2007-01-16 00:33:08 +01:00
|
|
|
#
|
2011-02-01 15:11:40 +01:00
|
|
|
# spec file for package postfix
|
2007-01-16 00:33:08 +01:00
|
|
|
#
|
2024-01-18 11:54:23 +01:00
|
|
|
# Copyright (c) 2024 SUSE LLC
|
2007-01-16 00:33:08 +01:00
|
|
|
#
|
2008-08-07 01:34:35 +02:00
|
|
|
# All modifications and additions to the file contributed by third parties
|
|
|
|
# remain the property of their copyright owners, unless otherwise agreed
|
|
|
|
# upon. The license for this file, and modifications and additions to the
|
|
|
|
# file, is the same license as for the pristine package itself (unless the
|
|
|
|
# license for the pristine package is not an Open Source License, in which
|
|
|
|
# case the license is the MIT License). An "Open Source License" is a
|
|
|
|
# license that conforms to the Open Source Definition (Version 1.9)
|
|
|
|
# published by the Open Source Initiative.
|
|
|
|
|
2019-06-06 11:54:36 +02:00
|
|
|
# Please submit bugfixes or comments via https://bugs.opensuse.org/
|
2007-01-16 00:33:08 +01:00
|
|
|
#
|
|
|
|
|
2018-03-22 15:25:30 +01:00
|
|
|
|
2015-01-27 12:52:31 +01:00
|
|
|
%define pf_docdir %{_docdir}/%{name}-doc
|
|
|
|
%define pf_config_directory %{_sysconfdir}/%{name}
|
2018-03-13 08:02:46 +01:00
|
|
|
%define pf_daemon_directory %{_prefix}/lib/%{name}/bin/
|
|
|
|
%define _libexecdir %{_prefix}/lib
|
|
|
|
%define pf_shlib_directory %{_prefix}/lib/%{name}
|
|
|
|
%define pf_command_directory %{_sbindir}
|
2015-01-27 12:52:31 +01:00
|
|
|
%define pf_queue_directory var/spool/%{name}
|
|
|
|
%define pf_sendmail_path %{_sbindir}/sendmail
|
|
|
|
%define pf_newaliases_path %{_bindir}/newaliases
|
|
|
|
%define pf_mailq_path %{_bindir}/mailq
|
|
|
|
%define pf_setgid_group maildrop
|
|
|
|
%define pf_readme_directory %{_docdir}/%{name}-doc/README_FILES
|
|
|
|
%define pf_html_directory %{_docdir}/%{name}-doc/html
|
|
|
|
%define pf_sample_directory %{_docdir}/%{name}-doc/samples
|
|
|
|
%define pf_data_directory %{_localstatedir}/lib/%{name}
|
2021-01-21 16:03:29 +01:00
|
|
|
%define pf_database_convert %{_rundir}/%{name}-needs-convert
|
2020-08-21 12:07:25 +02:00
|
|
|
%define mail_group mail
|
2015-01-27 12:52:31 +01:00
|
|
|
%define conf_backup_dir %{_localstatedir}/adm/backup/%{name}
|
2020-07-03 20:16:52 +02:00
|
|
|
%define unitdir %{_prefix}/lib/systemd
|
2018-03-13 08:02:46 +01:00
|
|
|
#Compat macro for new _fillupdir macro introduced in Nov 2017
|
|
|
|
%if ! %{defined _fillupdir}
|
|
|
|
%define _fillupdir %{_localstatedir}/adm/fillup-templates
|
|
|
|
%endif
|
2023-02-02 21:10:19 +01:00
|
|
|
%if 0%{?suse_version} < 1599
|
2018-03-13 08:02:46 +01:00
|
|
|
%bcond_without libnsl
|
2023-02-02 21:10:19 +01:00
|
|
|
%else
|
2023-12-28 08:51:56 +01:00
|
|
|
%bcond_with libnsl
|
2023-02-02 21:10:19 +01:00
|
|
|
%endif
|
2020-08-27 16:36:19 +02:00
|
|
|
%bcond_without ldap
|
2007-01-16 00:33:08 +01:00
|
|
|
Name: postfix
|
Accepting request 1155290 from home:adkorte:branches:server:mail
- update to 3.8.6
* Bugfix (defect introduced: Postfix 2.3, date 20051222): the
Dovecot auth client did not reset the 'reason' from a previous
Dovecot auth service response, before parsing the next Dovecot
auth server response in the same SMTP session, resulting in a
nonsensical "authentication failed" warning message. Reported
by Stephan Bosch.
* Bugfix (defect introduced: Postfix 3.1, date: 20151128):
"postqueue -j" produced broken JSON when escaping a control
character as \uXXXX. Found during code maintenance.
* Cleanup: this fixes posttls-finger certificate match expectations
for all TLS security levels, including warnings for levels that
don't implement certificate matching. By Viktor Dukhovni.
* Bugfix (defect introduced: Postfix 2.3): after prepending a
header at the top of a message (with an access(5), header_checks(5)
or Milter action), the Postfix Milter "delete header" or "update
header" action was skipping the prepended header, instead of
skipping the Postfix-generated Received: header. Problem report
by Carlos Velasco.
* Workaround: tlsmgr logfile spam. Reportedly, some OS lies under
load: it says that a socket is readable, then it says that the
socket has unread data, and then it says that read returns EOF,
causing Postfix to spam the log with a warning message.
* Bugfix (defect introduced: Postfix 3.4): the SMTP server's BDAT
command handler could be tricked to read $message_size_limit
bytes into memory. Found during code maintenance.
* Safety: limit the total size of DNS lookup results to 100
records; drop the excess records, and log a warning. This limit
is 20x larger than the number of server addresses that the
Postfix SMTP client is willing to consider when delivering mail,
and is far below the number of records that could cause a tail
recursion crash in dns_rr_append() as reported by Toshifumi
Sakaguchi. This fix also limits the number of DNS requests that
a check_*_*_access restriction can make.
* Performance, related to the previous problem: eliminate worst-case
behavior where the queue manager could defer delivery to all
destinations over a specific delivery transport, after only a
single delivery agent crash. The scheduler now throttles
deliveries to one destination, and allows other deliveries to
keep making progress.
- change to functioning mirror (http://cdn.postfix.johnriley.me/
has been dead for a while although it is still listed upstream)
- make output of %setup less verbose by restoring -q option
OBS-URL: https://build.opensuse.org/request/show/1155290
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=477
2024-03-06 15:51:10 +01:00
|
|
|
Version: 3.8.6
|
2015-01-27 12:52:31 +01:00
|
|
|
Release: 0
|
2009-10-12 16:51:23 +02:00
|
|
|
Summary: A fast, secure, and flexible mailer
|
2023-12-28 08:51:56 +01:00
|
|
|
License: EPL-2.0 OR IPL-1.0
|
2007-01-16 00:33:08 +01:00
|
|
|
Group: Productivity/Networking/Email/Servers
|
2020-02-07 18:08:17 +01:00
|
|
|
URL: http://www.postfix.org
|
Accepting request 1155290 from home:adkorte:branches:server:mail
- update to 3.8.6
* Bugfix (defect introduced: Postfix 2.3, date 20051222): the
Dovecot auth client did not reset the 'reason' from a previous
Dovecot auth service response, before parsing the next Dovecot
auth server response in the same SMTP session, resulting in a
nonsensical "authentication failed" warning message. Reported
by Stephan Bosch.
* Bugfix (defect introduced: Postfix 3.1, date: 20151128):
"postqueue -j" produced broken JSON when escaping a control
character as \uXXXX. Found during code maintenance.
* Cleanup: this fixes posttls-finger certificate match expectations
for all TLS security levels, including warnings for levels that
don't implement certificate matching. By Viktor Dukhovni.
* Bugfix (defect introduced: Postfix 2.3): after prepending a
header at the top of a message (with an access(5), header_checks(5)
or Milter action), the Postfix Milter "delete header" or "update
header" action was skipping the prepended header, instead of
skipping the Postfix-generated Received: header. Problem report
by Carlos Velasco.
* Workaround: tlsmgr logfile spam. Reportedly, some OS lies under
load: it says that a socket is readable, then it says that the
socket has unread data, and then it says that read returns EOF,
causing Postfix to spam the log with a warning message.
* Bugfix (defect introduced: Postfix 3.4): the SMTP server's BDAT
command handler could be tricked to read $message_size_limit
bytes into memory. Found during code maintenance.
* Safety: limit the total size of DNS lookup results to 100
records; drop the excess records, and log a warning. This limit
is 20x larger than the number of server addresses that the
Postfix SMTP client is willing to consider when delivering mail,
and is far below the number of records that could cause a tail
recursion crash in dns_rr_append() as reported by Toshifumi
Sakaguchi. This fix also limits the number of DNS requests that
a check_*_*_access restriction can make.
* Performance, related to the previous problem: eliminate worst-case
behavior where the queue manager could defer delivery to all
destinations over a specific delivery transport, after only a
single delivery agent crash. The scheduler now throttles
deliveries to one destination, and allows other deliveries to
keep making progress.
- change to functioning mirror (http://cdn.postfix.johnriley.me/
has been dead for a while although it is still listed upstream)
- make output of %setup less verbose by restoring -q option
OBS-URL: https://build.opensuse.org/request/show/1155290
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=477
2024-03-06 15:51:10 +01:00
|
|
|
Source0: https://de.postfix.org/ftpmirror/official/postfix-%{version}.tar.gz
|
|
|
|
Source1: https://de.postfix.org/ftpmirror/official/postfix-%{version}.tar.gz.gpg2#/postfix-%{version}.tar.gz.asc
|
2020-07-03 20:16:52 +02:00
|
|
|
Source2: %{name}-SUSE.tar.gz
|
2013-04-22 16:07:22 +02:00
|
|
|
Source3: %{name}-mysql.tar.bz2
|
2020-07-17 01:12:15 +02:00
|
|
|
Source4: postfix.keyring
|
Accepting request 373635 from home:varkoly:branches:server:mail
- update to 3.1.0
- Since version 3.0 postfix supports dynamic loading of cdb:, ldap:,
lmdb:, mysql:, pcre:, pgsql:, sdbm:, and sqlite: database clients.
