commit postfix for openSUSE:Factory

2020-09-04 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2020-09-04 10:52:47

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.3399 (New)


Package is "postfix"

Fri Sep  4 10:52:47 2020 rev:190 rq:830871 version:3.5.7

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2020-08-12 
10:56:24.316740607 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.3399/postfix.changes
2020-09-04 10:52:56.950425258 +0200
@@ -1,0 +2,21 @@
+Mon Aug 31 13:38:04 UTC 2020 - Michael Ströder 
+
+- Update to 3.5.7
+  * Fixed random certificate verification failures with
+"smtp_tls_connection_reuse = yes", because tlsproxy(8) was using
+the wrong global TLS context for connections that use DANE or
+non-DANE trust anchors.
+
+---
+Tue Aug 25 13:54:40 UTC 2020 - Thorsten Kukuk 
+
+- Move ldap into an own sub-package like all other databases
+- Move manual pages to correct sub-package
+
+---
+Fri Aug 21 08:44:22 UTC 2020 - Thorsten Kukuk 
+
+- Use sysusers.d to create system accounts
+- Remove wrong %config for systemd directory content
+
+---

Old:

  postfix-3.5.6.tar.gz
  postfix-3.5.6.tar.gz.asc

New:

  postfix-3.5.7.tar.gz
  postfix-3.5.7.tar.gz.asc
  postfix-user.conf
  postfix-vmail-user.conf



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.2ezBId/_old  2020-09-04 10:52:58.194425924 +0200
+++ /var/tmp/diff_new_pack.2ezBId/_new  2020-09-04 10:52:58.198425927 +0200
@@ -31,15 +31,17 @@
 %define pf_html_directory%{_docdir}/%{name}-doc/html
 %define pf_sample_directory  %{_docdir}/%{name}-doc/samples
 %define pf_data_directory%{_localstatedir}/lib/%{name}
+%if 0%{?suse_version} < 1330
 %define pf_uid   51
 %define pf_gid   51
 %define maildrop_gid 59
-%define mail_group  mail
-%define conf_backup_dir  %{_localstatedir}/adm/backup/%{name}
 %define vmusr vmail
 %define vmgid 303
 %define vmid 303
 %define vmdir /srv/maildirs
+%endif
+%define mail_group   mail
+%define conf_backup_dir  %{_localstatedir}/adm/backup/%{name}
 %define unitdir %{_prefix}/lib/systemd
 #Compat macro for new _fillupdir macro introduced in Nov 2017
 %if ! %{defined _fillupdir}
@@ -52,8 +54,9 @@
 %bcond_withlmdb
 %bcond_withlibnsl
 %endif
+%bcond_without ldap
 Name:   postfix
-Version:3.5.6
+Version:3.5.7
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0
@@ -67,6 +70,8 @@
 Source4:postfix.keyring
 Source10:   %{name}-rpmlintrc
 Source11:   check_mail_queue
+Source12:   postfix-user.conf
+Source13:   postfix-vmail-user.conf
 Patch1: %{name}-no-md5.patch
 Patch2: pointer_to_literals.patch
 Patch3: ipv6_disabled.patch
@@ -86,7 +91,9 @@
 BuildRequires:  libopenssl-devel
 BuildRequires:  m4
 BuildRequires:  mysql-devel
+%if %{with ldap}
 BuildRequires:  openldap2-devel
+%endif
 BuildRequires:  pcre-devel
 BuildRequires:  pkgconfig
 BuildRequires:  postgresql-devel
@@ -97,7 +104,6 @@
 Requires(post): permissions
 Requires(pre):  %fillup_prereq
 Requires(pre):  permissions
-Requires(pre):  shadow
 Conflicts:  exim
 Conflicts:  sendmail
 Provides:   smtp_daemon
@@ -109,9 +115,13 @@
 BuildRequires:  libnsl-devel
 %endif
 %if 0%{?suse_version} >= 1330
+BuildRequires:  sysuser-tools
 Requires:   system-user-nobody
 Requires:   group(%{mail_group})
 Requires(pre):  group(%{mail_group})
+%sysusers_requires
+%else
+Requires(pre):  shadow
 %endif
 
 %description
@@ -138,7 +148,11 @@
 Summary:Postfix plugin to support MySQL maps
 Group:  Productivity/Networking/Email/Servers
 Requires(pre):  %{name} = %{version}
+%if 0%{?suse_version} >= 1330
+%sysusers_requires
+%else
 Requires(pre):  shadow
+%endif
 
 %description mysql
 Postfix plugin to support MySQL maps. This library will be loaded by
@@ -154,6 +168,18 @@
 by starting %{name} if you'll access a postmap which is stored in
 PostgreSQL.
 
+%if %{with ldap}
+%package  ldap
+Summary:Postfix LDAP map support
+Group:  Productivity/Networking/Email/Servers
+Requires:   %{name} = %{version}
+Provides:   postfix:/usr/lib/postfix/postfix-ldap.so
+
+%description ldap
+This provides support for LDAP maps in Postfix. If you plan to use LDAP
+maps with Postfix, you need this.
+%endif
+
 %if %{with lmdb}
 %package  lmdb
 Summary:Postfix plugin to support LMDB maps

commit postfix for openSUSE:Factory

2020-08-12 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2020-08-12 10:56:18

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.3399 (New)


Package is "postfix"

Wed Aug 12 10:56:18 2020 rev:189 rq:825266 version:3.5.6

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2020-07-21 
15:39:48.803480914 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.3399/postfix.changes
2020-08-12 10:56:24.316740607 +0200
@@ -1,0 +2,17 @@
+Sun Aug  9 06:55:01 UTC 2020 - Arjen de Korte 
+
+- Use the correct signature file for source verification
+- Rename postfix-3.5.6.tar.gz.sig to postfix-3.5.6.tar.gz.asc (to
+  prevent confusion, as the signature file from upstream with .sig
+  extension is incompatible with the build service)
+
+---
+Sun Jul 26 21:22:39 UTC 2020 - Michael Ströder 
+
+- Update to 3.5.6 with following fixes:
+  * Workaround for unexpected TLS interoperability problems when Postfix
+runs on OS distributions with system-wide OpenSSL configurations.
+  * Memory leaks in the Postfix TLS library, the largest one
+involving multiple kBytes per peer certificate.
+
+---

Old:

  postfix-3.5.4.tar.gz
  postfix-3.5.4.tar.gz.sig

New:

  postfix-3.5.6.tar.gz
  postfix-3.5.6.tar.gz.asc



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.mqfRHK/_old  2020-08-12 10:56:25.532741212 +0200
+++ /var/tmp/diff_new_pack.mqfRHK/_new  2020-08-12 10:56:25.532741212 +0200
@@ -53,14 +53,14 @@
 %bcond_withlibnsl
 %endif
 Name:   postfix
-Version:3.5.4
+Version:3.5.6
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0
 Group:  Productivity/Networking/Email/Servers
 URL:http://www.postfix.org
 Source0:
http://cdn.postfix.johnriley.me/mirrors/postfix-release/official/postfix-%{version}.tar.gz
-Source1:
http://cdn.postfix.johnriley.me/mirrors/postfix-release/official/postfix-%{version}.tar.gz.gpg2#/postfix-%{version}.tar.gz.sig
+Source1:
http://cdn.postfix.johnriley.me/mirrors/postfix-release/official/postfix-%{version}.tar.gz.gpg2#/postfix-%{version}.tar.gz.asc
 Source2:%{name}-SUSE.tar.gz
 Source3:%{name}-mysql.tar.bz2
 #Source4:
http://cdn.postfix.johnriley.me/mirrors/postfix-release/wietse.pgp#/postfix.keyring

++ postfix-3.5.4.tar.gz -> postfix-3.5.6.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.5.4/HISTORY new/postfix-3.5.6/HISTORY
--- old/postfix-3.5.4/HISTORY   2020-06-27 23:18:55.0 +0200
+++ new/postfix-3.5.6/HISTORY   2020-07-26 20:28:09.0 +0200
@@ -24791,3 +24791,31 @@
for the expanded CNAME. Therefore, sending the correct SNI
name should not break existing mail flows. Fixed by Viktor
Dukhovni. File: src/tls/tls_client.c.
+
+20200710
+
+   Bugfix (introduced: Postfix 3.0): minor memory leaks in the
+   Postfix TLS library, found during tests. File: tls/tls_misc.c.
+
+20200712
+
+   Bugfix (introduced: Postfix 3.0): 4kbyte per session memory
+   leak in the Postfix TLS library, found during tests. File:
+   tls/tls_misc.c.
+
+20200724
+
+   Workaround for distros that override Postfix protocol
+   settings in a system-wide OpenSSL configuration file, causing
+   interoperability problems after an OS update. File:
+   tls/tls_client.c, tls/tls_server.c.
+
+20200726
+
+   Bugfix (introduced: Postfix 3.5.5): part of a memory leak
+   fix was backported to the wrong place. File: tls/tls_misc.c.
+
+   The Postfix 3.5.5 workaround did not explicitly override
+   the system-wide OpenSSL configuration of allowed TLS protocol
+   versions, for sessions where the remote SMTP client sends
+   SNI. It's better to be safe than sorry. File: tls/tls_server.c.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.5.4/src/global/mail_version.h 
new/postfix-3.5.6/src/global/mail_version.h
--- old/postfix-3.5.4/src/global/mail_version.h 2020-06-27 23:30:07.0 
+0200
+++ new/postfix-3.5.6/src/global/mail_version.h 2020-07-26 20:14:48.0 
+0200
@@ -20,8 +20,8 @@
   * Patches change both the patchlevel and the release date. Snapshots have no
   * patchlevel; they change the release date only.
   */
-#define MAIL_RELEASE_DATE  "20200627"
-#define MAIL_VERSION_NUMBER"3.5.4"
+#define MAIL_RELEASE_DATE  "20200726"
+#define 

commit postfix for openSUSE:Factory

2020-07-21 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2020-07-21 15:39:18

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.3592 (New)


Package is "postfix"

Tue Jul 21 15:39:18 2020 rev:188 rq:821373 version:3.5.4

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2020-07-06 
16:23:30.354096388 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.3592/postfix.changes
2020-07-21 15:39:48.803480914 +0200
@@ -1,0 +2,5 @@
+Thu Jul 16 20:42:19 UTC 2020 - Arjen de Korte 
+
+- Add source verification (add postfix.keyring)
+
+---

New:

  postfix-3.5.4.tar.gz.sig
  postfix.keyring



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.ffrHLW/_old  2020-07-21 15:39:53.583487218 +0200
+++ /var/tmp/diff_new_pack.ffrHLW/_new  2020-07-21 15:39:53.587487223 +0200
@@ -60,8 +60,11 @@
 Group:  Productivity/Networking/Email/Servers
 URL:http://www.postfix.org
 Source0:
http://cdn.postfix.johnriley.me/mirrors/postfix-release/official/postfix-%{version}.tar.gz
+Source1:
http://cdn.postfix.johnriley.me/mirrors/postfix-release/official/postfix-%{version}.tar.gz.gpg2#/postfix-%{version}.tar.gz.sig
 Source2:%{name}-SUSE.tar.gz
 Source3:%{name}-mysql.tar.bz2
+#Source4:
http://cdn.postfix.johnriley.me/mirrors/postfix-release/wietse.pgp#/postfix.keyring
+Source4:postfix.keyring
 Source10:   %{name}-rpmlintrc
 Source11:   check_mail_queue
 Patch1: %{name}-no-md5.patch




commit postfix for openSUSE:Factory

2020-07-06 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2020-07-06 16:19:44

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.3060 (New)


Package is "postfix"

Mon Jul  6 16:19:44 2020 rev:187 rq:818637 version:3.5.4

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2020-06-30 
21:55:36.638600204 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.3060/postfix.changes
2020-07-06 16:23:30.354096388 +0200
@@ -1,0 +2,17 @@
+Fri Jul  3 14:06:53 UTC 2020 - Thorsten Kukuk 
+
+- Use systemd_ordering instead of systemd_require.
+- Move /etc/postfix/system to /usr/lib/postfix/systemd [bsc#1173688]
+- Drop /var/adm/SuSEconfig from %post, it does nothing.
+- Rename postfix-SuSE to postfix-SUSE
+- Delete postfix-SUSE/README.SuSE, company name spelled wrong, 
+  completly outdated and not used.
+- Delete postfix-SUSE/SPAMASSASSIN+POSTFIX.SuSE, company name
+  spelled wrong, outdated and not used.
+- sysconfig.mail-postfix: Fix description of MAIL_CREATE_CONFIG,
+  SuSEconfig is gone since ages.
+- update_chroot.systemd: Remove advice to run SuSEconfig.
+- Remove rc.postfix, not used, outdated.
+- mkpostfixcert: Remove advice to run SuSEconfig.
+
+---

