/[smeserver]/rpms/smeserver-qpsmtpd/sme9/smeserver-qpsmtpd.spec
ViewVC logotype

Contents of /rpms/smeserver-qpsmtpd/sme9/smeserver-qpsmtpd.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.9 - (show annotations) (download)
Wed Dec 3 23:53:41 2014 UTC (9 years, 6 months ago) by stephdl
Branch: MAIN
CVS Tags: smeserver-qpsmtpd-2_4_0-10_el6_sme
Changes since 1.8: +8 -2 lines
* Wed Dec 3 2014 stephane de Labrusse <stephdl@de-labrusse.fr> 2.4.0-10.sme
- allow IP relayclient stored by DB [SME: 8704]
- Code from Stefano ZAmboni <zamboni@mind-at-work.it>
- & Charlie Brady <charlieb-contribs-bugzilla@budge.apana.org.au>

1 # $Id: smeserver-qpsmtpd.spec,v 1.8 2014/12/02 21:28:06 stephdl Exp $
2
3 Summary: SME Server qpsmtpd module
4 %define name smeserver-qpsmtpd
5 Name: %{name}
6 %define version 2.4.0
7 %define release 10
8 Version: %{version}
9 Release: %{release}%{?dist}
10 License: GPL
11 Group: Networking/Daemons
12 Source: %{name}-%{version}.tar.xz
13 Patch1: smeserver-qpsmtpd-2.4.0-spamassassin_size_limit.patch
14 Patch2: smeserver-qpsmtpd-2.4.0-initialize_size.patch
15 Patch3: smeserver-qpsmtpd-2.4.0-ciphers-update.patch
16 Patch4: smeserver-qpsmtpd-2.4.0-RBLSBLupdate.patch
17 Patch5: smeserver-qpsmtpd-2.4.0-remove_databytes.patch
18 Patch6: smeserver-qpsmtpd-2.4.0-ahbl-patch
19 Patch7: smeserver-qpsmtpd-2.4.0-allow_relayclients_wo_authentications.patch
20 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
21 Requires: qpsmtpd >= 0.83
22 Requires: perl(Mail::DKIM)
23 Requires: perl(Mail::DKIM::DkSignature)
24 Requires: daemontools
25 Requires: qpsmtpd-plugins >= 0.0.1-sme04
26 Requires: ipsvd
27 Requires: e-smith-lib >= 1.16.0-08
28 Requires: e-smith-cvm-unix-local
29 Obsoletes: e-smith-obtuse-smtpd
30 Obsoletes: e-smith-qmail-smtpd
31 Obsoletes: e-smith-mailfront
32 Obsoletes: e-smith-ssl-mailfront
33 Provides: e-smith-smtpd
34 Obsoletes: e-smith-qpsmtpd
35 Provides: e-smith-qpsmtpd
36 Obsoletes: smeserver-qpsmtpd-tnef2mime
37 Provides: smeserver-qpsmtpd-tnef2mime
38 Requires: e-smith-base >= 4.15.2
39 Requires: perl-Convert-TNEF
40 Requires: perl-IO-stringy
41 Requires: perl-File-MMagic
42 Requires: perl-MIME-tools
43 BuildArchitectures: noarch
44 BuildRequires: e-smith-devtools
45 AutoReqProv: no
46
47 %description
48 SME Server qpsmtpd smtpd module
49
50 %changelog
51
52 * Wed Dec 3 2014 stephane de Labrusse <stephdl@de-labrusse.fr> 2.4.0-10.sme
53 - allow IP relayclient stored by DB [SME: 8704]
54 - Code from Stefano ZAmboni <zamboni@mind-at-work.it>
55 - & Charlie Brady <charlieb-contribs-bugzilla@budge.apana.org.au>
56
57 * Tue Dec 2 2014 stephane de Labrusse <stephdl@de-labrusse.fr> 2.4.0-9.sme
58 - allow IP relayclient stored by DB [SME: 8704]
59 - Code from Stefano ZAmboni <zamboni@mind-at-work.it>
60
61 * Tue May 6 2014 Ian Wells <esmith@wellsi.com> 2.4.0-8.sme
62 - Remove dnsbl.ahbl.org RBL List [SME: 8368]
63
64 * Tue Apr 15 2014 Ian Wells <esmith@wellsi.com> 2.4.0-7.sme
65 - Remove the databytes file from qpsmtpd config [SME: 8329]
66
67 * Tue Apr 15 2014 Ian Wells <esmith@wellsi.com> 2.4.0-6.sme
68 - Update SBL and RBL Lists [SME: 8236]
69
70 * Tue Jan 28 2014 Ian Wells <esmith@wellsi.com> 2.4.0-5.sme
71 - Remove insecure ciphers [SME: 8138]
72
73 * Fri Jun 14 2013 Daniel Berteaud <daniel@firewall-services.com> 2.4.0-4
74 - Fix size_limit initialization [SME: 7671]
75
76 * Wed Apr 24 2013 Daniel Berteaud <daniel@firewall-services.com> 2.4.0-3
77 - reads MaxMessageSize prop of spamassassin and adds it
78 to the arguments of the plugin if defined [SME: 7559]
79
80 * Wed Apr 10 2013 Daniel Berteaud <daniel@firewall-services.com> 2.4.0-2
81 - Requires e-smith-cvm-unix-local [SME: 7509]