Thats why the patches dynamic_maps.patch and dynamic_maps_pie.patch
could be removed.
- Adapting all the patches to postfix 3.1.0
- The patch postfix-db6.diff is not more neccessary
- Backwards-compatibility safety net.
With NEW Postfix installs, you MUST install a main.cf file with
the setting "compatibility_level = 2". See conf/main.cf for an
example.
With UPGRADES of existing Postfix systems, you MUST NOT change the
main.cf compatibility_level setting, nor add this setting if it
does not exist.
Several Postfix default settings have changed with Postfix 3.0. To
avoid massive frustration with existing Postfix installations,
Postfix 3.0 comes with a safety net that forces Postfix to keep
running with backwards-compatible main.cf and master.cf default
settings. This safety net depends on the main.cf compatibility_level
setting (default: 0). Details are in COMPATIBILITY_README.
- Major changes - tls
* [Feature 20160207] A new "postfix tls" command to quickly enable
opportunistic TLS in the Postfix SMTP client or server, and to
manage SMTP server keys and certificates, including certificate
signing requests and TLSA DNS records for DANE.
* As of the middle of 2015, all supported Postfix releases no longer
nable "export" grade ciphers for opportunistic TLS, and no longer
use the deprecated SSLv2 and SSLv3 protocols for mandatory or
OBS-URL: https://build.opensuse.org/request/show/373635
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=232
2016-03-18 18:07:45 +01:00
|
|
|
Source10: %{name}-rpmlintrc
|
2010-04-13 21:38:42 +02:00
|
|
|
Source11: check_mail_queue
|
2020-08-21 12:07:25 +02:00
|
|
|
Source12: postfix-user.conf
|
|
|
|
Source13: postfix-vmail-user.conf
|
Accepting request 373635 from home:varkoly:branches:server:mail
- update to 3.1.0
- Since version 3.0 postfix supports dynamic loading of cdb:, ldap:,
lmdb:, mysql:, pcre:, pgsql:, sdbm:, and sqlite: database clients.
Thats why the patches dynamic_maps.patch and dynamic_maps_pie.patch
could be removed.
- Adapting all the patches to postfix 3.1.0
- The patch postfix-db6.diff is not more neccessary
- Backwards-compatibility safety net.
With NEW Postfix installs, you MUST install a main.cf file with
the setting "compatibility_level = 2". See conf/main.cf for an
example.
With UPGRADES of existing Postfix systems, you MUST NOT change the
main.cf compatibility_level setting, nor add this setting if it
does not exist.
Several Postfix default settings have changed with Postfix 3.0. To
avoid massive frustration with existing Postfix installations,
Postfix 3.0 comes with a safety net that forces Postfix to keep
running with backwards-compatible main.cf and master.cf default
settings. This safety net depends on the main.cf compatibility_level
setting (default: 0). Details are in COMPATIBILITY_README.
- Major changes - tls
* [Feature 20160207] A new "postfix tls" command to quickly enable
opportunistic TLS in the Postfix SMTP client or server, and to
manage SMTP server keys and certificates, including certificate
signing requests and TLSA DNS records for DANE.
* As of the middle of 2015, all supported Postfix releases no longer
nable "export" grade ciphers for opportunistic TLS, and no longer
use the deprecated SSLv2 and SSLv3 protocols for mandatory or
OBS-URL: https://build.opensuse.org/request/show/373635
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=232
2016-03-18 18:07:45 +01:00
|
|
|
Patch1: %{name}-no-md5.patch
|
2007-03-07 22:50:13 +01:00
|
|
|
Patch2: pointer_to_literals.patch
|
|
|
|
Patch3: ipv6_disabled.patch
|
Accepting request 373635 from home:varkoly:branches:server:mail
- update to 3.1.0
- Since version 3.0 postfix supports dynamic loading of cdb:, ldap:,
lmdb:, mysql:, pcre:, pgsql:, sdbm:, and sqlite: database clients.
Thats why the patches dynamic_maps.patch and dynamic_maps_pie.patch
could be removed.
- Adapting all the patches to postfix 3.1.0
- The patch postfix-db6.diff is not more neccessary
- Backwards-compatibility safety net.
With NEW Postfix installs, you MUST install a main.cf file with
the setting "compatibility_level = 2". See conf/main.cf for an
example.
With UPGRADES of existing Postfix systems, you MUST NOT change the
main.cf compatibility_level setting, nor add this setting if it
does not exist.
Several Postfix default settings have changed with Postfix 3.0. To
avoid massive frustration with existing Postfix installations,
Postfix 3.0 comes with a safety net that forces Postfix to keep
running with backwards-compatible main.cf and master.cf default
settings. This safety net depends on the main.cf compatibility_level
setting (default: 0). Details are in COMPATIBILITY_README.
- Major changes - tls
* [Feature 20160207] A new "postfix tls" command to quickly enable
opportunistic TLS in the Postfix SMTP client or server, and to
manage SMTP server keys and certificates, including certificate
signing requests and TLSA DNS records for DANE.
* As of the middle of 2015, all supported Postfix releases no longer
nable "export" grade ciphers for opportunistic TLS, and no longer
use the deprecated SSLv2 and SSLv3 protocols for mandatory or
OBS-URL: https://build.opensuse.org/request/show/373635
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=232
2016-03-18 18:07:45 +01:00
|
|
|
Patch4: %{name}-main.cf.patch
|
|
|
|
Patch5: %{name}-master.cf.patch
|
2017-04-09 20:32:47 +02:00
|
|
|
Patch6: %{name}-linux45.patch
|
Accepting request 373635 from home:varkoly:branches:server:mail
- update to 3.1.0
- Since version 3.0 postfix supports dynamic loading of cdb:, ldap:,
lmdb:, mysql:, pcre:, pgsql:, sdbm:, and sqlite: database clients.
Thats why the patches dynamic_maps.patch and dynamic_maps_pie.patch
could be removed.
- Adapting all the patches to postfix 3.1.0
- The patch postfix-db6.diff is not more neccessary
- Backwards-compatibility safety net.
With NEW Postfix installs, you MUST install a main.cf file with
the setting "compatibility_level = 2". See conf/main.cf for an
example.
With UPGRADES of existing Postfix systems, you MUST NOT change the
main.cf compatibility_level setting, nor add this setting if it
does not exist.
Several Postfix default settings have changed with Postfix 3.0. To
avoid massive frustration with existing Postfix installations,
Postfix 3.0 comes with a safety net that forces Postfix to keep
running with backwards-compatible main.cf and master.cf default
settings. This safety net depends on the main.cf compatibility_level
setting (default: 0). Details are in COMPATIBILITY_README.
- Major changes - tls
* [Feature 20160207] A new "postfix tls" command to quickly enable
opportunistic TLS in the Postfix SMTP client or server, and to
manage SMTP server keys and certificates, including certificate
signing requests and TLSA DNS records for DANE.
* As of the middle of 2015, all supported Postfix releases no longer
nable "export" grade ciphers for opportunistic TLS, and no longer
use the deprecated SSLv2 and SSLv3 protocols for mandatory or
OBS-URL: https://build.opensuse.org/request/show/373635
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=232
2016-03-18 18:07:45 +01:00
|
|
|
Patch7: %{name}-ssl-release-buffers.patch
|
2016-11-26 17:56:05 +01:00
|
|
|
Patch8: %{name}-vda-v14-3.0.3.patch
|
2018-03-13 08:02:46 +01:00
|
|
|
Patch9: fix-postfix-script.patch
|
2019-09-19 08:21:01 +02:00
|
|
|
Patch10: %{name}-avoid-infinit-loop-if-no-permission.patch
|
2022-04-10 11:27:44 +02:00
|
|
|
Patch11: set-default-db-type.patch
|
2016-11-26 17:56:05 +01:00
|
|
|
BuildRequires: ca-certificates
|
2013-06-16 15:26:10 +02:00
|
|
|
BuildRequires: cyrus-sasl-devel
|
2017-04-13 11:23:37 +02:00
|
|
|
BuildRequires: diffutils
|
2018-03-13 08:02:46 +01:00
|
|
|
BuildRequires: fdupes
|
2016-04-21 13:02:22 +02:00
|
|
|
BuildRequires: libicu-devel
|
2021-06-02 12:12:35 +02:00
|
|
|
BuildRequires: libopenssl-devel >= 1.1.1
|
2022-04-10 11:27:44 +02:00
|
|
|
BuildRequires: lmdb-devel
|
2018-10-04 14:55:56 +02:00
|
|
|
BuildRequires: m4
|
2009-10-12 16:51:23 +02:00
|
|
|
BuildRequires: mysql-devel
|
2022-08-04 12:20:32 +02:00
|
|
|
BuildRequires: pcre2-devel
|
2016-03-21 17:10:37 +01:00
|
|
|
BuildRequires: pkgconfig
|
2012-01-11 15:22:18 +01:00
|
|
|
BuildRequires: postgresql-devel
|
2017-03-06 19:50:16 +01:00
|
|
|
BuildRequires: shadow
|
2022-04-10 11:27:44 +02:00
|
|
|
BuildRequires: sysuser-tools
|
2018-08-28 10:16:02 +02:00
|
|
|
BuildRequires: zlib-devel
|
2019-06-26 15:52:59 +02:00
|
|
|
BuildRequires: pkgconfig(systemd)
|
2015-01-27 12:52:31 +01:00
|
|
|
Requires: iproute2
|
2017-11-13 10:28:31 +01:00
|
|
|
Requires(post): permissions
|
2015-01-27 12:52:31 +01:00
|
|
|
Requires(pre): %fillup_prereq
|
2022-04-10 11:27:44 +02:00
|
|
|
Requires(pre): group(%{mail_group})
|
2018-03-13 08:02:46 +01:00
|
|
|
Requires(pre): permissions
|
2022-04-10 11:27:44 +02:00
|
|
|
Requires(pre): user(nobody)
|
2018-03-13 08:02:46 +01:00
|
|
|
Conflicts: exim
|
2020-12-24 08:17:02 +01:00
|
|
|
Conflicts: postfix-bdb
|
2022-04-10 11:27:44 +02:00
|
|
|
Conflicts: sendmail
|
2020-12-24 08:17:02 +01:00
|
|
|
Provides: postfix-lmdb = %{version}-%{release}
|
|
|
|
Obsoletes: postfix-lmdb < %{version}-%{release}
|
2018-03-13 08:02:46 +01:00
|
|
|
Provides: smtp_daemon
|
2020-07-03 20:16:52 +02:00
|
|
|
%{?systemd_ordering}
|
2022-04-10 11:27:44 +02:00
|
|
|
%sysusers_requires
|
|
|
|
%if %{with ldap}
|
|
|
|
BuildRequires: openldap2-devel
|
|
|
|
%endif
|
2018-03-13 08:02:46 +01:00
|
|
|
%if %{with libnsl}
|
|
|
|
BuildRequires: libnsl-devel
|
2011-05-28 06:25:45 +02:00
|
|
|
%endif
|
2022-04-26 11:14:00 +02:00
|
|
|
# /usr/lib/postfix/bin//post-install: line 667: ed: command not found
|
2023-12-28 08:51:56 +01:00
|
|
|
Requires(pre): /usr/bin/ed
|
2024-03-04 18:02:40 +01:00
|
|
|
Requires(preun):/usr/bin/ed
|
2023-12-28 08:51:56 +01:00
|
|
|
Requires(post): /usr/bin/ed
|
2024-03-04 18:02:40 +01:00
|
|
|
Requires(postun):/usr/bin/ed
|
2022-04-26 11:14:00 +02:00
|
|
|
# /usr/sbin/config.postfix needs perl
|
2023-12-28 08:51:56 +01:00
|
|
|
Requires(pre): perl
|
2024-03-04 18:02:40 +01:00
|
|
|
Requires(preun):perl
|
2023-12-28 08:51:56 +01:00
|
|
|
Requires(post): perl
|
2024-03-04 18:02:40 +01:00
|
|
|
Requires(postun):perl
|
2013-02-25 11:13:10 +01:00
|
|
|
|
2009-10-12 16:51:23 +02:00
|
|
|
%description
|
|
|
|
Postfix aims to be an alternative to the widely-used sendmail program.
