable qplogsumm by deafult [SME: 3727]
132 bytegw 1.13
133 bytegw 1.12 * Mon Jan 7 2008 Stephen Noble <support@dungog.net> 1.2.1-49
134     - rename template-begin fragments [SME: 2333]
135    
136 bytegw 1.16 * Mon Oct 29 2007 Charlie Brady <charlie_brady@mitel.com> 1.2.1-48
137 bytegw 1.12 - Add badrcptto_pattern rule to block "null" recipient addresses.
138     [SME: 3476]
139    
140 slords 1.11 * Thu Sep 6 2007 Charlie Brady <charlie_brady@mitel.com> 1.2.1-47
141     - Add configurable timeouts during SMTP command parsing and message
142     body receipt. [SME: 3377]
143    
144 slords 1.10 * Thu Sep 6 2007 Charlie Brady <charlie_brady@mitel.com> 1.2.1-46
145     - Disconnect immediately if dnsbl plugin rejects recipient addresses
146     (and therefore would never accept the message). [SME: 3352]
147    
148 slords 1.9 * Thu Sep 6 2007 Charlie Brady <charlie_brady@mitel.com> 1.2.1-45
149     - Configure hosts_allow plugin, which use the pre_connection hook
150     and therefore needs to be done before the 'peers' plugin.
151     [SME: 3352]
152    
153 slords 1.8 * Fri Aug 03 2007 Charlie Brady <charlie_brady@mitel.com> 1.2.1-44
154     - Fix rbl migrate fragment (thanks, Mike McCarn). [SME: 3229]
155    
156 slords 1.7 * Sun Jun 17 2007 Shad L. Lords <slords@mail.com> 1.2.1-43
157     - Updates for disclaimer plugin [SME: 2648]
158    
159 slords 1.6 * Sat Jun 16 2007 Shad L. Lords <slords@mail.com> 1.2.1-42
160     - Add disclaimer plugin disabled by default [SME: 2648]
161    
162 slords 1.3 * Thu Jun 14 2007 Shad L. Lords <slords@mail.com> 1.2.1-41
163     - Update for new features in qpsmtpd v0.40
164    
165 slords 1.2 * Thu Jun 14 2007 Shad L. Lords <slords@mail.com> 1.2.1-40
166     - Remove conflicts qpsmtpd >= 0.33
167    
168 slords 1.1 * Sat Jun 9 2007 Shad L. Lords <slords@mail.com> 1.2.1-39
169     - Update to correct version of qplogsumm.pl [SME: 2971]
170    
171     * Fri Jun 08 2007 Shad L. Lords <slords@mail.com> 1.2.1-38
172     - Add qplogsumm.pl to package for logging [SME: 2971]
173    
174     * Fri Jun 08 2007 Stephen Noble <support@dungog.net> 1.2.1-37
175     - Bump
176    
177     * Fri Jun 08 2007 Stephen Noble <support@dungog.net> 1.2.1-36
178     - Cumulative statistics for qpsmtpd using logterse [SME: 2971]
179    
180     * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
181     - Clean up spec so package can be built by koji/plague
182    
183     * Tue Apr 10 2007 Shad L. Lords <slords@mail.com> 1.2.1-35
184     - Add logterse plugin and reduce logging level [SME: 2875]
185    
186     * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.2.1-34
187     - Remove templates2events link for rcpthosts [SME: 2716]
188    
189     * Wed Mar 07 2007 Shad L. Lords <slords@mail.com> 1.2.1-33
190     - Add db entry for soft memory limits [SME: 2308]
191    
192     * Sat Jan 27 2007 Shad L. Lords <slords@mail.com> 1.2.1-32
193     - Keep TNEF attachment if contains special lookout stuff [SME: 2339]
194    
195     * Tue Jan 23 2007 Shad L. Lords <slords@mail.com> 1.2.1-31
196     - Add DomainKey and DKIM signing plugin
197    
198     * Thu Jan 18 2007 Shad L. Lords <slords@mail.com> 1.2.1-30
199     - Remove whitelist_soft plugin usage [SME: 2322]
200    
201     * Sat Jan 13 2007 Shad L. Lords <slords@mail.com> 1.2.1-29
202     - Rename badmailfrom template to 10sample [SME: 2279]
203    
204     * Thu Jan 11 2007 Shad L. Lords <slords@mail.com> 1.2.1-28
205     - Fix peers plugin to hook new methods [SME: 2091]
206    
207     * Thu Jan 11 2007 Shad L. Lords <slords@mail.com> 1.2.1-27
208     - Make smtp auth use local plugins [SME: 2091]
209    
210     * Wed Jan 10 2007 Shad L. Lords <slords@mail.com> 1.2.1-26
211     - Migrate ordb.org entries away. [SME: 2274]
212     - Clean-up SBL and RBL lists to use be in the correct place and use
213     recognized lists.
