]> git.proxmox.com Git - proxmox-mail-forward.git/log
proxmox-mail-forward.git
21 months agobump version to 0.1.1-1 [final]
Wolfgang Bumiller [Mon, 28 Nov 2022 08:34:22 +0000 (09:34 +0100)]
bump version to 0.1.1-1 [final]

the previous bump missed the dependency bump

Signed-off-by: Wolfgang Bumiller <w.bumiller@proxmox.com>
21 months agobump section config dependency to 1.0.2
Wolfgang Bumiller [Mon, 28 Nov 2022 08:33:38 +0000 (09:33 +0100)]
bump section config dependency to 1.0.2

Signed-off-by: Wolfgang Bumiller <w.bumiller@proxmox.com>
21 months agobump version to 0.1.1-1
Wolfgang Bumiller [Mon, 28 Nov 2022 08:32:35 +0000 (09:32 +0100)]
bump version to 0.1.1-1

Signed-off-by: Wolfgang Bumiller <w.bumiller@proxmox.com>
21 months agopbs user config: allow parsing unknown sections
Fiona Ebner [Fri, 25 Nov 2022 15:15:36 +0000 (16:15 +0100)]
pbs user config: allow parsing unknown sections

Previously, configs with entries for tokens could not be parsed
successfully, so extracting the mail for the root user failed.

Signed-off-by: Fiona Ebner <f.ebner@proxmox.com>
22 months agod/rules: patch out unnecessary librt linkage
Thomas Lamprecht [Thu, 10 Nov 2022 12:08:52 +0000 (13:08 +0100)]
d/rules: patch out unnecessary librt linkage

Signed-off-by: Thomas Lamprecht <t.lamprecht@proxmox.com>
22 months agod/rules: avoid setting DH_VERBOSE by default
Thomas Lamprecht [Thu, 10 Nov 2022 12:07:46 +0000 (13:07 +0100)]
d/rules: avoid setting DH_VERBOSE by default

Signed-off-by: Thomas Lamprecht <t.lamprecht@proxmox.com>
22 months agobump version to 0.1.0-1
Wolfgang Bumiller [Thu, 10 Nov 2022 10:43:05 +0000 (11:43 +0100)]
bump version to 0.1.0-1

Signed-off-by: Wolfgang Bumiller <w.bumiller@proxmox.com>
22 months agouse setresuid to drop saved-uid as well
Wolfgang Bumiller [Thu, 10 Nov 2022 10:41:34 +0000 (11:41 +0100)]
use setresuid to drop saved-uid as well

Signed-off-by: Wolfgang Bumiller <w.bumiller@proxmox.com>
22 months agorequire proxmox-section-config 1.0.1
Wolfgang Bumiller [Thu, 10 Nov 2022 10:31:22 +0000 (11:31 +0100)]
require proxmox-section-config 1.0.1

Signed-off-by: Wolfgang Bumiller <w.bumiller@proxmox.com>
22 months agod/postinst: register binary in .forward
Fiona Ebner [Fri, 21 Oct 2022 13:02:47 +0000 (15:02 +0200)]
d/postinst: register binary in .forward

Similar to how it is done for pve-manager in PVE. If pvemailforward is
detected, nothing is done. An adapted pve-manager will cleanly handle
the switchover for PVE installations.

Signed-off-by: Fiona Ebner <f.ebner@proxmox.com>
22 months agoadd Debian packaging
Fiona Ebner [Fri, 21 Oct 2022 13:02:46 +0000 (15:02 +0200)]
add Debian packaging

It is a setuid binary owned by root, since the initial step of reading
the configuration files on both PVE and PBS requires higher privileges
which can't be mapped easily otherwise.

Used parts of the packaging in proxmox-backup as a basis.

Signed-off-by: Fiona Ebner <f.ebner@proxmox.com>
22 months agoinitial commit
Fiona Ebner [Fri, 21 Oct 2022 13:02:45 +0000 (15:02 +0200)]
initial commit

It is intended to replace the current pvemailforward binary+script in
PVE and also be used in PBS. The implemenation is largely based on the
pvemailforward script to try and keep behavior mostly the same in PVE.

To read the config in PBS, the binary would need to belong to
backup:backup with setuid and setgid bits (proxmox-backup is 700 owned
by backup:backup and user.cfg is 640 owned by root:backup). To read
the configs in PVE the setgid bit for www-data would need to be set.

To avoid this issue, the helper will be a root-owned setuid binary and
set the effective UID to the real UID, after reading in the config
files.

Signed-off-by: Fiona Ebner <f.ebner@proxmox.com>