82
83 * Thu Feb 7 2013 Shad L. Lords <slords@mail.com> 2.4.0-1
84 - Roll new stream for sme9
85
86 * Wed Jul 18 2012 Ian Wells <esmith@wellsi.com> 2.2.0-15
87 - Revert the 2.2.0-14 change and fix properly in e-smith-base [SME: 7026]
88
89 * Fri Jul 06 2012 Ian Wells <esmith@wellsi.com> 2.2.0-14
90 - tls ciphers defaults to disallow SSLv2 [SME: 7026]
91
92 * Thu Oct 14 2010 Daniel Berteaud <daniel@firewall-services.com> 2.2.0-13
93 - Read number of log files to keep from the DB [SME: 2862]
94
95 * Fri Oct 8 2010 Daniel Berteaud <daniel@firewall-services.com> 2.2.0-12
96 - Log all the run script to stdout [SME: 5831]
97
98 * Mon Oct 4 2010 Shad L. Lords <slords@mail.com> 2.2.0-11.sme
99 - Allow relay from all local 127.0.0.x addresses [SME: 5575]
100
101 * Fri Oct 1 2010 Daniel Berteaud <daniel@firewall-services.com> 2.2.0-10.sme
102 - Fix RelayRequiresAuth for local network [SME: 5575]
103
104 * Sun Sep 25 2010 Shad L. Lords <slords@mail.com> 2.2.0-9.sme
105 - Make tls ciphers configurable [SME: 6241]
106
107 * Sun Sep 25 2010 Shad L. Lords <slords@mail.com> 2.2.0-8.sme
108 - Require auth for all relays (local too) [SME: 5575]
109
110 * Sat Jun 5 2010 Ian Wells <esmith@wellsi.com> 2.2.0-7.sme
111 - Add qpsmtpd template fragment for tls_before_auth [SME: 6004]
112
113 * Sun Dec 27 2009 Jonathan Martens <smeserver-contribs@snetram.nl> 2.2.0-6.sme
114 - Enable qpsmtpd RequireResolvableFromHost plugin by default, remove
115 database entry and the database default value [SME: 5617]
116
117 * Sat Nov 7 2009 Jonathan Martens <smeserver-contribs@snetram.nl> 2.2.0-5.sme
118 - Tie template fragment into event system to have it expanded [SME: 5031]
119
120 * Fri Nov 6 2009 Jonathan Martens <smeserver-contribs@snetram.nl> 2.2.0-4.sme
121 - Add qpsmtpd template fragment for custom SPAM subject prefix [SME: 5031]
122
123 * Thu Oct 29 2009 Shad L. Lords <slords@mail.com> 2.0.0-3.sme
124 - Add hooks cleanout back in in so auth works.
125
126 * Thu Oct 29 2009 Shad L. Lords <slords@mail.com> 2.2.0-2.sme
127 - Add compatibility with qpsmtpd 0.83 [SME: 5543]
128 - Add tls to base config [SME: 1076]
129
130 * Tue Oct 7 2008 Shad L. Lords <slords@mail.com> 2.2.0-1.sme
131 - Roll new stream to separate sme7/sme8 trees [SME: 4633]
132
133 * Sun Oct 5 2008 Shad L. Lords <slords@mail.com> 1.2.1-57
134 - Fix migrate fragment for zen.spamhaus.org [SME: 2116]
135
136 * Sun Oct 5 2008 Shad L. Lords <slords@mail.com> 1.2.1-56
137 - Migrate sbl-xbl.spamhaus.org to zen.spamhaus.org [SME: 2116]
138 - Remove blackhole.securitysage.com [SME: 4623]
139
140 * Wed Jul 23 2008 Gavin Weight <gweight@gmail.com> 1.2.1-55
141 - Fix empty lines and add feature to specify disclaimer directory.
142 (thanks, Federico Simoncelli). [SME: 3244]
143
144 * Thu Apr 17 2008 Gavin Weight <gweight@gmail.com> 1.2.1-54
145 - Migrate ordb.net entries away. [SME: 4214]
146
147 * Tue Jan 29 2008 Filippo Carletti <filippo.carletti@gmail.com> 1.2.1-53
148 - Enable auth plugin for local connections. [SME: 2631]
149
150 * Thu Jan 10 2008 Gavin Weight <gweight@gmail.com> 1.2.1-52
151 - Fix divide by zero error on log rotate. [SME: 3620]
152
153 * Wed Jan 09 2008 Stephen Noble <support@dungog.net> 1.2.1-51
154 - check_smtp_forward changed from loginfo to logdebug [SME: 3471]
155
156 * Mon Jan 7 2008 Stephen Noble <support@dungog.net> 1.2.1-50
157 - disable qplogsumm by deafult [SME: 3727]
158
159 * Mon Jan 7 2008 Stephen Noble <support@dungog.net> 1.2.1-49
160 - rename template-begin fragments [SME: 2333]
161
162 * Mon Oct 29 2007 Charlie Brady <charlie_brady@mitel.com> 1.2.1-48
163 - Add badrcptto_pattern rule to block "null" recipient addresses.