214    
215     * Thu Dec 28 2006 Shad L. Lords <slords@mail.com> 1.2.1-25
216     - Reverse last change and fix correctly by passing peers/0 to
217     the inital peers plugin [SME: 2167]
218    
219     * Tue Dec 26 2006 Shad L. Lords <slords@mail.com> 1.2.1-24
220     - Update peers to exit gracefully if no config passed [SME: 2167]
221    
222     * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
223     - Update to new release naming. No functional changes.
224     - Make Packager generic
225    
226     * Fri Dec 1 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-23
227     - Re-enable these by default for local connections as they already
228     check for relayclient() for relevant sections: [SME: 1893]
229     30check_badmailfrom
230     33check_badrcptto_patterns
231     34check_badrcptto
232     38check_goodrcptto
233    
234     * Fri Dec 1 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-22
235     - Replace config/peers/0 and config/peers/local template directory
236     symlinks with a tree of symlinks. Disable the following plugins
237     for local connections: [SME: 1893]
238     10check_earlytalker
239     12count_unrecognized_commands
240     16require_resolvable_fromhost
241     20rhsbl
242     22dnsbl
243     30check_badmailfrom
244     33check_badrcptto_patterns
245     34check_badrcptto
246     38check_goodrcptto
247     70spamassassin
248    
249     * Fri Nov 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-21
250     - Fix last change to use SIGUSR1, not SIGHUP, and only for qpsmtpd.
251     The peers directories are shared between qpsmtpd and sqpsmtpd [SME: 1893]
252    
253     * Fri Nov 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-20
254     - Regenerate peers directories in network-{create,delete} [SME: 1893]
255    
256     * Fri Nov 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-19
257     - Update e-smith-lib requires to pick up configure_peers() change [SME: 1893]
258     - Add control/1 script and call from run script to configure peers [SME: 1893]
259    
260     * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-18
261     - Ensure config directory resolves for sqpsmtpd service [SME: 1893]
262    
263     * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-17
264     - Create config/peers directory [SME: 1893]
265    
266     * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-16
267     - Expand config/peers/local in the relevant events [SME: 1893]
268     - TODO: Generate peers links for local networks
269    
270     * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-15
271     - Remove peers/0 templates.metadata file
272     - Create config/peers templates directories
273     - Symlink config/peers/{0,local} to ../plugins
274     - To override local qpsmtpd config, create custom template for
275     /var/service/qpsmtpd/config/peers/local [SME: 1893]
276    
277     * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-14
278     - Merge in smeserver-qpsmtpd-tnef2mime [SME: 2087]
279    
280     * Mon Nov 20 2006 Gavin Weight <gweight@gmail.com> 1.2.1-13
281     - Fix rcpthosts to regenerate on ip-change. [SME: 1926]
282    
283     * Fri Nov 17 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-12
284     - Correct last patch (wrong templates.metadata file) [SME: 1893]
285     - Expand config/peers/0 in the relevant events
286    
287     * Fri Nov 17 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-11
288     - Enable Charlie's peers plugin [SME: 1893]
289     Use templates.metadata to provide backwards compatibility with
290     add-on template fragments (at least for the first pass)
291     config/peers/0 is generated from existing config/plugins template
292     config/plugins is now a static file which just loads the peers plugin
293     - TODO: Generate local plugins file(s) with different config
294    
295     * Sun Oct 22 2006 Charlie Brady <charlie_brady@mitel.com> 1.2.1-10
296     - Fix RE used to strip octets from IP address in peers plugin. [SME: 1893]
297    
298     * Fri Sep 08 2006 Charlie Brady <charlie_brady@mitel.com> 1.2.1-09
299     - Add 'peers' plugin code. [SME: 1893]
300    
301     * Thu Aug 24 2006 Filippo Carletti <carletti@mobilia.it> 1.2.1-08
302     - Add option for stealth mail logging. To enable:
303     - config setprop qpsmtpd BccMode bcc [SME: 1876]
304    
305     * Fri Aug 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-07
306     - Enable check_smtp_forward if any domains are being forwarded
307     to internal mail servers [SME: 1850]
308    
309     * Fri Aug 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-06
310     - Add check_smtp_forward plugin which contacts the internal mail
311     server(s) to determine whether the mail would be accepted. If
312     so, just let it queue normally
313     - TODO: Add configuration to plugins file if required [SME: 1850]
314    
315     * Fri Aug 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-05
316     - Revert last change. Enhancing the smtp-forward plugin to handle
317     multiple internal mail servers for different domains is too
318     complex. Let's let qmail do that work. [SME: 710]
319    
320     * Fri Aug 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-04
321     - Re-enable smtp-forward plugin requiring version which declines if
322     the connection is from a relayclient, to allow fallthrough to standard
323     qmail-queue plugin.