|
|
|
|
|
|
|
|
%package devel
|
2018-03-13 08:02:46 +01:00
|
|
|
Summary: Development headers for the %{name} package
|
2009-10-12 16:51:23 +02:00
|
|
|
Group: Development/Libraries/C and C++
|
2018-03-13 08:02:46 +01:00
|
|
|
Requires(pre): %{name} = %{version}
|
Accepting request 1080180 from home:adkorte:branches:server:mail
- update to 3.8.0
* Support to look up DNS SRV records in the Postfix SMTP/LMTP
client, Based on code by Tomas Korbar (Red Hat). For example,
with "use_srv_lookup = submission" and "relayhost =
example.com:submission", the Postfix SMTP client will look up
DNS SRV records for _submission._tcp.example.com, and will relay
email through the hosts and ports that are specified with those
records.
* TLS obsolescence: Postfix now treats the "export" and "low"
cipher grade settings as "medium". The "export" and "low" grades
are no longer supported in OpenSSL 1.1.1, the minimum version
required in Postfix 3.6.0 and later. Also, Postfix default
settings now exclude deprecated or unused ciphers (SEED, IDEA,
3DES, RC2, RC4, RC5), digest (MD5), key exchange algorithms
(DH, ECDH), and public key algorithm (DSS).
* Attack resistance: the Postfix SMTP server can now aggregate
smtpd_client_*_rate and smtpd_client_*_count statistics by
network block instead of by IP address, to raise the bar against
a memory exhaustion attack in the anvil(8) server; Postfix TLS
support unconditionally disables TLS renegotiation in the middle
of an SMTP connection, to avoid a CPU exhaustion attack.
* The PostgreSQL client encoding is now configurable with the
"encoding" Postfix configuration file attribute. The default
is "UTF8". Previously the encoding was hard-coded as "LATIN1",
which is not useful in the context of SMTP.
* The postconf command now warns for #comment in or after a Postfix
parameter value. Postfix programs do not support #comment after
other text, and treat that as input.
- rebase/refresh patches
* pointer_to_literals.patch
* postfix-linux45.patch
* postfix-master.cf.patch
* postfix-ssl-release-buffers.patch
* set-default-db-type.patch
OBS-URL: https://build.opensuse.org/request/show/1080180
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=454
2023-04-27 23:59:58 +02:00
|
|
|
BuildArch: noarch
|
2009-10-12 16:51:23 +02:00
|
|
|
|
|
|
|
%description devel
|
|
|
|
Postfix aims to be an alternative to the widely-used sendmail program.
|
|
|
|
|
|
|
|
%package doc
|
2018-03-13 08:02:46 +01:00
|
|
|
Summary: Documentations for the %{name} package
|
2009-10-12 16:51:23 +02:00
|
|
|
Group: Productivity/Networking/Email/Servers
|
2010-01-21 11:04:31 +01:00
|
|
|
BuildArch: noarch
|
2009-10-12 16:51:23 +02:00
|
|
|
|
|
|
|
%description doc
|
|
|
|
Postfix aims to be an alternative to the widely-used sendmail program.
|
|
|
|
This package contains the documentation for %{name}
|
|
|
|
|
|
|
|
%package mysql
|
|
|
|
Summary: Postfix plugin to support MySQL maps
|
|
|
|
Group: Productivity/Networking/Email/Servers
|
2018-03-13 08:02:46 +01:00
|
|
|
Requires(pre): %{name} = %{version}
|
2022-04-10 11:27:44 +02:00
|
|
|
%sysusers_requires
|
2021-07-07 00:01:06 +02:00
|
|
|
%if 0%{?suse_version} < 1550
|
|
|
|
Provides: group(vmail)
|
|
|
|
%endif
|
2009-10-12 16:51:23 +02:00
|
|
|
|
|
|
|
%description mysql
|
|
|
|
Postfix plugin to support MySQL maps. This library will be loaded by
|
|
|
|
starting %{name} if you'll access a postmap which is stored in mysql.
|
|
|
|
|
|
|
|
%package postgresql
|
|
|
|
Summary: Postfix plugin to support PostgreSQL maps
|
|
|
|
Group: Productivity/Networking/Email/Servers
|
2018-03-13 08:02:46 +01:00
|
|
|
Requires(pre): %{name} = %{version}
|
2009-10-12 16:51:23 +02:00
|
|
|
|
|
|
|
%description postgresql
|
|
|
|
Postfix plugin to support PostgreSQL maps. This library will be loaded
|
|
|
|
by starting %{name} if you'll access a postmap which is stored in
|
|
|
|
PostgreSQL.
|
|
|
|
|
2020-08-27 16:36:19 +02:00
|
|
|
%if %{with ldap}
|
|
|
|
%package ldap
|
|
|
|
Summary: Postfix LDAP map support
|
|
|
|
Group: Productivity/Networking/Email/Servers
|
|
|
|
Requires: %{name} = %{version}
|
|
|
|
Provides: postfix:/usr/lib/postfix/postfix-ldap.so
|
|
|
|
|
|
|
|
%description ldap
|
|
|
|
This provides support for LDAP maps in Postfix. If you plan to use LDAP
|
|
|
|
maps with Postfix, you need this.
|
|
|
|
%endif
|
|
|
|
|
2007-01-16 00:33:08 +01:00
|
|
|
%prep
|
Accepting request 1155290 from home:adkorte:branches:server:mail
- update to 3.8.6
* Bugfix (defect introduced: Postfix 2.3, date 20051222): the
Dovecot auth client did not reset the 'reason' from a previous
Dovecot auth service response, before parsing the next Dovecot
auth server response in the same SMTP session, resulting in a
nonsensical "authentication failed" warning message. Reported
by Stephan Bosch.
* Bugfix (defect introduced: Postfix 3.1, date: 20151128):
"postqueue -j" produced broken JSON when escaping a control
character as \uXXXX. Found during code maintenance.
* Cleanup: this fixes posttls-finger certificate match expectations
for all TLS security levels, including warnings for levels that
don't implement certificate matching. By Viktor Dukhovni.
* Bugfix (defect introduced: Postfix 2.3): after prepending a
header at the top of a message (with an access(5), header_checks(5)
or Milter action), the Postfix Milter "delete header" or "update
header" action was skipping the prepended header, instead of
skipping the Postfix-generated Received: header. Problem report
by Carlos Velasco.
* Workaround: tlsmgr logfile spam. Reportedly, some OS lies under
load: it says that a socket is readable, then it says that the
socket has unread data, and then it says that read returns EOF,
causing Postfix to spam the log with a warning message.
* Bugfix (defect introduced: Postfix 3.4): the SMTP server's BDAT
command handler could be tricked to read $message_size_limit
bytes into memory. Found during code maintenance.
* Safety: limit the total size of DNS lookup results to 100
records; drop the excess records, and log a warning. This limit
is 20x larger than the number of server addresses that the
Postfix SMTP client is willing to consider when delivering mail,
and is far below the number of records that could cause a tail
recursion crash in dns_rr_append() as reported by Toshifumi
Sakaguchi. This fix also limits the number of DNS requests that
a check_*_*_access restriction can make.
* Performance, related to the previous problem: eliminate worst-case
behavior where the queue manager could defer delivery to all
destinations over a specific delivery transport, after only a
single delivery agent crash. The scheduler now throttles
deliveries to one destination, and allows other deliveries to
keep making progress.