164 [SME: 3476]
165
166 * Thu Sep 6 2007 Charlie Brady <charlie_brady@mitel.com> 1.2.1-47
167 - Add configurable timeouts during SMTP command parsing and message
168 body receipt. [SME: 3377]
169
170 * Thu Sep 6 2007 Charlie Brady <charlie_brady@mitel.com> 1.2.1-46
171 - Disconnect immediately if dnsbl plugin rejects recipient addresses
172 (and therefore would never accept the message). [SME: 3352]
173
174 * Thu Sep 6 2007 Charlie Brady <charlie_brady@mitel.com> 1.2.1-45
175 - Configure hosts_allow plugin, which use the pre_connection hook
176 and therefore needs to be done before the 'peers' plugin.
177 [SME: 3352]
178
179 * Fri Aug 03 2007 Charlie Brady <charlie_brady@mitel.com> 1.2.1-44
180 - Fix rbl migrate fragment (thanks, Mike McCarn). [SME: 3229]
181
182 * Sun Jun 17 2007 Shad L. Lords <slords@mail.com> 1.2.1-43
183 - Updates for disclaimer plugin [SME: 2648]
184
185 * Sat Jun 16 2007 Shad L. Lords <slords@mail.com> 1.2.1-42
186 - Add disclaimer plugin disabled by default [SME: 2648]
187
188 * Thu Jun 14 2007 Shad L. Lords <slords@mail.com> 1.2.1-41
189 - Update for new features in qpsmtpd v0.40
190
191 * Thu Jun 14 2007 Shad L. Lords <slords@mail.com> 1.2.1-40
192 - Remove conflicts qpsmtpd >= 0.33
193
194 * Sat Jun 9 2007 Shad L. Lords <slords@mail.com> 1.2.1-39
195 - Update to correct version of qplogsumm.pl [SME: 2971]
196
197 * Fri Jun 08 2007 Shad L. Lords <slords@mail.com> 1.2.1-38
198 - Add qplogsumm.pl to package for logging [SME: 2971]
199
200 * Fri Jun 08 2007 Stephen Noble <support@dungog.net> 1.2.1-37
201 - Bump
202
203 * Fri Jun 08 2007 Stephen Noble <support@dungog.net> 1.2.1-36
204 - Cumulative statistics for qpsmtpd using logterse [SME: 2971]
205
206 * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
207 - Clean up spec so package can be built by koji/plague
208
209 * Tue Apr 10 2007 Shad L. Lords <slords@mail.com> 1.2.1-35
210 - Add logterse plugin and reduce logging level [SME: 2875]
211
212 * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.2.1-34
213 - Remove templates2events link for rcpthosts [SME: 2716]
214
215 * Wed Mar 07 2007 Shad L. Lords <slords@mail.com> 1.2.1-33
216 - Add db entry for soft memory limits [SME: 2308]
217
218 * Sat Jan 27 2007 Shad L. Lords <slords@mail.com> 1.2.1-32
219 - Keep TNEF attachment if contains special lookout stuff [SME: 2339]
220
221 * Tue Jan 23 2007 Shad L. Lords <slords@mail.com> 1.2.1-31
222 - Add DomainKey and DKIM signing plugin
223
224 * Thu Jan 18 2007 Shad L. Lords <slords@mail.com> 1.2.1-30
225 - Remove whitelist_soft plugin usage [SME: 2322]
226
227 * Sat Jan 13 2007 Shad L. Lords <slords@mail.com> 1.2.1-29
228 - Rename badmailfrom template to 10sample [SME: 2279]
229
230 * Thu Jan 11 2007 Shad L. Lords <slords@mail.com> 1.2.1-28
231 - Fix peers plugin to hook new methods [SME: 2091]
232
233 * Thu Jan 11 2007 Shad L. Lords <slords@mail.com> 1.2.1-27
234 - Make smtp auth use local plugins [SME: 2091]
235
236 * Wed Jan 10 2007 Shad L. Lords <slords@mail.com> 1.2.1-26
237 - Migrate ordb.org entries away. [SME: 2274]
238 - Clean-up SBL and RBL lists to use be in the correct place and use
239 recognized lists.
240
241 * Thu Dec 28 2006 Shad L. Lords <slords@mail.com> 1.2.1-25
242 - Reverse last change and fix correctly by passing peers/0 to
243 the inital peers plugin [SME: 2167]
244
245 * Tue Dec 26 2006 Shad L. Lords <slords@mail.com> 1.2.1-24
246 - Update peers to exit gracefully if no config passed [SME: 2167]
247
248 * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
249 - Update to new release naming. No functional changes.
250 - Make Packager generic
251
252 * Fri Dec 1 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-23
253 - Re-enable these by default for local connections as they already
254 check for relayclient() for relevant sections: [SME: 1893]
255 30check_badmailfrom
256 33check_badrcptto_patterns
257 34check_badrcptto
258 38check_goodrcptto
259
260 * Fri Dec 1 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-22
261 - Replace config/peers/0 and config/peers/local template directory
262 symlinks with a tree of symlinks. Disable the following plugins
263 for local connections: [SME: 1893]
264 10check_earlytalker
265 12count_unrecognized_commands
266 16require_resolvable_fromhost
267 20rhsbl
268 22dnsbl
269 30check_badmailfrom
270 33check_badrcptto_patterns
271 34check_badrcptto
272 38check_goodrcptto
273 70spamassassin
274
275 * Fri Nov 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-21
276 - Fix last change to use SIGUSR1, not SIGHUP, and only for qpsmtpd.