324     - Add default/failsafe queue/qmail-queue plugin [SME: 710]
325    
326     * Thu Jul 27 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-03
327     - Remove hosts from badrcptto - we only handle domains [SME: 1777]
328    
329     * Sat Jul 1 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-02
330     - Allow mail to [$ExternalIP] to support postmaster@[$ExternalIP] [SME: 1675]
331    
332     * Sat Jul 1 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-01
333     - Roll tarball with patches to 1.2.0-10
334    
335     * Thu Jun 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-10
336     - Change default smtpgreeting to $SystemName.$DomainName [SME: 1325]
337    
338     * Thu Jun 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-09
339     - Template /var/service/qpsmtpd/config/smtpgreeting, defaulting to
340     $DomainName. To set a custom greeting, set $smtpd{Greeting} [SME: 1325]
341    
342     * Mon Jun 26 2006 Filippo Carletti <carletti@mobilia.it> 1.2.0-08
343     - Expand badrcptto on group create/modifiy/delete events [SME: 1632]
344    
345     * Wed Jun 21 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-07
346     - Remove configuration for klez_filter scanner as it duplicates
347     work of the pattern_filter [SME: 1620]
348    
349     * Tue Jun 20 2006 Filippo Carletti <carletti@mobilia.it> 1.2.0-06
350     - Expand goodrcptto on group create/modifiy/delete events [SME: 1616]
351    
352     * Mon Jun 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-05
353     - Improve peformance of pattern_filter plugin [SME: 1532]
354     - TODO: Remove obsolete code and comments from that plugin
355    
356     * Wed May 17 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-04
357     - Allow all mail for domains which are being forwarded to internal
358     mail servers [SME: 1253]
359    
360     * Thu Apr 6 2006 Gavin Weight <gweight@gmail.com> 1.2.0-03
361     - Revert back to loglevel 8 from 6. [SME: 503]
362    
363     * Thu Mar 23 2006 Charlie Brady <charlie_brady@mitel.com> 1.2.0-02
364     - Disable use of smtp-forward plugin (probably temporarily) in
365     DelegateMailServer mode, to avoid mail looping problem. Always
366     use qmail-queue plugin (for now). [SME: 1121]
367    
368     * Wed Mar 15 2006 Charlie Brady <charlie_brady@mitel.com> 1.2.0-01
369     - Roll stable stream version. [SME: 1016]
370    
371     * Fri Feb 17 2006 Charlie Brady <charlie_brady@mitel.com> 1.0.2-04
372     - Exempt local networks from dnsbl lookup. [SME: 830]
373    
374     * Fri Feb 10 2006 <gordonr@gormand.com.au> 1.0.2-03
375     - Call queue/smtp-forward to connect to DelegateMailServer
376     instead of queueing locally when DelegateMailServer is set [SME: 710]
377    
378     * Mon Feb 6 2006 <charlie_brady@mitel.com> 1.0.2-02
379     - Enable resolvable_fromhost check by default, and add
380     whitelistsenders config for local domains. [SME: 638]
381    
382     * Sun Feb 5 2006 <charlie_brady@mitel.com> 1.0.2-01
383     - Roll new tarball. [SME: 651]
384    
385     * Sun Feb 5 2006 <charlie_brady@mitel.com> 1.0.1-21
386     - Remove unused patterns.default remnants. Ensure that all
387     templates2expand directories are populated only by createlinks
388     script. [SME: 651]
389    
390     * Sat Feb 4 2006 <charlie_brady@mitel.com> 1.0.1-20
391     - Expand badhelo template during ip-change event, and remove
392     bogus expansions /var/qmail/control/badhelo templates. [SME: 651]
393    
394     * Fri Feb 3 2006 Shad L. Lords <slords@mail.com> 1.0.1-19
395     - Add missing template-begin file in rhsbl directory [SME: 596]
396    
397     * Fri Feb 3 2006 <carletti@mobilia.it> 1.0.1-18
398     - Expand config/relayclients in network-(create|delete) events
399     [SME: 649]
400    
401     * Thu Feb 2 2006 <charlie_brady@mitel.com> 1.0.1-17
