Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

eximstats-html-4.88-lp152.7.3 RPM for ppc64le

From OpenSuSE Ports Leap 15.2 for ppc64le

Name: eximstats-html Distribution: openSUSE:Leap:15.2:PowerPC / ports
Version: 4.88 Vendor: openSUSE
Release: lp152.7.3 Build date: Sat May 16 12:08:41 2020
Group: Productivity/Networking/Email/Servers Build host: obs-power9-07
Size: 907 Source RPM: exim-4.88-lp152.7.3.src.rpm
Packager: https://bugs.opensuse.org
Url: http://www.exim.org/
Summary: Create HTML reports of exim logs
If this package is installed alongside the exim MTA, and you enable
EXIM_REPORT_WEEKLY_HTML in /etc/sysconfig/exim, logrotate/cron will
create HTML reports in /srv/www/eximstats.

You can edit /etc/apache2/conf.d/eximstats.conf to configure your
webserver for the reports.

The script /usr/sbin/eximstats-html-update.py can create the reports
for log files that were rotated in the past. (You would only run this
once, if at all. The rest is done by logrotate / cron.)

Provides

Requires

License

GPL-2.0+

Changelog

* Wed Apr 01 2020 wullinger@rz.uni-kiel.de
  - don't create logfiles during install
    * fixes CVE-2020-8015 (bsc#1154183)
* Mon Jan 13 2020 wullinger@rz.uni-kiel.de
  - add a spec-file workaround for bsc#1160726
* Fri Sep 06 2019 Alexandros Toptsoglou <atoptsoglou@suse.com>
  - CVE-2019-15846: Fixed a buffer overflow in SMTP Delivery process
    where a remote attacker could execute code with root privileges
    by sending crafted SNI data (boo#1149182).
    backport commit 2600301ba6dbac5c9d640c87007a07ee6dcea1f4
    add CVE-2019-15846.patch
* Fri Jul 26 2019 alex <atoptsoglou@suse.com>
  - CVE-2019-13917: Fixed an issue with ${sort} expansion which could
    allow remote attackers to execute other programs with root privileges
    (boo#1142207)
    backpport of commit 21aa05977abff1eaa69bb97ef99080220915f7c0
    add CVE-2019-13917.patch
* Wed Jun 05 2019 Robert Frohl <rfrohl@suse.com>
  - CVE-2019-10149: Fixed a Remote Command Execution (bsc#1136587)
    backport of commit d740d2111f189760593a303124ff6b9b1f83453d
    add CVE-2019-10149.patch
* Thu Nov 30 2017 wullinger@rz.uni-kiel.de
  - add exim-CVE-2017-16944.patch:
    backport of commit 178ecb70987f024f0e775d87c2f8b2cf587dd542
    fix for CVE-2017-16944 (#bsc1069859)
* Mon Nov 27 2017 dmueller@suse.com
  - update to 4.88:
    drops fix-CVE-2016-9963-31c02defdc5118834e801d4fe8f11c1d9b5ebadf.patch,
      exim-4.86.2+fixes-867e8fe25dbfb1e31493488ad695bde55b890397.patch
  - remove exim4-manpages.tar.bz2: upstream does not exist anymore
  - update keyring
* Mon Nov 27 2017 kstreitova@suse.com
  - add exim-4.86.2-mariadb_102_compile_fix.patch to fix compilation
    with the mariadb 10.2 (in our case the build with libmariadb
    library from the mariadb-connector-c package)
    * upstream commits: a12400fd4493b676e71613ab429e731f777ebd1e and
    31beb7972466a33a88770eacbce13490f2ddadc2
* Mon Nov 27 2017 meissner@suse.com
  - exim-CVE-2017-16943.patch: fixed possible code execution (CVE-2017-16943 bsc#1069857)
* Thu Nov 23 2017 rbrown@suse.com
  - Replace references to /var/adm/fillup-templates with new
    %_fillupdir macro (boo#1069468)
* Mon Oct 09 2017 dimstar@opensuse.org
  - Explicitly buildrequire libnsl-devel on suse_version >= 1330:
    libnsl used to be an integrated part of glibc. Since the build
    system / makefiles explicitly reference libnsl, it is our own
    duty to ensure we have our deps in place.
* Tue Jul 04 2017 meissner@suse.com
  - specify users with ref:mail, to make them dynamic. bsc#1046971
* Mon Jun 19 2017 meissner@suse.com
  - exim-CVE-2017-1000369.patch: Fixed memory leaks that could be
    exploited to "stack crash" local privilege escalation (bsc#1044692)
  - Require user(mail) group(mail) to meet new users handling in TW.
  - Prerequire permissions (fixes rpmlint).
* Mon Apr 24 2017 wullinger@rz.uni-kiel.de
  - conditionally disable DANE on SuSE versions with OpenSSL < 1.0
  - exim-4.86.2+fixes-867e8fe25dbfb1e31493488ad695bde55b890397.patch:
    import exim-4_86_2+fixes branch
      + fix CVE-2016-1531
      when installed setuid root, allows local users to gain privileges via the perl_startup
      argument.
      + fix Bug 1805: store the initial working directory, expand $initial_cwd
      + fix Bug 1671: segfault after delivery (https://bugs.exim.org/show_bug.cgi?id=1671)