Old:

  postfix-SuSE.tar.gz

New:

  postfix-SUSE.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.VCVK4F/_old  2020-07-06 16:23:36.834116346 +0200
+++ /var/tmp/diff_new_pack.VCVK4F/_new  2020-07-06 16:23:36.834116346 +0200
@@ -40,7 +40,7 @@
 %define vmgid 303
 %define vmid 303
 %define vmdir /srv/maildirs
-%define unitdir %{_libexecdir}/systemd
+%define unitdir %{_prefix}/lib/systemd
 #Compat macro for new _fillupdir macro introduced in Nov 2017
 %if ! %{defined _fillupdir}
   %define _fillupdir %{_localstatedir}/adm/fillup-templates
@@ -60,7 +60,7 @@
 Group:  Productivity/Networking/Email/Servers
 URL:http://www.postfix.org
 Source0:
http://cdn.postfix.johnriley.me/mirrors/postfix-release/official/postfix-%{version}.tar.gz
-Source2:%{name}-SuSE.tar.gz
+Source2:%{name}-SUSE.tar.gz
 Source3:%{name}-mysql.tar.bz2
 Source10:   %{name}-rpmlintrc
 Source11:   check_mail_queue
@@ -98,7 +98,7 @@
 Conflicts:  exim
 Conflicts:  sendmail
 Provides:   smtp_daemon
-%{?systemd_requires}
+%{?systemd_ordering}
 %if %{with lmdb}
 BuildRequires:  lmdb-devel
 %endif
@@ -279,10 +279,10 @@
 mkdir -p %{buildroot}/%{pf_html_directory}
 mkdir -p %{buildroot}%{_includedir}/%{name}
 mkdir -p %{buildroot}%{_sysconfdir}/pam.d
-install -m 644 %{name}-SuSE/smtp %{buildroot}%{_sysconfdir}/pam.d/smtp
+install -m 644 %{name}-SUSE/smtp %{buildroot}%{_sysconfdir}/pam.d/smtp
 mkdir -p %{buildroot}%{_fillupdir}
-sed -e 's;@lib@;%{_lib};g' %{name}-SuSE/sysconfig.%{name} > 
%{buildroot}%{_fillupdir}/sysconfig.%{name}
-install -m 644 %{name}-SuSE/sysconfig.mail-%{name} 
%{buildroot}%{_fillupdir}/sysconfig.mail-%{name}
+sed -e 's;@lib@;%{_lib};g' %{name}-SUSE/sysconfig.%{name} > 
%{buildroot}%{_fillupdir}/sysconfig.%{name}
+install -m 644 %{name}-SUSE/sysconfig.mail-%{name} 
%{buildroot}%{_fillupdir}/sysconfig.mail-%{name}
 sed -e 's;@lib@;%{_lib};g' \
 -e 's;@conf_backup_dir@;%{conf_backup_dir};' \
 -e 's;@daemon_directory@;%{pf_daemon_directory};' \
@@ -293,20 +293,20 @@
 -e 's;@manpage_directory@;%{_mandir};' \
 -e 's;@newaliases_path@;%{pf_newaliases_path};' \
 -e 's;@sample_directory@;%{pf_sample_directory};' \
--e 's;@mailq_path@;%{pf_mailq_path};' %{name}-SuSE/config.%{name} > 
%{buildroot}%{_sbindir}/config.%{name}
+-e 's;@mailq_path@;%{pf_mailq_path};' %{name}-SUSE/config.%{name} > 
%{buildroot}%{_sbindir}/config.%{name}
 chmod 755 %{buildroot}%{_sbindir}/config.%{name}
-install -m 644 %{name}-SuSE/dynamicmaps.cf 
%{buildroot}%{_sysconfdir}/%{name}/dynamicmaps.cf
-install -m 644 %{name}-SuSE/ldap_aliases.cf 
%{buildroot}%{_sysconfdir}/%{name}/ldap_aliases.cf
-install -m 644 %{name}-SuSE/helo_access 
%{buildroot}%{_sysconfdir}/%{name}/helo_access
-install -m 644 %{name}-SuSE/permissions 
%{buildroot}%{_sysconfdir}/permissions.d/%{name}
-install -m 644 %{name}-SuSE/sender_canonical 
%{buildroot}%{_sysconfdir}/%{name}/sender_canonical
-install -m 644 %{name}-SuSE/relay %{buildroot}%{_sysconfdir}/%{name}/relay
-install -m 644 %{name}-SuSE/relay_ccerts 
%{buildroot}%{_sysconfdir}/%{name}/relay_ccerts
-install -m 600 %{name}-SuSE/sasl_passwd 
%{buildroot}%{_sysconfdir}/%{name}/sasl_passwd
+install -m 644 %{name}-SUSE/dynamicmaps.cf 
%{buildroot}%{_sysconfdir}/%{name}/dynamicmaps.cf
+install -m 644 %{name}-SUSE/ldap_aliases.cf 

commit postfix for openSUSE:Factory

2020-06-30 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2020-06-30 21:55:29

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.3060 (New)


Package is "postfix"

Tue Jun 30 21:55:29 2020 rev:186 rq:817783 version:3.5.4

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2020-06-23 
21:03:27.689623223 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.3060/postfix.changes
2020-06-30 21:55:36.638600204 +0200
@@ -1,0 +2,19 @@
+Mon Jun 29 18:44:13 UTC 2020 - Michael Ströder 
+
+- Update to 3.5.4:
+  * The connection_reuse attribute in smtp_tls_policy_maps always
+resulted in an "invalid attribute name" error.
+  * SMTP over TLS connection reuse always failed for Postfix SMTP
+client configurations that specify explicit trust anchors (remote
+SMTP server certificates or public keys).
+  * The Postfix SMTP client's DANE implementation would always send
+an SNI option with the name in a destination's MX record, even
+if the MX record pointed to a CNAME record. MX records that
+point to CNAME records are not conformant with RFC5321, and so
+are rare.
+Based on the DANE survey of ~2 million hosts it was found that
+with the corrected SMTP client behavior, sending SNI with the
+CNAME-expanded name, the SMTP server would not send a different
+certificate. This fix should therefore be safe.
+
+---

Old:

  postfix-3.5.3.tar.gz

New:

  postfix-3.5.4.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.lPk2us/_old  2020-06-30 21:55:37.750603645 +0200
+++ /var/tmp/diff_new_pack.lPk2us/_new  2020-06-30 21:55:37.754603658 +0200
@@ -53,7 +53,7 @@
 %bcond_withlibnsl
 %endif
 Name:   postfix
-Version:3.5.3
+Version:3.5.4
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0

++ postfix-3.5.3.tar.gz -> postfix-3.5.4.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.5.3/HISTORY new/postfix-3.5.4/HISTORY
--- old/postfix-3.5.3/HISTORY   2020-06-10 23:08:14.0 +0200
+++ new/postfix-3.5.4/HISTORY   2020-06-27 23:18:55.0 +0200
@@ -24753,3 +24753,41 @@
client. Reported by Ján Máté, fixed by Viktor Dukhovni.
File: tls/tls_misc.c.
 
+20200617
+
+   Bugfix (introduced: Postfix 3.4): the connection_reuse
+   attribute in smtp_tls_policy_maps resulted in an "invalid
+   attribute name" error. Fix by Thorsten Habich. File:
+   smtp/smtp_tls_policy.c.
+
+20200619
+
+   Bugfix (introduced: Postfix 3.4): SMTP over TLS connection
+   reuse was broken for configurations that use explicit trust
+   anchors. Reported by Thorsten Habich. Cause: the tlsproxy
+   client was sending a zero certificate length. File:
+   tls/tls_proxy_client_print.c.
+
+20200620
+
+   Bugfix (introduced: Postfix 3.4): SMTP over TLS connection
+   reuse was broken for configurations that use explicit trust
+   anchors. Reported by Thorsten Habich. Fixed by calling DANE
+   initialization unconditionally (WTF). File: tlsproxy/tlsproxy.c.
+
+20200626
+
+   Bugfix (introduced: Postfix 2.11): The Postfix smtp(8)
+   client did not send the right SNI name when the TLSA base
+   domain was a secure CNAME expansion of the MX hostname (or
+   non-MX nexthop domain). Domains with CNAME expanded MX hosts
+   are not conformant with RFC5321, and so are rare. Even more
+   rare are MX hosts with TLSA records for their CNAME expansion.
+   For this to matter, the remote SMTP server would also have
+   to select its certificate based on the SNI name in such a
+   way that the original MX host would yield a different
+   certificate. Among the ~2 million hosts in the DANE survey,
+   none meet the conditions for returning a different certificate
+   for the expanded CNAME. Therefore, sending the correct SNI
+   name should not break existing mail flows. Fixed by Viktor
+   Dukhovni. File: src/tls/tls_client.c.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.5.3/src/global/mail_version.h 
new/postfix-3.5.4/src/global/mail_version.h
--- old/postfix-3.5.3/src/global/mail_version.h 2020-06-14 22:52:23.0 
+0200
+++ new/postfix-3.5.4/src/global/mail_version.h 2020-06-27 23:30:07.0 
+0200
@@ -20,8 +20,8 @@
   * Patches change both the patchlevel and the release date. Snapshots have no
   * patchlevel; they change the release date 

commit postfix for openSUSE:Factory

2020-06-23 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2020-06-23 21:03:04

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.2956 (New)


Package is "postfix"

Tue Jun 23 21:03:04 2020 rev:185 rq:815876 version:3.5.3

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2020-05-20 
18:37:08.184189724 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.2956/postfix.changes
2020-06-23 21:03:27.689623223 +0200
@@ -1,0 +2,11 @@
+Mon Jun 15 16:09:57 UTC 2020 - Michael Ströder 
+
+- Update to 3.5.3:
+  * TLS handshake failure in the Postfix SMTP server during SNI
+processing, after the server-side TLS engine sent a TLSv1.3
+HelloRetryRequest (HRR) to a remote SMTP client.
+  * The command "postfix tls deploy-server-cert" did not handle a
+missing optional argument. This bug was introduced in Postfix
+3.1.
+
+---

Old:

  postfix-3.5.2.tar.gz

New:

  postfix-3.5.3.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.884oNS/_old  2020-06-23 21:03:30.269631524 +0200
+++ /var/tmp/diff_new_pack.884oNS/_new  2020-06-23 21:03:30.269631524 +0200
@@ -53,7 +53,7 @@
 %bcond_withlibnsl
 %endif
 Name:   postfix
-Version:3.5.2
+Version:3.5.3
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0

++ postfix-3.5.2.tar.gz -> postfix-3.5.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.5.2/HISTORY new/postfix-3.5.3/HISTORY
--- old/postfix-3.5.2/HISTORY   2020-05-16 22:25:11.0 +0200
+++ new/postfix-3.5.3/HISTORY   2020-06-10 23:08:14.0 +0200
@@ -24737,3 +24737,19 @@
session may cause a false 'lost connection' error for a
concurrent TLS session in the same tlsproxy process. File:
tlsproxy/tlsproxy.c.
+
+20200530
+
+   Bugfix (introduced: Postfix 3.1): "postfix tls deploy-server-cert"
+   did not handle a missing optional argument. File:
+   conf/postfix-tls-script.
+
+20200610
+
+   Bugfix (introduced: Postfix 3.4): in the Postfix SMTP server,
+   the SNI callback reported an error when it was called a
+   second time. This happened after the server-side TLS engine
+   sent a TLSv1.3 HelloRetryRequest (HRR) to a remote SMTP
+   client. Reported by Ján Máté, fixed by Viktor Dukhovni.
+   File: tls/tls_misc.c.
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.5.2/conf/postfix-tls-script 
new/postfix-3.5.3/conf/postfix-tls-script
--- old/postfix-3.5.2/conf/postfix-tls-script   2017-02-19 02:58:20.0 
+0100
+++ new/postfix-3.5.3/conf/postfix-tls-script   2020-05-30 16:37:04.0 
+0200
@@ -777,7 +777,7 @@
 deploy_server_cert() {
 certfile=$1; shift
 keyfile=$1; shift
-deploy=$1; shift
+case $# in 0) deploy=;; *) deploy=$1; shift;; esac
 