402     - Add template for invalid_resolvable_fromhost configuration file
403     [SME: 638]
404    
405     * Mon Jan 30 2006 Charlie Brady <charlie_brady@mitel.com> 1.0.1-16
406     - Fix warnings during template expansion, if spamassassin and/or clamd
407     is not installed/configured. Remove dependencies on packages which
408     are optional. Ensure that clamav group exists before installation.
409     Remove one redundant template fragment (which consisted of only comments).
410     [SME: 606]
411    
412     * Sat Jan 28 2006 Shad L. Lords <slords@mail.com> 1.0.1-15
413     - Add support for rhsbl entries to db [SME: 596]
414    
415     * Thu Jan 26 2006 Charlie Brady <charlieb@e-smith.com> 1.0.1-14
416     - Remove remnant mailrules.default templates and template
417     expansions. [SME: 454]
418    
419     * Wed Jan 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-13
420     - Add defaults qpsmtpd{Bcc} == disabled and qpsmtpd{BccUser} == maillog
421     - To enable mail logging:
422     - Create maillog user
423     - config setprop qpsmtpd Bcc enabled
424     - signal-event email-update [SME: 13]
425    
426     * Wed Jan 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-12
427     - Really reduce default qpsmtpd{LogLevel} to LOGINFO (6) [SME: 503]
428    
429     * Wed Jan 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-11
430     - Reduce default qpsmtpd{LogLevel} to LOGINFO (7) [SME: 503]
431    
432     * Thu Jan 12 2006 Charlie Brady <charlieb@e-smith.com> 1.0.1-10
433     - Fix goodrcptto and mailrules templates for single domain
434     pseudonym entries. [SME: 368]
435    
436     * Thu Oct 13 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-09
437     - Default RequireResolvableFromHost to "no" [SF: 1269382]
438    
439     * Thu Oct 13 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-08
440     - SIGHUP [s]qpsmtpd to re-read config in email-update [SF: 1252072]
441    
442     * Mon Oct 10 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-07
443     - And finally, the env directory [SF: 1313800]
444    
445     * Mon Oct 10 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-06
446     - And the config directory [SF: 1313800]
447    
448     * Mon Oct 10 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-05
449     - Need to create ssl directory to allow template expansion [SF: 1313800]
450    
451     * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-04
452     - And the path to the runenv directory [SF: 1313800]
453    
454     * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-03
455     - And fix up path to config directory [SF: 1313800]
456    
457     * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-02
458     - Remove symlinks from sqpsmtpd directory [SF: 1313800]
459    
460     * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-01
461     - Roll new tarball, including patches to 1.0.0-11
462    
463     * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-11
464     - Added missing = to max_size parameter for clamav plugin [SF: 1308976]
465    
466     * Thu Oct 6 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-10
467     - Added db defaults for qpsmtpd{LogLevel}=='8' and
468     $qpsmtpd{RequireResolvableFromHost}=='yes' [SF: 1314202]
469    
470     * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-09
471     - Allow mail to root@domain. If you want to block it,
472     db accounts setprop root Visible internal [SF: 1252375]
473    
474     * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-08
475     - And pick correct value from clamav entry: [SF: 1245756]
476     $qpsmtpd{MaxScannerSize} || $clamav{StreamMaxLength} || "25M";
477    
478     * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-07
479     - Configure qpsmtpd{MaxScannerSize}, defaulting to 25MBytes [SF: 1245756]
480    
481     * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-06