277 The peers directories are shared between qpsmtpd and sqpsmtpd [SME: 1893]
278
279 * Fri Nov 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-20
280 - Regenerate peers directories in network-{create,delete} [SME: 1893]
281
282 * Fri Nov 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-19
283 - Update e-smith-lib requires to pick up configure_peers() change [SME: 1893]
284 - Add control/1 script and call from run script to configure peers [SME: 1893]
285
286 * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-18
287 - Ensure config directory resolves for sqpsmtpd service [SME: 1893]
288
289 * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-17
290 - Create config/peers directory [SME: 1893]
291
292 * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-16
293 - Expand config/peers/local in the relevant events [SME: 1893]
294 - TODO: Generate peers links for local networks
295
296 * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-15
297 - Remove peers/0 templates.metadata file
298 - Create config/peers templates directories
299 - Symlink config/peers/{0,local} to ../plugins
300 - To override local qpsmtpd config, create custom template for
301 /var/service/qpsmtpd/config/peers/local [SME: 1893]
302
303 * Wed Nov 22 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-14
304 - Merge in smeserver-qpsmtpd-tnef2mime [SME: 2087]
305
306 * Mon Nov 20 2006 Gavin Weight <gweight@gmail.com> 1.2.1-13
307 - Fix rcpthosts to regenerate on ip-change. [SME: 1926]
308
309 * Fri Nov 17 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-12
310 - Correct last patch (wrong templates.metadata file) [SME: 1893]
311 - Expand config/peers/0 in the relevant events
312
313 * Fri Nov 17 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-11
314 - Enable Charlie's peers plugin [SME: 1893]
315 Use templates.metadata to provide backwards compatibility with
316 add-on template fragments (at least for the first pass)
317 config/peers/0 is generated from existing config/plugins template
318 config/plugins is now a static file which just loads the peers plugin
319 - TODO: Generate local plugins file(s) with different config
320
321 * Sun Oct 22 2006 Charlie Brady <charlie_brady@mitel.com> 1.2.1-10
322 - Fix RE used to strip octets from IP address in peers plugin. [SME: 1893]
323
324 * Fri Sep 08 2006 Charlie Brady <charlie_brady@mitel.com> 1.2.1-09
325 - Add 'peers' plugin code. [SME: 1893]
326
327 * Thu Aug 24 2006 Filippo Carletti <carletti@mobilia.it> 1.2.1-08
328 - Add option for stealth mail logging. To enable:
329 - config setprop qpsmtpd BccMode bcc [SME: 1876]
330
331 * Fri Aug 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-07
332 - Enable check_smtp_forward if any domains are being forwarded
333 to internal mail servers [SME: 1850]
334
335 * Fri Aug 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-06
336 - Add check_smtp_forward plugin which contacts the internal mail
337 server(s) to determine whether the mail would be accepted. If
338 so, just let it queue normally
339 - TODO: Add configuration to plugins file if required [SME: 1850]
340
341 * Fri Aug 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-05
342 - Revert last change. Enhancing the smtp-forward plugin to handle
343 multiple internal mail servers for different domains is too
344 complex. Let's let qmail do that work. [SME: 710]
345
346 * Fri Aug 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-04
347 - Re-enable smtp-forward plugin requiring version which declines if
348 the connection is from a relayclient, to allow fallthrough to standard
349 qmail-queue plugin.
350 - Add default/failsafe queue/qmail-queue plugin [SME: 710]
351
352 * Thu Jul 27 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-03
353 - Remove hosts from badrcptto - we only handle domains [SME: 1777]
354
355 * Sat Jul 1 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-02
356 - Allow mail to [$ExternalIP] to support postmaster@[$ExternalIP] [SME: 1675]
357
358 * Sat Jul 1 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.1-01
359 - Roll tarball with patches to 1.2.0-10
360
361 * Thu Jun 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-10
362 - Change default smtpgreeting to $SystemName.$DomainName [SME: 1325]
363
364 * Thu Jun 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-09
365 - Template /var/service/qpsmtpd/config/smtpgreeting, defaulting to
366 $DomainName. To set a custom greeting, set $smtpd{Greeting} [SME: 1325]
367
368 * Mon Jun 26 2006 Filippo Carletti <carletti@mobilia.it> 1.2.0-08
369 - Expand badrcptto on group create/modifiy/delete events [SME: 1632]
370
371 * Wed Jun 21 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-07
372 - Remove configuration for klez_filter scanner as it duplicates
