SHA256
1
0
forked from pool/postfix
Commit Graph

594 Commits

Author SHA256 Message Date
Ana Guerrero
27c5fadd5e Accepting request 1194618 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1194618
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=244
2024-08-20 14:12:35 +00:00
Peter Varkoly
b102dd3c5f - Remove rcpostfix symlink [jsc#PED-266]
- postfix-script requires cmp

- Remove rcpostfix symlink [jsc#PED-266] 

- postfix-script requires cmp

OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=494
2024-08-19 05:01:05 +00:00
Dominique Leuenberger
b0126b714a Accepting request 1190939 from server:mail
- postfix gives warnings about deprecated parameters (bsc#1225397)

- postfix gives warnings about deprecated parameters (bsc#1225397)

OBS-URL: https://build.opensuse.org/request/show/1190939
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=243
2024-08-02 15:25:32 +00:00
Peter Varkoly
f095145828 Adapt tarball. Remove bad content
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=492
2024-08-01 10:07:33 +00:00
Peter Varkoly
007aee8fe4 - postfix gives warnings about deprecated parameters (bsc#1225397)
- postfix gives warnings about deprecated parameters (bsc#1225397)

OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=491
2024-08-01 08:38:17 +00:00
Ana Guerrero
5e44cd1a28 Accepting request 1181563 from server:mail
Fix for Invalid cross-device link (etc/localtime) (forwarded request 1181561 from computersalat)

OBS-URL: https://build.opensuse.org/request/show/1181563
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=242
2024-06-19 14:36:49 +00:00
Christian Wittmer
022da9e4a8 Fix for Invalid cross-device link (etc/localtime)
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=489
2024-06-18 18:57:02 +00:00
Ana Guerrero
ab10e397c0 Accepting request 1180049 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1180049
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=241
2024-06-12 13:37:44 +00:00
Peter Varkoly
f8d0931c2c Accepting request 1180009 from home:adamm:branches:server:mail
- Set built-in path values to suse values (bsc#1215689)

OBS-URL: https://build.opensuse.org/request/show/1180009
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=487
2024-06-11 16:38:27 +00:00
Ana Guerrero
f99e41ccac Accepting request 1175398 from server:mail
Update update_chroot.systemd (forwarded request 1175397 from computersalat)

OBS-URL: https://build.opensuse.org/request/show/1175398
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=240
2024-05-21 16:33:12 +00:00
Christian Wittmer
ea53e42589 Accepting request 1175397 from home:computersalat:devel:mail
Update update_chroot.systemd

OBS-URL: https://build.opensuse.org/request/show/1175397
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=485
2024-05-20 21:14:13 +00:00
Ana Guerrero
bb1494b9b1 Accepting request 1174920 from server:mail
- config.postfix needs updating (bsc#1224207)
  * chkconfig -> systemctl
  * Link Cyrus lmtp only if this exsists
  * /usr/lib64/sasl2 does not need to exist
  * Fetch timezone via readlink from /etc/localtime

- config.postfix needs updating (bsc#1224207)
  * chkconfig -> systemctl
  * Link Cyrus lmtp only if this exsists
  * /usr/lib64/sasl2 does not need to exist
  * Fetch timezone via readlink from /etc/localtime

OBS-URL: https://build.opensuse.org/request/show/1174920
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=239
2024-05-20 16:09:43 +00:00
Peter Varkoly
0c726e5bd8 - config.postfix needs updating (bsc#1224207)
* chkconfig -> systemctl
  * Link Cyrus lmtp only if this exsists
  * /usr/lib64/sasl2 does not need to exist
  * Fetch timezone via readlink from /etc/localtime

- config.postfix needs updating (bsc#1224207)
  * chkconfig -> systemctl
  * Link Cyrus lmtp only if this exsists
  * /usr/lib64/sasl2 does not need to exist
  * Fetch timezone via readlink from /etc/localtime

OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=483
2024-05-17 15:50:58 +00:00
Ana Guerrero
f86eea3b6a Accepting request 1173989 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1173989
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=238
2024-05-16 15:12:37 +00:00
Dirk Stoecker
113e4ff966 Accepting request 1156371 from home:adkorte:branches:server:mail
- update to 3.9.0
  * As described in DEPRECATION_README, the SMTP server features
    "permit_naked_ip_address", "check_relay_domains", and
    "reject_maps_rbl" have been removed, after they have been logging
    a warning for some 20 years. These features now log a warning
    and return a "server configuration error" response.
  * The MySQL client no longer supports MySQL versions < 4.0. MySQL
    version 4.0 was released in 2003.
  * As covered in DEPRECATION_README, the configuration parameter
    "disable_dns_lookup" and about a dozen TLS-related parameters
    are now officially obsolete. These parameters still work, but
    the postconf command logs warnings that they will be removed
    from Postfix.
  * As covered in DEPRECATION_README, "permit_mx_backup" logs a
    warning that it will be removed from Postfix.
  * In message headers, Postfix now formats numerical days as
    two-digit days, i.e. days 1-9 have a leading zero instead of a
    leading space. This change was made because the RFC 5322 date
    and time specification recommends (i.e. SHOULD) that a single
    space be used in each place that folding white space appears.
    This change avoids a breaking change in the length of a date
    string.
  * The MySQL client default characterset is now configurable with
    the "charset" configuration file attribute. The default is
    "utf8mb4", consistent with the MySQL 8.0 built-in default, but
    different from earlier MySQL versions where the built-in default
    was "latin1".
  * Support to query MongoDB databases, contributed by Hamid Maadani,
    based on earlier code by Stephan Ferraro. See MONGODB_README
    and mongodb_table(5)
  * The RFC 3461 envelope ID is now exported in the local(8) delivery
    agent with the ENVID environment variable, and in the pipe(8)
    delivery agent with the ${envid} command-line attribute.
  * Configurable idle and retry timer settings in the mysql: and
    pgsql: clients. A shorter than default retry timer can sped up
    the recovery after error, when Postfix is configured with only
    one server in the "hosts" attribute. After the code was frozen
    for release, we have learned that Postfix can recover faster
    from some errors when the single server is specified multiple
    times in the "hosts" attribute.
  * Optional Postfix TLS support to request an RFC7250 raw public
    key instead of an X.509 public-key certificate. The configuration
    settings for raw key public support will be ignored when there
    is no raw public key support in the local TLS implementation
    (i.e. Postfix with OpenSSL versions before 3.2). See RELEASE_NOTES
    for more information.
  * Preliminary support for OpenSSL configuration files, primarily
    OpenSSL 1.1.1b and later. This introduces two new parameters
    "tls_config_file" and "tls_config_name", which can be used to
    limit collateral damage from OS distributions that crank up
    security to 11, increasing the number of plaintext email
    deliveries. Details are in the postconf(5) manpage under
    "tls_config_file" and "tls_config_name".
  * With "smtpd_forbid_unauth_pipelining = yes" (the default),
    Postfix defends against multiple "blind" SMTP attacks. This
    feature was back-ported to older stable releases but disabled
    by default.
  * With "smtpd_forbid_bare_newline = normalize" (the default)
    Postfix defends against SMTP smuggling attacks. See RELEASE_NOTES
    for details. This feature was back-ported to older stable
    releases but disabled by default.
  * Prevent outbound SMTP smuggling, where an attacker uses Postfix
    to send email containing a non-standard End-of-DATA sequence,
    to exploit inbound SMTP smuggling at a vulnerable remote SMTP
    server. With "cleanup_replace_stray_cr_lf = yes" (the default),
    the cleanup daemon replaces each stray <CR> or <LF> character
    in message content with a space character. This feature was
    back-ported to older stable releases with identical functionality.
  * The Postfix DNS client now limits the total size of DNS lookup
    results to 100 records; it drops the excess records, and logs
    a warning. This limit is 20x larger than the number of server
    addresses that the Postfix SMTP client is willing to consider
    when delivering mail, and is far below the number of records
    that could cause a tail recursion crash in dns_rr_append() as
    reported by Toshifumi Sakaguchi. This also introduces a similar
    limit on the number of DNS requests that a check_*_*_access
    restriction can make. All this was back-ported to older stable
    releases with identical functionality.
- refreshed patch:
  % postfix-no-md5.patch
- change obsoleted "disable_dns_lookups" to "smtp_dns_support_level"
  % postfix-SUSE.tar.gz
  % postfix-main.cf.patch
  % postfix-master.cf.patch