 # Sets key_algo, key_param and cert_param
 check_key "$keyfile" || return 1
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.5.2/src/global/mail_version.h 
new/postfix-3.5.3/src/global/mail_version.h
--- old/postfix-3.5.2/src/global/mail_version.h 2020-05-16 23:43:20.0 
+0200
+++ new/postfix-3.5.3/src/global/mail_version.h 2020-06-14 22:52:23.0 
+0200
@@ -20,8 +20,8 @@
   * Patches change both the patchlevel and the release date. Snapshots have no
   * patchlevel; they change the release date only.
   */
-#define MAIL_RELEASE_DATE  "20200516"
-#define MAIL_VERSION_NUMBER"3.5.2"
+#define MAIL_RELEASE_DATE  "20200614"
+#define MAIL_VERSION_NUMBER"3.5.3"
 
 #ifdef SNAPSHOT
 #define MAIL_VERSION_DATE  "-" MAIL_RELEASE_DATE
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.5.2/src/tls/tls_misc.c 
new/postfix-3.5.3/src/tls/tls_misc.c
--- old/postfix-3.5.2/src/tls/tls_misc.c2019-06-26 23:42:43.0 
+0200
+++ new/postfix-3.5.3/src/tls/tls_misc.c2020-06-10 21:04:03.0 
+0200
@@ -686,6 +686,27 @@
 TLScontext->namaddr, sni);
return SSL_TLSEXT_ERR_NOACK;
 }
+
+/*
+ * With TLS 1.3, when the client's proposed key share is not supported by
+ * the server, the server may issue a HelloRetryRequest (HRR), and the
+ * client will then retry with a new key share on a curve supported by
+ * the server.  This results in the SNI callback running twice for the
+ * same connection.
+ * 
+ * When that 

commit postfix for openSUSE:Factory

2020-05-20 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2020-05-20 18:37:04

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.2738 (New)


Package is "postfix"

Wed May 20 18:37:04 2020 rev:184 rq:807003 version:3.5.2

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2020-05-14 
23:22:25.364670431 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.2738/postfix.changes
2020-05-20 18:37:08.184189724 +0200
@@ -1,0 +2,28 @@
+Sun May 17 19:57:57 UTC 2020 - Michael Ströder 
+
+- Update to 3.5.2:
+  * A TLS error for a database client caused a false 'lost connection'
+error for an SMTP over TLS session in the same Postfix process.
+This bug was introduced with Postfix 2.2.
+  * The same bug existed in the tlsproxy(8) daemon, where a TLS
+error for one TLS session could cause a false 'lost connection'
+error for a concurrent TLS session in the same process. This
+bug was introduced with Postfix 2.8.
+  * The Postfix build now disables DANE support on Linux systems
+with libc-musl such as Alpine, because libc-musl provides no
+indication whether DNS responses are authentic. This broke DANE
+support without a clear explanation.
+  * Due to implementation changes in the ICU library, some Postfix
+daemons reported file access errrors (U_FILE_ACCESS_ERROR) after
+chroot(). This was fixed by initializing the ICU library before
+making the chroot() call.
+  * Minor code changes to silence a compiler that special-cases
+string literals.
+  * Segfault (null pointer) in the tlsproxy(8) client role when the
+server role was disabled. This typically happened on systems
+that do not receive mail, after configuring connection reuse
+for outbound SMTP over TLS.
+  * The date portion of the maillog_file_rotate_suffix default value
+used the minute (%M) instead of the month (%m).
+
+---

Old:

  postfix-3.5.1.tar.gz

New:

  postfix-3.5.2.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.56vzDD/_old  2020-05-20 18:37:09.316192096 +0200
+++ /var/tmp/diff_new_pack.56vzDD/_new  2020-05-20 18:37:09.320192104 +0200
@@ -53,7 +53,7 @@
 %bcond_withlibnsl
 %endif
 Name:   postfix
-Version:3.5.1
+Version:3.5.2
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0

++ postfix-3.5.1.tar.gz -> postfix-3.5.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.5.1/HISTORY new/postfix-3.5.2/HISTORY
--- old/postfix-3.5.1/HISTORY   2020-04-18 17:18:40.0 +0200
+++ new/postfix-3.5.2/HISTORY   2020-05-16 22:25:11.0 +0200
@@ -24680,3 +24680,60 @@
Workaround for broken DANE support after an incompatible
change in GLIBC 2.31. This avoids the need for new options
in /etc/resolv.conf. Files: dns/dns.h, dns/dns_lookup.c.
+
+20200419
+
+   Bugfix: segfault in the tlsproxy client role when the server
+   role was disabled. This typically happens on systems that
+   do not receive mail, after configuring connection reuse for
+   outbound TLS. Found during program maintenance. File:
+   tlsproxy/tlsproxy.c.
+
+20200420
+
+   Noise suppression: shut up a compiler that special-cases
+   string literals. Viktor Dukhovni. File milter/milter.c.
+
+20200422
+
+   Security: disable DANE support on Alpine Linux because
+   libc-musl provides no indication whether DNS responses are
+   authentic. This broke DANE support without a clear explanation.
+   File: makedefs.
+
+20200505
+
+   Noise suppression: shut up a compiler that special-cases
+   string literals. Viktor Dukhovni. File smtpd/smtpd_check.c.
+
+20200509
+
+   Bugfix (introduced: Postfix 3.5): maillog_file_rotate_suffix
+   default value used the minute instead of the month. Reported
+   by Larry Stone. Files: conf/postfix-tls-script,
+   proto/MAILLOG_README.html, proto/postconf.proto.
+   global/mail_params.h, postfix/postfix.c.
+
+20200510
+
+   Bitrot: avoid U_FILE_ACCESS_ERROR after chroot(), by
+   initializing the ICU library before making the chroot()
+   call. Files: util/midna_domain.[hc], global/mail_params.c.
+
+20200511
+
+   Noise suppression: avoid "SSL_Shutdown:shutdown while in
+   init" warnings. File: tls/tls_session.c.
+
+20200515
+
+   Bugfix (introduced: Postfix 2.2): a TLS error for a PostgreSQL
+   client caused a false 'lost connection' error for an SMTP
+   over 

commit postfix for openSUSE:Factory

2020-05-14 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2020-05-14 23:22:20

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.2738 (New)


Package is "postfix"

Thu May 14 23:22:20 2020 rev:183 rq:803761 version:3.5.1

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2020-04-29 
20:42:02.791590108 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.2738/postfix.changes
2020-05-14 23:22:25.364670431 +0200
@@ -1,0 +2,5 @@
+Mon May 11 20:07:40 UTC 2020 - Arjen de Korte 
+
+- boo#1106004 fix incorrect locations for files in postfix-files
+
+---



Other differences:
--
++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/postfix-files 
new/postfix-SuSE/postfix-files
--- old/postfix-SuSE/postfix-files  2017-04-13 10:54:49.517011728 +0200
+++ new/postfix-SuSE/postfix-files  2020-05-12 21:08:29.0 +0200
@@ -62,8 +62,8 @@
 $queue_directory/trace:d:$mail_owner:-:700:ucr
 $daemon_directory/anvil:f:root:-:755
 $daemon_directory/bounce:f:root:-:755
-$daemon_directory/postfix-ldap.so:f:root:-:755
-$daemon_directory/postfix-pcre.so:f:root:-:755
+$shlib_directory/postfix-ldap.so:f:root:-:755
+$shlib_directory/postfix-pcre.so:f:root:-:755
 $daemon_directory/cleanup:f:root:-:755
 $daemon_directory/discard:f:root:-:755
 $daemon_directory/dnsblog:f:root:-:755
@@ -71,14 +71,14 @@
 $daemon_directory/flush:f:root:-:755
 #$daemon_directory/lmtp:f:root:-:755
 $daemon_directory/local:f:root:-:755
-$daemon_directory/main.cf.proto:f:root:-:644
-$daemon_directory/master.cf.proto:f:root:-:644
+$meta_directory/main.cf.proto:f:root:-:644
+$meta_directory/master.cf.proto:f:root:-:644
 $daemon_directory/master:f:root:-:755
 $daemon_directory/oqmgr:f:root:-:755
 $daemon_directory/pickup:f:root:-:755
 $daemon_directory/pipe:f:root:-:755
 $daemon_directory/post-install:f:root:-:755
-$daemon_directory/postfix-files:f:root:-:644
+$meta_directory/postfix-files:f:root:-:644
 $daemon_directory/postfix-script:f:root:-:755
 $daemon_directory/postfix-wrapper:f:root:-:755
 $daemon_directory/postmulti-script:f:root:-:755
@@ -96,11 +96,11 @@
 $daemon_directory/trivial-rewrite:f:root:-:755
 $daemon_directory/verify:f:root:-:755
 $daemon_directory/virtual:f:root:-:755
-/usr/lib/libpostfix-dns.so.1:f:root:-:755
-/usr/lib/libpostfix-global.so.1:f:root:-:755
-/usr/lib/libpostfix-tls.so.1:f:root:-:755
-/usr/lib/libpostfix-master.so.1:f:root:-:755
-/usr/lib/libpostfix-util.so.1:f:root:-:755
+$shlib_directory/libpostfix-dns.so:f:root:-:755
+$shlib_directory/libpostfix-global.so:f:root:-:755
+$shlib_directory/libpostfix-tls.so:f:root:-:755
+$shlib_directory/libpostfix-master.so:f:root:-:755
+$shlib_directory/libpostfix-util.so:f:root:-:755
 $daemon_directory/nqmgr:h:$daemon_directory/qmgr
 $daemon_directory/lmtp:h:$daemon_directory/smtp
 $command_directory/postalias:f:root:-:755




commit postfix for openSUSE:Factory

2020-04-29 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2020-04-29 20:41:03

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.2738 (New)


Package is "postfix"

Wed Apr 29 20:41:03 2020 rev:182 rq:797875 version:3.5.1

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2020-03-16 
10:17:17.315561581 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new.2738/postfix.changes
2020-04-29 20:42:02.791590108 +0200
@@ -1,0 +2,29 @@
+Sun Apr 19 10:22:12 UTC 2020 - Michael Ströder 
+
+- Dropped deprecated-RES_INSECURE1.patch to make DNSSEC-secured
+  lookups and DANE mail transport work again
+- Update to 3.5.1:
+  * Support for the haproxy v2 protocol. The Postfix implementation
+supports TCP over IPv4 and IPv6, as well as non-proxied
+connections; the latter are typically used for heartbeat tests.
+  * Support to force-expire email messages. This introduces new
+postsuper(1) command-line options to request expiration, and
+additional information in mailq(1) or postqueue(1) output.
+  * The Postfix SMTP and LMTP client support a list of nexthop
+destinations separated by comma or whitespace. These destinations
+will be tried in the specified order.
+  * Incompatible changes:
+* Logging: Postfix daemon processes now log the from= and to=
+  addresses in external (quoted) form in non-debug logging (info,
+  warning, etc.). This means that when an address localpart
+  contains spaces or other special characters, the localpart will
+  be quoted, for example:
+  from=<"name with spaces"@example.com>
+  Specify "info_log_address_format = internal" for backwards compatibility.
+* Postfix now normalizes IP addresses received with XCLIENT,
+  XFORWARD, or with the HaProxy protocol, for consistency with
+  direct connections to Postfix. This may change the appearance
+  of logging, and the way that check_client_access will match
+  subnets of an IPv6 address.
+
+---

Old:

  deprecated-RES_INSECURE1.patch
  postfix-3.4.10.tar.gz

New:

  postfix-3.5.1.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.qYhoAW/_old  2020-04-29 20:42:03.803592746 +0200
+++ /var/tmp/diff_new_pack.qYhoAW/_new  2020-04-29 20:42:03.807592756 +0200
@@ -53,7 +53,7 @@
 %bcond_withlibnsl
 %endif
 Name:   postfix
-Version:3.4.10
+Version:3.5.1
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0
@@ -74,7 +74,6 @@
 Patch8: %{name}-vda-v14-3.0.3.patch
 Patch9: fix-postfix-script.patch
 Patch10:%{name}-avoid-infinit-loop-if-no-permission.patch
-Patch11:deprecated-RES_INSECURE1.patch
 BuildRequires:  ca-certificates
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  db-devel
@@ -176,7 +175,6 @@
 %patch8
 %patch9
 %patch10
-%patch11 -p2
 