- change to functioning mirror (http://cdn.postfix.johnriley.me/
has been dead for a while although it is still listed upstream)
- make output of %setup less verbose by restoring -q option
OBS-URL: https://build.opensuse.org/request/show/1155290
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=477
2024-03-06 15:51:10 +01:00
|
|
|
%setup -q -a 2 -a 3
|
2024-03-04 18:02:40 +01:00
|
|
|
%autopatch -p0
|
Accepting request 373635 from home:varkoly:branches:server:mail
- update to 3.1.0
- Since version 3.0 postfix supports dynamic loading of cdb:, ldap:,
lmdb:, mysql:, pcre:, pgsql:, sdbm:, and sqlite: database clients.
Thats why the patches dynamic_maps.patch and dynamic_maps_pie.patch
could be removed.
- Adapting all the patches to postfix 3.1.0
- The patch postfix-db6.diff is not more neccessary
- Backwards-compatibility safety net.
With NEW Postfix installs, you MUST install a main.cf file with
the setting "compatibility_level = 2". See conf/main.cf for an
example.
With UPGRADES of existing Postfix systems, you MUST NOT change the
main.cf compatibility_level setting, nor add this setting if it
does not exist.
Several Postfix default settings have changed with Postfix 3.0. To
avoid massive frustration with existing Postfix installations,
Postfix 3.0 comes with a safety net that forces Postfix to keep
running with backwards-compatible main.cf and master.cf default
settings. This safety net depends on the main.cf compatibility_level
setting (default: 0). Details are in COMPATIBILITY_README.
- Major changes - tls
* [Feature 20160207] A new "postfix tls" command to quickly enable
opportunistic TLS in the Postfix SMTP client or server, and to
manage SMTP server keys and certificates, including certificate
signing requests and TLSA DNS records for DANE.
* As of the middle of 2015, all supported Postfix releases no longer
nable "export" grade ciphers for opportunistic TLS, and no longer
use the deprecated SSLv2 and SSLv3 protocols for mandatory or
OBS-URL: https://build.opensuse.org/request/show/373635
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=232
2016-03-18 18:07:45 +01:00
|
|
|
|
2007-01-16 00:33:08 +01:00
|
|
|
# ---------------------------------------------------------------------------
|
|
|
|
|
|
|
|
%build
|
2016-03-21 17:10:37 +01:00
|
|
|
unset AUXLIBS AUXLIBS_LDAP AUXLIBS_PCRE AUXLIBS_MYSQL AUXLIBS_PGSQL AUXLIBS_SQLITE AUXLIBS_CDB
|
|
|
|
|
2020-02-05 13:27:52 +01:00
|
|
|
export CCARGS="${CCARGS} %{optflags} -fcommon -Wno-comments -Wno-missing-braces -fPIC"
|
2016-03-21 17:10:37 +01:00
|
|
|
%ifarch s390 s390x ppc
|
|
|
|
export CCARGS="${CCARGS} -fsigned-char"
|
|
|
|
%endif
|
|
|
|
#
|
|
|
|
if pkg-config openssl ; then
|
|
|
|
export CCARGS="${CCARGS} -DUSE_TLS $(pkg-config --cflags openssl)"
|
|
|
|
export AUXLIBS="$AUXLIBS $(pkg-config --libs openssl)"
|
|
|
|
else
|
|
|
|
export CCARGS="${CCARGS} -DUSE_TLS"
|
|
|
|
export AUXLIBS="${AUXLIBS} -lssl -lcrypto"
|
|
|
|
fi
|
|
|
|
#
|
2023-02-02 21:10:19 +01:00
|
|
|
%if %{without libnsl}
|
|
|
|
export CCARGS="${CCARGS} -DNO_NIS"
|
|
|
|
%endif
|
2020-08-27 16:36:19 +02:00
|
|
|
%if %{with ldap}
|
2016-03-21 17:10:37 +01:00
|
|
|
export CCARGS="${CCARGS} -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL"
|
|
|
|
export AUXLIBS_LDAP="-lldap -llber"
|
2020-08-27 16:36:19 +02:00
|
|
|
%endif
|
2016-03-21 17:10:37 +01:00
|
|
|
#
|
2022-08-04 12:20:32 +02:00
|
|
|
export CCARGS="${CCARGS} -DHAS_PCRE=2"
|
|
|
|
export AUXLIBS_PCRE="-lpcre2-8"
|
2016-03-21 17:10:37 +01:00
|
|
|
#
|
|
|
|
export CCARGS="${CCARGS} -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I%{_includedir}/sasl"
|
|
|
|
if pkg-config libsasl2 ; then
|
|
|
|
export AUXLIBS="$AUXLIBS $(pkg-config --libs libsasl2)"
|
|
|
|
else
|
|
|
|
export AUXLIBS="$AUXLIBS -lsasl2"
|
|
|
|
fi
|
|
|
|
#
|
|
|
|
export CCARGS="${CCARGS} -DHAS_MYSQL $(mysql_config --cflags)"
|
|
|
|
export AUXLIBS_MYSQL="$(mysql_config --libs)"
|
|
|
|
#
|
2019-03-04 15:46:59 +01:00
|
|
|
if pkg-config --exists libpq ; then
|
2019-03-04 15:41:12 +01:00
|
|
|
export CCARGS="${CCARGS} -DHAS_PGSQL $(pkg-config libpq --cflags)"
|
|
|
|
export AUXLIBS_PGSQL="$(pkg-config libpq --libs)"
|
|
|
|
else
|
|
|
|
export CCARGS="${CCARGS} -DHAS_PGSQL -I$(pg_config --includedir)"
|
|
|
|
export AUXLIBS_PGSQL="-lpq"
|
|
|
|
fi
|
2016-03-21 17:10:37 +01:00
|
|
|
#
|
|
|
|
export CCARGS="${CCARGS} -DHAS_LMDB -I/usr/local/include" \
|
|
|
|
export AUXLIBS_LMDB="-llmdb"
|
|
|
|
#
|
|
|
|
# TODO
|
|
|
|
#export AUXLIBS_SQLITE
|
|
|
|
#export AUXLIBS_CDB
|
|
|
|
#export AUXLIBS_SDBM
|
2020-12-26 20:40:41 +01:00
|
|
|
# Remove berkeley DB and set lmdb as default
|
|
|
|
export CCARGS="${CCARGS} -DNO_DB -DDEF_DB_TYPE=\\\"lmdb\\\""
|
2016-03-21 17:10:37 +01:00
|
|
|
|
2007-01-16 00:33:08 +01:00
|
|
|
export PIE=-pie
|
2018-12-18 17:06:05 +01:00
|
|
|
# using SHLIB_RPATH to specify unrelated linker flags, because LDFLAGS is
|
|
|
|
# ignored
|
2022-04-10 11:27:44 +02:00
|
|
|
%make_build makefiles pie=yes shared=yes dynamicmaps=yes \
|
2018-03-13 08:02:46 +01:00
|
|
|
shlib_directory=%{_prefix}/lib/%{name} \
|
|
|
|
meta_directory=%{_prefix}/lib/%{name} \
|
2018-12-18 17:06:05 +01:00
|
|
|
config_directory=%{_sysconfdir}/%{name} \
|
|
|
|
SHLIB_RPATH="-Wl,-rpath,%{pf_shlib_directory} -Wl,-z,relro,-z,now"
|
2022-04-10 11:27:44 +02:00
|
|
|
%make_build
|
2020-08-21 12:07:25 +02:00
|
|
|
# Create postfix user
|
2021-06-24 17:51:18 +02:00
|
|
|
%sysusers_generate_pre %{SOURCE12} postfix postfix-user.conf
|
|
|
|
%sysusers_generate_pre %{SOURCE13} vmail postfix-vmail-user.conf
|
2007-01-16 00:33:08 +01:00
|
|
|
# ---------------------------------------------------------------------------
|
|
|
|
|
|
|
|
%install
|
2015-01-27 12:52:31 +01:00
|
|
|
mkdir -p %{buildroot}/%{_libdir}
|
2018-03-13 08:02:46 +01:00
|
|
|
mkdir -p %{buildroot}%{_sysconfdir}/%{name}
|
2016-11-26 17:56:05 +01:00
|
|
|
# create our default postfix ssl DIR (/etc/postfix/ssl)
|
2018-03-13 08:02:46 +01:00
|
|
|
mkdir -p %{buildroot}%{_sysconfdir}/%{name}/ssl/certs
|
2016-11-26 17:56:05 +01:00
|
|
|
# link cacerts to /etc/ssl/certs
|
2022-04-10 11:27:44 +02:00
|
|
|
ln -s ../../ssl/certs %{buildroot}%{_sysconfdir}/%{name}/ssl/cacerts
|
2018-03-13 08:02:46 +01:00
|
|
|
cp lib/lib%{name}-* %{buildroot}/%{_libdir}
|
2015-01-27 12:52:31 +01:00
|
|
|
export LD_LIBRARY_PATH=$LD_LIBRARY_PATH:%{buildroot}/%{_libdir}
|
2007-01-16 00:33:08 +01:00
|
|
|
sh postfix-install -non-interactive \
|
|
|
|
install_root=%{buildroot} \
|
|
|
|
config_directory=%{pf_config_directory} \
|
|
|
|
daemon_directory=%{pf_daemon_directory} \
|
|
|
|
command_directory=%{pf_command_directory} \
|
2008-08-07 01:34:35 +02:00
|
|
|