482     - Set separate softlimit values for data/stack/locked [SF: 1298123]
483    
484     * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-05
485     - Set memory_threshold to 1 so that qpsmtpd writes all mail messages
486     to disk so that scanners can look at them. Default is 10K [SF: 1298343]
487    
488     * Mon Aug 29 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-04
489     - Updated Requires for qpsmtpd to 0.31 [SF: 1231314]
490     - Change paths to match Peter Holtzer's RPMs - /usr/share/qpsmtpd/
491     instead of /usr/lib/qpsmtpd [SF: 1231314]
492     - Updated Requires for plugins to pick up new paths [SF: 1231314]
493     - Remove symlinks from /var/service[s]qpsmtpd since they can
494     now be done with environment or qpsmtpd config variables [SF: 1231314]
495     - Remove plugins auth/cvm_unix_local, check_norelay and
496     check_badrcptto_patterns which are now in the qpsmtpd tarball [SF: 1231314]
497    
498     * Mon Aug 29 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-03
499     - Fix sqpsmtpd script to call sslio with -u and -U args [SF: 1257284]
500    
501     * Wed Aug 24 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-02
502     - Configure qpsmtpd{RBLList} with comma separator, but allow
503     either since people are used to colons and we then don't have
504     to do a db migration for beta1 -> beta2 [SF: 1267737]
505    
506     * Fri Aug 19 2005 Gordon Rowell <gordonr@gormand.com.au>
507     - [1.0.0-01]
508     - Package renamed to smeserver-qpsmtpd
509    
510     * Thu Aug 18 2005 Shad L. Lords <slords@mail.com>
511     - [0.0.4-27sme01]
512     - Change e-smith-clamav to smeserver-clamav
513    
514     * Thu Aug 18 2005 Gordon Rowell <gordonr@gormand.com.au>
515     - [0.0.4-27]
516     - Expand goodrcptto in domain-* events [SF: 1257199]
517    
518     * Tue Aug 16 2005 Charlie Brady <charlieb@e-smith.com>
519     - [0.0.4-26]
520     - Fix uid/gid which sslio wrapper runs as for sqpsmtpd. [SF: 1257284]
521     - Add Requires headers for e-smith-clamav and e-smith-spamassassin.
522    
523     * Mon Aug 15 2005 Charlie Brady <charlieb@e-smith.com>
524     - [0.0.4-25]
525     - Change name of plugins RPM in Requires: header. [SF: 1242326]
526    
527     * Wed Jul 27 2005 Gordon Rowell <gordonr@gormand.com.au>
528     - [0.0.4-24]
529     - Enabled check_basicheaders, requiring a From and Date header.
530     - Configure db default smtpd{MaxDateOffset}==0. Set it to a non-zero
531     value (e.g. 366) to reject mail with silly dates.
532     [SF: 1244977]
533    
534     * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
535     - [0.0.4-23]
536     - Remove explicit pathnames in db opens. [SF: 1216546 (Shad)]
537    
538     * Mon Jul 18 2005 Charlie Brady <charlieb@e-smith.com>
539     - [0.0.4-22]
540     - Fix metadata OUTPUT_PATH to OUTPUT_FILENAME [SF: 1237193]
541    
542     * Mon Jul 18 2005 Charlie Brady <charlieb@e-smith.com>
543     - [0.0.4-21]
544     - Fix up db default qpsmtpd{tnef2mime} -> smtpd{tnef2mime} so it is
545     actually enabled by default [SF:1227668 (Shad)]
546    
547     * Wed Jul 13 2005 Charlie Brady <charlieb@e-smith.com>
548     - [0.0.4-20]
549     - Fix errors in SSL PEM file template expansion [SF: 1237193]
550    
551     * Tue Jul 12 2005 Charlie Brady <charlieb@e-smith.com>
552     - [0.0.4-19]
553     - Added Michael Weinberger's smeserver-qpsmtpd-tnef2mime - [SF:1227668]
554     - Added config db defaults to enable plugin
555    
556     * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
557     - [0.0.4-18]
558     - Remove bogus /var/service/qpsmtpd/peers/{0,local}
559     directories (this time for sure, Rocky!) [SF: 1210727]
560    
561     * Tue Jun 14 2005 Charlie Brady <charlieb@e-smith.com>
562     - [0.0.4-17]
563     - Small patch from Gordon to fix cvs interaction.