373 work of the pattern_filter [SME: 1620]
374
375 * Tue Jun 20 2006 Filippo Carletti <carletti@mobilia.it> 1.2.0-06
376 - Expand goodrcptto on group create/modifiy/delete events [SME: 1616]
377
378 * Mon Jun 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-05
379 - Improve peformance of pattern_filter plugin [SME: 1532]
380 - TODO: Remove obsolete code and comments from that plugin
381
382 * Wed May 17 2006 Gordon Rowell <gordonr@gormand.com.au> 1.2.0-04
383 - Allow all mail for domains which are being forwarded to internal
384 mail servers [SME: 1253]
385
386 * Thu Apr 6 2006 Gavin Weight <gweight@gmail.com> 1.2.0-03
387 - Revert back to loglevel 8 from 6. [SME: 503]
388
389 * Thu Mar 23 2006 Charlie Brady <charlie_brady@mitel.com> 1.2.0-02
390 - Disable use of smtp-forward plugin (probably temporarily) in
391 DelegateMailServer mode, to avoid mail looping problem. Always
392 use qmail-queue plugin (for now). [SME: 1121]
393
394 * Wed Mar 15 2006 Charlie Brady <charlie_brady@mitel.com> 1.2.0-01
395 - Roll stable stream version. [SME: 1016]
396
397 * Fri Feb 17 2006 Charlie Brady <charlie_brady@mitel.com> 1.0.2-04
398 - Exempt local networks from dnsbl lookup. [SME: 830]
399
400 * Fri Feb 10 2006 <gordonr@gormand.com.au> 1.0.2-03
401 - Call queue/smtp-forward to connect to DelegateMailServer
402 instead of queueing locally when DelegateMailServer is set [SME: 710]
403
404 * Mon Feb 6 2006 <charlie_brady@mitel.com> 1.0.2-02
405 - Enable resolvable_fromhost check by default, and add
406 whitelistsenders config for local domains. [SME: 638]
407
408 * Sun Feb 5 2006 <charlie_brady@mitel.com> 1.0.2-01
409 - Roll new tarball. [SME: 651]
410
411 * Sun Feb 5 2006 <charlie_brady@mitel.com> 1.0.1-21
412 - Remove unused patterns.default remnants. Ensure that all
413 templates2expand directories are populated only by createlinks
414 script. [SME: 651]
415
416 * Sat Feb 4 2006 <charlie_brady@mitel.com> 1.0.1-20
417 - Expand badhelo template during ip-change event, and remove
418 bogus expansions /var/qmail/control/badhelo templates. [SME: 651]
419
420 * Fri Feb 3 2006 Shad L. Lords <slords@mail.com> 1.0.1-19
421 - Add missing template-begin file in rhsbl directory [SME: 596]
422
423 * Fri Feb 3 2006 <carletti@mobilia.it> 1.0.1-18
424 - Expand config/relayclients in network-(create|delete) events
425 [SME: 649]
426
427 * Thu Feb 2 2006 <charlie_brady@mitel.com> 1.0.1-17
428 - Add template for invalid_resolvable_fromhost configuration file
429 [SME: 638]
430
431 * Mon Jan 30 2006 Charlie Brady <charlie_brady@mitel.com> 1.0.1-16
432 - Fix warnings during template expansion, if spamassassin and/or clamd
433 is not installed/configured. Remove dependencies on packages which
434 are optional. Ensure that clamav group exists before installation.
435 Remove one redundant template fragment (which consisted of only comments).
436 [SME: 606]
437
438 * Sat Jan 28 2006 Shad L. Lords <slords@mail.com> 1.0.1-15
439 - Add support for rhsbl entries to db [SME: 596]
440
441 * Thu Jan 26 2006 Charlie Brady <charlieb@e-smith.com> 1.0.1-14
442 - Remove remnant mailrules.default templates and template
443 expansions. [SME: 454]
444
445 * Wed Jan 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-13
446 - Add defaults qpsmtpd{Bcc} == disabled and qpsmtpd{BccUser} == maillog
447 - To enable mail logging:
448 - Create maillog user
449 - config setprop qpsmtpd Bcc enabled
450 - signal-event email-update [SME: 13]
451
452 * Wed Jan 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-12
453 - Really reduce default qpsmtpd{LogLevel} to LOGINFO (6) [SME: 503]
454
455 * Wed Jan 18 2006 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-11
456 - Reduce default qpsmtpd{LogLevel} to LOGINFO (7) [SME: 503]
457
458 * Thu Jan 12 2006 Charlie Brady <charlieb@e-smith.com> 1.0.1-10
459 - Fix goodrcptto and mailrules templates for single domain
460 pseudonym entries. [SME: 368]
461
462 * Thu Oct 13 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-09
463 - Default RequireResolvableFromHost to "no" [SF: 1269382]
464
465 * Thu Oct 13 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-08
466 - SIGHUP [s]qpsmtpd to re-read config in email-update [SF: 1252072]
467
468 * Mon Oct 10 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-07
469 - And finally, the env directory [SF: 1313800]
470
471 * Mon Oct 10 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-06
472 - And the config directory [SF: 1313800]
473
474 * Mon Oct 10 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-05
475 - Need to create ssl directory to allow template expansion [SF: 1313800]
476
477 * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-04
478 - And the path to the runenv directory [SF: 1313800]
479
480 * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-03
481 - And fix up path to config directory [SF: 1313800]
482
483 * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-02
484 - Remove symlinks from sqpsmtpd directory [SF: 1313800]
485
486 * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.1-01
487 - Roll new tarball, including patches to 1.0.0-11
488
489 * Fri Oct 7 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-11
490 - Added missing = to max_size parameter for clamav plugin [SF: 1308976]
491
492 * Thu Oct 6 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-10
493 - Added db defaults for qpsmtpd{LogLevel}=='8' and
494 $qpsmtpd{RequireResolvableFromHost}=='yes' [SF: 1314202]
495
496 * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-09
497 - Allow mail to root@domain. If you want to block it,
498 db accounts setprop root Visible internal [SF: 1252375]
499
500 * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-08
501 - And pick correct value from clamav entry: [SF: 1245756]
502 $qpsmtpd{MaxScannerSize} || $clamav{StreamMaxLength} || "25M";
503
504 * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-07
505 - Configure qpsmtpd{MaxScannerSize}, defaulting to 25MBytes [SF: 1245756]
506
507 * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-06
508 - Set separate softlimit values for data/stack/locked [SF: 1298123]
509
510 * Thu Sep 22 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-05
511 - Set memory_threshold to 1 so that qpsmtpd writes all mail messages
512 to disk so that scanners can look at them. Default is 10K [SF: 1298343]
513
514 * Mon Aug 29 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-04
515 - Updated Requires for qpsmtpd to 0.31 [SF: 1231314]
516 - Change paths to match Peter Holtzer's RPMs - /usr/share/qpsmtpd/
517 instead of /usr/lib/qpsmtpd [SF: 1231314]
518 - Updated Requires for plugins to pick up new paths [SF: 1231314]
519 - Remove symlinks from /var/service[s]qpsmtpd since they can
520 now be done with environment or qpsmtpd config variables [SF: 1231314]
521 - Remove plugins auth/cvm_unix_local, check_norelay and
522 check_badrcptto_patterns which are now in the qpsmtpd tarball [SF: 1231314]
523
524 * Mon Aug 29 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-03
525 - Fix sqpsmtpd script to call sslio with -u and -U args [SF: 1257284]
526
527 * Wed Aug 24 2005 Gordon Rowell <gordonr@gormand.com.au> 1.0.0-02
528 - Configure qpsmtpd{RBLList} with comma separator, but allow
529 either since people are used to colons and we then don't have
530 to do a db migration for beta1 -> beta2 [SF: 1267737]
531
532 * Fri Aug 19 2005 Gordon Rowell <gordonr@gormand.com.au>
533 - [1.0.0-01]
534 - Package renamed to smeserver-qpsmtpd
535
536 * Thu Aug 18 2005 Shad L. Lords <slords@mail.com>
537 - [0.0.4-27sme01]
538 - Change e-smith-clamav to smeserver-clamav
539
540 * Thu Aug 18 2005 Gordon Rowell <gordonr@gormand.com.au>
541 - [0.0.4-27]
542 - Expand goodrcptto in domain-* events [SF: 1257199]
543
544 * Tue Aug 16 2005 Charlie Brady <charlieb@e-smith.com>
545 - [0.0.4-26]
546 - Fix uid/gid which sslio wrapper runs as for sqpsmtpd. [SF: 1257284]
547 - Add Requires headers for e-smith-clamav and e-smith-spamassassin.
548
549 * Mon Aug 15 2005 Charlie Brady <charlieb@e-smith.com>
550 - [0.0.4-25]
551 - Change name of plugins RPM in Requires: header. [SF: 1242326]
552
553 * Wed Jul 27 2005 Gordon Rowell <gordonr@gormand.com.au>
554 - [0.0.4-24]
555 - Enabled check_basicheaders, requiring a From and Date header.
556 - Configure db default smtpd{MaxDateOffset}==0. Set it to a non-zero
557 value (e.g. 366) to reject mail with silly dates.
558 [SF: 1244977]
559
560 * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
561 - [0.0.4-23]
562 - Remove explicit pathnames in db opens. [SF: 1216546 (Shad)]
563
564 * Mon Jul 18 2005 Charlie Brady <charlieb@e-smith.com>
565 - [0.0.4-22]
566 - Fix metadata OUTPUT_PATH to OUTPUT_FILENAME [SF: 1237193]
567
568 * Mon Jul 18 2005 Charlie Brady <charlieb@e-smith.com>
569 - [0.0.4-21]
570 - Fix up db default qpsmtpd{tnef2mime} -> smtpd{tnef2mime} so it is
571 actually enabled by default [SF:1227668 (Shad)]
572
573 * Wed Jul 13 2005 Charlie Brady <charlieb@e-smith.com>
574 - [0.0.4-20]
575 - Fix errors in SSL PEM file template expansion [SF: 1237193]
576
577 * Tue Jul 12 2005 Charlie Brady <charlieb@e-smith.com>
578 - [0.0.4-19]
579 - Added Michael Weinberger's smeserver-qpsmtpd-tnef2mime - [SF:1227668]
580 - Added config db defaults to enable plugin
581
582 * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
583 - [0.0.4-18]
584 - Remove bogus /var/service/qpsmtpd/peers/{0,local}
585 directories (this time for sure, Rocky!) [SF: 1210727]
586
587 * Tue Jun 14 2005 Charlie Brady <charlieb@e-smith.com>
588 - [0.0.4-17]
589 - Small patch from Gordon to fix cvs interaction.
590
591 * Mon Jun 13 2005 Charlie Brady <charlieb@e-smith.com>
592 - [0.0.4-16]
593 - Add Obsoletes header for e-smith-ssl-mailfront. [SF: 1219069]
594
595 * Sun Jun 12 2005 Charlie Brady <charlieb@e-smith.com>
596 - [0.0.4-15]
597 - Remove bogus /var/service/qpsmtpd/peers/{0,local}
598 directories, and fix typo. [SF: 1210727]
599
600 * Tue May 31 2005 Charlie Brady <charlieb@e-smith.com>
601 - [0.0.4-14]
602 - Fix location of templates-begin files. [SF: 1210727]
603
604 * Tue May 24 2005 Charlie Brady <charlieb@e-smith.com>
605 - [0.0.4-13]
606 - Add "access" default property for qpsmtpd and sqpsmtpd services.
607 [SF: 1205847]
608 - Make sure that empty templates-begin files exist in peers/{0,local}
609 templates directories.
610
611 * Thu May 11 2005 Gordon Rowell <gordonr@gormand.com.au>
612 - [0.0.4-12]
613 - Fix up config/relayclients - need a dot after network blocks
614
615 * Thu May 11 2005 Gordon Rowell <gordonr@gormand.com.au>
616 - [0.0.4-11]
617 - Also regenerate goodrcptto in {user,pseudonym}-modify, since
618 details about the account may have changed
619
620 * Thu May 11 2005 Gordon Rowell <gordonr@gormand.com.au>
621 - [0.0.4-10]
622 - Actually regenerate goodrcptto in the events mentioned in
623 0.0.3-01 (typo in createlinks)
624
625 * Fri May 06 2005 Charlie Brady <charlieb@e-smith.com>
626 - [0.0.4-09]
627 - Add type and status defaults for qpsmtpd and sqpsmtpd services.
628
629 * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-08
630 - Fixed up SMTP Authentication status mismatch
631
632 * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-07
633 - Clean up configuration, using "runenv" file for each service
634 - Check various properties to determine whether to enable plugins
635
636 * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-06
637 - Move mailpatterns defaults to e-smith-email
638
639 * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-05
640 - New arguments to auth_cvm_unix_local to allow AUTH to be
641 enabled/disabled for smtp or ssmtp:
642 enable_smtp no enable_ssmtpd yes
643 - Checks config db defaults for [s]smtpd{Authentication}
644
645 * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-04
646 - Remove spurious return statement
647
648 * Wed May 4 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-03
649 - Fix auth_cvm_unix_local to actually check with CVM
650 - TODO: auth-cram-md5 and auth-local (?)
651
652 * Sat Apr 30 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-02
653 - Check for relayclient in check_badrcptto_patterns
654 - Actually check that the user exists in the prototype auth module
655
656 * Sat Apr 30 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.4-01
657 - Added Provides: e-smith-smtpd to ease migration from e-smith-mailfront
658
659 * Sat Apr 30 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.3-04
660 - Move badrcpto_patterns into a configuration file
661 - Updated comment blocks in plugins
662 - Parameterised a number of qpsmtpd config files
663 - TODO: Database defaults, finalise parameterisation
664
665 * Fri Apr 29 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.3-03
666 - Renamed auth module to auth_cvm_unix_local
667
668 * Fri Apr 29 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.3-02
669 - Added auth_cvm-unix-local for AUTH LOGIN and AUTH PLAIN
670 - TODO: Actually check with CVM - currently uses colon separated
671 plain text config/flat_auth_pw
672
673 * Fri Apr 29 2005 Gordon Rowell <gordonr@gormand.com.au> 0.0.3-01
674 - Regenerate goodrcptto in {user,pseudonym}-{create,delete}
675 - thanks Paul Nesbit
676 - Split qpsmtpd-plugins-openfusion into separate RPM
677 - Note: mailer-daemon now works due to change I suggested in
678 check_goodrcptto: match on full string, then match again on
679 string with extension stripped - thanks Gavin Carr
680 - Unset RELAYCLIENT in check_norelay (probably not required)
681
682 * Tue Apr 26 2005 Gordon Rowell <gordonr@gormand.com.au>
683 - [0.0.2-03]
684 - Pass correct parameter to check_goodrcptto
685 - TODO: mailer-daemon is currently being denied due to goodrcptto
686 extension folding
687
688 * Tue Apr 26 2005 Gordon Rowell <gordonr@gormand.com.au>
689 - [0.0.2-02]
690 - Added plugins/check_badrcptto_patterns to check for bang, shriek
691 and double at paths.
692 - Added plugins/check_norelay to allow specific hosts to be denied relaying
693
694 * Tue Apr 26 2005 Gordon Rowell <gordonr@gormand.com.au>
695 - [0.0.2-01]
696 - Added plugins/virus/patterns_filter, based on Gavin Carr's exe_filter,
697 but without the dependency on Email::MIME. This is a simple-minded
698 filter, which doesn't care about MIME boundaries (as per the
699 mailfront version).