queue_directory=/%{pf_queue_directory} \
|
2007-01-16 00:33:08 +01:00
|
|
|
sendmail_path=%{pf_sendmail_path} \
|
|
|
|
newaliases_path=%{pf_newaliases_path} \
|
|
|
|
mailq_path=%{pf_mailq_path} \
|
|
|
|
manpage_directory=%{_mandir} \
|
|
|
|
setgid_group=%{pf_setgid_group} \
|
2008-02-01 23:38:24 +01:00
|
|
|
readme_directory=%{pf_readme_directory} \
|
|
|
|
data_directory=%{pf_data_directory}
|
2022-04-10 11:27:44 +02:00
|
|
|
ln -s ../sbin/sendmail %{buildroot}%{_libexecdir}/sendmail
|
2007-01-16 00:33:08 +01:00
|
|
|
for i in qmqp-source smtp-sink smtp-source; do
|
2022-04-10 11:27:44 +02:00
|
|
|
install -pm 0755 bin/$i %{buildroot}%{_sbindir}/$i
|
2007-01-16 00:33:08 +01:00
|
|
|
done
|
2015-01-27 12:52:31 +01:00
|
|
|
mkdir -p %{buildroot}/sbin/conf.d
|
|
|
|
mkdir -p %{buildroot}%{_sysconfdir}/permissions.d
|
|
|
|
mkdir -p %{buildroot}/%{_libdir}/sasl2
|
2018-03-13 08:02:46 +01:00
|
|
|
mkdir -p %{buildroot}%{_sbindir}
|
2015-01-27 12:52:31 +01:00
|
|
|
mkdir -p %{buildroot}/%{conf_backup_dir}
|
|
|
|
mkdir -p %{buildroot}/%{pf_sample_directory}
|
|
|
|
mkdir -p %{buildroot}/%{pf_html_directory}
|
|
|
|
mkdir -p %{buildroot}%{_includedir}/%{name}
|
|
|
|
mkdir -p %{buildroot}%{_sysconfdir}/pam.d
|
2022-09-12 09:27:24 +02:00
|
|
|
mkdir -p %{buildroot}/var/spool/mail
|
|
|
|
ln -s spool/mail %{buildroot}/var/mail
|
2022-04-10 11:27:44 +02:00
|
|
|
install -pm 0644 %{name}-SUSE/smtp %{buildroot}%{_sysconfdir}/pam.d/smtp
|
2017-11-24 10:59:20 +01:00
|
|
|
mkdir -p %{buildroot}%{_fillupdir}
|
2020-07-03 20:16:52 +02:00
|
|
|
sed -e 's;@lib@;%{_lib};g' %{name}-SUSE/sysconfig.%{name} > %{buildroot}%{_fillupdir}/sysconfig.%{name}
|
2022-04-10 11:27:44 +02:00
|
|
|
install -pm 0644 %{name}-SUSE/sysconfig.mail-%{name} %{buildroot}%{_fillupdir}/sysconfig.mail-%{name}
|
2007-01-16 00:33:08 +01:00
|
|
|
sed -e 's;@lib@;%{_lib};g' \
|
|
|
|
-e 's;@conf_backup_dir@;%{conf_backup_dir};' \
|
|
|
|
-e 's;@daemon_directory@;%{pf_daemon_directory};' \
|
|
|
|
-e 's;@readme_directory@;%{pf_readme_directory};' \
|
|
|
|
-e 's;@html_directory@;%{pf_html_directory};' \
|
|
|
|
-e 's;@sendmail_path@;%{pf_sendmail_path};' \
|
|
|
|
-e 's;@setgid_group@;%{pf_setgid_group};' \
|
|
|
|
-e 's;@manpage_directory@;%{_mandir};' \
|
|
|
|
-e 's;@newaliases_path@;%{pf_newaliases_path};' \
|
|
|
|
-e 's;@sample_directory@;%{pf_sample_directory};' \
|
2020-07-03 20:16:52 +02:00
|
|
|
-e 's;@mailq_path@;%{pf_mailq_path};' %{name}-SUSE/config.%{name} > %{buildroot}%{_sbindir}/config.%{name}
|
2022-04-10 11:27:44 +02:00
|
|
|
chmod 0755 %{buildroot}%{_sbindir}/config.%{name}
|
|
|
|
install -pm 0644 %{name}-SUSE/ldap_aliases.cf %{buildroot}%{_sysconfdir}/%{name}/ldap_aliases.cf
|
|
|
|
install -pm 0644 %{name}-SUSE/helo_access %{buildroot}%{_sysconfdir}/%{name}/helo_access
|
|
|
|
install -pm 0644 %{name}-SUSE/permissions %{buildroot}%{_sysconfdir}/permissions.d/%{name}
|
|
|
|
install -pm 0644 %{name}-SUSE/sender_canonical %{buildroot}%{_sysconfdir}/%{name}/sender_canonical
|
|
|
|
install -pm 0644 %{name}-SUSE/relay %{buildroot}%{_sysconfdir}/%{name}/relay
|
|
|
|
install -pm 0644 %{name}-SUSE/relay_ccerts %{buildroot}%{_sysconfdir}/%{name}/relay_ccerts
|
|
|
|
install -pm 0644 %{name}-SUSE/relay_recipients %{buildroot}%{_sysconfdir}/%{name}/relay_recipients
|
|
|
|
install -pm 0600 %{name}-SUSE/sasl_passwd %{buildroot}%{_sysconfdir}/%{name}/sasl_passwd
|
2015-01-27 12:52:31 +01:00
|
|
|
mkdir -p %{buildroot}%{_sysconfdir}/sasl2
|
2022-04-10 11:27:44 +02:00
|
|
|
install -pm 0600 %{name}-SUSE/smtpd.conf %{buildroot}%{_sysconfdir}/sasl2/smtpd.conf
|
|
|
|
install -pm 0644 %{name}-SUSE/openssl_%{name}.conf.in %{buildroot}%{_sysconfdir}/%{name}/openssl_%{name}.conf.in
|
|
|
|
install -pm 0755 %{name}-SUSE/mk%{name}cert %{buildroot}%{_sbindir}/mk%{name}cert
|
2007-01-16 00:33:08 +01:00
|
|
|
{
|
|
|
|
cat<<EOF
|
|
|
|
#
|
|
|
|
# -----------------------------------------------------------------------
|
|
|
|
# NOTE: Many parameters have already been added to the end of this file
|
2012-11-07 11:19:52 +01:00
|
|
|
# by config.postfix. So take care that you don't uncomment
|
2007-01-16 00:33:08 +01:00
|
|
|
# and set a parameter without checking whether it has been added
|
|
|
|
# to the end of this file.
|
|
|
|
# -----------------------------------------------------------------------
|
|
|
|
#
|
|
|
|
EOF
|
|
|
|
cat conf/main.cf
|
2015-01-27 12:52:31 +01:00
|
|
|
} > %{buildroot}%{_sysconfdir}/%{name}/main.cf
|
|
|
|
%{buildroot}%{_sbindir}/postconf -c %{buildroot}%{_sysconfdir}/%{name} \
|
2007-01-16 00:33:08 +01:00
|
|
|
-e "manpage_directory = %{_mandir}" \
|
|
|
|
"setgid_group = %{pf_setgid_group}" \
|
|
|
|
"mailq_path = %{pf_mailq_path}" \
|
|
|
|
"newaliases_path = %{pf_newaliases_path}" \
|
|
|
|
"sendmail_path = %{pf_sendmail_path}" \
|
|
|
|
"readme_directory = %{pf_readme_directory}" \
|
|
|
|
"html_directory = %{pf_html_directory}" \
|
|
|
|
"sample_directory = %{pf_sample_directory}" \
|
2012-04-12 10:16:28 +02:00
|
|
|
"daemon_directory = %{pf_daemon_directory}" \
|
2012-05-09 12:28:12 +02:00
|
|
|
"smtpd_helo_required = yes" \
|
|
|
|
"smtpd_delay_reject = yes" \
|
|
|
|
"disable_vrfy_command = yes" \
|
2012-04-12 10:16:28 +02:00
|
|
|
'smtpd_banner = $myhostname ESMTP'
|
2011-05-04 13:36:12 +02:00
|
|
|
#Set Permissions
|
2021-01-21 16:03:29 +01:00
|
|
|
sed -i -e 's/\(.*ldap.*\)/#\1/g' \
|
|
|
|
-e 's/\(.*mysql.*\)/#\1/g' \
|
|
|
|
-e 's/\(.*pgsql.*\)/#\1/g' \
|
|
|
|
-e 's/\(.*LICENSE.*\)/#\1/g' \
|
|
|
|
-e '/html_directory/d' \
|
|
|
|
-e '/manpage_directory/d' \
|
|
|
|
-e '/readme_directory/d' \
|
|
|
|
%{buildroot}%{pf_shlib_directory}/postfix-files
|
|
|
|
mkdir -p %{buildroot}%{pf_shlib_directory}/postfix-files.d
|
2009-10-12 16:51:23 +02:00
|
|
|
# postfix-mysql
|
2022-04-10 11:27:44 +02:00
|
|
|
install -pm 0644 %{name}-mysql/main.cf-mysql %{buildroot}%{_sysconfdir}/%{name}/main.cf-mysql
|
|
|
|
install -pm 0640 %{name}-mysql/*_maps.cf %{buildroot}%{_sysconfdir}/%{name}/
|
2007-01-16 00:33:08 +01:00
|
|
|
# create paranoid permissions file
|
2015-01-27 12:52:31 +01:00
|
|
|
printf '%%-38s %%-18s %%s\n' %{_sbindir}/postdrop "root.%{pf_setgid_group}" "0755" >> %{buildroot}%{_sysconfdir}/permissions.d/%{name}.paranoid
|
|
|
|
printf '%%-38s %%-18s %%s\n' %{_sbindir}/postqueue "root.%{pf_setgid_group}" "0755" >> %{buildroot}%{_sysconfdir}/permissions.d/%{name}.paranoid
|
2022-04-10 11:27:44 +02:00
|
|
|
install -pm 0644 include/*.h %{buildroot}%{_includedir}/%{name}/
|
2009-10-12 16:51:23 +02:00
|
|
|
# some rpmlint stuff
|
|
|
|
# remove unneeded examples/chroot-setup
|
|
|
|
for example in AIX42 BSDI* F* HPUX* IRIX* NETBSD1 NEXTSTEP3 OPENSTEP4 OSF1 Solaris*; do
|
2015-01-27 12:52:31 +01:00
|
|
|
rm examples/chroot-setup/${example}
|
2009-10-12 16:51:23 +02:00
|
|
|
done
|
2015-01-27 12:52:31 +01:00
|
|
|
cp -a examples/* %{buildroot}%{pf_sample_directory}
|
|
|
|
cp -a html/* %{buildroot}%{pf_html_directory}
|
2018-03-13 08:02:46 +01:00
|
|
|
cp -a auxiliary %{buildroot}%{pf_docdir}
|
|
|
|
rm %{buildroot}%{pf_docdir}/README_FILES/INSTALL
|
|
|
|
# Fix build for Leap 42.3.
|
|
|
|
rm -f %{buildroot}%{_sysconfdir}/%{name}/*.orig
|
2021-07-19 22:34:49 +02:00
|
|
|
mkdir -p %{buildroot}%{_unitdir}/mail-transfer-agent.target.wants/
|
2020-07-03 20:16:52 +02:00
|
|
|
mkdir -p %{buildroot}%{pf_shlib_directory}/systemd
|
2022-04-10 11:27:44 +02:00
|
|
|
install -pm 0644 %{name}-SUSE/%{name}.service %{buildroot}%{_unitdir}/%{name}.service
|
|
|
|
install -pm 0755 %{name}-SUSE/config_%{name}.systemd %{buildroot}%{pf_shlib_directory}/systemd/config_%{name}
|
|
|
|
install -pm 0755 %{name}-SUSE/update_chroot.systemd %{buildroot}%{pf_shlib_directory}/systemd/update_chroot
|
|
|
|
install -pm 0755 %{name}-SUSE/update_postmaps.systemd %{buildroot}%{pf_shlib_directory}/systemd/update_postmaps
|
|
|
|
install -pm 0755 %{name}-SUSE/wait_qmgr.systemd %{buildroot}%{pf_shlib_directory}/systemd/wait_qmgr
|
|
|
|
install -pm 0755 %{name}-SUSE/cond_slp.systemd %{buildroot}%{pf_shlib_directory}/systemd/cond_slp
|
2015-01-27 12:52:31 +01:00
|
|
|
ln -sv %{_sbindir}/service %{buildroot}%{_sbindir}/rc%{name}
|
2021-07-19 22:34:49 +02:00
|
|
|
ln -sv %{_unitdir}/%{name}.service %{buildroot}%{_unitdir}/mail-transfer-agent.target.wants/%{name}.service
|
2015-01-27 12:52:31 +01:00
|
|
|
%fdupes %{buildroot}%{pf_docdir}
|
|
|
|
%fdupes %{buildroot}%{_mandir}
|
2018-03-13 08:02:46 +01:00
|
|
|
for path in %{buildroot}%{pf_shlib_directory}/lib%{name}-*.so
|
2017-04-13 11:23:37 +02:00
|
|
|
do
|
|
|
|
test -e "$path" || continue
|
|
|
|
name=${path##*/}
|
|
|
|
cmp "$path" %{buildroot}%{_libdir}/$name || continue
|
|
|
|
rm -vf $path
|
|
|
|
ln -sf %{_libdir}/$name $path
|
|
|
|
done
|
2021-01-21 16:03:29 +01:00
|
|
|
|
|
|
|
# create dynamicmaps.cf.d entries for optional modules
|
|
|
|
sed -n -e '/^#/p' -e '/mysql/p' %{buildroot}%{pf_shlib_directory}/dynamicmaps.cf > %{buildroot}%{pf_shlib_directory}/dynamicmaps.cf.d/%{name}-mysql.cf
|
|
|
|
sed -i -e '/mysql/d' %{buildroot}%{pf_shlib_directory}/dynamicmaps.cf
|
|
|
|
sed -n -e '/^#/p' -e '/pgsql/p' %{buildroot}%{pf_shlib_directory}/dynamicmaps.cf > %{buildroot}%{pf_shlib_directory}/dynamicmaps.cf.d/%{name}-pgsql.cf
|
|
|
|
sed -i -e '/pgsql/d' %{buildroot}%{pf_shlib_directory}/dynamicmaps.cf
|
|
|
|
%if %{with ldap}
|
|
|
|
sed -n -e '/^#/p' -e "/ldap/p" %{buildroot}%{pf_shlib_directory}/dynamicmaps.cf > %{buildroot}%{pf_shlib_directory}/dynamicmaps.cf.d/%{name}-ldap.cf
|
|
|
|
sed -i -e '/ldap/d' %{buildroot}%{pf_shlib_directory}/dynamicmaps.cf
|
|
|
|
%endif
|
|
|
|
|
2015-01-27 12:52:31 +01:00
|
|
|
install -m 755 %{SOURCE11} %{buildroot}%{_sbindir}/
|
2020-08-21 12:07:25 +02:00
|
|
|
mkdir -p %{buildroot}%{_sysusersdir}
|
|
|
|
install -m 644 %{SOURCE12} %{buildroot}%{_sysusersdir}/
|
|
|
|
install -m 644 %{SOURCE13} %{buildroot}%{_sysusersdir}/
|
2011-11-03 16:56:57 +01:00
|
|
|
|
2009-10-12 16:51:23 +02:00
|
|
|
# ---------------------------------------------------------------------------
|
2007-01-16 00:33:08 +01:00
|
|
|
|
2021-01-21 16:03:29 +01:00
|
|
|
%pre -f postfix.pre
|
|
|
|
# If existing default database type is hash, we need to convert the
|
|
|
|
# databases because hash (and btree) is no longer supported after
|
|
|
|
# the upgrade
|
|
|
|
if [ -x %{_sbindir}/postconf ]; then
|
|
|
|
DEF_DB_TYPE=$(postconf default_database_type)
|
|
|
|
case $DEF_DB_TYPE in *hash)
|
|
|
|
touch %{pf_database_convert}
|
|
|
|
esac
|
2007-01-16 00:33:08 +01:00
|
|
|
fi
|
2021-01-21 16:03:29 +01:00
|
|
|
%service_add_pre %{name}.service
|
2007-01-16 00:33:08 +01:00
|
|
|
|
2009-10-12 16:51:23 +02:00
|
|
|
%preun
|
2011-11-03 16:56:57 +01:00
|
|
|
%service_del_preun %{name}.service
|
2007-01-16 00:33:08 +01:00
|
|
|
|
2009-10-12 16:51:23 +02:00
|
|
|
%post
|
|
|
|
# We never have to run suseconfig for postfix after installation
|
|
|
|
# We only start postfix own upgrade-configuration by update
|
2021-01-21 16:03:29 +01:00
|
|
|
#
|
|
|
|
# If the default database type of the previous installation was
|
|
|
|
# hash, we also need to rebuild the databases in the new lmdb
|
|
|
|
# format
|
2011-04-12 14:59:50 +02:00
|
|
|
if [ ${1:-0} -gt 1 ]; then
|
2018-03-13 08:02:46 +01:00
|
|
|
touch %{_localstatedir}/adm/%{name}.configured
|
2021-01-21 16:03:29 +01:00
|
|
|
echo "Executing upgrade-configuration."
|
|
|
|
%{_sbindir}/%{name} set-permissions upgrade-configuration setgid_group=%{pf_setgid_group} || :
|
|
|
|
if [ "$(%{_sbindir}/postconf -h daemon_directory)" != "%{pf_daemon_directory}" ]; then
|
|
|
|
%{_sbindir}/postconf daemon_directory=%{pf_daemon_directory}
|
|
|
|
fi
|
|
|
|
if [ -e %{pf_database_convert} ]; then
|
|
|
|
sed -i -E "s/(btree|hash):/lmdb:/g" %{pf_config_directory}/{main.cf,master.cf}
|
|
|
|
for i in $(find %{pf_config_directory} -name "*.db"); do
|
|
|
|
postmap ${i%.db}
|
|
|
|
done
|
|
|
|
for i in $(find %{_sysconfdir}/aliases.d/ -name "*.db"); do
|
|
|
|
postalias ${i%.db}
|
|
|
|
done
|
|
|
|
if [ -e %{_sysconfdir}/aliases.db ]; then
|
|
|
|
postalias %{_sysconfdir}/aliases
|
|
|
|
fi
|
|
|
|
rm %{pf_database_convert}
|
|
|
|
fi
|
2011-04-12 14:59:50 +02:00
|
|
|
fi
|
2015-01-27 12:52:31 +01:00
|
|
|
%set_permissions %{_sbindir}/postdrop
|
2022-08-04 12:20:32 +02:00
|
|
|
%set_permissions %{_sbindir}/postlog
|
|
|
|
%set_permissions %{_sbindir}/postqueue
|
2015-01-27 12:52:31 +01:00
|
|
|
%set_permissions %{_sysconfdir}/%{name}/sasl_passwd
|
|
|
|
%set_permissions %{_sbindir}/sendmail
|
2017-12-08 09:50:52 +01:00
|
|
|
%{fillup_only postfix}
|
2015-01-27 12:52:31 +01:00
|
|
|
%{fillup_only -an mail}
|
2021-01-21 16:03:29 +01:00
|
|
|
%service_add_post %{name}.service
|
|
|
|
|
|
|
|
%postun
|
|
|
|
%service_del_postun %{name}.service
|
2015-08-11 16:10:15 +02:00
|
|
|
|
|
|
|
%verifyscript
|
|
|
|
%verify_permissions -e %{_sbindir}/postdrop
|
2022-08-04 12:20:32 +02:00
|
|
|
%verify_permissions -e %{_sbindir}/postlog
|
|
|
|
%verify_permissions -e %{_sbindir}/postqueue
|
2015-08-11 16:10:15 +02:00
|
|
|
%verify_permissions -e %{_sysconfdir}/%{name}/sasl_passwd
|
|
|
|
%verify_permissions -e %{_sbindir}/sendmail
|
2007-01-16 00:33:08 +01:00
|
|
|
|
2009-10-12 16:51:23 +02:00
|
|
|
# ---------------------------------------------------------------------------
|
2007-01-16 00:33:08 +01:00
|
|
|
|
2021-01-21 16:03:29 +01:00
|
|
|
%pre mysql -f vmail.pre
|
|
|
|
%post mysql -p /sbin/ldconfig
|
|
|
|
%postun mysql -p /sbin/ldconfig
|
|
|
|
%post postgresql -p /sbin/ldconfig
|
|
|
|
%postun postgresql -p /sbin/ldconfig
|
|
|
|
|
|
|
|
%if %{with ldap}
|
|
|
|
%post ldap -p /sbin/ldconfig
|
|
|
|
%postun ldap -p /sbin/ldconfig
|
|
|
|
%endif
|
2009-10-12 16:51:23 +02:00
|
|
|
|
2011-04-12 14:59:50 +02:00
|
|
|
%files
|
2021-01-21 16:03:29 +01:00
|
|
|
%license LICENSE TLS_LICENSE
|
2021-06-02 12:12:35 +02:00
|
|
|
%doc RELEASE_NOTES
|
2015-01-27 12:52:31 +01:00
|
|
|
%config %{_sysconfdir}/pam.d/*
|
2017-11-24 10:59:20 +01:00
|
|
|
%{_fillupdir}/sysconfig.%{name}
|
|
|
|
%{_fillupdir}/sysconfig.mail-%{name}
|
2015-01-27 12:52:31 +01:00
|
|
|
%{_sbindir}/config.%{name}
|
|
|
|
%dir %{_sysconfdir}/%{name}
|
|
|
|
%config %{_sysconfdir}/%{name}/main.cf.default
|
Accepting request 373635 from home:varkoly:branches:server:mail
- update to 3.1.0
- Since version 3.0 postfix supports dynamic loading of cdb:, ldap:,
lmdb:, mysql:, pcre:, pgsql:, sdbm:, and sqlite: database clients.
Thats why the patches dynamic_maps.patch and dynamic_maps_pie.patch
could be removed.
- Adapting all the patches to postfix 3.1.0
- The patch postfix-db6.diff is not more neccessary
- Backwards-compatibility safety net.
With NEW Postfix installs, you MUST install a main.cf file with
the setting "compatibility_level = 2". See conf/main.cf for an
example.
With UPGRADES of existing Postfix systems, you MUST NOT change the
main.cf compatibility_level setting, nor add this setting if it
does not exist.
Several Postfix default settings have changed with Postfix 3.0. To
avoid massive frustration with existing Postfix installations,
Postfix 3.0 comes with a safety net that forces Postfix to keep
running with backwards-compatible main.cf and master.cf default
settings. This safety net depends on the main.cf compatibility_level
setting (default: 0). Details are in COMPATIBILITY_README.
- Major changes - tls
* [Feature 20160207] A new "postfix tls" command to quickly enable
opportunistic TLS in the Postfix SMTP client or server, and to
manage SMTP server keys and certificates, including certificate
signing requests and TLSA DNS records for DANE.
* As of the middle of 2015, all supported Postfix releases no longer
nable "export" grade ciphers for opportunistic TLS, and no longer
use the deprecated SSLv2 and SSLv3 protocols for mandatory or
OBS-URL: https://build.opensuse.org/request/show/373635
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=232
2016-03-18 18:07:45 +01:00
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/[^mysql]*[^mysql]
|
2015-01-27 12:52:31 +01:00
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/access
|
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/aliases
|
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/canonical
|
Accepting request 373635 from home:varkoly:branches:server:mail
- update to 3.1.0
- Since version 3.0 postfix supports dynamic loading of cdb:, ldap:,
lmdb:, mysql:, pcre:, pgsql:, sdbm:, and sqlite: database clients.
Thats why the patches dynamic_maps.patch and dynamic_maps_pie.patch
could be removed.
- Adapting all the patches to postfix 3.1.0
- The patch postfix-db6.diff is not more neccessary
- Backwards-compatibility safety net.
With NEW Postfix installs, you MUST install a main.cf file with
the setting "compatibility_level = 2". See conf/main.cf for an
example.
With UPGRADES of existing Postfix systems, you MUST NOT change the
main.cf compatibility_level setting, nor add this setting if it
does not exist.
Several Postfix default settings have changed with Postfix 3.0. To
avoid massive frustration with existing Postfix installations,
Postfix 3.0 comes with a safety net that forces Postfix to keep
running with backwards-compatible main.cf and master.cf default
settings. This safety net depends on the main.cf compatibility_level
setting (default: 0). Details are in COMPATIBILITY_README.
- Major changes - tls
* [Feature 20160207] A new "postfix tls" command to quickly enable
opportunistic TLS in the Postfix SMTP client or server, and to
manage SMTP server keys and certificates, including certificate
signing requests and TLSA DNS records for DANE.
* As of the middle of 2015, all supported Postfix releases no longer
nable "export" grade ciphers for opportunistic TLS, and no longer
use the deprecated SSLv2 and SSLv3 protocols for mandatory or
OBS-URL: https://build.opensuse.org/request/show/373635
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=232
2016-03-18 18:07:45 +01:00
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/header_checks
|
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/helo_access
|
2015-01-27 12:52:31 +01:00
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/main.cf
|
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/master.cf
|
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/relay
|
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/relay_ccerts
|
2021-06-26 14:18:59 +02:00
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/relay_recipients
|
Accepting request 373635 from home:varkoly:branches:server:mail
- update to 3.1.0
- Since version 3.0 postfix supports dynamic loading of cdb:, ldap:,
lmdb:, mysql:, pcre:, pgsql:, sdbm:, and sqlite: database clients.
Thats why the patches dynamic_maps.patch and dynamic_maps_pie.patch
could be removed.
- Adapting all the patches to postfix 3.1.0
- The patch postfix-db6.diff is not more neccessary
- Backwards-compatibility safety net.
With NEW Postfix installs, you MUST install a main.cf file with
the setting "compatibility_level = 2". See conf/main.cf for an
example.
With UPGRADES of existing Postfix systems, you MUST NOT change the
main.cf compatibility_level setting, nor add this setting if it
does not exist.
Several Postfix default settings have changed with Postfix 3.0. To
avoid massive frustration with existing Postfix installations,
Postfix 3.0 comes with a safety net that forces Postfix to keep
running with backwards-compatible main.cf and master.cf default
settings. This safety net depends on the main.cf compatibility_level
setting (default: 0). Details are in COMPATIBILITY_README.
- Major changes - tls
* [Feature 20160207] A new "postfix tls" command to quickly enable
opportunistic TLS in the Postfix SMTP client or server, and to
manage SMTP server keys and certificates, including certificate
signing requests and TLSA DNS records for DANE.
* As of the middle of 2015, all supported Postfix releases no longer
nable "export" grade ciphers for opportunistic TLS, and no longer
use the deprecated SSLv2 and SSLv3 protocols for mandatory or
OBS-URL: https://build.opensuse.org/request/show/373635
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=232
2016-03-18 18:07:45 +01:00
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/sasl_passwd
|
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/sender_canonical
|
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/virtual
|
2021-01-21 16:03:29 +01:00
|
|
|
%ghost %{_sysconfdir}/%{name}/*.lmdb
|
|
|
|
%ghost %{_sysconfdir}/aliases.lmdb
|
2018-03-13 08:02:46 +01:00
|
|
|
%dir %{_sysconfdir}/sasl2
|
2015-01-27 12:52:31 +01:00
|
|
|
%config(noreplace) %{_sysconfdir}/sasl2/smtpd.conf
|
2021-01-21 16:03:29 +01:00
|
|
|
%exclude %{_sysconfdir}/%{name}/LICENSE
|
|
|
|
%exclude %{_sysconfdir}/%{name}/TLS_LICENSE
|
2015-01-27 12:52:31 +01:00
|
|
|
%config %{_sysconfdir}/permissions.d/%{name}
|
|
|
|
%config %{_sysconfdir}/permissions.d/%{name}.paranoid
|
2017-10-09 11:13:42 +02:00
|
|
|
%{pf_shlib_directory}/%{name}-files
|
2016-11-26 17:56:05 +01:00
|
|
|
# create our default postfix ssl DIR (/etc/postfix/ssl)
|
2018-03-13 08:02:46 +01:00
|
|
|
%dir %{_sysconfdir}/%{name}/ssl
|
|
|
|
%dir %{_sysconfdir}/%{name}/ssl/certs
|
|
|
|
%{_sysconfdir}/%{name}/ssl/cacerts
|
2020-07-03 20:16:52 +02:00
|
|
|
%dir %{pf_shlib_directory}/systemd
|
2020-08-21 12:07:25 +02:00
|
|
|
%attr(0755,root,root) %{pf_shlib_directory}/systemd/*
|
2018-03-13 08:02:46 +01:00
|
|
|
%{_unitdir}/%{name}.service
|
2021-07-19 22:34:49 +02:00
|
|
|
%{_unitdir}/mail-transfer-agent.target.wants
|
2015-01-27 12:52:31 +01:00
|
|
|
%verify(not mode) %attr(2755,root,%{pf_setgid_group}) %{_sbindir}/postdrop
|
2022-08-04 12:20:32 +02:00
|
|
|
%verify(not mode) %attr(2755,root,%{pf_setgid_group}) %{_sbindir}/postlog
|
2015-01-27 12:52:31 +01:00
|
|
|
%verify(not mode) %attr(2755,root,%{pf_setgid_group}) %{_sbindir}/postqueue
|
|
|
|
%{_bindir}/mailq
|
|
|
|
%{_bindir}/newaliases
|
|
|
|
%attr(0755,root,root) %{_sbindir}/sendmail
|
|
|
|
%attr(0755,root,root) %{_sbindir}/postalias
|
|
|
|
%attr(0755,root,root) %{_sbindir}/postcat
|
|
|
|
%attr(0755,root,root) %{_sbindir}/postconf
|
2018-03-13 08:02:46 +01:00
|
|
|
%attr(0755,root,root) %{_sbindir}/%{name}
|
2015-01-27 12:52:31 +01:00
|
|
|
%attr(0755,root,root) %{_sbindir}/postkick
|
|
|
|
%attr(0755,root,root) %{_sbindir}/postlock
|
|
|
|
%attr(0755,root,root) %{_sbindir}/postmap
|
|
|
|
%attr(0755,root,root) %{_sbindir}/postmulti
|
|
|
|
%attr(0755,root,root) %{_sbindir}/postsuper
|
|
|
|
%attr(0755,root,root) %{_sbindir}/qmqp-source
|
|
|
|
%attr(0755,root,root) %{_sbindir}/smtp-sink
|
|
|
|
%attr(0755,root,root) %{_sbindir}/smtp-source
|
2018-03-13 08:02:46 +01:00
|
|
|
%attr(0755,root,root) %{_sbindir}/mk%{name}cert
|
2015-01-27 12:52:31 +01:00
|
|
|
%attr(0755,root,root) %{_sbindir}/check_mail_queue
|
2018-03-13 08:02:46 +01:00
|
|
|
%attr(0755,root,root) %{_sbindir}/config.%{name}
|
2015-01-27 12:52:31 +01:00
|
|
|
%{_sbindir}/rc%{name}
|
2007-01-16 00:33:08 +01:00
|
|
|
%{_libdir}/lib*
|
2015-01-27 12:52:31 +01:00
|
|
|
%{_libexecdir}/sendmail
|
2017-10-09 11:13:42 +02:00
|
|
|
%dir %{pf_shlib_directory}
|
2018-03-13 08:02:46 +01:00
|
|
|
%{pf_shlib_directory}/%{name}-pcre.so
|
2020-12-24 08:17:02 +01:00
|
|
|
%{pf_shlib_directory}/%{name}-lmdb.so
|
2018-03-13 08:02:46 +01:00
|
|
|
%{pf_shlib_directory}/lib%{name}-dns.so
|
|
|
|
%{pf_shlib_directory}/lib%{name}-global.so
|
|
|
|
%{pf_shlib_directory}/lib%{name}-master.so
|
|
|
|
%{pf_shlib_directory}/lib%{name}-tls.so
|
|
|
|
%{pf_shlib_directory}/lib%{name}-util.so
|
2021-01-21 16:03:29 +01:00
|
|
|
%{pf_shlib_directory}/dynamicmaps.cf
|
2017-10-09 11:13:42 +02:00
|
|
|
%{pf_shlib_directory}/main.cf.proto
|
2021-01-21 16:03:29 +01:00
|
|
|
%{pf_shlib_directory}/makedefs.out
|
2017-10-09 11:13:42 +02:00
|
|
|
%{pf_shlib_directory}/master.cf.proto
|
2021-01-21 16:03:29 +01:00
|
|
|
%dir %{pf_daemon_directory}
|
|
|
|
%{pf_daemon_directory}/*
|
|
|
|
%dir %{pf_shlib_directory}/dynamicmaps.cf.d
|
|
|
|
%dir %{pf_shlib_directory}/postfix-files.d
|
Accepting request 373635 from home:varkoly:branches:server:mail
- update to 3.1.0
- Since version 3.0 postfix supports dynamic loading of cdb:, ldap:,
lmdb:, mysql:, pcre:, pgsql:, sdbm:, and sqlite: database clients.
Thats why the patches dynamic_maps.patch and dynamic_maps_pie.patch
could be removed.
- Adapting all the patches to postfix 3.1.0
- The patch postfix-db6.diff is not more neccessary
- Backwards-compatibility safety net.
With NEW Postfix installs, you MUST install a main.cf file with
the setting "compatibility_level = 2". See conf/main.cf for an
example.
With UPGRADES of existing Postfix systems, you MUST NOT change the
main.cf compatibility_level setting, nor add this setting if it
does not exist.
Several Postfix default settings have changed with Postfix 3.0. To
avoid massive frustration with existing Postfix installations,
Postfix 3.0 comes with a safety net that forces Postfix to keep
running with backwards-compatible main.cf and master.cf default
settings. This safety net depends on the main.cf compatibility_level
setting (default: 0). Details are in COMPATIBILITY_README.
- Major changes - tls
* [Feature 20160207] A new "postfix tls" command to quickly enable
opportunistic TLS in the Postfix SMTP client or server, and to
manage SMTP server keys and certificates, including certificate
signing requests and TLSA DNS records for DANE.
* As of the middle of 2015, all supported Postfix releases no longer
nable "export" grade ciphers for opportunistic TLS, and no longer
use the deprecated SSLv2 and SSLv3 protocols for mandatory or
OBS-URL: https://build.opensuse.org/request/show/373635
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=232
2016-03-18 18:07:45 +01:00
|
|
|
|
2007-01-16 00:33:08 +01:00
|
|
|
%{conf_backup_dir}
|
2009-10-12 16:51:23 +02:00
|
|
|
%dir %attr(0700,%{name},root) %{pf_data_directory}
|
2020-08-27 16:36:19 +02:00
|
|
|
%exclude %{_mandir}/man5/ldap_table.5*
|
|
|
|
%exclude %{_mandir}/man5/mysql_table.5*
|
|
|
|
%exclude %{_mandir}/man5/pgsql_table.5*
|
2018-03-13 08:02:46 +01:00
|
|
|
%{_mandir}/man?/*%{?ext_man}
|
2014-06-11 13:33:28 +02:00
|
|
|
%dir %attr(0755,root,root) /%{pf_queue_directory}
|
2023-02-15 18:14:21 +01:00
|
|
|
%dir %attr(0755,root,root) /%{pf_queue_directory}/pid
|
2011-05-04 13:36:12 +02:00
|
|
|
%dir %attr(0700,%{name},root) /%{pf_queue_directory}/active
|
|
|
|
%dir %attr(0700,%{name},root) /%{pf_queue_directory}/bounce
|
|
|
|
%dir %attr(0700,%{name},root) /%{pf_queue_directory}/corrupt
|
|
|
|
%dir %attr(0700,%{name},root) /%{pf_queue_directory}/defer
|
|
|
|
%dir %attr(0700,%{name},root) /%{pf_queue_directory}/deferred
|
|
|
|
%dir %attr(0700,%{name},root) /%{pf_queue_directory}/flush
|
|
|
|
%dir %attr(0700,%{name},root) /%{pf_queue_directory}/hold
|
|
|
|
%dir %attr(0700,%{name},root) /%{pf_queue_directory}/incoming
|
|
|
|
%dir %attr(0700,%{name},root) /%{pf_queue_directory}/private
|
|
|
|
%dir %attr(0700,%{name},root) /%{pf_queue_directory}/saved
|
|
|
|
%dir %attr(0700,%{name},root) /%{pf_queue_directory}/trace
|
|
|
|
%dir %attr(0730,%{name},maildrop) /%{pf_queue_directory}/maildrop
|
|
|
|
%dir %attr(0710,%{name},maildrop) /%{pf_queue_directory}/public
|
2020-08-21 12:07:25 +02:00
|
|
|
%{_sysusersdir}/postfix-user.conf
|
2022-09-12 09:27:24 +02:00
|
|
|
%dir %attr(1777,root,root) /var/spool/mail
|
|
|
|
/var/mail
|
2007-01-16 00:33:08 +01:00
|
|
|
|
2009-10-12 16:51:23 +02:00
|
|
|
%files devel
|
2015-01-27 12:52:31 +01:00
|
|
|
%{_includedir}/%{name}/
|
2008-10-22 18:42:21 +02:00
|
|
|
|
2009-10-12 16:51:23 +02:00
|
|
|
%files doc
|
|
|
|
%defattr(0644,root,root,0755)
|
|
|
|
%{pf_docdir}/
|
2008-10-22 18:42:21 +02:00
|
|
|
|
2009-10-12 16:51:23 +02:00
|
|
|
%files mysql
|
|
|
|
%doc %{name}-mysql/%{name}-mysql.sql
|
2015-01-27 12:52:31 +01:00
|
|
|
%config(noreplace) %attr(640, root, %{name}) %{_sysconfdir}/%{name}/*_maps.cf
|
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/main.cf-mysql
|
2018-03-13 08:02:46 +01:00
|
|
|
%{pf_shlib_directory}/%{name}-mysql.so
|
2021-01-21 16:03:29 +01:00
|
|
|
%{pf_shlib_directory}/dynamicmaps.cf.d/%{name}-mysql.cf
|
2020-08-27 16:36:19 +02:00
|
|
|
%{_mandir}/man5/mysql_table.5%{?ext_man}
|
2020-08-21 12:07:25 +02:00
|
|
|
%{_sysusersdir}/postfix-vmail-user.conf
|
2008-10-22 18:42:21 +02:00
|
|
|
|
2009-10-12 16:51:23 +02:00
|
|
|
%files postgresql
|
2018-03-13 08:02:46 +01:00
|
|
|
%{pf_shlib_directory}/%{name}-pgsql.so
|
2021-01-21 16:03:29 +01:00
|
|
|
%{pf_shlib_directory}/dynamicmaps.cf.d/%{name}-pgsql.cf
|
2020-08-27 16:36:19 +02:00
|
|
|
%{_mandir}/man5/pgsql_table.5%{?ext_man}
|
|
|
|
|
|
|
|
%if %{with ldap}
|
|
|
|
%files ldap
|
|
|
|
%config(noreplace) %{_sysconfdir}/%{name}/ldap_aliases.cf
|
|
|
|
%{pf_shlib_directory}/%{name}-ldap.so
|
2021-01-21 16:03:29 +01:00
|
|
|
%{pf_shlib_directory}/dynamicmaps.cf.d/%{name}-ldap.cf
|
2020-08-27 16:36:19 +02:00
|
|
|
%{_mandir}/man5/ldap_table.5%{?ext_man}
|
|
|
|
%endif
|
2007-01-16 00:33:08 +01:00
|
|
|
|
2007-02-26 19:06:55 +01:00
|
|
|
%changelog
|