564    
565     * Mon Jun 13 2005 Charlie Brady <charlieb@e-smith.com>
566     - [0.0.4-16]
567     - Add Obsoletes header for e-smith-ssl-mailfront. [SF: 1219069]
568    
569     * Sun Jun 12 2005 Charlie Brady <charlieb@e-smith.com>
570     - [0.0.4-15]
571     - Remove bogus /var/service/qpsmtpd/peers/{0,local}
572     directories, and fix typo. [SF: 1210727]
573    
574     * Tue May 31 2005 Charlie Brady <charlieb@e-smith.com>
575     - [0.0.4-14]
576     - Fix location of templates-begin files. [SF: 1210727]
577    
578     * Tue May 24 2005 Charlie Brady <charlieb@e-smith.com>
579     - [0.0.4-13]
580     - Add "access" default property for qpsmtpd and sqpsmtpd services.
581     [SF: 1205847]
582     - Make sure that empty templates-begin files exist in peers/{0,local}
583     templates directories.
584    
585     * Thu May 11 2005 Gordon Rowell <gordonr@gormand.com.au>
586     - [0.0.4-12]
587     - Fix up config/relayclients - need a dot after network blocks
588    
589     * Thu May 11 2005 Gordon Rowell <gordonr@gormand.com.au>
590     - [0.0.4-11]
591     - Also regenerate goodrcptto in {user,pseudonym}-modify, since
592     details about the account may have changed
593    
594     * Thu May 11 2005 Gordon Rowell <gordonr@gormand.com.au>
595     - [0.0.4-10]
596     - Actually regenerate goodrcptto in the events mentioned in
597     0.0.3-01 (typo in createlinks)
598    
599     * Fri May 06 2005 Charlie Brady <charlieb@e-smith.com>
600     - [0.0.4-09]
601     - Add type and status defaults for qpsmtpd and sqpsmtpd services.
602    
603     * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-08
604     - Fixed up SMTP Authentication status mismatch
605    
606     * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-07
607     - Clean up configuration, using "runenv" file for each service
608     - Check various properties to determine whether to enable plugins
609    
610     * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-06
611     - Move mailpatterns defaults to e-smith-email
612    
613     * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-05
614     - New arguments to auth_cvm_unix_local to allow AUTH to be
615     enabled/disabled for smtp or ssmtp:
616     enable_smtp no enable_ssmtpd yes
617     - Checks config db defaults for [s]smtpd{Authentication}
618    
619     * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-04
620     - Remove spurious return statement
621    
622     * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-03
623     - Fix auth_cvm_unix_local to actually check with CVM
624     - TODO: auth-cram-md5 and auth-local (?)
625    
626     * Sat Apr 30 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-02
627     - Check for relayclient in check_badrcptto_patterns
628     - Actually check that the user exists in the prototype auth module
629    
630     * Sat Apr 30 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-01
631     - Added Provides: e-smith-smtpd to ease migration from e-smith-mailfront
632    
633     * Sat Apr 30 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.3-04
634     - Move badrcpto_patterns into a configuration file
635     - Updated comment blocks in plugins
636     - Parameterised a number of qpsmtpd config files
637     - TODO: Database defaults, finalise parameterisation
638    
639     * Fri Apr 29 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.3-03
640     - Renamed auth module to auth_cvm_unix_local
641    
642     * Fri Apr 29 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.3-02
643     - Added auth_cvm-unix-local for AUTH LOGIN and AUTH PLAIN
644     - TODO: Actually check with CVM - currently uses colon separated
645     plain text config/flat_auth_pw
646    
647     * Fri Apr 29 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.3-01
648     - Regenerate goodrcptto in {user,pseudonym}-{create,delete}
649     - thanks Paul Nesbit
650     - Split qpsmtpd-plugins-openfusion into separate RPM
651     - Note: mailer-daemon now works due to change I suggested in
652     check_goodrcptto: match on full string, then match again on
653     string with extension stripped - thanks Gavin Carr
654     - Unset RELAYCLIENT in check_norelay (probably not required)
655    
656     * Tue Apr 26 2005 Gordon Rowell <gordonr@gormand.com.au>
657     - [0.0.2-03]
658     - Pass correct parameter to check_goodrcptto
659     - TODO: mailer-daemon is currently being denied due to goodrcptto
660     extension folding
661    
662     * Tue Apr 26 2005 Gordon Rowell <gordonr@gormand.com.au>
663     - [0.0.2-02]
664     - Added plugins/check_badrcptto_patterns to check for bang, shriek
665     and double at paths.