      + Don't issue env warning if env is empty
  - fix-CVE-2016-9963-31c02defdc5118834e801d4fe8f11c1d9b5ebadf.patch:
    DKIM information leakage
* Mon Apr 04 2016 e.istomin@edss.ee
  - Makefile tuning:
    + add sqlite support
      + disable WITH_OLD_DEMIME
      + enable AUTH_CYRUS_SASL
      + enable AUTH_TLS
      + enable SYSLOG_LONG_LINES
      + enable SUPPORT_PAM
      + MAX_NAMED_LIST=64
      + enable EXPERIMENTAL_DMARC
      + enable EXPERIMENTAL_EVENT
      + enable EXPERIMENTAL_PROXY
      + enable EXPERIMENTAL_CERTNAMES
      + enable EXPERIMENTAL_DSN
      + enable EXPERIMENTAL_DANE
      + enable EXPERIMENTAL_SOCKS
      + enable EXPERIMENTAL_INTERNATIONAL
* Wed Mar 02 2016 lmuelle@suse.com
  - Update to 4.86.2
    + Fix minor portability issues for *BSD and OS/X.
* Mon Feb 29 2016 lmuelle@suse.com
  - Update to 4.86.1
    + Add support for keep_environment and add_environment options;
      CVE-2016-1531; (boo#968844).
* Wed Feb 03 2016 opensuse@cboltz.de
  - Move AppArmor profile to /usr/share/apparmor/extra-profiles/, which is
    the directory for inactive profiles since AppArmor 2.9
* Fri Dec 11 2015 lmuelle@suse.com
  - Update the Exim Maintainers Keyring file 'exim.keyring'.
  - Use URL for the source line of the main tar ball.
* Fri Oct 02 2015 michal.hrusecky@opensuse.org
  - Update to 4.86
    * Support for using the system standard CA bundle.
    * New expansion items $config_file, $config_dir, containing the file
      and directory name of the main configuration file. Also $exim_version.
    * New "malware=" support for Avast.
    * New "spam=" variant option for Rspamd.
    * Assorted options on malware= and spam= scanners.
    * A commandline option to write a comment into the logfile.
    * If built with EXPERIMENTAL_SOCKS feature enabled, the smtp transport can
      be configured to make connections via socks5 proxies.
    * If built with EXPERIMENTAL_INTERNATIONAL, support is included for
      the transmission of UTF-8 envelope addresses.
    * If built with EXPERIMENTAL_INTERNATIONAL, an expansion item for a commonly
      used encoding of Maildir folder names.
    * A logging option for slow DNS lookups.
    * New ${env {<variable>}} expansion.
    * A non-SMTP authenticator using information from TLS client certificates.
    * Main option "tls_eccurve" for selecting an Elliptic Curve for TLS.
      Patch originally by Wolfgang Breyha.
    * Main option "dns_trust_aa" for trusting your local nameserver at the
      same level as DNSSEC.
  - Dropped exim-enable_ecdh_openssl.patch as included in upstream
* Wed May 06 2015 lmuelle@suse.com
  - Fix the systemd service file by not passing EXIM_ARGS as one single
    argument by removing the curly brackets (shell syntax).
* Fri Apr 17 2015 lmuelle@suse.com
  - Install fitting eximstats.conf depending on SUSE version; (bsc#926861).
  - Add attribute dir to /etc/apache2 and /etc/apache2/conf.d in the file list.
* Fri Mar 13 2015 lmuelle@suse.com
  - Replace the fixed ExecStart arguments by ${EXIM_ARGS} as defined in
    /etc/sysconfig/exim; (bsc#922145).
* Sat Jan 24 2015 lmuelle@suse.com
  - Set CFLAGS_OPT_WERROR only on post-5 CentOS and RHEL systems.
* Sat Jan 24 2015 lmuelle@suse.com
  - Drop BuildRequires xorg-x11-server-sdk for non SUSE systems in particular to
    build on RHEL 6 again.
* Sat Jan 24 2015 lmuelle@suse.com
  - Let ld know the path to mysqlclient.
* Sat Jan 24 2015 lmuelle@suse.com
  - update to 4.85
    + When running the test suite, the README says that variables such as
      no_msglog_check are global and can be placed anywhere in a specific
      test's script, however it was observed that placement needed to be near
      the beginning for it to behave that way. Changed the runtest perl
      script to read through the entire script once to detect and set these
      variables, reset to the beginning of the script, and then run through
      the script parsing/test process like normal.
    + Expand the EXPERIMENTAL_TPDA feature.  Several different events now
      cause callback expansion.
    + Bugzilla 1518: Clarify "condition" processing in routers; that
      syntax errors in an expansion can be treated as a string instead of
      logging or causing an error, due to the internal use of bool_lax
      instead of bool when processing it.
    + Add EXPERIMENTAL_DANE, allowing for using the DNS as trust-anchor for