OBS-URL: https://build.opensuse.org/request/show/1156371
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=481
2024-05-14 13:19:15 +00:00
Ana Guerrero
598d743825 Accepting request 1166904 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1166904
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=237
2024-04-12 15:33:52 +00:00
Dirk Stoecker
b15c7168cb Accepting request 1165385 from home:crameleon:branches:server:mail
Move qshape(1) out of -doc, install it as a binary with the main package

OBS-URL: https://build.opensuse.org/request/show/1165385
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=479
2024-04-11 15:37:21 +00:00
Dominique Leuenberger
c2d2e0fd28 Accepting request 1155598 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1155598
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=236
2024-03-06 22:03:38 +00:00
Christian Wittmer
9152b407e9 Accepting request 1155290 from home:adkorte:branches:server:mail
- update to 3.8.6
  * Bugfix (defect introduced: Postfix 2.3, date 20051222): the
    Dovecot auth client did not reset the 'reason' from a previous
    Dovecot auth service response, before parsing the next Dovecot
    auth server response in the same SMTP session, resulting in a
    nonsensical "authentication failed" warning message. Reported
    by Stephan Bosch.
  * Bugfix (defect introduced: Postfix 3.1, date: 20151128):
    "postqueue -j" produced broken JSON when escaping a control
    character as \uXXXX. Found during code maintenance.
  * Cleanup: this fixes posttls-finger certificate match expectations
    for all TLS security levels, including warnings for levels that
    don't implement certificate matching. By Viktor Dukhovni.
  * Bugfix (defect introduced: Postfix 2.3): after prepending a
    header at the top of a message (with an access(5), header_checks(5)
    or Milter action), the Postfix Milter "delete header" or "update
    header" action was skipping the prepended header, instead of
    skipping the Postfix-generated Received: header. Problem report
    by Carlos Velasco.
  * Workaround: tlsmgr logfile spam. Reportedly, some OS lies under
    load: it says that a socket is readable, then it says that the
    socket has unread data, and then it says that read returns EOF,
    causing Postfix to spam the log with a warning message.
  * Bugfix (defect introduced: Postfix 3.4): the SMTP server's BDAT
    command handler could be tricked to read $message_size_limit
    bytes into memory. Found during code maintenance.
  * Safety: limit the total size of DNS lookup results to 100
    records; drop the excess records, and log a warning. This limit
    is 20x larger than the number of server addresses that the
    Postfix SMTP client is willing to consider when delivering mail,
    and is far below the number of records that could cause a tail
    recursion crash in dns_rr_append() as reported by Toshifumi
    Sakaguchi. This fix also limits the number of DNS requests that
    a check_*_*_access restriction can make.
  * Performance, related to the previous problem: eliminate worst-case
    behavior where the queue manager could defer delivery to all
    destinations over a specific delivery transport, after only a
    single delivery agent crash. The scheduler now throttles
    deliveries to one destination, and allows other deliveries to
    keep making progress.
- change to functioning mirror (http://cdn.postfix.johnriley.me/ 
  has been dead for a while although it is still listed upstream)
- make output of %setup less verbose by restoring -q option

OBS-URL: https://build.opensuse.org/request/show/1155290
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=477
2024-03-06 14:51:10 +00:00
Peter Varkoly
66bf7a3bca - %autosetup does not works with multiple -a.
https://github.com/rpm-software-management/rpm/issues/1204 

- %autosetup does not works with multiple -a.
  https://github.com/rpm-software-management/rpm/issues/1204

OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=476
2024-03-05 12:20:05 +00:00
Peter Varkoly
ff08a1604f %autosetup does not works with muzltiple -a.
https://github.com/rpm-software-management/rpm/issues/1204

OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=475
2024-03-04 17:02:40 +00:00
Peter Varkoly
27d3e54357 Accepting request 1153300 from home:dimstar:rpm4.20:p
- Use %autosetup macro. Allows to eliminate the usage of deprecated
  %patchN.