 # ---
 

++ postfix-3.4.10.tar.gz -> postfix-3.5.1.tar.gz ++
 15978 lines of diff (skipped)

++ postfix-master.cf.patch ++
--- /var/tmp/diff_new_pack.qYhoAW/_old  2020-04-29 20:42:05.039595968 +0200
+++ /var/tmp/diff_new_pack.qYhoAW/_new  2020-04-29 20:42:05.039595968 +0200
@@ -1,5 +1,5 @@
 conf/master.cf.orig2019-03-11 13:45:38.792457629 +0100
-+++ conf/master.cf 2019-03-11 13:50:08.312456601 +0100
+--- conf/master.cf.orig2020-04-19 12:30:46.108385239 +0200
 conf/master.cf 2020-04-19 12:33:14.899620955 +0200
 @@ -10,6 +10,11 @@
  #   (yes)   (yes)   (no)(never) (100)
  # ==
@@ -12,14 +12,14 @@
  #smtp  inet  n   -   n   -   1   postscreen
  #smtpd pass  -   -   n   -   -   smtpd
  #dnsblog   unix  -   -   n   -   0   dnsblog
-@@ -29,6 +34,7 @@
- #smtps inet  n   -   n   -   -   smtpd
- #  -o syslog_name=postfix/smtps
- #  -o smtpd_tls_wrappermode=yes
+@@ -17,6 +22,7 @@
+ #submission inet n   -   n   -   -   smtpd
+ #  -o syslog_name=postfix/submission
+ #  -o smtpd_tls_security_level=encrypt
 +#  -o content_filter=smtp:[127.0.0.1]:10024
  #  -o smtpd_sasl_auth_enable=yes
+ #  -o smtpd_tls_auth_only=yes
  #  -o smtpd_reject_unlisted_recipient=no
- #  -o smtpd_client_restrictions=$mua_client_restrictions
 @@ -65,6 +71,26 @@
  anvil unix  -   -   n   -   1   anvil
  scacheunix  -   -   n   -   1   scache
@@ -51,14 

commit postfix for openSUSE:Factory

2020-03-16 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2020-03-16 10:16:31

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.3160 (New)


Package is "postfix"

Mon Mar 16 10:16:31 2020 rev:181 rq:784682 version:3.4.10

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2020-02-09 
21:01:54.371336145 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new.3160/postfix.changes
2020-03-16 10:17:17.315561581 +0100
@@ -1,0 +2,10 @@
+Fri Mar 13 14:29:32 UTC 2020 - Michael Ströder 
+
+- Update to 3.4.10:
+  * Bug (introduced: Postfix 2.3): Postfix Milter client state
+was not properly reset after one Milter in a multi-Milter
+configuration failed during MAIL FROM, resulting in a Postfix
+Milter client panic during the next MAIL FROM command in the
+same SMTP session.
+
+---

Old:

  postfix-3.4.9.tar.gz

New:

  postfix-3.4.10.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.a0ZZyj/_old  2020-03-16 10:17:18.867562213 +0100
+++ /var/tmp/diff_new_pack.a0ZZyj/_new  2020-03-16 10:17:18.867562213 +0100
@@ -53,7 +53,7 @@
 %bcond_withlibnsl
 %endif
 Name:   postfix
-Version:3.4.9
+Version:3.4.10
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0

++ postfix-3.4.9.tar.gz -> postfix-3.4.10.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.4.9/HISTORY new/postfix-3.4.10/HISTORY
--- old/postfix-3.4.9/HISTORY   2020-02-02 18:51:46.0 +0100
+++ new/postfix-3.4.10/HISTORY  2020-03-12 15:58:26.0 +0100
@@ -24339,3 +24339,10 @@
macros were evaluated before the Milter connection itself
had been negotiated. Problem reported by David Bürgin.
Files: milter/milter.h, milter/milter.c, milter/milter8.c
+
+20200312
+
+   Bugfix (introduced: Postfix 2.3): panic with Postfix
+   multi-Milter configuration during MAIL FROM. Milter client
+   state was not properly reset after one of the Milters failed.
+   Reported by WeiYu Wu.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.4.9/src/global/mail_version.h 
new/postfix-3.4.10/src/global/mail_version.h
--- old/postfix-3.4.9/src/global/mail_version.h 2020-02-02 21:13:52.0 
+0100
+++ new/postfix-3.4.10/src/global/mail_version.h2020-03-12 
15:52:04.0 +0100
@@ -20,8 +20,8 @@
   * Patches change both the patchlevel and the release date. Snapshots have no
   * patchlevel; they change the release date only.
   */
-#define MAIL_RELEASE_DATE  "20200203"
-#define MAIL_VERSION_NUMBER"3.4.9"
+#define MAIL_RELEASE_DATE  "20200312"
+#define MAIL_VERSION_NUMBER"3.4.10"
 
 #ifdef SNAPSHOT
 #define MAIL_VERSION_DATE  "-" MAIL_RELEASE_DATE
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.4.9/src/smtpd/smtpd.c 
new/postfix-3.4.10/src/smtpd/smtpd.c
--- old/postfix-3.4.9/src/smtpd/smtpd.c 2019-06-29 15:33:39.0 +0200
+++ new/postfix-3.4.10/src/smtpd/smtpd.c2020-03-12 15:43:18.0 
+0100
@@ -2605,6 +2605,7 @@
 }
 if (state->milters != 0
&& (state->saved_flags & MILTER_SKIP_FLAGS) == 0) {
+   state->flags |= SMTPD_FLAG_NEED_MILTER_ABORT;
PUSH_STRING(saved_sender, state->sender, STR(state->addr_buf));
err = milter_mail_event(state->milters,
milter_argv(state, argc - 2, argv + 2));
@@ -2720,11 +2721,14 @@
state->queue_id = 0;
 }
 if (state->sender) {
-   if (state->milters != 0)
-   milter_abort(state->milters);
myfree(state->sender);
state->sender = 0;
 }
+/* WeiYu Wu: need to undo milter_mail_event() state change. */
+if (state->flags & SMTPD_FLAG_NEED_MILTER_ABORT) {
+   milter_abort(state->milters);
+   state->flags &= ~SMTPD_FLAG_NEED_MILTER_ABORT;
+}
 if (state->verp_delims) {
myfree(state->verp_delims);
state->verp_delims = 0;
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.4.9/src/smtpd/smtpd.h 
new/postfix-3.4.10/src/smtpd/smtpd.h
--- old/postfix-3.4.9/src/smtpd/smtpd.h 2018-08-23 14:51:53.0 +0200
+++ new/postfix-3.4.10/src/smtpd/smtpd.h2020-03-12 15:43:18.0 
+0100
@@ -206,6 +206,7 @@
 #define SMTPD_FLAG_ILL_PIPELINING  (1<<1)  /* inappropriate pipelining */
 #define SMTPD_FLAG_AUTH_USED  (1<<2)   /* don't 

commit postfix for openSUSE:Factory

2020-02-09 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2020-02-09 21:01:51

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.26092 (New)


Package is "postfix"

Sun Feb  9 21:01:51 2020 rev:180 rq:772195 version:3.4.9

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-12-07 
15:20:26.551753271 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new.26092/postfix.changes   
2020-02-09 21:01:54.371336145 +0100
@@ -1,0 +2,27 @@
+Fri Feb  7 17:07:39 UTC 2020 - Peter Varkoly 
+
+- bsc#1162891 server:mail/postfix: cond_slp bug on TW after 
+  moving /etc/services to /usr/etc/services
+
+---
+Wed Feb  5 12:27:07 UTC 2020 - Peter Varkoly 
+
+- bsc#1160413 postfix fails with -fno-common 
+
+---
+Mon Feb  3 12:31:48 UTC 2020 - Michael Ströder 
+
+- Update to 3.4.9:
+  * Bug (introduced: Postfix 3.1): smtp_dns_resolver_options were
+broken while adding support for negative DNS response caching
+in postscreen. Postfix was inadvertently changed to call
+res_query() instead of res_search().
+  * Bug (introduced: Postfix 2.5): Postfix ignored the CONNECT macro
+overrides from a Milter application. Postfix now evaluates the
+Milter macros for an SMTP CONNECT event after the Postfix-to-Milter
+connection is negotiated.
+  * Bug (introduced: Postfix 3.0): sanitize (remote) server responses
+before storing them in the verify database, to avoid Postfix
+warnings about malformed UTF8. Found during code maintenance.
+
+---

Old:

  postfix-3.4.8.tar.gz

New:

  postfix-3.4.9.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.WNLQSz/_old  2020-02-09 21:01:57.187337743 +0100
+++ /var/tmp/diff_new_pack.WNLQSz/_new  2020-02-09 21:01:57.215337758 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package postfix
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -53,12 +53,12 @@
 %bcond_withlibnsl
 %endif
 Name:   postfix
-Version:3.4.8
+Version:3.4.9
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0
 Group:  Productivity/Networking/Email/Servers
-Url:http://www.postfix.org
+URL:http://www.postfix.org
 Source0:
http://cdn.postfix.johnriley.me/mirrors/postfix-release/official/postfix-%{version}.tar.gz
 Source2:%{name}-SuSE.tar.gz
 Source3:%{name}-mysql.tar.bz2
@@ -183,7 +183,7 @@
 %build
 unset AUXLIBS AUXLIBS_LDAP AUXLIBS_PCRE AUXLIBS_MYSQL AUXLIBS_PGSQL 
AUXLIBS_SQLITE AUXLIBS_CDB
 
-export CCARGS="${CCARGS} %{optflags} -Wno-comments -Wno-missing-braces -fPIC"
+export CCARGS="${CCARGS} %{optflags} -fcommon -Wno-comments 
-Wno-missing-braces -fPIC"
 %ifarch s390 s390x ppc
 export CCARGS="${CCARGS} -fsigned-char"
 %endif

++ postfix-3.4.8.tar.gz -> postfix-3.4.9.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.4.8/HISTORY new/postfix-3.4.9/HISTORY
--- old/postfix-3.4.8/HISTORY   2019-11-12 00:01:20.0 +0100
+++ new/postfix-3.4.9/HISTORY   2020-02-02 18:51:46.0 +0100
@@ -24319,3 +24319,23 @@
now, the parser skips object types that it does not know
about for usability, and logs a warning because ignoring
inputs is not kosher. Viktor and Wietse. File: tls/tls_certkey.c.
+
+20191214
+
+   Bugfix (introduced: Postfix 3.1): support for
+   smtp_dns_resolver_options was broken while adding support
+   for negative DNS response caching in postscreen. Postfix
+   was inadvertently changed to call res_query() instead of
+   res_search(). Reported by Jaroslav Skarvada. File:
+   dns/dns_lookup.c.
+
+   Bugfix (introduced: Postfix 3.0): sanitize server responses
+   before storing them in the verify database, to avoid Postfix
+   warnings about malformed UTF8. File: verify/verify.c.
+
+20200115
+
+   Bugfix (introduced: Postfix 2.5): the Milter connect event
+   macros were evaluated before the Milter connection itself
+   had been negotiated. Problem reported by David Bürgin.
+   Files: milter/milter.h, milter/milter.c, milter/milter8.c
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 

commit postfix for openSUSE:Factory

2019-12-07 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-12-07 15:16:51

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.4691 (New)


Package is "postfix"

Sat Dec  7 15:16:51 2019 rev:179 rq:751550 version:3.4.8

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-10-07 
13:37:18.372959841 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.4691/postfix.changes
2019-12-07 15:20:26.551753271 +0100
@@ -1,0 +2,25 @@
+Wed Nov 27 19:55:30 UTC 2019 - Michael Ströder 
+
+- Update to 3.4.8:
+  * Fix for an Exim interoperability problem when postscreen after-220
+checks are enabled. Bug introduced in Postfix 3.4: the code
+that detected "PIPELINING after BDAT" looked at the wrong
+variable. The warning now says "BDAT without valid RCPT", and
+the error is no longer treated as a command PIPELINING error,
+thus allowing mail to be delivered. Meanwhile, Exim has been
+fixed to stop sending BDAT commands when postscreen rejects all
+RCPT commands.
+  * Usability bug, introduced in Postfix 3.4: the parser for
+key/certificate chain files rejected inputs that contain an EC
+PARAMETERS object. While this is technically correct (the
+documentation says what types are allowed) this is surprising
+behavior because the legacy cert/key parameters will accept
+such inputs. For now, the parser skips object types that it
+does not know about for usability, and logs a warning because
+ignoring inputs is not kosher.
+  * Bug introduced in Postfix 2.8: don't gratuitously enable all
+after-220 tests when only one such test is enabled. This made
+selective tests impossible with 'good' clients. This will be
+fixed in older Postfix versions at some later time.
+
+---