      server certificates when making smtp deliveries.
    + Support secondary-separator specifier for MX, SRV, TLSA lookups.
    + Add ${sort {list}{condition}{extractor}} expansion item.
    + Bugzilla 1216: Add -M (related messages) option to exigrep.
    + GitHub Issue 18: Adjust logic testing for true/false in redis lookups.
      Merged patch from Sebastian Wiedenroth.
    + Fix results-pipe from transport process.  Several recipients, combined
      with certificate use, exposed issues where response data items split
      over buffer boundaries were not parsed properly.  This eventually
      resulted in duplicates being sent.  This issue only became common enough
      to notice due to the introduction of conection certificate information,
      the item size being so much larger.  Found and fixed by Wolfgang Breyha.
    + Bug 1533: Fix truncation of items in headers_remove lists.  A fixed
      size buffer was used, resulting in syntax errors when an expansion
      exceeded it.
    + Add support for directories of certificates when compiled with a GnuTLS
      version 3.3.6 or later.
    + Rename the TPDA expermimental facility to Event Actions.  The #ifdef
      is EXPERIMENTAL_EVENT, the main-configuration and transport options
      both become "event_action", the variables become $event_name, $event_data
      and $event_defer_errno.  There is a new variable $verify_mode, usable in
      routers, transports and related events.  The tls:cert event is now also
      raised for inbound connections, if the main configuration event_action
      option is defined.
    + In test suite, disable OCSP for old versions of openssl which contained
      early OCSP support, but no stapling (appears to be less than 1.0.0).
    + When compiled with OpenSSL and EXPERIMENTAL_CERTNAMES, the checks on
      server certificate names available under the smtp transport option
      "tls_verify_cert_hostname" now do not permit multi-component wildcard
      matches.
    + Time-related extraction expansions from certificates now use the main
      option "timezone" setting for output formatting, and are consistent
      between OpenSSL and GnuTLS compilations.  Bug 1541.
    + Fix a crash in mime ACL when meeting a zero-length, quoted or RFC2047-
      encoded parameter in the incoming message.  Bug 1558.
    + Bug 1527: Autogrow buffer used in reading spool files.  Since they now
      include certificate info, eximon was claiming there were spoolfile
      syntax errors.
    + Bug 1521: Fix ldap lookup for single-attr request, multiple-attr return.
    + Log delivery-related information more consistently, using the sequence
      "H=<name> [<ip>]" wherever possible.
    + Bug 1547: Omit RFCs from release. Draft and RFCs have licenses which
      are problematic for Debian distribution, omit them from the release
      tarball.
    + Updates and fixes to the EXPERIMENTAL_DSN feature.
    + Fix string representation of time values on 64bit time_t anchitectures.
      Bug 1561.
    + Fix a null-indirection in certextract expansions when a nondefault
      output list separator was used.
* Sun Dec 21 2014 michal.hrusecky@opensuse.org
  - Enable SPF
* Sun Dec 21 2014 michal.hrusecky@opensuse.org
  - Fix service file; (boo#935601)
  - Using bcond for mysql, pgsql and ldap
  - mysql, pgsql and ldap enabled by default
* Fri Dec 05 2014 lmuelle@suse.com
  - Removed executable permission bits from exim.service file; (boo#935601).
* Wed Nov 26 2014 lmuelle@suse.com
  - Remove dependency on gpg-offline as signature checking is implemented in the
    source validator.
* Wed Nov 26 2014 lmuelle@suse.com
  - update to 4.84
    + Re-add a 'return NULL' to silence complaints from static checkers that
      were complaining about end of non-void function with no return;
      (beo#1506); obsoletes silence-static-checkers.patch.
    + Fix parsing of quoted parameter values in MIME headers.
      This was a regression intruduced in 4.83 by another bugfix; (beo#1513).
    + Fix broken compilation when EXPERIMENTAL_DSN is enabled.
    + Fix exipick for enhanced spoolfile specification used when
      EXPERIMENTAL_DNS is enabled; (beo#1509).

Files

/etc/apache2
/etc/apache2/conf.d
/etc/apache2/conf.d/eximstats.conf
/srv/www/eximstats
/usr/sbin/eximstats-html-update.py


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 12:13:28 2024