666     - Added plugins/check_norelay to allow specific hosts to be denied relaying
667    
668     * Tue Apr 26 2005 Gordon Rowell <gordonr@gormand.com.au>
669     - [0.0.2-01]
670     - Added plugins/virus/patterns_filter, based on Gavin Carr's exe_filter,
671     but without the dependency on Email::MIME. This is a simple-minded
672     filter, which doesn't care about MIME boundaries (as per the
673     mailfront version).
674    
675     * Mon Apr 25 2005 Gordon Rowell <gordonr@gormand.com.au>
676     - [0.0.1-03]
677     - Fixed path to clamav socket in 80clamdscan (currently unused)
678     - Parameterised many of the templates
679     - TODO: Need to parameterise rshbl
680     - Added a set of qpsmtpd plugins from Gavin Carr of OpenFusion:
681     http://www.openfusion.com.au/labs/qpsmtpd/
682     - TODO: Need norelayclient setting (to deny relay from router)
683     - TODO: sqpsmtpd needs testing - fails with (maybe just from stunnel client)
684     "421 See http://smtpd.develooper.com/barelf.html"
685    
686     * Thu Apr 21 2005 Gordon Rowell <gordonr@gormand.com.au>
687     - [0.0.1-02]
688     - Initial cut of sqpsmtpd
689    
690     * Thu Apr 21 2005 Gordon Rowell <gordonr@gormand.com.au>
691     - [0.0.1-01]
692     - Initial packaging
693    
694     %prep
695     %setup
696 slords 1.23 %patch1 -p1
697 snetram 1.26 %patch2 -p1
698 snetram 1.28 %patch3 -p1
699 snetram 1.29 %patch4 -p1
700 wellsi 1.30 %patch5 -p1
701 slords 1.31 %patch6 -p1
702 slords 1.32 %patch7 -p1
703 vip-ire 1.33 %patch8 -p1
704 slords 1.34 %patch9 -p1
705 vip-ire 1.35 %patch10 -p1
706 vip-ire 1.36 %patch11 -p1
707 burnat 1.40 %patch12 -p1
708 slords 1.1
709     %build
710     perl createlinks
711    
712     mkdir -p root/service
713     mkdir -p root/var/spool/qpsmtpd
714    
715     for service in qpsmtpd sqpsmtpd
716     do
717     ln -s /var/service/$service root/service/$service
718    
719     mkdir -p root/var/service/$service/supervise
720     touch root/var/service/$service/down
721     mkdir -p root/var/service/$service/log/supervise
722     mkdir -p root/var/log/$service
723     done
724    
725     for dir in env config peers ssl config/peers
726     do
727     mkdir -p root/var/service/qpsmtpd/$dir
728     done
729    
730     ln -s ../qpsmtpd/config root/var/service/sqpsmtpd/config
731 slords 1.23 ln -s ../qpsmtpd/ssl root/var/service/sqpsmtpd/ssl
732 slords 1.1
733     mkdir -p root/etc/e-smith/templates/var/service/qpsmtpd/peers/{0,local}
734     touch root/etc/e-smith/templates/var/service/qpsmtpd/peers/{0,local}/template-begin
735     touch root/etc/e-smith/templates/var/service/qpsmtpd/config/rhsbl_zones/template-begin
736    
737     PEERS_CONFIG=root/etc/e-smith/templates/var/service/qpsmtpd/config/peers
738     mkdir -p $PEERS_CONFIG/0
739     mkdir -p $PEERS_CONFIG/local
740    
741     DISABLE_LOCAL="
742     10check_earlytalker
743     12count_unrecognized_commands
744     16require_resolvable_fromhost
745     20rhsbl
746     22dnsbl
747     70spamassassin
748     "
749    
750     for file in $DISABLE_LOCAL
751     do
752     echo "# $file disabled for local connections" > $PEERS_CONFIG/local/$file