Old:

  postfix-3.4.7.tar.gz

New:

  postfix-3.4.8.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.4YK3s8/_old  2019-12-07 15:20:27.383753155 +0100
+++ /var/tmp/diff_new_pack.4YK3s8/_new  2019-12-07 15:20:27.383753155 +0100
@@ -53,7 +53,7 @@
 %bcond_withlibnsl
 %endif
 Name:   postfix
-Version:3.4.7
+Version:3.4.8
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0

++ postfix-3.4.7.tar.gz -> postfix-3.4.8.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.4.7/HISTORY new/postfix-3.4.8/HISTORY
--- old/postfix-3.4.7/HISTORY   2019-09-21 17:57:46.0 +0200
+++ new/postfix-3.4.8/HISTORY   2019-11-12 00:01:20.0 +0100
@@ -24293,3 +24293,29 @@

https://github.com/openssl/openssl/commit/64193c8218540499984cd63cda41f3cd491f3f59
changed the error status, incompatibly, from SSL_ERROR_NONE
into SSL_ERROR_SSL. File: tlsproxy/tlsproxxy.c.
+
+20191014
+
+   Bugfix (introduced: Postfix 2.8): don't gratuitously enable
+   all after-220 tests when only one such test is enabled.
+   This made selective tests impossible with 'good' clients.
+   File: postscreen/postscreen_smtpd.c.
+
+   Bugfix: the 20180903 postscreen fix for a misleading
+   "PIPELINING after BDAT" warning looked at the wrong variable.
+   The warning now says "BDAT without valid RCPT", and the
+   error is no longer treated as a command PIPELINING error
+   (but sending BDAT is still a client error, because postscreen
+   rejects all RCPT commands and does not announce PIPELINING
+   support). File: postscreen/postscreen_smtpd.c.
+
+20191109
+
+   Usability: the parser for key/certificate chain files
+   rejected inputs that contain an EC PARAMETERS object. While
+   this is technically correct (the documentation says what
+   types are allowed) this is surprising behavior because the
+   legacy cert/key parameters will accept such inputs. For
+   now, the parser skips object types that it does not know
+   about for usability, and logs a warning because ignoring
+   inputs is not kosher. Viktor and Wietse. File: tls/tls_certkey.c.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.4.7/src/global/mail_version.h 
new/postfix-3.4.8/src/global/mail_version.h
--- old/postfix-3.4.7/src/global/mail_version.h 2019-09-21 18:24:58.0 
+0200
+++ new/postfix-3.4.8/src/global/mail_version.h 2019-11-24 21:40:32.0 
+0100
@@ -20,8 +20,8 @@
   * Patches change both the patchlevel and the release date. Snapshots have no
   * patchlevel; they change the release date 

commit postfix for openSUSE:Factory

2019-10-07 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-10-07 13:37:15

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.2352 (New)


Package is "postfix"

Mon Oct  7 13:37:15 2019 rev:178 rq:733867 version:3.4.7

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-09-27 
14:43:55.801469726 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.2352/postfix.changes
2019-10-07 13:37:18.372959841 +0200
@@ -7,0 +8,27 @@
+Sun Sep 22 16:45:39 UTC 2019 - Michael Ströder 
+
+- Update to 3.4.7:
+  * Robustness: the tlsproxy(8) daemon could go into a loop, logging
+a flood of error messages. Problem reported by Andreas Schulze
+after enabling SMTP/TLS connection reuse.
+  * Workaround: OpenSSL changed an SSL_Shutdown() non-error result
+value into an error result value, causing logfile noise.
+  * Configuration: the new 'TLS fast shutdown' parameter name was
+implemented incorrectly. The documentation said
+"tls_fast_shutdown_enable", but the code said "tls_fast_shutdown".
+This was fixed by changing the code, because no-one is expected
+to override the default.
+  * Performance: workaround for poor TCP loopback performance on
+LINUX, where getsockopt(..., TCP_MAXSEG, ...) reports a bogus
+TCP maximal segment size that is 1/2 to 1/3 of the real MSS.
+To avoid client-side Nagle delays or server-side delayed ACKs
+caused by multiple smaller-than-MSS writes, Postfix chooses a
+VSTREAM buffer size that is a small multiple of the reported
+bogus MSS. This workaround increases the multiplier from 2x to
+4x.
+  * Robustness: the Postfix Dovecot client could segfault (null
+pointer read) or cause an SMTP server assertion to fail when
+talking to a fake Dovecot server. The Postfix Dovecot client
+now logs a proper error instead.
+
+---

Old:

  postfix-3.4.6.tar.gz

New:

  postfix-3.4.7.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.4cswSa/_old  2019-10-07 13:37:19.332957186 +0200
+++ /var/tmp/diff_new_pack.4cswSa/_new  2019-10-07 13:37:19.336957176 +0200
@@ -53,7 +53,7 @@
 %bcond_withlibnsl
 %endif
 Name:   postfix
-Version:3.4.6
+Version:3.4.7
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0

++ postfix-3.4.6.tar.gz -> postfix-3.4.7.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.4.6/HISTORY new/postfix-3.4.7/HISTORY
--- old/postfix-3.4.6/HISTORY   2019-06-28 01:36:26.0 +0200
+++ new/postfix-3.4.7/HISTORY   2019-09-21 17:57:46.0 +0200
@@ -24248,3 +24248,48 @@
handshake failure, causing stale numbers to be reported.
The command counts are now reset in the function that reports
the counts. File: smtpd/smtpd.c.
+
+20190723
+
+   Bugfix: the documentation said tls_fast_shutdown_enable,
+   but the code said tls_fast_shutdown. Viktor Dukhovni. Changed
+   the code because no-one is expected to override the default.
+   File: global/mail_params.h.
+
+20190820
+
+   Workaround for poor TCP loopback performance on LINUX, where
+   getsockopt(..., TCP_MAXSEG, ..) reports a TCP maximal segment
+   size that is 1/2 to 1/3 of the MTU. For example, with kernel
+   5.1.16-300.fc30.x86_64 the TCP client and server announce
+   an mss of 65495 in the TCP handshake, but getsockopt()
+   returns 32741 (less than half). As a matter of principle,
+   Postfix won't turn on client-side TCP_NODELAY because that
+   hides application performance bugs, and because that still
+   suffers from server-side delayed ACKs. Instead, Postfix
+   avoids sending "small" writes back-to-back, by choosing a
+   VSTREAM buffer size that is a multiple of the reported MSS.
+   This workaround bumps the multiplier from 2x to 4x. File:
+   util/vstream_tweak.c.
+
+20190825
+
+   Bugfix (introduced: 20051222): the Dovecot client could
+   segfault (null pointer read) or cause an SMTP server assertion
+   to fail when talking to a fake Dovecot server. The client
+   now logs a proper error instead. Problem reported by Tim
+   Düsterhus. File: xsasl/xsasl_dovecot_server.c.
+
+20190914
+
+   Bugfix (introduced: Postfix 3.4): don't whitewash OpenSSL
+   error results after a plaintext output error. The code could
+   loop, and with some OpenSSL error results could flood the
+   log with error messages (see below for a specific 

commit postfix for openSUSE:Factory

2019-09-27 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-09-27 14:43:52

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.2352 (New)


Package is "postfix"

Fri Sep 27 14:43:52 2019 rev:177 rq:733151 version:3.4.6

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-08-13 
13:11:22.433587335 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.2352/postfix.changes
2019-09-27 14:43:55.801469726 +0200
@@ -1,0 +2,13 @@
+Tue Sep 24 07:59:04 UTC 2019 - Martin Liška 
+
+- Backport deprecated-RES_INSECURE1.patch in order to fix
+  boo#1149705.
+
+---
+Thu Sep 19 06:20:48 UTC 2019 - Peter Varkoly 
+
+- bsc#1120757 L3: File Permissions->Paranoid can cause a system hang
+  Break loop if postfix has no permission in spool directory.
+  - add postfix-avoid-infinit-loop-if-no-permission.patch
+
+---

New:

  deprecated-RES_INSECURE1.patch
  postfix-avoid-infinit-loop-if-no-permission.patch



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.sxLDn1/_old  2019-09-27 14:43:56.513467874 +0200
+++ /var/tmp/diff_new_pack.sxLDn1/_new  2019-09-27 14:43:56.517467864 +0200
@@ -73,6 +73,8 @@
 Patch7: %{name}-ssl-release-buffers.patch
 Patch8: %{name}-vda-v14-3.0.3.patch
 Patch9: fix-postfix-script.patch
+Patch10:%{name}-avoid-infinit-loop-if-no-permission.patch
+Patch11:deprecated-RES_INSECURE1.patch
 BuildRequires:  ca-certificates
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  db-devel
@@ -173,6 +175,8 @@
 %patch7
 %patch8
 %patch9
+%patch10
+%patch11 -p2
 
 # ---
 

++ deprecated-RES_INSECURE1.patch ++
diff --git a/postfix/src/dns/dns_str_resflags.c 
b/postfix/src/dns/dns_str_resflags.c
index 5f2cce5e0..472394c3a 100644
--- a/postfix/src/dns/dns_str_resflags.c
+++ b/postfix/src/dns/dns_str_resflags.c
@@ -52,18 +52,28 @@
 static const LONG_NAME_MASK resflag_table[] = {
 "RES_INIT", RES_INIT,
 "RES_DEBUG", RES_DEBUG,
+#ifdef RES_AAONLY
 "RES_AAONLY", RES_AAONLY,
+#endif
 "RES_USEVC", RES_USEVC,
+#ifdef RES_PRIMARY
 "RES_PRIMARY", RES_PRIMARY,
+#endif
 "RES_IGNTC", RES_IGNTC,
 "RES_RECURSE", RES_RECURSE,
 "RES_DEFNAMES", RES_DEFNAMES,
 "RES_STAYOPEN", RES_STAYOPEN,
 "RES_DNSRCH", RES_DNSRCH,
+#ifdef RES_INSECURE1
 "RES_INSECURE1", RES_INSECURE1,
+#endif
+#ifdef RES_INSECURE2
 "RES_INSECURE2", RES_INSECURE2,
+#endif
 "RES_NOALIASES", RES_NOALIASES,
+#ifdef RES_USE_INET6
 "RES_USE_INET6", RES_USE_INET6,
+#endif
 #ifdef RES_ROTATE
 "RES_ROTATE", RES_ROTATE,
 #endif
++ postfix-avoid-infinit-loop-if-no-permission.patch ++
--- src/global/mail_queue.c-orig2019-04-01 14:37:54.136169772 +0200
+++ src/global/mail_queue.c 2019-04-01 14:42:35.191382999 +0200
@@ -363,6 +363,14 @@
break;
if (errno == EEXIST || errno == EISDIR)
continue;
+   /*
+* Avoid getting into an infinite loop when we don't have permission to
+* read temp_path
+*/
+   if (errno == EACCES) {
+   msg_fatal("%s: create file %s: no permission", myname, 
STR(temp_path));
+   break;
+   }
msg_warn("%s: create file %s: %m", myname, STR(temp_path));
sleep(10);
 }



commit postfix for openSUSE:Factory

2019-08-13 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-08-13 13:11:19

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.9556 (New)


Package is "postfix"

Tue Aug 13 13:11:19 2019 rev:176 rq:722019 version:3.4.6

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-08-07 
13:58:47.264854595 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.9556/postfix.changes
2019-08-13 13:11:22.433587335 +0200
@@ -1,0 +2,7 @@
+Fri Aug  9 14:50:12 UTC 2019 - ch...@computersalat.de
+
+- fix for boo#1144946
+  mydestination - missing default localhost
+  * update config.postfix
+
+---



Other differences:
--
++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2019-07-22 01:51:24.790968758 +0200
+++ new/postfix-SuSE/config.postfix 2019-08-09 16:49:41.666973495 +0200
@@ -324,9 +324,13 @@
 $PCONF -e "masquerade_domains = $MASQ_DOMS"
 
 if test -z "$POSTFIX_LOCALDOMAINS"; then
-   $PCONF -e 'mydestination = $myhostname, localhost.$mydomain'
+if [ -n "${FQHOSTNAME}" ]; then
+$PCONF -e 'mydestination = $myhostname, localhost.$mydomain, 
localhost'
+else
+$PCONF -e 'mydestination = $myhostname, localhost.$mydomain'
+fi
 else
-   $PCONF -e "mydestination = $POSTFIX_LOCALDOMAINS"
+$PCONF -e "mydestination = $POSTFIX_LOCALDOMAINS"
 fi
 
 # this overrides the previous




commit postfix for openSUSE:Factory

2019-08-07 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-08-07 13:58:43

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.9556 (New)


Package is "postfix"

Wed Aug  7 13:58:43 2019 rev:175 rq:720552 version:3.4.6

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-07-28 
10:19:20.652601563 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.9556/postfix.changes
2019-08-07 13:58:47.264854595 +0200
@@ -1,0 +2,5 @@
+Fri Jul 26 08:26:07 UTC 2019 - Peter Varkoly 
+
+- bsc#1142881 - mkpostfixcert from Postfix still uses md 
+
+---



Other differences:
--
++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/mkpostfixcert 
new/postfix-SuSE/mkpostfixcert
--- old/postfix-SuSE/mkpostfixcert  2004-07-13 11:34:21.0 +0200
+++ new/postfix-SuSE/mkpostfixcert  2019-07-26 10:25:35.578155031 +0200
@@ -146,7 +146,7 @@
 x509_extensions = usr_cert
 
 default_days= 2000
-default_md  = md5
+default_md  = default
 policy  = policy_anything
 
 [ policy_anything ]
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/openssl_postfix.conf.in 
new/postfix-SuSE/openssl_postfix.conf.in
--- old/postfix-SuSE/openssl_postfix.conf.in2004-07-13 16:12:54.0 
+0200
+++ new/postfix-SuSE/openssl_postfix.conf.in2019-07-26 10:25:43.946265536 
+0200
@@ -18,7 +18,7 @@
 x509_extensions = usr_cert
 
 default_days= 2000
-default_md  = md5
+default_md  = default
 policy  = policy_anything
 
 [ policy_anything ]




commit postfix for openSUSE:Factory

2019-07-28 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-07-28 10:19:13

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.4126 (New)


Package is "postfix"

Sun Jul 28 10:19:13 2019 rev:174 rq:718573 version:3.4.6

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-07-08 
15:02:14.670645189 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.4126/postfix.changes
2019-07-28 10:19:20.652601563 +0200
@@ -1,0 +2,19 @@
+Thu Jul 25 12:38:43 UTC 2019 - matthias.gerst...@suse.com
+
+- removal of SuSEfirewall2 service, since SuSEfirewall2 has been replaced by
+  firewalld, see [1].
+
+  [1]: https://lists.opensuse.org/opensuse-factory/2019-01/msg00490.html
+
+---
+Sun Jul 21 23:54:34 UTC 2019 - ch...@computersalat.de
+
+- update example POSTFIX_BASIC_SPAM_PREVENTION: permit_mynetworks for
+  * POSTFIX_SMTPD_HELO_RESTRICTIONS
+  * POSTFIX_SMTPD_RECIPIENT_RESTRICTIONS
+- fix for: Can't connect to local MySQL server through socket
+  '/run/mysql/mysql.sock'
+  * update config.postfix
+  * update update_chroot.systemd
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.DAdJB9/_old  2019-07-28 10:19:23.608601568 +0200
+++ /var/tmp/diff_new_pack.DAdJB9/_new  2019-07-28 10:19:23.612601568 +0200
@@ -305,8 +305,6 @@
 install -m 600 %{name}-SuSE/smtpd.conf 
%{buildroot}%{_sysconfdir}/sasl2/smtpd.conf
 install -m 644 %{name}-SuSE/openssl_%{name}.conf.in 
%{buildroot}%{_sysconfdir}/%{name}/openssl_%{name}.conf.in
 install -m 755 %{name}-SuSE/mk%{name}cert %{buildroot}%{_sbindir}/mk%{name}cert
-mkdir -p  %{buildroot}%{_sysconfdir}/sysconfig/SuSEfirewall2.d/services/
-install -m 644 %{name}-SuSE/%{name}-fw
%{buildroot}%{_sysconfdir}/sysconfig/SuSEfirewall2.d/services/smtp
 {
 cat< /dev/null; then
 mount -o bind $MYSQL_SOCKET_DIR "$PF_CHROOT"/$CHR_MYSQL_SOCKET_DIR
   fi
@@ -226,7 +235,7 @@
   else
   cpifnewer /etc/localtime etc
   fi
-  
+
   # do not chown -R root /var/spool/postfix/var
   # this will break ownership for mysql on suse < 1120
   if [ "$(echo "$POSTFIX_WITH_MYSQL" | tr 'A-Z' 'a-z' )" != "no" ]; then
@@ -234,7 +243,7 @@
   else
 chown -R root "$PF_CHROOT"/{etc,@lib@,usr,var}
   fi
-fi # "$POSTFIX_CHROOT" 
+fi # "$POSTFIX_CHROOT"
 }
 
 gen_main_cf(){
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/postfix-fw new/postfix-SuSE/postfix-fw
--- old/postfix-SuSE/postfix-fw 2012-04-09 18:10:50.0 +0200
+++ new/postfix-SuSE/postfix-fw 1970-01-01 01:00:00.0 +0100
@@ -1,18 +0,0 @@
-## Name: SMTP with Postfix
-## Description: Firewall Configuration file for postfix
-
-# space separated list of allowed TCP ports
-TCP="25 465 587"
-
-# space separated list of allowed UDP ports
-UDP=""
-
-# space separated list of allowed RPC services
-RPC=""
-
-# space separated list of allowed IP protocols
-IP=""
-
-# space separated list of allowed UDP broadcast ports
-BROADCAST=""
-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/sysconfig.postfix 
new/postfix-SuSE/sysconfig.postfix
--- old/postfix-SuSE/sysconfig.postfix  2018-11-24 17:50:05.508755214 +0100
+++ new/postfix-SuSE/sysconfig.postfix  2019-03-25 18:13:09.29418 +0100
@@ -271,7 +271,7 @@
 #   hard  : "permit_mynetworks, reject_invalid_helo_hostname"
 #
 # Example:
-# POSTFIX_SMTPD_HELO_RESTRICTIONS="
+# POSTFIX_SMTPD_HELO_RESTRICTIONS="permit_mynetworks,
 #  check_helo_access hash:/etc/postfix/helo_access,
 #  reject_invalid_helo_hostname,
 #  reject_non_fqdn_helo_hostname,
@@ -313,7 +313,7 @@
 #   hard  : "permit_mynetworks, reject_unauth_destination"
 #
 # Example:
-# POSTFIX_SMTPD_RECIPIENT_RESTRICTIONS="
+# POSTFIX_SMTPD_RECIPIENT_RESTRICTIONS="permit_mynetworks,
 #  check_recipient_access hash:/etc/postfix/access,
 #  reject_non_fqdn_recipient,
 #  reject_unauth_destination,
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/sysconfig.postfix.20170122 
new/postfix-SuSE/sysconfig.postfix.20170122
--- old/postfix-SuSE/sysconfig.postfix.20170122 2017-01-22 00:07:25.345079441 
+0100
+++ new/postfix-SuSE/sysconfig.postfix.20170122 1970-01-01 01:00:00.0 
+0100
@@ -1,515 +0,0 @@
-## Path:Network/Mail/Postfix
-## Description: Basic configuration of the postfix MTA
-## Type:string
-## Default: ""
-## Config:  postfix
-#
-# Should we use a mailrelay?
-# NOTE: ALL 

commit postfix for openSUSE:Factory

2019-07-08 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-07-08 15:02:13

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.4615 (New)


Package is "postfix"

Mon Jul  8 15:02:13 2019 rev:173 rq:713198 version:3.4.6

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-06-28 
16:11:41.944520513 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.4615/postfix.changes
2019-07-08 15:02:14.670645189 +0200
@@ -1,0 +2,21 @@
+Wed Jul  3 08:43:58 UTC 2019 - Michael Ströder 
+
+- Update to 3.4.6:
+  * Workaround for implementations that hang Postfix while shutting
+down a TLS session, until Postfix times out. With
+"tls_fast_shutdown_enable = yes" (the default), Postfix no
+longer waits for the TLS peer to respond to a TLS 'close'
+request. This is recommended with TLSv1.0 and later.
+  * Fixed a too-strict censoring filter that broke multiline Milter
+responses for header/body events. Problem report by Andreas
+Thienemann.
+  * The code to reset Postfix SMTP server command counts was not
+called after a HaProxy handshake failure, causing stale numbers
+to be reported. Problem report by Joseph Ward.
+  * postconf(5) documentation: tlsext_padding is not a tls_ssl_options
+feature.
+  * smtp(8) documentation: updated the BUGS section text about
+Postfix support to reuse open TLS connections.
+  * Portability: added "#undef sun" to util/unix_dgram_connect.c.
+
+---

Old:

  postfix-3.4.5.tar.gz

New:

  postfix-3.4.6.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.7yLxNc/_old  2019-07-08 15:02:15.810646913 +0200
+++ /var/tmp/diff_new_pack.7yLxNc/_new  2019-07-08 15:02:15.814646919 +0200
@@ -53,7 +53,7 @@
 %bcond_withlibnsl
 %endif
 Name:   postfix
-Version:3.4.5
+Version:3.4.6
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0

++ postfix-3.4.5.tar.gz -> postfix-3.4.6.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.4.5/HISTORY new/postfix-3.4.6/HISTORY
--- old/postfix-3.4.5/HISTORY   2019-03-30 15:33:58.0 +0100
+++ new/postfix-3.4.6/HISTORY   2019-06-28 01:36:26.0 +0200
@@ -24208,3 +24208,43 @@
could exhaust LMTP server resources, resulting in two-second
pauses between email deliveries. This problem was investigated
by Juliana Rodrigueiro. File: smtp/smtp_connect.c.
+
+20190331
+
+   Documentation: tlsext_padding is not a tls_ssl_options
+   feature. File: proto/postconf.proto.
+
+20190401
+
+   Portability: added "#undef sun" to util/unix_dgram_connect.c.
+
+20190403
+
+   Bugfix (introduced: Postfix 2.3): a censoring filter broke
+   multiline Milter responses for header/body events. Problem
+   report by Andreas Thienemann. Files: util/printable.c,
+   util/stringops.h, smtpd/smtpd.c
+
+   Bugfix (introduced: Postfix 3.3): "smtp_mx_address_limit =
+   0" no longer meant 'unlimited'. Problem report by Luc Pardon.
+   File: smtp/smtp_addr.c.
+
+20190615
+
+   Documentation: updated the BUGS section in the smtp(8) manpage
+   about TLS connection reuse. File: smtp/smtp.c.
+
+   Workaround for implementations that hang Postfix while
+   shutting down a TLS session, until Postfix times out. With
+   "tls_fast_shutdown_enable = yes" (the default), Postfix no
+   longer waits for the TLS peer to respond to a TLS 'close'
+   request. This is recommended with TLSv1.0 and later. Files:
+   global/mail_params.h, tls/tls_session.c, and documentation.
+
+20190621
+
+   Bugfix (introduced: Postfix 3.0): the code to reset Postfix
+   SMTP server command counts was not called after a HaProxy
+   handshake failure, causing stale numbers to be reported.
+   The command counts are now reset in the function that reports
+   the counts. File: smtpd/smtpd.c.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.4.5/RELEASE_NOTES 
new/postfix-3.4.6/RELEASE_NOTES
--- old/postfix-3.4.5/RELEASE_NOTES 2019-02-10 23:43:45.0 +0100
+++ new/postfix-3.4.6/RELEASE_NOTES 2019-06-28 01:19:08.0 +0200
@@ -16,6 +16,16 @@
 If you upgrade from Postfix 3.2 or earlier, read RELEASE_NOTES-3.3
 before proceeding.
 
+TLS Workaround for Postfix 3.4.6, 3.3.5, 3.2.10 and 3.1.13
+---
+
+This release introduces a workaround for implementations 

commit postfix for openSUSE:Factory

2019-06-28 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-06-28 16:11:40

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.4615 (New)


Package is "postfix"

Fri Jun 28 16:11:40 2019 rev:172 rq:712140 version:3.4.5

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-06-17 
10:30:57.837340436 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.4615/postfix.changes
2019-06-28 16:11:41.944520513 +0200
@@ -1,0 +2,5 @@
+Wed Jun 26 13:52:30 UTC 2019 - Peter Varkoly 
+
+- Ensure that postfix is member of all groups as before.
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.nls93m/_old  2019-06-28 16:11:42.876521634 +0200
+++ /var/tmp/diff_new_pack.nls93m/_new  2019-06-28 16:11:42.880521639 +0200
@@ -87,8 +87,8 @@
 BuildRequires:  pkgconfig
 BuildRequires:  postgresql-devel
 BuildRequires:  shadow
-BuildRequires:  pkgconfig(systemd)
 BuildRequires:  zlib-devel
+BuildRequires:  pkgconfig(systemd)
 Requires:   iproute2
 Requires(post): permissions
 Requires(pre):  %fillup_prereq
@@ -241,7 +241,7 @@
 groupadd -g %{pf_gid} -o -r %{name} 2> /dev/null || :
 groupadd -g %{maildrop_gid} -o -r maildrop 2> /dev/null || :
 useradd -r -o -g %{name} -u %{pf_uid} -s /bin/false -c "Postfix Daemon" -d 
/%{pf_queue_directory} %{name} 2> /dev/null || :
-usermod -G %{maildrop_gid},%{mail_group} %{name} 2> /dev/null || :
+usermod -a -G %{maildrop_gid},%{mail_group} %{name} 2> /dev/null || :
 mkdir -p %{buildroot}/%{_libdir}
 mkdir -p %{buildroot}%{_sysconfdir}/%{name}
 cp conf/* %{buildroot}%{_sysconfdir}/%{name}
@@ -390,7 +390,7 @@
 getent group %{name} >/dev/null || groupadd -g %{pf_gid} -o -r %{name}
 getent group maildrop >/dev/null || groupadd -g %{maildrop_gid} -o -r maildrop
 getent passwd %{name} >/dev/null || useradd -r -o -g %{name} -u %{pf_uid} -s 
/bin/false -c "Postfix Daemon" -d /%{pf_queue_directory} %{name}
-usermod -G %{maildrop_gid},%{mail_group} %{name}
+usermod -a -G %{maildrop_gid},%{mail_group} %{name}
 # ---
 
 %pre mysql




commit postfix for openSUSE:Factory

2019-06-17 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-06-17 10:30:52

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.4811 (New)


Package is "postfix"

Mon Jun 17 10:30:52 2019 rev:171 rq:710108 version:3.4.5

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-06-13 
22:36:55.148311659 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.4811/postfix.changes
2019-06-17 10:30:57.837340436 +0200
@@ -1,0 +2,6 @@
+Wed Jun 12 14:30:34 UTC 2019 - Dominique Leuenberger 
+
+- BuildRequire pkgconfig(systemd) instead of systemd: allow OBS to
+  shortcut the build queues by allowing usage of systemd-mini
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.nto2Zf/_old  2019-06-17 10:31:00.297339077 +0200
+++ /var/tmp/diff_new_pack.nto2Zf/_new  2019-06-17 10:31:00.305339073 +0200
@@ -87,7 +87,7 @@
 BuildRequires:  pkgconfig
 BuildRequires:  postgresql-devel
 BuildRequires:  shadow
-BuildRequires:  systemd
+BuildRequires:  pkgconfig(systemd)
 BuildRequires:  zlib-devel
 Requires:   iproute2
 Requires(post): permissions




commit postfix for openSUSE:Factory

2019-06-13 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-06-13 22:36:54

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.4811 (New)


Package is "postfix"

Thu Jun 13 22:36:54 2019 rev:170 rq:708096 version:3.4.5

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-05-17 
23:36:07.306142296 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.4811/postfix.changes
2019-06-13 22:36:55.148311659 +0200
@@ -1,0 +2,6 @@
+Thu Jun  6 09:29:34 UTC 2019 - Tomáš Chvátal 
+
+- Drop the omc config fate#301838:
+  * it is obsolete since SLE11
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.cagrT7/_old  2019-06-13 22:36:55.976311390 +0200
+++ /var/tmp/diff_new_pack.cagrT7/_new  2019-06-13 22:36:55.980311389 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -36,8 +36,6 @@
 %define maildrop_gid 59
 %define mail_group  mail
 %define conf_backup_dir  %{_localstatedir}/adm/backup/%{name}
-%define omc_pdir %{_datadir}/omc/
-%define omc_dir  %{_datadir}/omc/svcinfo.d/
 %define vmusr vmail
 %define vmgid 303
 %define vmid 303
@@ -307,8 +305,6 @@
 install -m 600 %{name}-SuSE/smtpd.conf 
%{buildroot}%{_sysconfdir}/sasl2/smtpd.conf
 install -m 644 %{name}-SuSE/openssl_%{name}.conf.in 
%{buildroot}%{_sysconfdir}/%{name}/openssl_%{name}.conf.in
 install -m 755 %{name}-SuSE/mk%{name}cert %{buildroot}%{_sbindir}/mk%{name}cert
-mkdir   -p %{buildroot}/%{omc_dir}
-install -m 644 %{name}-SuSE/%{name}.xml %{buildroot}/%{omc_dir}
 mkdir -p  %{buildroot}%{_sysconfdir}/sysconfig/SuSEfirewall2.d/services/
 install -m 644 %{name}-SuSE/%{name}-fw
%{buildroot}%{_sysconfdir}/sysconfig/SuSEfirewall2.d/services/smtp
 {
@@ -532,7 +528,6 @@
 %{_fillupdir}/sysconfig.%{name}
 %{_fillupdir}/sysconfig.mail-%{name}
 %{_sbindir}/config.%{name}
-%config(noreplace) %{omc_dir}/%{name}.xml
 %dir %{_sysconfdir}/%{name}
 %config %{_sysconfdir}/%{name}/main.cf.default
 %config(noreplace) %{_sysconfdir}/%{name}/[^mysql]*[^mysql]




commit postfix for openSUSE:Factory

2019-05-17 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-05-17 23:36:04

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.5148 (New)


Package is "postfix"

Fri May 17 23:36:04 2019 rev:169 rq:702734 version:3.4.5

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-04-04 
12:01:07.241300264 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new.5148/postfix.changes
2019-05-17 23:36:07.306142296 +0200
@@ -1,0 +2,7 @@
+Wed May  8 09:27:51 UTC 2019 - Peter Varkoly 
+
+- bsc#1104543 config.postfix does not start tlsmgr in master.cf
+  when using POSTFIX_SMTP_TLS_CLIENT="must". Applyed the proposed
+  patch.
+
+---



Other differences:
--
++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2019-02-07 17:07:06.075418210 +0100
+++ new/postfix-SuSE/config.postfix 2019-05-08 11:32:45.463449226 +0200
@@ -1056,7 +1056,7 @@
 ## tlsmgr
 } elsif( /^\#?\s*(tlsmgr\s+unix.*)/ ) {
if( defined $normalize->{$1} ) { next; } else { $normalize->{$1} = 1; }
-   if ( $tlsclient ne "yes" && $tlsserver ne "yes" && $sslserver ne "yes" 
) {
+   if ( $tlsclient eq "no" && $tlsserver ne "yes" && $sslserver ne "yes" ) 
{
$line = "#".$1;
} else {
$line = $1;




commit postfix for openSUSE:Factory

2019-04-04 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-04-04 12:01:04

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.3908 (New)


Package is "postfix"

Thu Apr  4 12:01:04 2019 rev:168 rq:690296 version:3.4.5

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-03-13 
16:41:19.166686837 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new.3908/postfix.changes
2019-04-04 12:01:07.241300264 +0200
@@ -1,0 +2,83 @@
+Sun Mar 31 09:08:58 UTC 2019 - Michael Ströder 
+
+- Update to 3.4.5:
+  Bugfix (introduced: Postfix 3.0): LMTP connections over
+  UNIX-domain sockets were cached but not reused, due to a
+  cache lookup key mismatch. Therefore, idle cached connections
+  could exhaust LMTP server resources, resulting in two-second
+  pauses between email deliveries. This problem was investigated
+  by Juliana Rodrigueiro. File: smtp/smtp_connect.c.
+
+---
+Mon Mar 18 09:56:11 UTC 2019 - Peter Varkoly 
+
+- Update to 3.4.4
+
+  o Incompatible changes
+- The Postfix SMTP server announces CHUNKING (BDAT
+  command) by default. In the unlikely case that this breaks some
+  important remote SMTP client, disable the feature as follows:
+  
+  /etc/postfix/main.cf:
+  # The logging alternative:
+  smtpd_discard_ehlo_keywords = chunking
+  # The non-logging alternative:
+  smtpd_discard_ehlo_keywords = chunking, silent_discard
+- This introduces a new master.cf service 'postlog'
+  with type 'unix-dgram' that is used by the new postlogd(8) daemon.
+  Before backing out to an older Postfix version, edit the master.cf
+  file and remove the postlog entry.
+- Postfix 3.4 drops support for OpenSSL 1.0.1
+- To avoid performance loss under load, the
+  tlsproxy(8) daemon now requires a zero process limit in master.cf
+  (this setting is provided with the default master.cf file). By
+  default, a tlsproxy(8) process will retire after several hours.
+- To set the tlsproxy process limit to zero:
+  postconf -F tlsproxy/unix/process_limit=0
+  postfix reload
+  o Major changes 
+- Postfix SMTP server support for RFC 3030 CHUNKING
+  (the BDAT command) without BINARYMIME, in both smtpd(8) and
+  postscreen(8). This has no effect on Milters, smtpd_mumble_restrictions,
+  and smtpd_proxy_filter. See BDAT_README for more.
+- Support for logging to file or stdout, instead of using syslog.
+- Logging to file solves a usability problem for MacOS, and
+  eliminates multiple problems with systemd-based systems.
+- Logging to stdout is useful when Postfix runs in a container, as
+  it eliminates a syslogd dependency.
+- Better handling of undocumented(!) Linux behavior
+  whether or not signals are delivered to a PID=1 process.
+- Support for (key, list of filenames) in map source text.
+  Currently, this feature is used only by tls_server_sni_maps.
+- Automatic retirement: dnsblog(8) and tlsproxy(8) process
+  will now voluntarily retire after after max_idle*max_use, or some
+  sane limit if either limit is disabled. Without this, a process
+  could stay busy for days or more.
+- Postfix SMTP client support for multiple deliveries
+  per TLS-encrypted connection. This is primarily to improve mail
+  delivery performance for destinations that throttle clients when
+  they don't combine deliveries.
+  This feature is enabled with "smtp_tls_connection_reuse=yes" in
+  main.cf, or with "tls_connection_reuse=yes" in smtp_tls_policy_maps.
+  It supports all Postfix TLS security levels including dane and
+  dane-only.
+- SNI support in the Postfix SMTP server, the
+  Postfix SMTP client, and in the tlsproxy(8) daemon (both server and
+  client roles). See the postconf(5) documentation for the new
+  tls_server_sni_maps and smtp_tls_servername parameters.
+- Support for files that contain multiple (key, certificate, trust chain)
+  instances. This was required to implement
+  server-side SNI table lookups, but it also eliminates the need for
+  separate cert/key files for RSA, DSA, Elliptic Curve, and so on.
+- Support for smtpd_reject_footer_maps (as well as the postscreen
+  variant postscreen_reject_footer_maps) for more informative reject
+  messages. This is indexed with the Postfix SMTP server response
+  text, and overrides the footer specified with smtpd_reject_footer.
+  One will want to use a pcre: or regexp: map with this.
+  o Bugfixes
+- Andreas Schulze discovered that reject_multi_recipient_bounce
+  was producing false rejects with 

commit postfix for openSUSE:Factory

2019-03-13 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-03-13 16:41:05

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.28833 (New)


Package is "postfix"

Wed Mar 13 16:41:05 2019 rev:167 rq:683697 version:3.3.3

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-03-10 
09:30:32.068247888 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new.28833/postfix.changes   
2019-03-13 16:41:19.166686837 +0100
@@ -1,0 +2,8 @@
+Tue Mar  5 13:21:35 UTC 2019 - Jiri Slaby 
+
+- postfix-linux45.patch: support also newer kernels -- pretend
+  we are still at kernel 3. Note that there are no conditionals for
+  LINUX3 or LINUX4. And LINUX5 was generated, but not tested in the
+  code which caused build failures.
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.PPGayo/_old  2019-03-13 16:41:19.914686284 +0100
+++ /var/tmp/diff_new_pack.PPGayo/_new  2019-03-13 16:41:19.914686284 +0100
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 