- Use %autosetup macro. Allows to eliminate the usage of deprecated
  %patchN.

OBS-URL: https://build.opensuse.org/request/show/1153300
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=474
2024-03-01 13:55:29 +00:00
Ana Guerrero
2b38261f7f Accepting request 1145294 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1145294
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=235
2024-02-09 22:51:52 +00:00
Christian Wittmer
3582bebe7f Accepting request 1143513 from home:computersalat:devel:mail
rework fix for bsc#1192173, rework SMTP Smuggling defaults, sync main.cf patches, sync changes files

OBS-URL: https://build.opensuse.org/request/show/1143513
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=472
2024-02-08 20:14:21 +00:00
Ana Guerrero
a769588ed4 Accepting request 1141719 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1141719
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=234
2024-01-26 21:46:24 +00:00
Peter Varkoly
c374251561 Accepting request 1141039 from home:adkorte:branches:server:mail
- update to 3.8.5
  * Security: this release improves support to defend against an email
    spoofing attack (SMTP smuggling) on recipients at a Postfix server.
    For background, see https://www.postfix.org/smtp-smuggling.html.

- update to 3.8.5
  * Security: this release improves support to defend against an email
    spoofing attack (SMTP smuggling) on recipients at a Postfix server.
    For background, see https://www.postfix.org/smtp-smuggling.html.

OBS-URL: https://build.opensuse.org/request/show/1141039
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=470
2024-01-26 11:14:49 +00:00
Ana Guerrero
8fbead0066 Accepting request 1139868 from server:mail
- update default configuration to enable the long-term fix for
  bsc#1218304, bsc#1218314 CVE-2023-51764, SMTP smuggling attack:
  * smtpd_forbid_bare_newline = yes
  * smtpd_forbid_bare_newline_exclusions = $mynetworks

    "warning: Unexpected record type 'X'. (bsc#1213515)

OBS-URL: https://build.opensuse.org/request/show/1139868
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=233
2024-01-19 22:00:27 +00:00
Peter Varkoly
d901fa0eec Adapt postfix-bdb.changes
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=468
2024-01-19 08:21:19 +00:00
Ana Guerrero
5e9aed10f3 Accepting request 1139680 from server:mail
Add missed bugnumbers
  bsc#1218304, bsc#1218314 CVE-2023-51764, SMTP smuggling attack:
    "warning: Unexpected record type 'X'. (bsc#1213515)

OBS-URL: https://build.opensuse.org/request/show/1139680
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=232
2024-01-18 20:52:46 +00:00
Peter Varkoly
2dbf2d0cc3 Add missed bugnumbers
bsc#1218304, bsc#1218314 CVE-2023-51764, SMTP smuggling attack:
    "warning: Unexpected record type 'X'. (bsc#1213515)

OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=466
2024-01-18 10:54:23 +00:00
Ana Guerrero
9c7e568120 Accepting request 1135431 from server:mail
- update default configuration to enable the long-term fix for
  bsc#1218304, CVE-2023-51764, SMTP smuggling attack:
  * smtpd_forbid_bare_newline = yes
  * smtpd_forbid_bare_newline_exclusions = $mynetworks

- update to 3.8.4 (bsc#1218304, CVE-2023-51764):
    https://www.postfix.org/smtp-smuggling.html
- Syntax error in update_postmaps script (bsc#1216061)
  (bsc#1215372)
  (bsc#1192314)
  Adapt proposed change: using "cp -afL" by copying.
  Define HAS_CLOSEFROM
  (bsc#1189101)
  (bsc#1188477)
  (bsc#1066854)
  For more see /usr/share/doc/packages/postfix/RELEASE_NOTES
  (bsc#1181381) [Build 130.3] openQA test fails in mta, mutt -
  postfix broken: "queue file write error" and "error: unsupported
- bsc#1176650 L3: What is regularly triggering the "fillup"
  o add patch for main.cf for postfix-bdb package
- Delete postfix-SUSE/README.SuSE, company name spelled wrong,
- bsc#1162891 server:mail/postfix: cond_slp bug on TW after
- bsc#1160413 postfix fails with -fno-common
- bsc#1142881 - mkpostfixcert from Postfix still uses md
  o Major changes
      Postfix 3.4.4 fixes both.
  o Removing setting smtpd_sasl_path and smtpd_sasl_type to empty
- Replace references to /var/adm/fillup-templates with new
- bnc#1059512 L3: Postfix Problem
    seems to be obsolete)

OBS-URL: https://build.opensuse.org/request/show/1135431
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=231
2023-12-28 21:55:13 +00:00
07cc4efcf2 - update default configuration to enable the long-term fix for
bsc#1218304, CVE-2023-51764, SMTP smuggling attack:
  * smtpd_forbid_bare_newline = yes
  * smtpd_forbid_bare_newline_exclusions = $mynetworks

OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=464
2023-12-28 07:59:42 +00:00
c16d431d15 https://www.postfix.org/smtp-smuggling.html
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=463
2023-12-28 07:52:52 +00:00
3beb1cfdfa - update to 3.8.4 (bsc#1218304, CVE-2023-51764):
- Syntax error in update_postmaps script (bsc#1216061)
  (bsc#1215372)
  (bsc#1192314)
  Adapt proposed change: using "cp -afL" by copying.
  Define HAS_CLOSEFROM
  (bsc#1189101)
  (bsc#1188477)
  (bsc#1066854)
  For more see /usr/share/doc/packages/postfix/RELEASE_NOTES
  (bsc#1181381) [Build 130.3] openQA test fails in mta, mutt -
  postfix broken: "queue file write error" and "error: unsupported
- bsc#1176650 L3: What is regularly triggering the "fillup"
  o add patch for main.cf for postfix-bdb package
- Delete postfix-SUSE/README.SuSE, company name spelled wrong,
- bsc#1162891 server:mail/postfix: cond_slp bug on TW after
- bsc#1160413 postfix fails with -fno-common
- bsc#1142881 - mkpostfixcert from Postfix still uses md
  o Major changes
      Postfix 3.4.4 fixes both.
  o Removing setting smtpd_sasl_path and smtpd_sasl_type to empty
- Replace references to /var/adm/fillup-templates with new
- bnc#1059512 L3: Postfix Problem
    seems to be obsolete)
  * recover lost (with 3.2.0 update) submission, smtps sections
- update to 3.1.4
- bnc#981097 config.postfix creates broken main.cf for tls client configuration
  (no "mailq" equivalent).
      smtp_transport_rate_delay = 20s
  missed opportunities to block new spambots.

OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=462
2023-12-28 07:51:56 +00:00
Ana Guerrero
c3f137b035 Accepting request 1134744 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1134744
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=230
2023-12-25 18:04:37 +00:00
Dirk Stoecker
f5d59b2e1a Accepting request 1134660 from home:adkorte:branches:server:mail
- update to 3.8.4
  * Security: this release adds support to defend
    against an email spoofing attack (SMTP smuggling) on
    recipients at a Postfix server. For background, see
    https://www.postfix.org/smtp-smuggling.html.
- update to 3.8.4
  * Security: this release adds support to defend
    against an email spoofing attack (SMTP smuggling) on
    recipients at a Postfix server. For background, see
    https://www.postfix.org/smtp-smuggling.html.

OBS-URL: https://build.opensuse.org/request/show/1134660
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=460
2023-12-23 12:46:31 +00:00
Ana Guerrero
ee36226d59 Accepting request 1125117 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1125117
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=229
2023-11-13 21:15:44 +00:00
Christian Wittmer
8589a4f33c Accepting request 1123266 from home:adkorte:branches:server:mail
- update to 3.8.3
  * Bugfix (defect introduced Postfix 2.5, date 20080104): the
    Postfix SMTP server was waiting for a client command instead
    of replying immediately, after a client certificate verification
    error in TLS wrappermode. Reported by Andreas Kinzler.
  * Usability: the Postfix SMTP server (finally) attempts to log
    the SASL username after authentication failure. In Postfix
    logging, this appends ", sasl_username=xxx" after the reason
    for SASL authentication failure. The logging replaces an
    unavailable reason with "(reason unavailable)", and replaces
    an unavailable sasl_username with "(unavailable)". Based on
    code by Jozsef Kadlecsik.
  * Compatibility bugfix (defect introduced: Postfix 2.11, date
    20130405): in forward_path, the expression ${recipient_delimiter}
    would expand to an empty string when a recipient address had
    no recipient delimiter. The compatibility fix is to use a
    configured recipient delimiter value instead. Reported by Tod
    A. Sandman.

OBS-URL: https://build.opensuse.org/request/show/1123266
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=459
2023-11-10 20:26:00 +00:00
Christian Wittmer
047f46a5b0 Accepting request 1119557 from home:varkoly:branches:server:mail
- Syntax error in update_postmaps script (bsc#1216061)

- postfix: config.postfix causes too tight permission on main.cf
  (bsc#1215372)  

- Syntax error in update_postmaps script (bsc#1216061) 

- postfix: config.postfix causes too tight permission on main.cf
  (bsc#1215372)

OBS-URL: https://build.opensuse.org/request/show/1119557
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=458
2023-11-10 20:23:39 +00:00
Ana Guerrero
7b1093f46b Accepting request 1105486 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1105486
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=228
2023-08-30 08:17:39 +00:00
Christian Wittmer
8bc4ea53a3 Accepting request 1104009 from home:varkoly:branches:server:mail
- CVE-2023-32182: postfix: config_postfix SUSE specific script
  potentially bad /tmp file usage (bsc#1211196)
  Use temp file created by mktemp

- CVE-2023-32182: postfix: config_postfix SUSE specific script
  potentially bad /tmp file usage (bsc#1211196)
  Use temp file created by mktemp

OBS-URL: https://build.opensuse.org/request/show/1104009
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=457
2023-08-23 13:13:01 +00:00
Dominique Leuenberger
509f380a9d Accepting request 1091332 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1091332
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=227
2023-06-08 19:41:58 +00:00
Christian Wittmer
86dd8b74e2 Accepting request 1091141 from home:adkorte:branches:server:mail
- update to 3.8.1
  * Optional: harden a Postfix SMTP server against remote SMTP
    clients that violate RFC 2920 (or 5321) command pipelining
    constraints. With "smtpd_forbid_unauth_pipelining = yes", the
    server disconnects a client immediately, after responding with
    "554 5.5.0 Error: SMTP protocol synchronization" and after
    logging "improper command pipelining" with the unexpected remote
    SMTP client input. This feature is disabled by default in Postfix
    3.5-3.8 to avoid breaking home-grown utilities, but it is enabled
    by default in Postfix 3.9. A similar feature is enabled by
    default in the Exim SMTP server.
  * Optional: some OS distributions crank up TLS security to 11,
    and in doing so increase the number of plaintext email deliveries.
    This introduces basic OpenSSL configuration file support that
    may be used to override OS-level settings.
    Details are in the postconf(5) manpage under tls_config_file
    and tls_config_name.
  * Bugfix (defect introduced: Postfix 1.0): the command "postconf
    .. name=v1 .. name=v2 .." (multiple instances of the same
    parameter name) created multiple main.cf name=value entries
    with the same parameter name. It now logs a warning and skips
    the earlier name(s) and value(s). Found during code maintenance.
  * Bugfix (defect introduced: Postfix 3.3): the command "postconf
    -M name1/type1='name2 type2 ...'" died with a segmentation
    violation when the request matched multiple master.cf entries.
    The master.cf file was not damaged. Problem reported by SATOH
    Fumiyasu.
  * Bugfix (defect introduced: Postfix 2.11): the command "postconf
    -M name1/type1='name2 type2 ...'" could add a service definition
    to master.cf that conflicted with an already existing service
    definition. It now replaces all existing service definitions
    that match the service pattern 'name1/type1' or the service
    name and type in 'name2 type2 ...' with a single service
    definition 'name2 type2 ...'. Problem reported by SATOH Fumiyasu.
  * Bugfix (defect introduced: Postfix 3.8) the posttls-finger
    command could access uninitialized memory when reconnecting.
    This also fixes a malformed warning message when a destination
    contains ":service" information. Reported by Thomas Korbar.
  * Bugfix (defect introduced: Postfix 3.2): the MySQL client could
    return "not found" instead of "error" (for example, resulting
    in a 5XX SMTP status instead of 4XX) during the time that all
    MySQL server connections were turned down after error. Found
    during code maintenance. File: global/dict_mysql.c. This was
    already fixed in Postfix 3.4-3.7.
- update to 3.8.1
  * Optional: harden a Postfix SMTP server against remote SMTP
    clients that violate RFC 2920 (or 5321) command pipelining
    constraints. With "smtpd_forbid_unauth_pipelining = yes", the
    server disconnects a client immediately, after responding with
    "554 5.5.0 Error: SMTP protocol synchronization" and after
    logging "improper command pipelining" with the unexpected remote
    SMTP client input. This feature is disabled by default in Postfix
    3.5-3.8 to avoid breaking home-grown utilities, but it is enabled
    by default in Postfix 3.9. A similar feature is enabled by
    default in the Exim SMTP server.
  * Optional: some OS distributions crank up TLS security to 11,
    and in doing so increase the number of plaintext email deliveries.
    This introduces basic OpenSSL configuration file support that
    may be used to override OS-level settings.
    Details are in the postconf(5) manpage under tls_config_file
    and tls_config_name.
  * Bugfix (defect introduced: Postfix 1.0): the command "postconf
    .. name=v1 .. name=v2 .." (multiple instances of the same
    parameter name) created multiple main.cf name=value entries
    with the same parameter name. It now logs a warning and skips
    the earlier name(s) and value(s). Found during code maintenance.
  * Bugfix (defect introduced: Postfix 3.3): the command "postconf
    -M name1/type1='name2 type2 ...'" died with a segmentation
    violation when the request matched multiple master.cf entries.
    The master.cf file was not damaged. Problem reported by SATOH
    Fumiyasu.
  * Bugfix (defect introduced: Postfix 2.11): the command "postconf
    -M name1/type1='name2 type2 ...'" could add a service definition
    to master.cf that conflicted with an already existing service
    definition. It now replaces all existing service definitions
    that match the service pattern 'name1/type1' or the service
    name and type in 'name2 type2 ...' with a single service
    definition 'name2 type2 ...'. Problem reported by SATOH Fumiyasu.
  * Bugfix (defect introduced: Postfix 3.8) the posttls-finger
    command could access uninitialized memory when reconnecting.
    This also fixes a malformed warning message when a destination
    contains ":service" information. Reported by Thomas Korbar.
  * Bugfix (defect introduced: Postfix 3.2): the MySQL client could
    return "not found" instead of "error" (for example, resulting
    in a 5XX SMTP status instead of 4XX) during the time that all
    MySQL server connections were turned down after error. Found
    during code maintenance. File: global/dict_mysql.c. This was
    already fixed in Postfix 3.4-3.7.

OBS-URL: https://build.opensuse.org/request/show/1091141
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=456
2023-06-07 18:25:08 +00:00
Dominique Leuenberger
d80575d12d Accepting request 1084622 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1084622
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=226
2023-05-05 13:56:56 +00:00
c0b28cad1b Accepting request 1084610 from home:dimstar:Factory
- Add _multibuild to define 2nd spec file as additional flavor.
  Eliminates the need for source package links in OBS.

OBS-URL: https://build.opensuse.org/request/show/1084610
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=455
2023-05-04 11:34:21 +00:00
Dominique Leuenberger
b5c961f917 Accepting request 1083347 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1083347
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=225
2023-04-29 15:27:37 +00:00
e9b4a7071e Accepting request 1080180 from home:adkorte:branches:server:mail
- update to 3.8.0
  * Support to look up DNS SRV records in the Postfix SMTP/LMTP
    client, Based on code by Tomas Korbar (Red Hat). For example,
    with "use_srv_lookup = submission" and "relayhost =
    example.com:submission", the Postfix SMTP client will look up
    DNS SRV records for _submission._tcp.example.com, and will relay
    email through the hosts and ports that are specified with those
    records.
  * TLS obsolescence: Postfix now treats the "export" and "low"
    cipher grade settings as "medium". The "export" and "low" grades
    are no longer supported in OpenSSL 1.1.1, the minimum version
    required in Postfix 3.6.0 and later. Also, Postfix default
    settings now exclude deprecated or unused ciphers (SEED, IDEA,
    3DES, RC2, RC4, RC5), digest (MD5), key exchange algorithms
    (DH, ECDH), and public key algorithm (DSS).
  * Attack resistance: the Postfix SMTP server can now aggregate
    smtpd_client_*_rate and smtpd_client_*_count statistics by
    network block instead of by IP address, to raise the bar against
    a memory exhaustion attack in the anvil(8) server; Postfix TLS
    support unconditionally disables TLS renegotiation in the middle
    of an SMTP connection, to avoid a CPU exhaustion attack.
  * The PostgreSQL client encoding is now configurable with the
    "encoding" Postfix configuration file attribute. The default
    is "UTF8". Previously the encoding was hard-coded as "LATIN1",
    which is not useful in the context of SMTP.
  * The postconf command now warns for #comment in or after a Postfix
    parameter value. Postfix programs do not support #comment after
    other text, and treat that as input.
- rebase/refresh patches
  * pointer_to_literals.patch
  * postfix-linux45.patch
  * postfix-master.cf.patch
  * postfix-ssl-release-buffers.patch
  * set-default-db-type.patch

OBS-URL: https://build.opensuse.org/request/show/1080180
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=454
2023-04-27 21:59:58 +00:00
Dominique Leuenberger
54a1b1d26c Accepting request 1069659 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1069659
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=224
2023-03-07 15:49:00 +00:00
8d5a3b42e3 Accepting request 1067720 from home:ohollmann:branches:server:mail
- update to 3.7.4
  * Workaround: with OpenSSL 3 and later always turn on
    SSL_OP_IGNORE_UNEXPECTED_EOF, to avoid warning messages and missed
    opportunities for TLS session reuse. This is safe because the SMTP protocol
    implements application-level framing, and is therefore not affected by TLS
    truncation attacks.
  * Workaround: OpenSSL 3.x EVP_get_digestbyname() can return lazily-bound
    handles for digest implementations. In sufficiently hostile configurations,
    Postfix could mistakenly believe that a digest algorithm is available, and
    fail when it is not. A similar workaround may be needed for
    EVP_get_cipherbyname().
  * Bugfix (bug introduced in Postfix 2.11): the checkok() macro in
    tls/tls_fprint.c evaluated its argument unconditionally; it should evaluate
    the argument only if there was no prior error.
  * Bugfix (bug introduced in Postfix 2.8): postscreen died with a segmentation
    violation when postscreen_dnsbl_threshold < 1. It should reject such input
    with a fatal error instead.
  * Bitrot: fixes for linker warnings from newer Darwin (MacOS) versions.
  * Portability: Linux 6 support.
  * Added missing documentation that cidr:, pcre: and regexp: tables support
    inline specification only in Postfix 3.7 and later.
  * Rebased postfix-linux45.patch

- update to 3.7.4
  * Workaround: with OpenSSL 3 and later always turn on
    SSL_OP_IGNORE_UNEXPECTED_EOF, to avoid warning messages and missed
    opportunities for TLS session reuse. This is safe because the SMTP protocol
    implements application-level framing, and is therefore not affected by TLS
    truncation attacks.
  * Workaround: OpenSSL 3.x EVP_get_digestbyname() can return lazily-bound

OBS-URL: https://build.opensuse.org/request/show/1067720
OBS-URL: https://build.opensuse.org/package/show/server:mail/postfix?expand=0&rev=453
2023-03-06 14:29:24 +00:00
Dominique Leuenberger
41eaaa783d Accepting request 1065999 from server:mail
OBS-URL: https://build.opensuse.org/request/show/1065999
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/postfix?expand=0&rev=223
2023-02-17 15:43:34 +00:00