753     done
754    
755 slords 1.6 DISABLE_EXTERNAL="
756     65disclaimer
757     "
758    
759     for file in $DISABLE_EXTERNAL
760     do
761     echo "# $file disabled for external connections" > $PEERS_CONFIG/0/$file
762     done
763    
764 slords 1.1 (
765     cd root/etc/e-smith/templates/var/service/qpsmtpd/config/plugins
766     for file in *
767     do
768     [ -e ../peers/0/$file ] ||
769     ln -s ../../plugins/$file ../peers/0/$file
770     [ -e ../peers/local/$file ] ||
771     ln -s ../../plugins/$file ../peers/local/$file
772     done
773     )
774    
775     %install
776     rm -rf $RPM_BUILD_ROOT
777     (cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT)
778     rm -f %{name}-%{version}-%{release}-filelist
779     /sbin/e-smith/genfilelist $RPM_BUILD_ROOT \
780     --dir /var/service/qpsmtpd "attr(1755,root,root)" \
781     --file /var/service/qpsmtpd/down "attr(0644,root,root)" \
782     --file /var/service/qpsmtpd/run "attr(0755,root,root)" \
783     --file /var/service/qpsmtpd/control/1 "attr(0755,root,root)" \
784     --dir /var/service/qpsmtpd/supervise "attr(0700,root,root)" \
785     --dir /var/service/qpsmtpd/env "attr(0755,root,root)" \
786     --file /var/service/qpsmtpd/env/PATH "attr(0644,root,root)" \
787     --dir /var/service/qpsmtpd/log "attr(1755,root,root)" \
788     --file /var/service/qpsmtpd/log/run "attr(0755,root,root)" \
789     --dir /var/service/qpsmtpd/log/supervise "attr(0700,root,root)" \
790     --dir /var/log/qpsmtpd "attr(2750,smelog,smelog)" \
791     \
792     --dir /var/service/sqpsmtpd "attr(1755,root,root)" \
793     --file /var/service/sqpsmtpd/down "attr(0644,root,root)" \
794     --file /var/service/sqpsmtpd/run "attr(0755,root,root)" \
795     --dir /var/service/sqpsmtpd/supervise "attr(0700,root,root)" \
796     --dir /var/service/sqpsmtpd/env "attr(0755,root,root)" \
797     --file /var/service/sqpsmtpd/env/PATH "attr(0644,root,root)" \
798     --dir /var/service/sqpsmtpd/log "attr(1755,root,root)" \
799     --file /var/service/sqpsmtpd/log/run "attr(0755,root,root)" \
800     --dir /var/service/sqpsmtpd/log/supervise "attr(0700,root,root)" \
801     --dir /var/log/sqpsmtpd "attr(2750,smelog,smelog)" \
802     \
803     --file /var/service/sqpsmtpd/sqpsmtpd "attr(0755,root,root)" \
804     --dir /var/spool/qpsmtpd "attr(2750,qpsmtpd,clamav)" \
805     \
806     --file /usr/local/bin/qplogsumm.pl "attr(0755,root,root)" \
807     > %{name}-%{version}-%{release}-filelist
808    
809     %pre
810     /sbin/e-smith/create-system-user qpsmtpd 453 \
811     'qpsmtpd system user' /var/service/qpsmtpd /bin/false
812     /usr/sbin/groupadd -r clamav 2>/dev/null || :
813    
814     TEMPLATES_DIR=/etc/e-smith/templates/var/service/qpsmtpd/config/peers
815    
816     [ -L $TEMPLATES_DIR/0 ] && rm -f $TEMPLATES_DIR/0
817     [ -L $TEMPLATES_DIR/local ] && rm -f $TEMPLATES_DIR/local
818     true
819    
820     %post
821    
822     %clean
823     rm -rf $RPM_BUILD_ROOT
824    
825     %files -f %{name}-%{version}-%{release}-filelist
826     %defattr(-,root,root)

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed