SHA256
1
0
forked from pool/postfix
postfix/postfix.spec

1576 lines
65 KiB
RPMSpec
Raw Normal View History

#
# spec file for package postfix (Version 2.3.2)
#
# Copyright (c) 2007 SUSE LINUX Products GmbH, Nuernberg, Germany.
# This file and all modifications and additions to the pristine
# package are under the same license as the package itself.
#
# Please submit bugfixes or comments via http://bugs.opensuse.org/
#
# norootforbuild
Name: postfix
#!BuildIgnore: sendmail
BuildRequires: db-devel mysql-devel openldap2-devel pcre-devel postgresql-devel
%define usetls 1
URL: http://www.postfix.org/
License: IBM Public License
Group: Productivity/Networking/Email/Servers
Provides: smtp_daemon
Conflicts: sendmail exim
Autoreqprov: on
Summary: A fast, secure, and flexible mailer
Version: 2.3.2
Release: 34
Source: postfix-%{version}.tar.gz
Source1: postfix-SuSE.tar.gz
Source2: postfix.xml
Patch: dynamic_maps.patch
Patch1: dynamic_maps_pie.patch
Prereq: /usr/sbin/useradd /usr/sbin/groupadd %insserv_prereq %fillup_prereq /bin/sed /bin/awk /bin/grep textutils sh-utils fileutils pcre openldap2-client netcfg /sbin/ip
BuildRoot: %{_tmppath}/%{name}-%{version}-build
#
%package mysql
Summary: postfix plugin to support MySQL maps
Autoreqprov: on
Group: Productivity/Networking/Email/Servers
Prefix: %{_prefix}
Prereq: postfix
#
%package postgresql
Summary: postfix plugin to support PostgreSQL maps
Autoreqprov: on
Group: Productivity/Networking/Email/Servers
Prefix: %{_prefix}
Prereq: postfix
#
%package devel
Summary: Development headers for the postfix package.
Autoreqprov: on
Group: Productivity/Networking/Email/Servers
Prereq: postfix
#
# Some defines
#
%define postfixfiles postfix.filelist
%define pf_config_directory /etc/postfix
%define pf_daemon_directory /usr/lib/postfix
%define pf_command_directory /usr/sbin
%define pf_queue_directory /var/spool/postfix
%define pf_sendmail_path /usr/sbin/sendmail
%define pf_newaliases_path /usr/bin/newaliases
%define pf_mailq_path /usr/bin/mailq
%define pf_setgid_group maildrop
%define pf_readme_directory %{_docdir}/postfix/README_FILES
%define pf_html_directory %{_docdir}/postfix/html
%define pf_sample_directory %{_docdir}/postfix/samples
%define postfix_uid 51
%define postfix_gid 51
%define maildrop_gid 59
%define conf_backup_dir /var/adm/backup/postfix
%define omc_dir /usr/share/omc/svcinfo.d/
#
# ---------------------------------------------------------------------------
%prep
%setup -n postfix-%{version} -a 1
%patch -p1
%patch1 -p1
# ---------------------------------------------------------------------------
%build
export CCARGS="-DHAS_LDAP -DHAS_PCRE -DUSE_SASL_AUTH -I/usr/include/sasl"
export CCARGS="$CCARGS -DMAX_DYNAMIC_MAPS"
export CCARGS="$CCARGS -DHAS_MYSQL -I/usr/include/mysql"
export CCARGS="$CCARGS -DHAS_PGSQL -I/usr/include/pgsql"
export CCARGS="$CCARGS -DUSE_CYRUS_SASL"
export AUXLIBS="-lldap -llber -lpcre"
%if %suse_version > 810
export AUXLIBS="$AUXLIBS -lsasl2"
%else
export AUXLIBS="$AUXLIBS -lsasl"
%endif
%if %{usetls}
export AUXLIBS="$AUXLIBS -lssl -lcrypto"
%endif
%if %{usetls}
export CCARGS="$CCARGS -DUSE_TLS"
%endif
export CCARGS="$CCARGS $RPM_OPT_FLAGS -Wno-comments"
%if %suse_version > 930
export PIE=-pie
%endif
make makefiles DEBUG=""
cd lib
for i in dns global master tls util milter; do
ln -sf lib${i}.a libpostfix-${i}.so.1.0.1;
done
cd -
make LD_LIBRARY_PATH=$(pwd)/lib:${LD_LIBRARY_PATH}
# ---------------------------------------------------------------------------
%install
/usr/sbin/groupadd -g %{postfix_gid} -o -r postfix 2> /dev/null || :
/usr/sbin/groupadd -g %{maildrop_gid} -o -r maildrop 2> /dev/null || :
/usr/sbin/useradd -r -o -g postfix -u %{postfix_uid} -s /bin/false -c "Postfix Daemon" -d /var/spool/postfix postfix 2> /dev/null || :
mkdir -p $RPM_BUILD_ROOT/%{_libdir}
install lib/*.1 $RPM_BUILD_ROOT/%{_libdir}
for i in $RPM_BUILD_ROOT/%{_libdir}/*.1; do
ln -sf ${i##*/} ${i%.*.*}
done
cd lib
for i in libpostfix-*; do
ln -sf $i $RPM_BUILD_ROOT/%{_libdir}/${i%so.*}so
done
cd -
ln -sf $(pwd)/lib/dict_* libexec/
export LD_LIBRARY_PATH=$LD_LIBRARY_PATH:$RPM_BUILD_ROOT/%{_libdir}
sh postfix-install -non-interactive \
install_root=%{buildroot} \
config_directory=%{pf_config_directory} \
daemon_directory=%{pf_daemon_directory} \
command_directory=%{pf_command_directory} \
queue_directory=%{pf_queue_directory} \
sendmail_path=%{pf_sendmail_path} \
newaliases_path=%{pf_newaliases_path} \
mailq_path=%{pf_mailq_path} \
manpage_directory=%{_mandir} \
setgid_group=%{pf_setgid_group} \
readme_directory=%{pf_readme_directory}
ln -sf ../sbin/sendmail $RPM_BUILD_ROOT/usr/lib/sendmail
for i in qmqp-source smtp-sink smtp-source; do
install -m 755 bin/$i $RPM_BUILD_ROOT/usr/sbin/$i
done
mkdir -p $RPM_BUILD_ROOT/etc/init.d
mkdir -p $RPM_BUILD_ROOT/sbin/conf.d
mkdir -p $RPM_BUILD_ROOT/etc/permissions.d
mkdir -p $RPM_BUILD_ROOT/%{_libdir}/sasl2
mkdir -p $RPM_BUILD_ROOT/usr/sbin
mkdir -p $RPM_BUILD_ROOT/%{conf_backup_dir}
mkdir -p $RPM_BUILD_ROOT/%{pf_sample_directory}
mkdir -p $RPM_BUILD_ROOT/usr/include/postfix
%if %suse_version > 920
mkdir -p $RPM_BUILD_ROOT/etc/pam.d
install -m 644 postfix-SuSE/smtp $RPM_BUILD_ROOT/etc/pam.d/smtp
%endif
#mkdir samples
install -m 755 postfix-SuSE/rc.postfix $RPM_BUILD_ROOT/etc/init.d/postfix
ln -sf ../etc/init.d/postfix $RPM_BUILD_ROOT/sbin/rcpostfix
mkdir -p $RPM_BUILD_ROOT/var/adm/fillup-templates
rm -f $RPM_BUILD_ROOT/var/adm/fillup-templates/sysconfig.postfix
sed -e 's;@lib@;%{_lib};g' postfix-SuSE/sysconfig.postfix > $RPM_BUILD_ROOT/var/adm/fillup-templates/sysconfig.postfix
install -m 644 postfix-SuSE/sysconfig.mail-postfix $RPM_BUILD_ROOT/var/adm/fillup-templates/sysconfig.mail-postfix
rm -f $RPM_BUILD_ROOT/sbin/conf.d/SuSEconfig.postfix
sed -e 's;@lib@;%{_lib};g' \
-e 's;@conf_backup_dir@;%{conf_backup_dir};' \
-e 's;@daemon_directory@;%{pf_daemon_directory};' \
-e 's;@readme_directory@;%{pf_readme_directory};' \
-e 's;@html_directory@;%{pf_html_directory};' \
-e 's;@sendmail_path@;%{pf_sendmail_path};' \
-e 's;@setgid_group@;%{pf_setgid_group};' \
-e 's;@manpage_directory@;%{_mandir};' \
-e 's;@newaliases_path@;%{pf_newaliases_path};' \
-e 's;@sample_directory@;%{pf_sample_directory};' \
-e 's;@mailq_path@;%{pf_mailq_path};' postfix-SuSE/SuSEconfig.postfix \
> $RPM_BUILD_ROOT/sbin/conf.d/SuSEconfig.postfix
chmod 755 $RPM_BUILD_ROOT/sbin/conf.d/SuSEconfig.postfix
install -m 644 postfix-SuSE/master.cf $RPM_BUILD_ROOT/etc/postfix/master.cf
install -m 644 postfix-SuSE/dynamicmaps.cf $RPM_BUILD_ROOT/etc/postfix/dynamicmaps.cf
install -m 644 postfix-SuSE/permissions $RPM_BUILD_ROOT/etc/permissions.d/postfix
install -m 644 postfix-SuSE/sender_canonical $RPM_BUILD_ROOT/etc/postfix/sender_canonical
install -m 644 postfix-SuSE/relay_ccerts $RPM_BUILD_ROOT/etc/postfix/relay_ccerts
install -m 600 postfix-SuSE/sasl_passwd $RPM_BUILD_ROOT/etc/postfix/sasl_passwd
mkdir -p $RPM_BUILD_ROOT/etc/sasl2
install -m 600 postfix-SuSE/smtpd.conf $RPM_BUILD_ROOT/etc/sasl2/smtpd.conf
install -m 644 postfix-SuSE/openssl_postfix.conf.in $RPM_BUILD_ROOT/etc/postfix/openssl_postfix.conf.in
install -m 755 postfix-SuSE/mkpostfixcert $RPM_BUILD_ROOT/usr/sbin/mkpostfixcert
rm -rf $RPM_BUILD_ROOT/var/spool/postfix
install -m 644 postfix-SuSE/master.cf $RPM_BUILD_ROOT/%{conf_backup_dir}/master.cf
mkdir -p $RPM_BUILD_ROOT/%{omc_dir}
install -m 644 %{SOURCE2} $RPM_BUILD_ROOT/%{omc_dir}
{
cat<<EOF
#
# -----------------------------------------------------------------------
# NOTE: Many parameters have already been added to the end of this file
# by SuSEconfig.postfix. So take care that you don't uncomment
# and set a parameter without checking whether it has been added
# to the end of this file.
# -----------------------------------------------------------------------
#
EOF
cat conf/main.cf
} > $RPM_BUILD_ROOT/etc/postfix/main.cf
$RPM_BUILD_ROOT/usr/sbin/postconf -c $RPM_BUILD_ROOT/etc/postfix \
-e "manpage_directory = %{_mandir}" \
"setgid_group = %{pf_setgid_group}" \
"mailq_path = %{pf_mailq_path}" \
"newaliases_path = %{pf_newaliases_path}" \
"sendmail_path = %{pf_sendmail_path}" \
"readme_directory = %{pf_readme_directory}" \
"html_directory = %{pf_html_directory}" \
"sample_directory = %{pf_sample_directory}" \
"daemon_directory = %{pf_daemon_directory}" \
"biff = no" \
"inet_protocols = all"
install -m 644 $RPM_BUILD_ROOT/etc/postfix/main.cf $RPM_BUILD_ROOT/%{conf_backup_dir}/main.cf
# -----------------------------------------------------------------------
# preparing /etc/postfix/postfix-files to be able to use postfix
# own upgrade script. Unfortunately it looks in postfix-files and
# expects aliases file at /etc/postfix/aliases and it expects to have
# unzipped manpages
# also remove the both sql dictionary libs as they will not be installed
# per default
# -----------------------------------------------------------------------
rm -f $RPM_BUILD_ROOT/etc/postfix/aliases
rm -f $RPM_BUILD_ROOT/etc/postfix/postfix-files
sed 's;^$config_directory/aliases\(.*\);/etc/aliases\1;' conf/postfix-files \
| grep -v '^$manpage_directory' | grep -Ev 'dict_(mysql|pgsql)' > $RPM_BUILD_ROOT/etc/postfix/postfix-files
rm -f %{postfixfiles}
test -f conf/postfix-files || {
echo "conf/postfix-files does not exist!"
exit 1
}
echo "%defattr(-,root,root)" >> %{postfixfiles}
exec <conf/postfix-files
while IFS=: read path type owner group mode flags junk; do
owner=${owner/\$mail_owner/postfix}
group=${group/\$setgid_group/%{pf_setgid_group}}
case $path in
\$queue_directory*)
path=${path/\$queue_directory/\/var\/spool\/postfix}
group=${group/-/root}
echo "%dir %attr($mode,$owner,$group) $path" >> %{postfixfiles}
mkdir -m $mode -p $RPM_BUILD_ROOT/$path
printf '%%-38s %%-18s %%04d\n' $path "${owner}.${group}" $mode >> $RPM_BUILD_ROOT/etc/permissions.d/postfix
;;
\$command_directory/*)
path=${path/\$command_directory/\/usr\/sbin}
group=${group/-/root}
echo "%attr($mode,$owner,$group) $path" >> %{postfixfiles}
printf '%%-38s %%-18s %%04d\n' $path "${owner}.${group}" $mode >> $RPM_BUILD_ROOT/etc/permissions.d/postfix
;;
*) continue;;
esac
done
# create paranoid permissions file
printf '%%-38s %%-18s %%s\n' /usr/sbin/postdrop "root.%{pf_setgid_group}" "0755" >> $RPM_BUILD_ROOT/etc/permissions.d/postfix.paranoid
printf '%%-38s %%-18s %%s\n' /usr/sbin/postqueue "root.%{pf_setgid_group}" "0755" >> $RPM_BUILD_ROOT/etc/permissions.d/postfix.paranoid
install -m 644 include/*.h $RPM_BUILD_ROOT/usr/include/postfix/
%pre
VERSIONTEST=$(test -x usr/sbin/postconf && usr/sbin/postconf proxy_read_maps 2>/dev/null)
if [ -z "$VERSIONTEST" -a -f var/spool/postfix/pid/master.pid ]; then
if checkproc -p var/spool/postfix/pid/master.pid usr/lib/postfix/master; then
echo "postfix is still running. You have to stop postfix in order to"
echo "install a newer version."
exit 1
fi
fi
/usr/sbin/groupadd -g %{postfix_gid} -o -r postfix 2> /dev/null || :
/usr/sbin/groupadd -g %{maildrop_gid} -o -r maildrop 2> /dev/null || :
/usr/sbin/useradd -r -o -g postfix -u %{postfix_uid} -s /bin/false -c "Postfix Daemon" -d /var/spool/postfix postfix 2> /dev/null || :
%if %suse_version >= 900
%preun
%stop_on_removal postfix
%endif
%post
# Remember whether we had an older version of postfix installed before
# doing the fillup
PFOLD=
# Update from SuSE Linux <= 7.3
test -e etc/rc.config.d/postfix.rc.config && \
{ grep POSTFIX_UPDATE_CHROOT_JAIL \
etc/rc.config.d/postfix.rc.config >/dev/null || PFOLD=yes; }
# Update from SuSE Linux > 7.3
test -e etc/sysconfig/postfix && \
{ grep POSTFIX_UPDATE_CHROOT_JAIL \
etc/sysconfig/postfix >/dev/null || PFOLD=yes; }
test -e etc/rc.config.d/postfix.rc.config -a -f etc/rc.config && {
cat etc/rc.config.d/postfix.rc.config >> etc/rc.config
rm -f etc/rc.config.d/postfix.rc.config
}
# rc.config(.d) related
%{rename_sysconfig_variable POSTFIX_CREATECF MAIL_CREATE_CONFIG}
%{fillup_and_insserv -y postfix}
if [ -f etc/sysconfig/mail ]; then
. etc/sysconfig/mail
if [ -n "$NULLCLIENT" ]; then
RCTMP=etc/sysconfig/postfix.$$
sed "s/^POSTFIX_NULLCLIENT.*/POSTFIX_NULLCLIENT=\"$NULLCLIENT\"/" \
etc/sysconfig/postfix > $RCTMP
mv $RCTMP etc/sysconfig/postfix
fi
fi
#
%{remove_and_set POSTFIX_MAILDROP_MODE}
%{remove_and_set -n mail NULLCLIENT}
%{fillup_only -an mail}
# postfix config is now in /etc/sysconfig/postfix...
# ------------------------------------------------------------------
if [ -n "$PFOLD" ]; then
# We have to set POSTFIX_UPDATE_CHROOT_JAIL according to MAIL_CREATE_CONFIG
RCTMP=etc/sysconfig/postfix.$$
. etc/sysconfig/postfix
. etc/sysconfig/mail
if [ "`echo $POSTFIX_CHROOT | tr 'A-Z' 'a-z' `" == "yes" -o \
"`echo $MAIL_CREATE_CONFIG | tr 'A-Z' 'a-z' `" == "yes" ]; then
echo "Setting POSTFIX_UPDATE_CHROOT_JAIL to yes"
rm -f $RCTMP
sed 's/^POSTFIX_UPDATE_CHROOT_JAIL.*/POSTFIX_UPDATE_CHROOT_JAIL="yes"/' \
etc/sysconfig/postfix > $RCTMP
mv $RCTMP etc/sysconfig/postfix
fi
if [ "`echo $MAIL_CREATE_CONFIG | tr 'A-Z' 'a-z' `" == "yes" ]; then
echo "Setting SMTPD_LISTEN_REMOTE to yes"
rm -f $RCTMP
sed 's/^SMTPD_LISTEN_REMOTE.*/SMTPD_LISTEN_REMOTE="yes"/' \
etc/sysconfig/postfix > $RCTMP
mv $RCTMP etc/sysconfig/postfix
fi
fi
# ------------------------------------------------------------------
# ------------------------------------------------------------------
# updating main.cf
echo "Updating postfix configuration files"
MAINCF=etc/postfix/main.cf
MASTERCF=etc/postfix/master.cf
TMPMAIN=etc/postfix/main.cf.tmp.$$
TMPMASTER=etc/postfix/master.cf.tmp.$$
BAKSUFFIX=$(date +%Y-%m-%d)
MD5DIR=var/adm/SuSEconfig/md5
mkdir -p $MD5DIR/etc/postfix
cp --remove-destination $MAINCF $TMPMAIN
cp --remove-destination $MASTERCF $TMPMASTER
if [ -f $MD5DIR/$MAINCF ]; then
OLDMD5MAINCF=$(cat $MD5DIR/$MAINCF)
fi
if [ -f $MD5DIR/$MASTERCF ]; then
OLDMD5MASTERCF=$(cat $MD5DIR/$MASTERCF)
fi
#This is a new feature in 2.3.2
grep -ql "^scache" $MASTERCF || \
perl -pi -e 's/(^anvil.*anvil)/$1\nscache unix - - n - 1 scache/' $MASTERCF
usr/sbin/postconf -e \
"manpage_directory = %{_mandir}" \
"setgid_group = %{pf_setgid_group}" \
"mailq_path = %{pf_mailq_path}" \
"newaliases_path = %{pf_newaliases_path}" \
"sendmail_path = %{pf_sendmail_path}" \
"readme_directory = %{pf_readme_directory}" \
"html_directory = %{pf_html_directory}" \
"sample_directory = %{pf_sample_directory}" \
"daemon_directory = %{pf_daemon_directory}"
echo "executing upgrade-configuration"
usr/sbin/postfix set-permissions upgrade-configuration \
setgid_group=%{pf_setgid_group}
NEWMD5MAINCF=$(cat $MAINCF | grep -v "^#" | md5sum)
NEWMD5MASTERCF=$(cat $MASTERCF | grep -v "^#" | md5sum)
if [ -n "$OLDMD5MAINCF" ]; then
if [ "$NEWMD5MAINCF" != "$OLDMD5MAINCF" ]; then
echo "post-install modified $MAINCF, updating MD5SUM"
rm -f $MD5DIR/$MAINCF
echo "$NEWMD5MAINCF" > $MD5DIR/$MAINCF
echo "backing up $MAINCF to $MAINCF.$BAKSUFFIX"
cp --remove-destination $TMPMAIN $MAINCF.$BAKSUFFIX
fi
else
echo "$NEWMD5MAINCF" > $MD5DIR/$MAINCF
fi
if [ -n "$OLDMD5MASTERCF" ]; then
if [ "$NEWMD5MASTERCF" != "$OLDMD5MASTERCF" ]; then
echo "post-install modified $MASTERCF, updating MD5SUM"
rm -f $MD5DIR/$MASTERCF
echo "$NEWMD5MASTERCF" > $MD5DIR/$MASTERCF
echo "backing up $MASTERCF to $MASTERCF.$BAKSUFFIX"
cp --remove-destination $TMPMASTER $MASTERCF.$BAKSUFFIX
fi
else
echo "$NEWMD5MASTERCF" > $MD5DIR/$MASTERCF
fi
rm -f $TMPMAIN $TMPMASTER
%if %suse_version > 900
%run_suseconfig -m postfix
%endif
%postun
%if %suse_version >= 900
%restart_on_update postfix
%endif
%insserv_cleanup
%clean
rm -rf $RPM_BUILD_ROOT
%post postgresql
FILE=etc/postfix/dynamicmaps.cf
if ! grep -q "^pgsql[[:space:]]" ${FILE}; then
echo "Adding pgsql map entry to ${FILE}"
echo "pgsql /usr/lib/postfix/dict_pgsql.so dict_pgsql_open" >> ${FILE}
fi
%post mysql
FILE=etc/postfix/dynamicmaps.cf
if ! grep -q "^mysql[[:space:]]" ${FILE}; then
echo "Adding mysql map entry to ${FILE}"
echo "mysql /usr/lib/postfix/dict_mysql.so dict_mysql_open" >> ${FILE}
fi
%preun postgresql
if [ "$1" = 0 ] ; then
FILE=etc/postfix/dynamicmaps.cf
if [ -e "$FILE" ] ; then
if grep -q "^pgsql[[:space:]]" ${FILE}; then
echo "Removing pgsql map entry from ${FILE}"
sed "/^pgsql[[:space:]]/d" ${FILE} > ${FILE}.$$ && \
cp --remove-destination ${FILE}.$$ ${FILE} && \
rm ${FILE}.$$
fi
else
echo "Can not find \"$FILE\". Not updating the file." >&2
fi
fi
%preun mysql
if [ "$1" = 0 ] ; then
FILE=etc/postfix/dynamicmaps.cf
if [ -e "$FILE" ] ; then
if grep -q "^mysql[[:space:]]" ${FILE}; then
echo "Removing mysql map entry from ${FILE}"
sed "/^mysql[[:space:]]/d" ${FILE} > ${FILE}.$$ && \
cp --remove-destination ${FILE}.$$ ${FILE} && \
rm ${FILE}.$$
fi
else
echo "Can not find \"$FILE\". Not updating the file." >&2
fi
fi
%files postgresql
%defattr(-,root,root)
/usr/lib/postfix/dict_pgsql.so
%files mysql
%defattr(-,root,root)
/usr/lib/postfix/dict_mysql.so
%files devel
%defattr(-,root,root)
/usr/include/postfix/
%files -f %{postfixfiles}
%defattr(-,root,root)
%if %suse_version > 920
%config /etc/pam.d/*
%endif
/var/adm/fillup-templates/sysconfig.postfix
/var/adm/fillup-templates/sysconfig.mail-postfix
/sbin/conf.d/SuSEconfig.postfix
%dir %{omc_dir}
%config(noreplace) %{omc_dir}/postfix.xml
%dir /etc/postfix
%config(noreplace) /etc/postfix/access
%config(noreplace) /etc/postfix/generic
%config(noreplace) /etc/postfix/canonical
#%config(noreplace) /etc/postfix/cidr_table
%config(noreplace) /etc/postfix/main.cf
/etc/postfix/main.cf.default
%config(noreplace) /etc/postfix/master.cf
%config(noreplace) /etc/postfix/openssl_postfix.conf.in
%config(noreplace) /etc/postfix/relocated
%config(noreplace) /etc/postfix/transport
%config(noreplace) /etc/postfix/virtual
%config(noreplace) /etc/postfix/sasl_passwd
%config(noreplace) /etc/postfix/sender_canonical
#%config(noreplace) /etc/postfix/tcp_table
#%config(noreplace) /etc/postfix/pcre_table
#%config(noreplace) /etc/postfix/regexp_table
%config(noreplace) /etc/postfix/relay_ccerts
%config(noreplace) /etc/postfix/header_checks
%config(noreplace) /etc/postfix/bounce.cf.default
%config(noreplace) /etc/postfix/dynamicmaps.cf
%dir /etc/sasl2/
%config(noreplace) /etc/sasl2/smtpd.conf
/etc/postfix/LICENSE
%if %{usetls}
/etc/postfix/TLS_LICENSE
%endif
/etc/postfix/makedefs.out
/etc/postfix/postfix-script
/etc/postfix/post-install
/etc/postfix/postfix-files
%config /etc/permissions.d/postfix
%config /etc/permissions.d/postfix.paranoid
%config %attr(0755,root,root) /etc/init.d/postfix
/usr/bin/mailq
/usr/bin/newaliases
%attr(0755, root, root) /usr/sbin/sendmail
/usr/sbin/qmqp-source
/usr/sbin/smtp-sink
/usr/sbin/smtp-source
/usr/sbin/mkpostfixcert
/sbin/rcpostfix
%{_libdir}/lib*
/usr/lib/sendmail
%dir /usr/lib/postfix
/usr/lib/postfix/*[^.so]
/usr/lib/postfix/dict_ldap.so
/usr/lib/postfix/dict_pcre.so
/usr/lib/postfix/dict_tcp.so
%doc AAAREADME COMPATIBILITY COPYRIGHT HISTORY INSTALL IPv6-ChangeLog LICENSE
%doc PORTING RELEASE_NOTES* US_PATENT_6321267 TLS_LICENSE
%doc README_FILES examples html auxiliary
%doc postfix-SuSE/README.SuSE
%doc postfix-SuSE/SPAMASSASSIN+POSTFIX.SuSE
%{conf_backup_dir}
%{_mandir}/man?/*.gz
%description
Postfix aims to be an alternative to the widely-used sendmail program.
Authors:
--------
Wietse Venema <wietse@porcupine.org>
%description mysql
postfix plugin to support MySQL maps
Authors:
--------
Wietse Venema <wietse@porcupine.org>
%description postgresql
postfix plugin to support PostgreSQL maps
Authors:
--------
Wietse Venema <wietse@porcupine.org>
%description devel
Postfix aims to be an alternative to the widely-used sendmail program.
Authors:
--------
Wietse Venema <wietse@porcupine.org>
%changelog -n postfix
* Mon Jan 15 2007 - varkoly@suse.de
- #144104 - postfix does not start
- Implementing Fate #301840: Postfix XML Service Description Document
- Enhancing /etc/sysconfig/postfix descripton to avoid problems
like Bug 228678 - Problems with setting up chroot environment if
/var/spool is not on same filesystem as /var
* Wed Nov 22 2006 - mrueckert@suse.de
- moved the dict handling into a preun script instead of postun
and do not remove the dict entry on upgrade (#223176)
- removed duplicates in the filelists.
* Fri Nov 10 2006 - varkoly@suse.de
- #218229 - Postfix SuSEconfig script increases the max_proc line each run in master.cf
* Sat Oct 28 2006 - varkoly@suse.de
- #206414 - /usr/lib/sasl2/smtpd.conf misplaced
* Tue Oct 24 2006 - varkoly@suse.de
- #202119 SuSEconfig script for Postfix incomplete
- #202162 Postfix 2.3.2 slightly incorrect, Cyrus SASL unavailable
- #203174 /sbin/conf.d/SuSEconfig.postfix should configure a TLS session cache for postfix 2.2
- #203575 postfix-2.2.9-10 chokes without scache
- #213589 - No development package/headers for postfix
* Wed Aug 16 2006 - ro@suse.de
- also add libpostfix-milter.so*
* Mon Aug 14 2006 - varkoly@suse.de
- updated to postfix 2.3, patchlevel 2
- Major changes
- Name server replies that contain a malformed hostname are now flagged
as permanent errors instead of transient errors.
- DSN support as described in RFC 3461 .. RFC 3464.
- The SMTP client now implements the LMTP protocol.
- Milter (mail filter) application support, compatible with Sendmail
version 8.13.6 and earlier.
- Major changes - SASL authentication
- Plug-in support for SASL authentication in the SMTP server and in the
SMTP/LMTP client.
- The Postfix-with-Cyrus-SASL build procedure has changed.
- Support for sender-dependent ISP accounts.
- Major changes - SMTP client
- The SMTP client now implements the LMTP protocol.
- This version addresses a performance stability problem with remote
SMTP servers.
- Major changes - SMTP server
- The Postfix SMTP server now refuses to receive mail from the network
if it isn't running with postfix mail_owner privileges.
- Optional suppression of remote SMTP client hostname lookup and hostname
verification.
- SMTPD Access control based on the existence of an address->name mapping
- Major changes - TLS
- New concept: TLS security levels ("none", "may", "encrypt", "verify"
or "secure") in the Postfix SMTP client.
- Both the Postfix SMTP client and server can be configured without a
client or server certificate.
- See
/usr/share/doc/packages/postfix/RELEASE_NOTES
/usr/share/doc/packages/postfix/TLS_CHANGES
/usr/share/doc/packages/postfix/README_FILES/SASL_README
for detailed informations.
* Wed Aug 02 2006 - varkoly@suse.de
- Only %%{conf_backup_dir} is contained by the package not /var/adm/backup
* Mon Jul 10 2006 - varkoly@suse.de
- Bugfix: #190639 Default number of processes for postfix
- Bugfix: #190270 postfix-postgresql
* Fri Jun 02 2006 - varkoly@suse.de
- Bugfix: #98188 - SuSE.tar.gz filename collision in cyrus/postfix SRPMs
* Mon Apr 24 2006 - varkoly@suse.de
- Bugfix: #165786 - yast2-mail modul uses obsolate postfix attributes
* Mon Mar 20 2006 - varkoly@suse.de
- updated to postfix 2.2, patchlevel 9.
- Reasons:
Bugfix: the LMTP client would reuse a session after negative
reply to the RSET command (which may happen when client and
server somehow get out of sync).
Bugfix: race condition in the connection caching protocol,
causing the SMTP delivery agent to hang after delivering
mail, while trying to save a connection.
Bugfix: the best_mx_transport, mailbox_transport and
fallback_transport features did not write a per-recipient
defer logfile record when the target delivery agent was
broken.
Bugfix: an EHLO I/O error after STARTTLS would be reported
as a STARTTLS I/O error.
Bugfix: the *SQL, proxy and LDAP maps were not defined in
user-land commands such as postqueue.
Bugfix: the anvil server would terminate after "max_idle"
seconds, even when this was less than the anvil_rate_time_unit
interval.
Portability: 64-bit support for LINUX chroot script by Keith
Owens.
Safety: new "smtp_cname_overrides_servername" parameter.
Bugfix: mailbox_command_maps was not subject to $name
expansion.
Bugfix: don't ignore the per-site policy when SSL library
initialization fails.
Bugfix: a TLS per-site MUST_NOPEERMATCH policy could not
override a stronger main.cf policy, while a per-site NONE
policy could.
Bugfix: a combined TLS per-site (host, recipient) policy
of (NONE, MAY) changed a global MUST policy into NONE, and
a global MUST_NOPEERMATCH into MAY. The result is now NONE.
Problem found by exhaustive simulation.
Bugfix: an empty remote_header_rewrite_domain value caused
trivial-rewrite to dereference a null pointer, but only in
regression tests, not in production. Postfix rewrites
addresses in the remote rewriting context only when the
remote_header_rewrite_domain parameter value is non-empty.
Workaround: a malformed domain name lookup result (such as
null MX record) is now treated as a hard error, so that
Postfix will no longer repeatedly try to deliver mail until
the message expires in the queue. However, this will not
reject mail with reject_unknown_sender/recipient_domain.
That would require too much change for a stable release.
* Fri Jan 27 2006 - mls@suse.de
- converted neededforbuild to BuildRequires
* Tue Jan 24 2006 - varkoly@suse.de
- Fixing the spec-file
- Bugfix: ID#143682 - Spurious (obsoleted?) configuration variable in postfix's main.cf
* Mon Jan 23 2006 - varkoly@suse.de
- Bugfix: ID#140173 postfix allows relaying on the whole subnet
- Bugfix: ID#144091 postfix doesn't start with the latest kernel
* Fri Jan 20 2006 - varkoly@suse.de
- Bugfix: ID#144091
- Postfix makes an entry in slp servre for smtp & smtps
* Mon Jan 16 2006 - varkoly@suse.de
- removing openldap from "neededforbuild"
* Wed Nov 30 2005 - choeger@suse.de
- updated to postfix 2.2, patchlevel 6
* Tue Oct 11 2005 - choeger@suse.de
- added patch ldap_api_changes.patch: openldap2.3 enforces to use
"The C LDAP Application Program Interface"
* Mon Aug 15 2005 - choeger@suse.de
- Bugfix Bugzilla ID#104663 - consistent use of variables in postfix
init-script
- Bugfix Bugzilla ID#104568 - SuSEconfig.postfix doesnt set $PATH properly to
find all binaries.
* Fri Aug 12 2005 - mmj@suse.de
- Package the /usr/lib/sendmail -> /usr/sbin/sendmail link [#102947]
* Tue Jul 26 2005 - choeger@suse.de
- Bugfix Bugzilla ID#93884 - package postfix uses -fsigned-char
Remove -fsigned-char option for ppc and s390 archs
* Mon Jul 25 2005 - choeger@suse.de
- updated to postfix 2.2, patchlevel 5:
- Portability: the connection caching code broke on LP64
systems (inherited from Stevens Network Programming).
Files: util/unix_send_fd.c, util/unix_recv_fd.c. This code
is back-ported from the Postfix 2.3 snapshot release.
- Robustness: the SMTP client now disables connection caching
when it is unable to communicate with the scache(8) server,
instead of looping forever and not delivering mail. File:
global/scache_clnt.c. This code is back-ported from the
Postfix 2.3 snapshot release.
- Portability: after sending a socket, the scache(8) server
now waits for an ACK from the connection cache client before
closing the socket that it just sent. Files: scache/scache.c,
global/scache_clnt.c. This code is back-ported from the
Postfix 2.3 snapshot release.
- Portability: on LP64 systems, integer expressions are int,
but sizeof() and pointer difference expressions are larger.
Point fixes for a few discrepancies with variadic functions
that expect int (the permanent fix is to change the receiving
modules, but that results in too much change, and is not
allowed in the stable release). Files: tls/tls_scache.c,
util/clean_env.c, util/vstring.h, smtpstone/qmqp-source.c.
* Mon Jul 18 2005 - choeger@suse.de
- force to set strict_8bitmime to "no" when POSTFIX_MDA != cyrus,
because once it is set to "yes", nobody sets it back.
- only install /etc/pam.d/smtp if %%suse_version > 920
- use Prereq instead of Requires for mysql and postgresql subpackages
* Wed Jul 13 2005 - choeger@suse.de
- added /etc/pam.d/smtp configuration file
* Thu Jul 07 2005 - choeger@suse.de
- Fixed build on x86_64: use -fPIC for libraries and -fPIE for the
rest
* Tue Jul 05 2005 - choeger@suse.de
- applied dynamic maps patch of LaMont Jones at debian
- Fix to SuSEconfig.postfix: only touch tlsmgr line in master.cf,
if it is the new one using unix socket instead of fifo
* Thu Jun 30 2005 - uli@suse.de
- build with -fPIE (not -fpie) to avoid GOT overflow on s390x
* Thu Jun 23 2005 - choeger@suse.de
- updated to postfix 2.2, patchlevel 4
* Fri Jun 17 2005 - choeger@suse.de
- fixed build using -pie/-fpie (hopefully)
* Fri Jun 17 2005 - choeger@suse.de
- Build using -pie
* Fri May 13 2005 - choeger@suse.de
- set strict_8bitmime parameter to yes when using cyrus mailbox
delivery
* Wed May 04 2005 - choeger@suse.de
- Bugfix ID#66325 - postfix: permissions
also ship a postfix.paranoid file with the package with all suid and sgid
bits disabled
* Tue May 03 2005 - choeger@suse.de
- updated to postfix 2.2, patchlevel 3
- Bugfix ID#75717 - postfix init scripts reports success allthough postfix is
not running:
use checkproc again instead of "master -t", as "master -t" seems to be broken
* Thu Apr 21 2005 - choeger@suse.de
- updated to postfix 2.2, patchlevel 2
- Bugfix ID#74712, problems with read-only mounting of $chroot/proc:
don't mount /var/spool/postfix/proc ro as that results in /proc also mounted
ro.
- Bugfix ID#74709, postfix configuration and USE_IPV6 in
sysconfig/network/config
* Tue Mar 15 2005 - choeger@suse.de
- updated to postfix 2.2, patchlevel 1
Postfix 2.2.1 solves four portability problems that surfaced in
the week since the 2.2.0 release, one harmless bug in the TLS
session cache cleaning code, and cleans up minor documentation
problems.
* Thu Mar 10 2005 - choeger@suse.de
- 2.2.0 is out
* Mon Mar 07 2005 - choeger@suse.de
- update to RC2
* Wed Mar 02 2005 - choeger@suse.de
- make it compile with gcc4
* Mon Feb 28 2005 - choeger@suse.de
- RC1 of 2.2 is out
* Fri Feb 18 2005 - choeger@suse.de
- use "usr/sbin/postfix upgrade-configuration" now instead of
"etc/postfix/post-install upgrade-package"
* Thu Feb 17 2005 - choeger@suse.de
- removed some @ chars (don't know how they slipped in)
* Thu Feb 17 2005 - choeger@suse.de
- update to current pre 2.2 snapshot (2.2-20050216)
2.2 release could happen next week
* Thu Feb 10 2005 - choeger@suse.de
- added patch needed for the Kolab project (this patch is part of the upcoming
postfix 2-2 release), see
http://wiki.kolab.org/index.php/Kolab-major-app-patches
* Thu Feb 03 2005 - choeger@suse.de
- s/X-UnitedLinux-Should-Start/Should-Start/
* Wed Feb 02 2005 - choeger@suse.de
- added long_header.patch
long lines piped into postfix sendmail can lead to errors.
* Wed Feb 02 2005 - choeger@suse.de
- Bugfix ID#49307: faster postfix startup: don't use hashed directories if
possible:
- added patch empty_hash_queue_names.patch to be able to modify
hash_queue_names parameter.
- added check to %%post to change hash_queue_names in case of
/var/spool/postfix residing on a reiserfs partition when doing
a fresh installation
- Bugfix ID#50386 - postfix must prereq /sbin/ip (iproute2)
* Fri Jan 28 2005 - choeger@suse.de
- updated tls+ipv6 patchkit to v1.26
- Bugfix: Incomplete error checking in getaddrinfo() could cause lmtpd to
crash with debug_peer_list defined. Carsten Hoeger, SuSE. File:
util/match_ops.c
- Linux workaround: When mynetworks isn't set, a chrooted process could not
read the IPv6 address information from /proc. We now invoke own_inet_addr()
before chrooting, while processing main.cf. [backported from 2.2-nonprod
snapshot] File: global/mail_params.c
- Safety: when IPv6 netmask can't be determined, mynetworks is not set and
mynetworks_style = subnet, assume /128 (host only). Until now, Tru64Unix
assumed /64 (good for real subnets, but not safe for tunnel ranges etc.).
File: util/inet_addr_local.c
* Sat Jan 15 2005 - schwab@suse.de
- Use <owner>:<group> in permissions file.
* Thu Jan 13 2005 - choeger@suse.de
- Two fixes to ipv6-patch related bugs:
- Bugfix Bugzilla ID#49435 - VUL-0: Postfix, permit_mx_backup, IPv6, chroot
--> Open Relay!
- Bugfix Bugzilla ID#49695 - SEGV while lmtp delivery
- mount /proc into chroot jail to be able to access /proc/net/if_inet6
* Wed Nov 24 2004 - schwab@suse.de
- Put options first in find command line.
* Tue Nov 09 2004 - choeger@suse.de
- setting LC_ALL=POSIX in SuSEconfig.postfix
* Wed Sep 29 2004 - choeger@suse.de
- Bugfix Bugzilla ID#46462, postfix should switch biff off
* Tue Sep 21 2004 - choeger@suse.de
- updated to postfix 2.1, patchlevel 5
(several small bugfixes)
- updated tls+ipv6 patchkit (there have been some small bugs)
- use v4 address 127.0.0.1 as amavisd-new local contact address
as amavisd is not listening on any v6 address
* Mon Sep 20 2004 - choeger@suse.de
- also chmod the .db file resulting of a postmap (related to
bugfix ID#39045
* Thu Sep 16 2004 - choeger@suse.de
- Bugfix Bugzilla ID#39045 - tls_per_site table updates in SuSEconfig.postfix
introduced POSTFIX_MAP_LIST in /etc/sysconfig/postfix where additional
maps maintained by SuSEconfig.postfix can be added
* Thu Sep 16 2004 - choeger@suse.de
- Bugfix Bugzilla ID#45252 - rpm calls SuSEconfig.permissions which calls rpm
-> 3 minute timeout
Also don't call rpm from SuSEconfig.postfix
- Speedup: set timestamp of $TMPDIR/main.cf into the past to workaround
postconf safety which is not neccessary, because we do not touch the main.cf,
the postfix daemons are using.
* Mon Sep 13 2004 - choeger@suse.de
- added $time to Required-Start in init-script
* Thu Aug 26 2004 - choeger@suse.de
- do not filter locally delivered mail when USE_AMAVIS=yes
(don't set content_filter=vscan in main.cf)
- removed obsolete vscan service definition from master.cf
* Fri Aug 20 2004 - choeger@suse.de
- use "$MASTER_BIN -t" to check whether postfix is already running
in start section of init-script. That's more reliable then checkproc.
* Wed Jul 14 2004 - choeger@suse.de
- Bugfix Bugzilla ID#42995 - SuSEconfig.postfix should ignore
.swp and other files in /etc/aliases.d
* Tue Jul 13 2004 - choeger@suse.de
- Bugfix Bugzilla ID#42281, openssl ca segfaults:
added missing [ policy_anything ] configuration
options to openssl.cnf
* Mon Jul 12 2004 - choeger@suse.de
- updated to postfix 2.1, patchlevel 4
- updated tls+ipv6 patchkit to v1.25
- new feature POSTFIX_REGISTER_SLP in /etc/sysconfig/postfix
to be able to totally disable slptool from being started
* Tue May 25 2004 - choeger@suse.de
- updated tls+ipv6 patchkit to v1.24:
- Bugfix: Prefixlen non-null host portion validation (in CIDR maps for
example) yielded incorrect results sometimes because signed arithmetic was
used instad of unsigned.
- Patch correction: The TLS+IPv6 patch for Postfix 2.1.0 missed the master.cf
update (used for new installattions). Added it back.
- as tls and ipv6 patches have not been completely ported to postfix 2.1
new documentation system, especially the new postconf(5) manpage is
missing the complete ipv6 and tls related configuration parameters,
readded the sample-* files from ipv6+tls to %%doc/samples
* Tue May 04 2004 - choeger@suse.de
- update to postfix 2.1, patchlevel 1:
- Patch 01 fixes a signal 11 problem in the check_policy_service
feature when SASL support is compiled in but turned off in the
SMTP server (smtpd_sasl_auth_enable = no).
* Wed Apr 28 2004 - choeger@suse.de
- added now officially released tls patchkit 0.8.18-2.1.0-0.9.7d to
the source package for the user to be able to build a non-ipv6
postfix package
* Mon Apr 26 2004 - choeger@suse.de
- official tls+ipv6 v1.23 patchkit released:
- Patch fixes: Several code fixes to make the patch compile and work
correctly when compiled without IPv6 support.
- Bugfix (Solaris only?): address family length was not updated
which could cause client hostname validation errors. File:
smtpd/smtpd_peer.c
- Portability: added support for Darwin 7.3+. This may need some
further testing.
- Cleanup: Restructure and redocument interface address retrieval
functions. (This reduced the number of preprocessor statements
from 99 to 93 ;) File: util/inet_addr_local.c
- Cleanup: make several explicit casts to have compilers shut their
pie holes about uninteresting things.
* Fri Apr 23 2004 - choeger@suse.de
- update to final postfix v2.1
* Wed Apr 21 2004 - choeger@suse.de
- Bugfix: changed {main,master}.cf backup path in specfile, but not in
SuSEconfig script
* Wed Apr 21 2004 - choeger@suse.de
- update to postfix 2.1 RC5
* Mon Apr 19 2004 - choeger@suse.de
- update to current postfix 2.1 release candidate (RC4)
* Wed Apr 07 2004 - choeger@suse.de
- Bugfix Bugzilla ID#38569, exit SuSEconfig.postfix if
mktemp fails
* Tue Mar 30 2004 - choeger@suse.de
- Bugfix Bugzilla ID#37409
the saslauthd socket is not copied to chroot jail due to
a wrong test in SuSEconfig.postfix (used -L instead of -S)
* Mon Mar 29 2004 - choeger@suse.de
- only add ::1 to inet_interfaces when SMTPD_LISTEN_REMOTE=no
AND ipv6 is enabled
* Mon Mar 29 2004 - choeger@suse.de
- Bugfix Bug ID#37293, SuSEConfig complains POSTFIX_ADD_* parameters are
unknown (in turkish locale settings)
added LC_CTYPE=POSIX to SuSEconfig.postfix
* Thu Mar 25 2004 - choeger@suse.de
- updated to tls+ipv6 version 1.22 (related to Bugzilla ID#35884)
- Feature: Support "inet_interfaces = IPv4:all" and "inet_interfaces =
IPv6:all", to restrict postfix to use either IPv4-only or IPv6-only. A more
complete implementation will be part of a future patch. (Slightly modified)
patch by Michal Ludvig, SuSE. Files: util/interfaces_to_af.[ch],
util/inet_addr_local.c, global/own_inet_addr.c,
global/wildcard_inet_addr.[ch], master/master_ent.ch
- Bugfix: In Postfix snapshots, a #define was misplaced with the effect that
IPv6 subnets were not included in auto- generated $mynetworks (i.e.,
mynetworks not defined in main.cf, when also mynetworks_style=subnet) on
Linux 2.x systems. File: utils/sys_defs.h
- now adding ::1 to inet_interfaces when SMTPD_LISTEN_REMOTE=no
(related to Bugzilla ID#35884)
- enabled ipv6 again
* Thu Mar 18 2004 - choeger@suse.de
- updated to most recent snapshot version 2.0.19-20040312:
Patch 19 fixes two low-priority problems:
- When mail is submitted at a high rate with the Postfix sendmail
command, the pickup daemon is keps busy long enough that it it
terminated by the watchdog timer (a feature that prevents Postfix
from locking up permanently).
- Malformed addresses in SMTP commands could result in table looks
with zero-length search strings, causing trouble with NIS lookups.
* Wed Mar 17 2004 - choeger@suse.de
- disable IPv6 patch as it introduces problems for people
who do not use IPv6, see Bugzilla ID#35884,
"ipv6 mynetworks don't work"
* Mon Mar 08 2004 - choeger@suse.de
- be a nice packager and strictly follow
http://www.porcupine.org/postfix-mirror/newdoc/PACKAGE_README.html
(added setgid_group=... to post-install upgrade-package)
* Fri Feb 27 2004 - choeger@suse.de
- update to most recent version 2.0.18-20040209
* Mon Feb 23 2004 - choeger@suse.de
- Bugfix Bugzilla ID#34817, SuSEconfig.postfix doesn't specify direct path to
"postconf" and generates errors if run via sudo by a non-root user.
* Fri Feb 06 2004 - choeger@suse.de
- update to postfix 2.0.18-20040205
- enabled tls+ipv6 patch as it is now available for latest
pre 2.1 snapshot
* Mon Feb 02 2004 - choeger@suse.de
- finally, the official TLS patchkit of Lutz hit the ground
* Mon Feb 02 2004 - choeger@suse.de
- additional fix for the TLS extensions patch
should also fix Bugzilla ID#34218
* Fri Jan 23 2004 - choeger@suse.de
- fixed the smtp segfault
* Thu Jan 22 2004 - choeger@suse.de
- updated to postfix 2.0.18-20040122
- added new feature for specfile usetls to en/dis-able TLS
support
- temporary removed TLS support (self adapted patch to most recent
postfix snapshot version) as it currently results in smtp segfaulting
* Thu Jan 22 2004 - choeger@suse.de
- update to recent postfix snapshot version 2.0.17-20040120
which will become the next official release 2.1 around
next week according to Wietse Venema.
- added possibility to compile using the combined IPV6/TLS patch
which can be downloaded from http://www.ipnet6.org/postfix/
just set useipv6 to 1 at the top of the specfile.
* Thu Jan 22 2004 - ro@suse.de
- remove call to ldap_enable_cache
(function has been removed from openldap and was already
obsolete before (warning was issued back then))
* Wed Jan 14 2004 - choeger@suse.de
- added openslp register/derigister calls to postfix init-script
* Mon Jan 12 2004 - choeger@suse.de
- add postfix user to group mail in case of POSTFIX_MDA==cyrus
to let postfix lmtp access /var/lib/imap/socket/lmtp
* Thu Jan 08 2004 - choeger@suse.de
- Bugfix Bugzilla ID#33421, SMTP-Auth and relaying
added permit_sasl_authenticated also to smtpd_recipient_restrictions
in SuSEconfig.postfix
* Mon Dec 01 2003 - choeger@suse.de
- always create temp files and always remove them later on
* Mon Nov 17 2003 - choeger@suse.de
- some .spec improvements
* Thu Oct 30 2003 - mmj@suse.de
- Run SuSEconfig after install
* Wed Oct 29 2003 - mmj@suse.de
- Don't build as root
- Be nice and clean up after ourselves
* Tue Oct 14 2003 - choeger@suse.de
- update to postfix v2.0.16
- update to tls extensions v0.8.16
- Fix for Bugzilla ID#32114, fixed some if condition syntaxes
* Tue Sep 16 2003 - choeger@suse.de
- fixed example for POSTFIX_RELAYHOST, Bug ID#30756
* Mon Sep 08 2003 - choeger@suse.de
- updated some sysconfig descriptions
- removed relays.osirosoft.com from the examples, Bug ID#30215
* Thu Sep 04 2003 - kukuk@suse.de
- Fix next useradd call
* Wed Sep 03 2003 - choeger@suse.de
- conf/postfix-files as input for /etc/permissions.d/postfix (Bug ID#29915)
- generate better amavisd-new master.cf line:
limit maxproc to 2 and use brackets around localhost
(Bug ID#29917)
* Mon Sep 01 2003 - choeger@suse.de
- use conf/postfix-files as input for directories and permissions
for files/directories in/below $queue_directory and $command_directory
- use /var/lib/imap/socket/lmtp as lmtp socket in SuSEconfig.postfix
and change access modes of /var/lib/imap and /var/lib/imap/socket
to let postfix lmtp access the unix socket
* Fri Aug 29 2003 - kukuk@suse.de
- Create postfix user as system account [Bug #29611]
* Fri Aug 29 2003 - kukuk@suse.de
- Adjust sendmail permissions
- Create /var/spool/postfix/public with permissions postfix is
using
* Fri Aug 29 2003 - mmj@suse.de
- Add sendmail to /etc/sysconfig/mail
* Thu Aug 14 2003 - choeger@suse.de
- update to Postfix 2.0 Patch 14
- Bugfix Bugzilla ID#28921:
missing activation metadata in sysconfig template
* Wed Jul 30 2003 - choeger@suse.de
- new macros for stop/restart of services on rpm update/removal
* Mon Jul 21 2003 - choeger@suse.de
- chown user:group instead of user.group
* Fri Jul 11 2003 - choeger@suse.de
- update to tls extensions 0.8.15-2.0.13-0.9.7b
* Tue Jul 01 2003 - choeger@suse.de
- updated SuSEconfig to use amavisd-new instead of amavis[d]-postfix
* Mon Jun 30 2003 - choeger@suse.de
- update to Postfix 2.0 Patch 13
- After "postfix reload", the master daemon now warns when the
inet_interfaces parameter setting has changed, and ignores the
change, instead of passing incorrect information to the smtp
server.
- After the postdrop command change with Postfix 2.0.11, the postcat
command no longer recognized "maildrop" queue files as valid.
- Mail could bounce when two messages were delivered simultaneously
to a non-existent mailbox file. The safe_open() code that prevents
race condition exploits will now try a little harder when it
actually encounters a race condition.
- update to tls extensions 0.8.14-2.0.12-0.9.7b
* Thu Jun 12 2003 - choeger@suse.de
- also change path to smtpd.conf in sysconfig template parameter
description dependent on what %%{_lib} is set to.
* Thu Jun 12 2003 - choeger@suse.de
- update to postfix 2.0, patchlevel 12
* Wed Jun 11 2003 - choeger@suse.de
- mkdir -p $RPM_BUILD_ROOT/%%{_libdir}/sasl2 instead of
$RPM_BUILD_ROOT/usr/lib/sasl2
and we also can build on 64bit archs
* Wed Jun 11 2003 - choeger@suse.de
- package /usr/lib/sasl2/smtpd.conf using %%{_libdir}/sasl2/smtpd.conf
- added /etc/postfix to filelist
* Wed Jun 11 2003 - choeger@suse.de
- update to postfix 2.0, patchlevel 11
- update to tls extensions 0.8.13-2.0.10-0.9.7b
* Fri May 23 2003 - choeger@suse.de
- updated SuSE/master.cf toplevel comments
* Fri May 23 2003 - choeger@suse.de
- update to postfix 2.0, patchlevel 10
* Mon May 19 2003 - choeger@suse.de
- remove installed (but unpackaged) file /etc/postfix/aliases
* Mon May 19 2003 - choeger@suse.de
- path to ca, certificate and key is relative to $POSTFIX_SSL_PATH,
added $POSTFIX_SSL_PATH/ to the relevant parts of SuSEconfig.postfix
* Wed May 14 2003 - choeger@suse.de
- correctly handle new POSTFIX_SMTP_TLS_CLIENT parameter in
SuSEconfig.postfix (activate/deactivate master.cf entries)
* Wed May 14 2003 - choeger@suse.de
- added libxcrypt to chroot jail, Bugzilla ID#25766
* Tue May 13 2003 - choeger@suse.de
- added TLS_CLIENT support, Bugzilla ID#26647
* Wed Apr 23 2003 - choeger@suse.de
- update to postfix 2.0, patchlevel 9
* Tue Apr 15 2003 - ro@suse.de
- fixed neededforbuild
* Mon Apr 07 2003 - choeger@suse.de
- update to postfix 2.0, patchlevel 7
- update to tls extensions 0.8.13-2.0.6-0.9.7a
- Bugfix Bugzilla ID#25905, do not restrict mailbox size per default
* Sat Mar 08 2003 - choeger@suse.de
- use checkproc to check if there really is a postfix master
process running when there's a pid file lying around.
(Bugzilla ID#24910)
* Thu Mar 06 2003 - choeger@suse.de
- update to Postfix 2.0 Patch 06
- Postfix now truncates non-address information in message address
headers (comments, etc.) to 250 characters per address. This should
rarely present a problem. Reportedly, junk mail from poorly written
software can trigger the protection, but that is no great loss.
- Some little fixes to documentation.
* Tue Mar 04 2003 - choeger@suse.de
- update to Postfix 2.0 Patch 05
- The SMTP server's hard and soft error limits were off by one.
With "smtpd_hard_error_limit = 1", Postfix will now disconnect
after the first error, instead of the second one.
- The proxymap server could deadlock when the mydestination parameter
setting included a proxymapped lookup table.
- Some little fixes to documentation.
* Sat Mar 01 2003 - choeger@suse.de
- when updating postfix, check whether post-install changed
main/master.cf and update md5sums to not confuse SuSEconfig
- when installing postfix on a fresh system, create md5sums
in %%post to be able to let check_md5_and_move() detect
changes that a user might have done without running SuSEconfig
before.
* Thu Feb 27 2003 - choeger@suse.de
- no longer remove md5sums of main.cf and master.cf during
postinstall, as SuSEconfig then no longer knows, whether
main.cf/master.cf had been modified by the user.
Disadvantage: as postfix permanently needs basic changes
to both main and master.cf, SuSEconfig.postfix will frequently
generate .SuSEconfig files although the user did not change anything
Bugzilla ID#24432
* Fri Feb 21 2003 - choeger@suse.de
- update to Postfix 2.0 Patch 04
- The format of maildir filenames is synchronized with the present
version of the maildir definition document. This format was already
adopted by the 20030126 snapshot release.
- The time limit on delivery to external commands was not enforced.
This was broken probably some time before the first public Postfix
release.
- Duplicate elimination after virtual alias expansion works again.
This was broken with the introduction of the original recipient
attribute.
- The local pickup daemon dropped incomplete records from local
submissions. This was broken somewhere in the middle of 2002.
* Sat Feb 15 2003 - choeger@suse.de
- Bugfix Bugzilla ID#23675: new service proxymap will not be
appended during update
* Mon Feb 10 2003 - choeger@suse.de
- also check whether amavisd-postfix is installed and set up
filter section in master.cf
* Thu Jan 30 2003 - choeger@suse.de
- update to Postfix 2.0 Patch 03
- Postfix 2.0 broke relocated table lookup results with mail not
rejected at the SMTP port, causing "User has moved to" text to be
deleted.
- A widely used maildir filename generating algorithm was broken.
This affects all Postfix versions with maildir support. Instead of
TIME.PID_COUNT.HOST Postfix now uses TIME.DEVICE_INODE.HOST.
- Postfix 2.0 gave incorrect FILTER_README instructions for sites
that wish to disable virtual alias mapping before the content
filter.
- postfix-lib64.patch code now integrated in postfix
* Fri Jan 24 2003 - choeger@suse.de
- changed SuSEconfig.postfix and smtpd.conf to use sasl2
* Thu Jan 23 2003 - choeger@suse.de
- forgot to add tlsmgr to master.cf
* Thu Jan 23 2003 - choeger@suse.de
- Hmmm, just noticed, that suddenly 2.0.0.x became 2.0.x
must have missed something...
- updated SuSE/master.cf (new proxymap service)
* Thu Jan 16 2003 - choeger@suse.de
- added POSTFIX_ADD_MESSAGE_SIZE_LIMIT as example to sysconfig.postfix
(Bugzilla ID#22907)
* Tue Jan 14 2003 - choeger@suse.de
- build using sasl2
* Fri Jan 10 2003 - choeger@suse.de
- update to postfix v2 (version 2.0.0.2)
* Wed Dec 11 2002 - choeger@suse.de
- added sysconfig metadata to sysconfig templates
- updated to new tls extensions
* Fri Nov 29 2002 - choeger@suse.de
- Bugfix Bugzilla ID#21865: don't copy directories into
directories when updating chroot jail in cpifnewer()
- Update to version 1.11, pl12
* Tue Nov 19 2002 - choeger@suse.de
- new SuSEconfig.postfix features:
. SMTP-AUTH server
. SMTP-AUTH client
. TLS Server
* Tue Nov 05 2002 - choeger@suse.de
- quote args of tr command
* Mon Nov 04 2002 - choeger@suse.de
- new feature: POSTFIX_ADD_* command in sysconfig/postfix to
be able to add any regular postfix command via SuSEconfig
- Bugfix Bugzilla ID#21120 added POSTFIX_ADD_MAILBOX_SIZE_LIMIT
as example with value 0 (unlimited)
- added a header to main.cf explaining that many postfix
parameters have been added to the end of main.cf
* Tue Oct 15 2002 - choeger@suse.de
- Bugfix for Bugzilla ID#20754
missed some parameters when restoring main.cf or master.cf
from scratch
* Wed Oct 09 2002 - choeger@suse.de
- NULLCLIENT did not work because SuSEconfig searches for the wrong
keyword
* Mon Oct 07 2002 - choeger@suse.de
- Bugfix related to Bugzilla IDs 20506, 18298, 19294:
masquerade_classes should not be extended by envelope_recipient
* Fri Sep 06 2002 - choeger@suse.de
- added ypbind to X-UnitedLinux-Should-Start in init-script
* Wed Aug 28 2002 - choeger@suse.de
- added restoration mechanism to restore master.cf and/or main.cf
if they got deleted by (intention or) accident to SuSEconfig.postfix
- added ldap to X-UnitedLinux-Should-Start
* Mon Aug 26 2002 - choeger@suse.de
- Bugfix Bugzilla ID#18298: when setting FROM_HEADER, also unqualified
envelope recipients should be qualified to FROM_HEADER, not to
myorigin, added envelope_recipient to masquerade_classes
- Bugfix Bugzilla ID#18297: %%post touches main.cf and master.cf so it
may happen, that an update leaves .SuSEconfig files.
Remove /var/adm/SuSEconfig/md5/etc/postfix/main.cf and master.cf
in %%post
- Bugfix Bugzilla ID#18301: sendmail and postfix have different
opinions on the usage of NULLCLIENT. Moved NULLCLIENT to
sysconfig.postfix.POSTFIX_NULLCLIENT
- added exim to Conflicts
* Thu Aug 22 2002 - choeger@suse.de
- wait for qmgr in the background for a maximum of 60 seconds
* Wed Aug 21 2002 - choeger@suse.de
- Bugfix for init-script:
wait for qmgr to be ready before calling postfix flush
* Wed Aug 14 2002 - choeger@suse.de
- added accidently removed line in master.cf for amavis,
Bugzilla ID#17732
* Tue Aug 13 2002 - choeger@suse.de
- exclude .rpmsave and .rpmorig from /etc/aliases.d expansion
* Wed Aug 07 2002 - choeger@suse.de
- added netcfg to Prereq (/etc/aliases)
* Tue Aug 06 2002 - choeger@suse.de
- added pcre openldap2-client to prereq (Bugzilla ID#17447)
* Mon Aug 05 2002 - choeger@suse.de
- completed Prereq
* Fri Jul 19 2002 - choeger@suse.de
- Bugfix for the handling of POSTFIX_MASQUERADE_DOMAIN
and FROM_HEADER
- removed main.cf from SuSE.tar.gz
- added X-UnitedLinux-Should-Start: cyrus to init-script
* Thu Jul 18 2002 - choeger@suse.de
- set local as default MDA again
reason: postfix does not execute any external programs like procmail
with uid 0, so root mails will go to /var/mail/nobody, which
will confuse people
- remove setting of SUSE_RELEASE version in the (E)SMTP banner
* Fri Jul 12 2002 - choeger@suse.de
- removed /etc/aliases from filelist, it's now in netcfg
* Thu Jul 11 2002 - choeger@suse.de
- removed 'q' flag from vscan transport definition, because
current amavis versions have a rfc2821_mailbox_addr function
- remove old aliases.db files in %%post
- do not use unset in %%post
* Mon Jul 08 2002 - choeger@suse.de
- make procmail the default MDA
* Fri Jul 05 2002 - choeger@suse.de
- use %%{_lib} macro to detect platforms with lib64
directories
* Fri Jul 05 2002 - choeger@suse.de
- make chroot jail function lib64 aware
* Thu Jul 04 2002 - uli@suse.de
- fixed libnsl detection on lib64 systems
* Thu Jul 04 2002 - choeger@suse.de
- ldap_url_search_st is no longer available in OpenLDAP v2.1
added a patch, that uses ldap_url_parse
- added new feature POSTFIX_MDA, Bugzilla ID#16720
* Fri Jun 07 2002 - choeger@suse.de
- changed POSTFIX_BASIC_SPAM_PREVENTION. It can now be set to
either off(default), medium or hard
- cleaned up SuSEconfig.postfix
- prepared for /etc/aliases.d
* Wed Jun 05 2002 - choeger@suse.de
- new FEATURES: POSTFIX_RBL_HOSTS, POSTFIX_BASIC_SPAM_PREVENTION,
Bugzilla ID#16383
- moved sample-*.cf files to %%{_docdir}/postfix/samples
* Wed Jun 05 2002 - choeger@suse.de
- update to patchlevel 11, version 1.1.11
- new FEATURE: POSTFIX_UPDATE_MAPS
* Fri May 24 2002 - choeger@suse.de
- update to patchlevel 10, version 1.1.10
- create required users and groups in %%pre install
* Thu Apr 25 2002 - choeger@suse.de
- removed provides of my own packagename...
* Fri Apr 19 2002 - choeger@suse.de
- Bugfix for README.SuSE: POSTFIX_CREATECF is now
MAIL_CREATE_CONFIG
* Thu Apr 04 2002 - choeger@suse.de
- update to patchlevel 7, version 1.1.7
- introduced new feature POSTFIX_LAPTOP
* Tue Mar 26 2002 - choeger@suse.de
- update to patchlevel 5, version 1.1.5
* Tue Mar 12 2002 - choeger@suse.de
- Bugfix: don't check whether POSTFIX_MASQUERADE_DOMAIN is empty
or not, because else we won't be able to clear it.
* Thu Feb 28 2002 - choeger@suse.de
- added flags=q to amavis transport definition (link@suse.de):
[...]
If your postfix is older than snapshot 20010610, leave out the
"flags=q" part. However, amavis will not function properly with
envelope adresses that contain whitespace in the local-part.
This is quite rare, but has been observed a few times.
[...]
* Mon Feb 25 2002 - choeger@suse.de
- update to version 1.1.4 (1.1, patchlevel 4)
Bugfix (excerpt from HISTORY):
..................................................................
off-by-one error, causing a null byte to be
written outside dynamically allocated memory in
the queue manager with addresses of exactly 100
bytes long, resulting in SIGSEGV on systems with
an "exact fit" malloc routine.
..................................................................
- added new option SMTPD_LISTEN_REMOTE to /etc/sysconfig/mail
which has been introduced by the SuSE dist-team (excerpt):
..................................................................
sendmail does have an option to listen only on the local port,
this should be the default.
A flag "SMTPD_LISTEN_REMOTE" in /etc/sysconfig/mail will be used
to decide if port 25 should be opened externally.
The sendmail package will send a mail to root explaining this
fact. sendmail updates will copy the value of START_SMTPD to this
new flag.
..................................................................
As this is a totally different behaviour compared to old releases,
SMTPD_LISTEN_REMOTE will be set to "yes", if POSTFIX_CREATECF
(now MAIL_CREATE_CONFIG) had been set to "yes" before the update.
* Thu Feb 21 2002 - choeger@suse.de
- fillup workaround
* Thu Feb 21 2002 - choeger@suse.de
- hostname handling is still annoying
added some piece of code to SuSEconfig.postfix to
get a valid hostname
* Mon Feb 18 2002 - choeger@suse.de
- %%postinst cleanup:
. use rename_sysconfig_variable macro
. use remove_and_set macro
instead of directly calling fillup
* Wed Feb 13 2002 - choeger@suse.de
- FQHOSTNAME has been removed from /etc/sysconfig/network/config
and is now set in /etc/HOSTNAME, which wasn't FQ in the past.
*Please, don't change it again*
- if POSTFIX_LOCALDOMAINS is set, do not append
"$myhostname, localhost.$mydomain" anymore
* Tue Feb 12 2002 - choeger@suse.de
- Also take care of the localhost:10025 mailer definition when
setting up chroot options
* Mon Feb 11 2002 - choeger@suse.de
- Do not set myorigin to FROM_HEADER
* Thu Feb 07 2002 - choeger@suse.de
- Bugfix(SuSEconfig.postfix): typo in path to /etc/sysconfig/amavis
* Mon Feb 04 2002 - choeger@suse.de
- SuSEconfig.postfix enhancement: get hostname from hostname -f
Bugfix: get FQHOSTNAME from /etc/sysconfig/network/config
- added -y to fillup_and_insserv to create startlinks
after installation
- changed company name to SuSE Linux AG in copyright headers
* Mon Feb 04 2002 - choeger@suse.de
- update to postfix 1.1.3 and tls extensions 0.8.3
minor bugfixes
http://groups.yahoo.com/group/postfix-users/message/52953
* Fri Feb 01 2002 - choeger@suse.de
- Bugfix: Forgot to assign a name to TMPDIR in SuSEconfig.postfix
* Fri Feb 01 2002 - choeger@suse.de
- added resolve_local_panic.patch
http://groups.yahoo.com/group/postfix-users/message/52746
* Wed Jan 30 2002 - choeger@suse.de
- update of tls extensions to 0.8.2
* Mon Jan 28 2002 - choeger@suse.de
- update to version 1.1.2
- sysconfig.mail changes
* Tue Jan 22 2002 - choeger@suse.de
- renamed cleanup.fillup to sysconfig.postfix.cleanup
- added postqueue patch, see
http://groups.yahoo.com/group/postfix-users/message/51611
for more details
* Mon Jan 21 2002 - choeger@suse.de
- update to official release version 1.1.0
- moved some stuff to /etc/sysconfig/mail
- cleaned up /etc/rc.config access
- added some safety checks to SuSEconfig.postfix
* Wed Jan 16 2002 - choeger@suse.de
- update to version 20020115 (release candidate for Postfix
official release version 1.1)
* Tue Jan 15 2002 - choeger@suse.de
- some improvements to SuSEconfig.postfix
* Fri Jan 11 2002 - choeger@suse.de
- updated to version 20020107
- added postinstall section to update from previous versions
of postfix
* Tue Jan 08 2002 - egmont@suselinux.hu
- Changed /sbin/init.d to /etc/init.d in init script comment
* Mon Jan 07 2002 - choeger@suse.de
- added sender_canonical_maps to SuSEconfig.postfix to let
the new YaST2 module setup this map similar to sendmails
genericstable
* Thu Jan 03 2002 - kukuk@suse.de
- SuSEconfig.postfix shell script is no config file [Bug #12712]
* Wed Dec 19 2001 - choeger@suse.de
- Made initscript more LSB compliant (status codes)
- Bugfix for Bugzilla ID#12672 (improve explanation
of POSTFIX_LOCALDOMAINS)
- robustness enhancement for SuSEconfig.postfix
* Fri Dec 14 2001 - choeger@suse.de
- typo in specfile (master.cf installed as main.cf)
* Thu Dec 13 2001 - choeger@suse.de
- update to version 20011210
- some changes to SuSEconfig.postfix:
. added POSTFIX_UPDATE_CHROOT_JAIL variable, see README.SuSE
. some cleanups for chroot jail
. little bugfixes
* Thu Dec 13 2001 - ro@suse.de
- moved rc.config.d -> sysconfig
* Wed Nov 28 2001 - choeger@suse.de
- update to version 20011127
- some changes to SuSEconfig.postfix:
. added more robustness (Jehova)
. do not chown -R postfix to /var/spool/postfix
. query for package cyrus-sasl instead of sasl
* Tue Nov 20 2001 - choeger@suse.de
- update to version 20011115
Bugfix for a memory exhaustion bug in smtpd
see http://groups.yahoo.com/group/postfix-users/message/46597
- remove START_ variable
* Fri Nov 09 2001 - choeger@suse.de
- some changes to specfile (thanks to Simon J Mudd from whom
I copied some code)
* Tue Nov 06 2001 - choeger@suse.de
- fix some SuSEconfig.postfix bugs:
. master.cf chroot column can also contain '-'
. don't do anything if POSTFIX_CREATECF != yes
* Fri Oct 26 2001 - choeger@suse.de
- update to most recent snapshot version 20011008
* Thu Oct 25 2001 - choeger@suse.de
- update to pl05
* Fri Oct 19 2001 - choeger@suse.de
- Bugfix, Bugzilla ID#11914
* Wed Sep 26 2001 - choeger@suse.de
- ALWAYS create master.cf, even is POSTFIX_CREATECF is set
to no, because else chroot mode may not work, Bugzilla ID#11359
* Thu Sep 13 2001 - choeger@suse.de
- removed an obsolete echo in start section of init-script
* Thu Sep 06 2001 - choeger@suse.de
- Bugfix in init-script: redirect output of postfix start
to dev/null and do not use startproc to start postfix
* Tue Sep 04 2001 - choeger@suse.de
- update to tls-extensions v0.7.9
see http://groups.yahoo.com/group/postfix-users/message/41094
for details
* Fri Aug 31 2001 - choeger@suse.de
- update of tls-extensions to 0.7.8
- update of postfix to pl04
- Bugfix: - check if postfix spool is set up before starting postfix
- start postfix with postfix start, because postfix-script
wouldn't be executed, else.
* Tue Jul 10 2001 - choeger@suse.de
- update of tls-extensions to 0.7.3
* Thu Jun 28 2001 - choeger@suse.de
- bugfix: remove libs from chroot jail, that are no longer
valid, Bugzilla ID#9133
- bugfix: init script was not LSB compliant, Bugzilla ID#9063
* Fri Jun 15 2001 - choeger@suse.de
- added cyrus to require start in init-script
- "bugfix": bootstrap problem cyrus-imapd <-> postfix:
cyrus-imapd must run before postfix, but fails to create
lmtp socket, because /var/spool/postfix/public directory
isn't present. FIX: add it to filelist
* Wed Jun 13 2001 - choeger@suse.de
- install postrop with special SGID modes
* Tue Jun 12 2001 - choeger@suse.de
- improved SuSEconfig.postfix
- better main.cf handling
- new feature: chroot or not chroot
* Mon May 28 2001 - choeger@suse.de
- major bugfix: memory leak in the LDAP client module
- minor bugfixes
* Wed May 09 2001 - mfabian@suse.de
- bzip2 sources
* Wed May 02 2001 - choeger@suse.de
- updated to pl02, bugfixrelease
* Mon Apr 30 2001 - choeger@suse.de
- Bugfix for SuSEconfig.postfix:
Handling of TIMEZONE variable if set to unappropriate or no
value
- Improvement: Warnings are printed out in bold
* Tue Apr 17 2001 - kukuk@suse.de
- Don't use a RPM macro for version number
* Fri Mar 30 2001 - choeger@suse.de
- update to pl01, bugfixrelease
* Tue Mar 27 2001 - choeger@suse.de
- added libcrack to chroot jail, because
it is needed by pam_pwcheck
* Thu Mar 15 2001 - ro@suse.de
- fixed neededforbuild for openldap
* Mon Mar 05 2001 - choeger@suse.de
- first non-beta of the next postfix generation
- v20010228
* Tue Feb 27 2001 - ro@suse.de
- added cyrus-sasl-devel to neededforbuild
* Tue Feb 27 2001 - choeger@suse.de
- new version, 20010225
- removed notification message
* Tue Feb 20 2001 - choeger@suse.de
- bugfix: wrong permissions for maildrop directory
* Wed Jan 31 2001 - choeger@suse.de
- update to version 20010128
- now linked against ldaplib2
* Fri Jan 05 2001 - choeger@suse.de
- bugfix: maildrop must be owned by postfix.root
* Mon Dec 18 2000 - choeger@suse.de
- update to version 20001212
- bugfix: insserv
- bugfix: missed openssl in neededforbuilt
- renamed to postfix, because a non-crypto version
is no longer needed
* Wed Dec 13 2000 - choeger@suse.de
- Bugfix: postfix-script was not executable
* Tue Dec 12 2000 - choeger@suse.de
- Bugfixes:
Provides in initscript
Use /bin/bash in SuSEconfig.postfix
- Update to version 20001210
* Thu Nov 30 2000 - ro@suse.de
- startscript sbin -> etc
* Thu Nov 23 2000 - choeger@suse.de
- new version
- fix for neededforbuild
- fix for master.cf
* Wed Nov 22 2000 - choeger@suse.de
- adopted to new init scheme
* Wed Nov 15 2000 - choeger@suse.de
- fixed neededforbuild
* Tue Nov 14 2000 - choeger@suse.de
- update to version 20001030
* Thu Nov 09 2000 - choeger@suse.de
- long packagename
- added rpm buildroot
* Wed Nov 08 2000 - uli@suse.de
- fixed neededforbuild
* Fri Nov 03 2000 - bk@suse.de
- src/util/dict_ldap.c:dict_ldap_lookup(): fix missing **-termination.
* Tue Oct 24 2000 - fober@suse.de
- s390,ppc: added -fsigned-char compiler option, to fix obscure segfaults.
(code is not signed/unsigned-char-clean)
* Thu Oct 12 2000 - choeger@suse.de
- yet another SuSEconfig.postfix bug (incorrect link)
* Wed Oct 11 2000 - choeger@suse.de
- bugfix for SuSEconfig.postfix
* Mon Oct 09 2000 - choeger@suse.de
- bugfix: missed to install new flush service
* Mon Oct 09 2000 - choeger@suse.de
- inititial revision of pfixtls