700
701 * Mon Apr 25 2005 Gordon Rowell <gordonr@gormand.com.au>
702 - [0.0.1-03]
703 - Fixed path to clamav socket in 80clamdscan (currently unused)
704 - Parameterised many of the templates
705 - TODO: Need to parameterise rshbl
706 - Added a set of qpsmtpd plugins from Gavin Carr of OpenFusion:
707 http://www.openfusion.com.au/labs/qpsmtpd/
708 - TODO: Need norelayclient setting (to deny relay from router)
709 - TODO: sqpsmtpd needs testing - fails with (maybe just from stunnel client)
710 "421 See http://smtpd.develooper.com/barelf.html"
711
712 * Thu Apr 21 2005 Gordon Rowell <gordonr@gormand.com.au>
713 - [0.0.1-02]
714 - Initial cut of sqpsmtpd
715
716 * Thu Apr 21 2005 Gordon Rowell <gordonr@gormand.com.au>
717 - [0.0.1-01]
718 - Initial packaging
719
720 %prep
721 %setup
722 %patch1 -p1
723 %patch2 -p1
724 %patch3 -p1
725 %patch4 -p1
726 %patch5 -p1
727 %patch6 -p1
728 %patch7 -p1
729
730 %build
731 perl createlinks
732
733 PEERS_CONFIG=root/etc/e-smith/templates/var/service/qpsmtpd/config/peers
734 mkdir -p $PEERS_CONFIG/0
735 mkdir -p $PEERS_CONFIG/local
736
737 DISABLE_LOCAL="
738 10check_earlytalker
739 12count_unrecognized_commands
740 16require_resolvable_fromhost
741 20rhsbl
742 22dnsbl
743 70spamassassin
744 "
745
746 for file in $DISABLE_LOCAL
747 do
748 echo "# $file disabled for local connections" > $PEERS_CONFIG/local/$file
749 done
750
751 DISABLE_EXTERNAL="
752 65disclaimer
753 "
754
755 for file in $DISABLE_EXTERNAL
756 do
757 echo "# $file disabled for external connections" > $PEERS_CONFIG/0/$file
758 done
759
760 (
761 cd root/etc/e-smith/templates/var/service/qpsmtpd/config/plugins
762 for file in *
763 do
764 [ -e ../peers/0/$file ] ||
765 ln -s ../../plugins/$file ../peers/0/$file
766 [ -e ../peers/local/$file ] ||
767 ln -s ../../plugins/$file ../peers/local/$file
768 done
769 )
770
771 %install
772 rm -rf $RPM_BUILD_ROOT
773 (cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT)
774 rm -f %{name}-%{version}-%{release}-filelist
775 /sbin/e-smith/genfilelist $RPM_BUILD_ROOT \
776 --dir /var/service/qpsmtpd "attr(1755,root,root)" \
777 --file /var/service/qpsmtpd/down "attr(0644,root,root)" \
778 --file /var/service/qpsmtpd/run "attr(0755,root,root)" \
779 --file /var/service/qpsmtpd/control/1 "attr(0755,root,root)" \
780 --dir /var/service/qpsmtpd/supervise "attr(0700,root,root)" \
781 --dir /var/service/qpsmtpd/env "attr(0755,root,root)" \
782 --file /var/service/qpsmtpd/env/PATH "attr(0644,root,root)" \
783 --dir /var/service/qpsmtpd/log "attr(1755,root,root)" \
784 --file /var/service/qpsmtpd/log/run "attr(0755,root,root)" \
785 --dir /var/service/qpsmtpd/log/supervise "attr(0700,root,root)" \
786 --dir /var/log/qpsmtpd "attr(2750,smelog,smelog)" \
787 \
788 --dir /var/service/sqpsmtpd "attr(1755,root,root)" \
789 --file /var/service/sqpsmtpd/down "attr(0644,root,root)" \
790 --file /var/service/sqpsmtpd/run "attr(0755,root,root)" \
791 --dir /var/service/sqpsmtpd/supervise "attr(0700,root,root)" \
792 --dir /var/service/sqpsmtpd/env "attr(0755,root,root)" \
793 --file /var/service/sqpsmtpd/env/PATH "attr(0644,root,root)" \
794 --dir /var/service/sqpsmtpd/log "attr(1755,root,root)" \
795 --file /var/service/sqpsmtpd/log/run "attr(0755,root,root)" \
796 --dir /var/service/sqpsmtpd/log/supervise "attr(0700,root,root)" \
797 --dir /var/log/sqpsmtpd "attr(2750,smelog,smelog)" \
798 \
799 --file /var/service/sqpsmtpd/sqpsmtpd "attr(0755,root,root)" \
800 --dir /var/spool/qpsmtpd "attr(2750,qpsmtpd,clamav)" \
801 \
802 --file /usr/local/bin/qplogsumm.pl "attr(0755,root,root)" \
803 > %{name}-%{version}-%{release}-filelist
804
805 %pre
806 /sbin/e-smith/create-system-user qpsmtpd 453 \
807 'qpsmtpd system user' /var/service/qpsmtpd /bin/false
808 /usr/sbin/groupadd -r clamav 2>/dev/null || :
809
810 TEMPLATES_DIR=/etc/e-smith/templates/var/service/qpsmtpd/config/peers
811
812 [ -L $TEMPLATES_DIR/0 ] && rm -f $TEMPLATES_DIR/0
813 [ -L $TEMPLATES_DIR/local ] && rm -f $TEMPLATES_DIR/local
814 true
815
816 %post
817
818 %clean
819 rm -rf $RPM_BUILD_ROOT
820
821 %files -f %{name}-%{version}-%{release}-filelist
822 %defattr(-,root,root)

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed