SHA256
1
0
forked from pool/postfix

Accepting request 235450 from home:computersalat:devel:mail

rebase patches, some config.postfix mods

OBS-URL: https://build.opensuse.org/request/show/235450
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=186
This commit is contained in:
Cristian Rodríguez 2014-05-30 16:55:10 +00:00 committed by Git OBS Bridge
parent 6ac2ea0ad8
commit f4d60b0a35
11 changed files with 1488 additions and 32 deletions

View File

@ -1,6 +1,8 @@
--- src/tlsproxy/Makefile.in.orig 2014-02-12 15:41:35.614464191 +0100
+++ src/tlsproxy/Makefile.in 2014-02-12 15:42:14.445752897 +0100
@@ -9,7 +9,7 @@
Index: src/tlsproxy/Makefile.in
===================================================================
--- src/tlsproxy/Makefile.in.orig
+++ src/tlsproxy/Makefile.in
@@ -9,7 +9,7 @@ TESTPROG=
PROG = tlsproxy
INC_DIR = ../../include
LIBS = ../../lib/libtls.a ../../lib/libmaster.a ../../lib/libglobal.a \
@ -9,4 +11,3 @@
.c.o:; $(CC) $(CFLAGS) -c $*.c

View File

@ -1,5 +1,7 @@
--- src/util/inet_proto.c.orig 2012-01-03 01:57:59.000000000 +0100
+++ src/util/inet_proto.c 2012-11-15 13:39:22.000000000 +0100
Index: src/util/inet_proto.c
===================================================================
--- src/util/inet_proto.c.orig
+++ src/util/inet_proto.c
@@ -195,7 +195,6 @@ INET_PROTO_INFO *inet_proto_init(const c
if ((sock = socket(PF_INET6, SOCK_STREAM, 0)) >= 0) {
close(sock);

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:b7a9df868759290e2688179983aa7a073e619dd5bf1b5d724a9bfc9ac687a7ee
size 27394
oid sha256:821a9f8b48fa4c846e82f22f1111bd11404876dc55891f96d56b5c5325a32cd8
size 25661

View File

@ -8,10 +8,10 @@ src: allow compilation against libdb-6.0
src/util/dict_db.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
Index: postfix-2.9.6/src/util/dict_db.c
Index: src/util/dict_db.c
===================================================================
--- postfix-2.9.6.orig/src/util/dict_db.c
+++ postfix-2.9.6/src/util/dict_db.c
--- src/util/dict_db.c.orig
+++ src/util/dict_db.c
@@ -699,7 +699,7 @@ static DICT *dict_db_open(const char *cl
if ((errno = db->upgrade(db,db_path,0)) != 0)
msg_fatal("upgrade of database %s: %m",db_path);

View File

@ -2,7 +2,7 @@ Index: conf/master.cf
===================================================================
--- conf/master.cf.orig
+++ conf/master.cf
@@ -9,6 +9,11 @@
@@ -10,32 +10,38 @@
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - n - - smtpd
@ -14,7 +14,54 @@ Index: conf/master.cf
#smtp inet n - n - 1 postscreen
#smtpd pass - - n - - smtpd
#dnsblog unix - - n - 0 dnsblog
@@ -50,6 +55,26 @@ local unix - n n
#tlsproxy unix - - n - 0 tlsproxy
#submission inet n - n - - smtpd
-# -o syslog_name=postfix/submission
-# -o smtpd_tls_security_level=encrypt
-# -o smtpd_sasl_auth_enable=yes
-# -o smtpd_reject_unlisted_recipient=no
-# -o smtpd_client_restrictions=$mua_client_restrictions
-# -o smtpd_helo_restrictions=$mua_helo_restrictions
-# -o smtpd_sender_restrictions=$mua_sender_restrictions
-# -o smtpd_recipient_restrictions=
-# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
-# -o milter_macro_daemon_name=ORIGINATING
+# -o syslog_name=postfix/submission
+# -o smtpd_tls_security_level=encrypt
+# -o smtpd_sasl_auth_enable=yes
+# -o smtpd_reject_unlisted_recipient=no
+# -o smtpd_client_restrictions=$mua_client_restrictions
+# -o smtpd_helo_restrictions=$mua_helo_restrictions
+# -o smtpd_sender_restrictions=$mua_sender_restrictions
+# -o smtpd_recipient_restrictions=
+# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
+# -o milter_macro_daemon_name=ORIGINATING
#smtps inet n - n - - smtpd
-# -o syslog_name=postfix/smtps
-# -o smtpd_tls_wrappermode=yes
-# -o smtpd_sasl_auth_enable=yes
-# -o smtpd_reject_unlisted_recipient=no
-# -o smtpd_client_restrictions=$mua_client_restrictions
-# -o smtpd_helo_restrictions=$mua_helo_restrictions
-# -o smtpd_sender_restrictions=$mua_sender_restrictions
-# -o smtpd_recipient_restrictions=
-# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
-# -o milter_macro_daemon_name=ORIGINATING
+# -o syslog_name=postfix/smtps
+# -o smtpd_tls_wrappermode=yes
+# -o content_filter=smtp:[127.0.0.1]:10024
+# -o smtpd_sasl_auth_enable=yes
+# -o smtpd_reject_unlisted_recipient=no
+# -o smtpd_client_restrictions=$mua_client_restrictions
+# -o smtpd_helo_restrictions=$mua_helo_restrictions
+# -o smtpd_sender_restrictions=$mua_sender_restrictions
+# -o smtpd_recipient_restrictions=
+# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
+# -o milter_macro_daemon_name=ORIGINATING
#628 inet n - n - - qmqpd
pickup unix n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
@@ -61,6 +67,26 @@ local unix - n n
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
@ -41,7 +88,7 @@ Index: conf/master.cf
scache unix - - n - 1 scache
#
# ====================================================================
@@ -84,7 +109,7 @@ scache unix - - n
@@ -95,7 +121,7 @@ scache unix - - n
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus unix - n n - - pipe
@ -50,7 +97,7 @@ Index: conf/master.cf
#
# ====================================================================
#
@@ -117,3 +142,7 @@ scache unix - - n
@@ -128,3 +154,7 @@ scache unix - - n
#mailman unix - n n - - pipe
# flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
# ${nexthop} ${user}

View File

@ -1,6 +1,8 @@
--- postfix-2.9.6.orig/src/tls/tls_server.c
+++ postfix-2.9.6/src/tls/tls_server.c
@@ -317,6 +317,7 @@ TLS_APPL_STATE *tls_server_init(const TL
Index: src/tls/tls_server.c
===================================================================
--- src/tls/tls_server.c.orig
+++ src/tls/tls_server.c
@@ -364,6 +364,7 @@ TLS_APPL_STATE *tls_server_init(const TL
*/
SSL_load_error_strings();
OpenSSL_add_ssl_algorithms();
@ -8,9 +10,11 @@
/*
* First validate the protocols. If these are invalid, we can't continue.
--- postfix-2.9.6.orig/src/tls/tls_client.c
+++ postfix-2.9.6/src/tls/tls_client.c
@@ -323,6 +323,7 @@ TLS_APPL_STATE *tls_client_init(const TL
Index: src/tls/tls_client.c
===================================================================
--- src/tls/tls_client.c.orig
+++ src/tls/tls_client.c
@@ -307,6 +307,7 @@ TLS_APPL_STATE *tls_client_init(const TL
*/
SSL_load_error_strings();
OpenSSL_add_ssl_algorithms();

View File

@ -2,7 +2,7 @@ Index: conf/post-install
===================================================================
--- conf/post-install.orig
+++ conf/post-install
@@ -696,7 +696,7 @@ EOF
@@ -708,7 +708,7 @@ EOF
# Postfix 2.2.
# Add missing tlsmgr service to master.cf.

View File

@ -2,7 +2,7 @@ Index: src/tls/tls_client.c
===================================================================
--- src/tls/tls_client.c.orig
+++ src/tls/tls_client.c
@@ -382,6 +382,12 @@ TLS_APPL_STATE *tls_client_init(const TL
@@ -356,6 +356,12 @@ TLS_APPL_STATE *tls_client_init(const TL
return (0);
}
@ -19,7 +19,7 @@ Index: src/tls/tls_server.c
===================================================================
--- src/tls/tls_server.c.orig
+++ src/tls/tls_server.c
@@ -389,6 +389,11 @@ TLS_APPL_STATE *tls_server_init(const TL
@@ -426,6 +426,11 @@ TLS_APPL_STATE *tls_server_init(const TL
return (0);
}

1393
postfix-vda-v13-2.10.0.patch Normal file

File diff suppressed because it is too large Load Diff

View File

@ -1,3 +1,12 @@
-------------------------------------------------------------------
Mon May 26 17:21:54 UTC 2014 - chris@computersalat.de
- add latest vda patch (vda-v13-2.10.0)
- rebase patches
- config.postfix
* add master.cf support for submission (587)
* rework master.cf support for smtps
-------------------------------------------------------------------
Wed Feb 12 15:10:27 UTC 2014 - varkoly@suse.com

View File

@ -31,7 +31,7 @@ Source3: %{name}-mysql.tar.bz2
Source4: %{name}.keyring
Source10: rpmlintrc
Source11: check_mail_queue
Patch: dynamic_maps.patch
Patch0: dynamic_maps.patch
Patch1: dynamic_maps_pie.patch
Patch2: pointer_to_literals.patch
Patch3: ipv6_disabled.patch
@ -40,7 +40,7 @@ Patch11: %{name}-master.cf.patch
Patch12: %{name}-post-install.patch
Patch20: %{name}-ssl-release-buffers.patch
Patch21: postfix-opensslconfig.patch
Patch100: %{name}-vda-v11-2.9.6.patch
Patch100: %{name}-vda-v13-2.10.0.patch
Patch101: postfix-db6.diff
#PATCH-FIX-SLE PATCH-FIX-OPENSUSE to be able to build the agent tls_proxy
Patch102: add_missed_library.patch
@ -158,18 +158,18 @@ PostgreSQL.
%prep
%{?gpg_verify: %gpg_verify %{S:1}}
%setup -q -a 2 -a 3
%patch -p1
%patch1 -p1
%patch2 -p1
%patch0 -p1
%patch1 -p1
%patch2 -p1
%patch3
%patch10
%patch11
%patch12
%patch20
%patch21 -p1
%patch21
%patch100 -p1
%patch -P 101 -p1
%patch102 -p0
%patch101
%patch102
# ---------------------------------------------------------------------------
%build