++ postfix-linux45.patch ++
--- /var/tmp/diff_new_pack.PPGayo/_old  2019-03-13 16:41:19.942686263 +0100
+++ /var/tmp/diff_new_pack.PPGayo/_new  2019-03-13 16:41:19.942686263 +0100
@@ -2,16 +2,14 @@
  makedefs |2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
 
-Index: makedefs
-===
 makedefs.orig
+--- makedefs
 +++ makedefs
 @@ -546,7 +546,7 @@ EOF
: ${SHLIB_ENV="LD_LIBRARY_PATH=`pwd`/lib"}
: ${PLUGIN_LD="${CC-gcc} -shared"}
;;
 -  Linux.[34].*)   SYSTYPE=LINUX$RELEASE_MAJOR
-+  Linux.[345].*)  SYSTYPE=LINUX$RELEASE_MAJOR
++  Linux.[3-9].*|Linux.[1-9][0-9].*)   SYSTYPE=LINUX3
case "$CCARGS" in
 *-DNO_DB*) ;;
 *-DHAS_DB*) ;;




commit postfix for openSUSE:Factory

2019-03-10 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-03-10 09:30:26

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.28833 (New)


Package is "postfix"

Sun Mar 10 09:30:26 2019 rev:166 rq:681489 version:3.3.3

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-02-11 
21:18:36.823298103 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new.28833/postfix.changes   
2019-03-10 09:30:32.068247888 +0100
@@ -1,0 +2,29 @@
+Mon Mar  4 14:43:05 UTC 2019 - Marcus Rueckert 
+
+- skip set -x and fix version update changes entry
+
+---
+Sat Mar  2 19:26:21 UTC 2019 - Michael Ströder 
+
+- Update to 3.3.3
+  * When the master daemon runs with PID=1 (init mode), it will now
+reap child processes from non-Postfix code running in the same
+container, instead of terminating with a panic.
+  * Bugfix (introduced: postfix-2.11): with posttls-finger,
+connections to unix-domain servers always resulted in "Failed
+to establish session" even after a connection was established.
+Jaroslav Skarva.  File: posttls-finger/posttls-finger.c.
+  * Bugfix (introduced: Postfix 3.0): with smtputf8_enable=yes,
+table lookups could casefold the search string when searching
+a lookup table that does not use fixed-string keys (regexp,
+pcre, tcp, etc.). Historically, Postfix would not case-fold
+the search string with such tables. File: util/dict_utf8.c.
+
+---
+Fri Mar  1 16:23:13 UTC 2019 - Reinhard Max 
+
+- PostrgeSQL's pg_config is meant for linking server extensions,
+  use libpq's pkg-config instead, if available.
+  This is needed to fix build with PostgreSQL 11.
+
+---

Old:

  postfix-3.3.2.tar.gz

New:

  postfix-3.3.3.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.hUs2u6/_old  2019-03-10 09:30:35.636246993 +0100
+++ /var/tmp/diff_new_pack.hUs2u6/_new  2019-03-10 09:30:35.664246986 +0100
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 
@@ -55,7 +55,7 @@
 %bcond_withlibnsl
 %endif
 Name:   postfix
-Version:3.3.2
+Version:3.3.3
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0
@@ -210,8 +210,13 @@
 export CCARGS="${CCARGS} -DHAS_MYSQL $(mysql_config --cflags)"
 export AUXLIBS_MYSQL="$(mysql_config --libs)"
 #
-export CCARGS="${CCARGS} -DHAS_PGSQL -I$(pg_config --includedir)"
-export AUXLIBS_PGSQL="-lpq"
+if pkg-config --exists libpq ; then
+  export CCARGS="${CCARGS} -DHAS_PGSQL $(pkg-config libpq --cflags)"
+  export AUXLIBS_PGSQL="$(pkg-config libpq --libs)"
+else
+  export CCARGS="${CCARGS} -DHAS_PGSQL -I$(pg_config --includedir)"
+  export AUXLIBS_PGSQL="-lpq"
+fi
 #
 %if %{with lmdb}
 export CCARGS="${CCARGS} -DHAS_LMDB -I/usr/local/include" \

++ postfix-3.3.2.tar.gz -> postfix-3.3.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.3.2/HISTORY new/postfix-3.3.3/HISTORY
--- old/postfix-3.3.2/HISTORY   2018-11-18 00:44:30.0 +0100
+++ new/postfix-3.3.3/HISTORY   2019-02-17 16:45:06.0 +0100
@@ -23409,3 +23409,25 @@
tls/tls_client.c, tls/tls_misc.c, tls/tls_proxy.h,
tls/tls_proxy_context_print.c, tls/tls_proxy_context_scan.c,
tls/tls_server.c.
+
+20181202
+
+   Bugfix (introduced: postfix-2.11): with posttls-finger,
+   connections to unix-domain servers always resulted in "Failed
+   to establish session" even after a connection was established.
+   Jaroslav Skarva.  File: posttls-finger/posttls-finger.c.
+
+20181227 (a forgotten bugfix from 20180707)
+
+   Bugfix (introduced: Postfix 3.0): with smtputf8_enable=yes,
+   table lookups could casefold the search string when searching
+   a lookup table that does not use fixed-string keys (regexp,
+   pcre, tcp, etc.). Historically, Postfix would not case-fold
+   the search string with such tables. File: util/dict_utf8.c.
+
+20190217
+
+   Cleanup: when the master daemon runs with PID=1 (init mode),
+   reap orhpan processes from non-Postfix code running in the
+   same container, instead of terminating with a panic. File:
+   master/master_spawn.c.
diff -urN '--exclude=CVS' 

commit postfix for openSUSE:Factory

2019-02-11 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-02-11 21:18:33

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.28833 (New)


Package is "postfix"

Mon Feb 11 21:18:33 2019 rev:165 rq:672549 version:3.3.2

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2019-02-04 
21:24:16.855612266 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new.28833/postfix.changes   
2019-02-11 21:18:36.823298103 +0100
@@ -1,0 +2,9 @@
+Thu Feb  7 18:22:14 UTC 2019 - ch...@computersalat.de
+
+- rework config.postfix
+  * disable commenting of smtpd_sasl_path/smtpd_sasl_type
+ no need to comment, cause it is set to default anyway
+ and 'uncommenting' would place it at end of file then
+ which is not wanted
+
+---



Other differences:
--
++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2019-01-20 22:47:33.324730835 +0100
+++ new/postfix-SuSE/config.postfix 2019-02-07 17:07:06.075418210 +0100
@@ -571,8 +571,11 @@
 $PCONF -e "smtpd_recipient_restrictions= permit_sasl_authenticated, 
$CURRENT"
 else
 $PCONF -e "smtpd_sasl_auth_enable= no"
-$PCONF -# "smtpd_sasl_path"
-$PCONF -# "smtpd_sasl_type"
+### no need to comment, cause it is set to default anyway
+### and 'uncommenting' would place it at end of file then
+### which is not wanted
+#$PCONF -# "smtpd_sasl_path"
+#$PCONF -# "smtpd_sasl_type"
 fi
 
 




commit postfix for openSUSE:Factory

2019-02-04 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2019-02-04 21:24:13

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.28833 (New)


Package is "postfix"

Mon Feb  4 21:24:13 2019 rev:164 rq:668834 version:3.3.2

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2018-12-21 
08:20:10.777639617 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new.28833/postfix.changes   
2019-02-04 21:24:16.855612266 +0100
@@ -1,0 +2,16 @@
+Sat Jan 26 19:28:02 UTC 2019 - ch...@computersalat.de
+
+- rework postfix-main.cf.patch
+  * disable virtual_alias_domains cause (default: $virtual_alias_maps)
+- rework config.postfix
+  * disable PCONF of virtual_alias_domains
+virtual_alias_maps will be set anyway to the correct value
+  * extend virtual_alias_maps with
+- mysql_virtual_alias_domain_maps.cf
+- mysql_virtual_alias_domain_catchall_maps.cf
+- rework postfix-mysql, added
+  * mysql_virtual_alias_domain_maps.cf
+  * mysql_virtual_alias_domain_catchall_maps.cf
+  needed for reject_unverified_recipient
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.EGLcYT/_old  2019-02-04 21:24:17.539612097 +0100
+++ /var/tmp/diff_new_pack.EGLcYT/_new  2019-02-04 21:24:17.539612097 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package postfix
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 

++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2018-11-24 17:42:03.902173507 +0100
+++ new/postfix-SuSE/config.postfix 2019-01-20 22:47:33.324730835 +0100
@@ -258,7 +258,8 @@
 # Some default settings, that seem to be useable, at least to me
 $PCONF -e "mail_spool_directory = /var/mail"
 $PCONF -e "canonical_maps = hash:/etc/postfix/canonical"
-$PCONF -e "virtual_alias_domains = hash:/etc/postfix/virtual"
+# virtual_alias_domains (default: $virtual_alias_maps)
+#$PCONF -e "virtual_alias_domains = hash:/etc/postfix/virtual"
 $PCONF -e "relocated_maps = hash:/etc/postfix/relocated"
 if [ "$(echo "$POSTFIX_TRANSPORT_MAPS" | tr 'A-Z' 'a-z' )" != "" ]; then
   $PCONF -e "transport_maps = $POSTFIX_TRANSPORT_MAPS"
@@ -724,9 +725,9 @@
   } elsif ($with_ldap eq "yes" && $with_mysql ne "yes") {
 $line = $1."hash:/etc/postfix/virtual 
ldap:/etc/postfix/ldap_aliases.cf";
   } elsif ($with_mysql eq "yes" && $with_ldap ne "yes") {
-   $line = $1."hash:/etc/postfix/virtual 
mysql:/etc/postfix/mysql_virtual_alias_maps.cf";
+   $line = $1."hash:/etc/postfix/virtual 
mysql:/etc/postfix/mysql_virtual_alias_maps.cf 
mysql:/etc/postfix/mysql_virtual_alias_domain_maps.cf 
mysql:/etc/postfix/mysql_virtual_alias_domain_catchall_maps.cf";
   } elsif ($with_mysql eq "yes" && $with_ldap eq "yes") {
-$line = $1."hash:/etc/postfix/virtual 
ldap:/etc/postfix/ldap_aliases.cf 
mysql:/etc/postfix/mysql_virtual_alias_maps.cf";
+$line = $1."hash:/etc/postfix/virtual 
ldap:/etc/postfix/ldap_aliases.cf 
mysql:/etc/postfix/mysql_virtual_alias_maps.cf 
mysql:/etc/postfix/mysql_virtual_alias_domain_maps.cf 
mysql:/etc/postfix/mysql_virtual_alias_domain_catchall_maps.cf";
  }
} elsif( /\#?(virtual_uid_maps\s=.*)/ ) {
  if ($with_mysql ne "yes") {

++ postfix-main.cf.patch ++
--- /var/tmp/diff_new_pack.EGLcYT/_old  2019-02-04 21:24:17.619612078 +0100
+++ /var/tmp/diff_new_pack.EGLcYT/_new  2019-02-04 21:24:17.619612078 +0100
@@ -114,7 +114,7 @@
 +# Start MySQL from postfixwiki.org
 +
 +relay_domains = $mydestination, hash:/etc/postfix/relay
-+virtual_alias_domains = 
++#virtual_alias_domains = 
 +#virtual_alias_maps = hash:/etc/postfix/virtual
 +#virtual_uid_maps = static:303
 +#virtual_gid_maps = static:303

++ postfix-mysql.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 

commit postfix for openSUSE:Factory

2018-12-20 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2018-12-21 08:20:08

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.28833 (New)


Package is "postfix"

Fri Dec 21 08:20:08 2018 rev:163 rq:659361 version:3.3.2

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2018-11-28 
11:10:29.667143418 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new.28833/postfix.changes   
2018-12-21 08:20:10.777639617 +0100
@@ -1,0 +2,5 @@
+Thu Dec 13 10:20:31 UTC 2018 - malte.kr...@suse.com
+
+- binary hardening: link with full RELRO
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.zbeza3/_old  2018-12-21 08:20:11.589638858 +0100
+++ /var/tmp/diff_new_pack.zbeza3/_new  2018-12-21 08:20:11.589638858 +0100
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 
@@ -224,10 +224,13 @@
 #export AUXLIBS_SDBM
 
 export PIE=-pie
+# using SHLIB_RPATH to specify unrelated linker flags, because LDFLAGS is
+# ignored
 make makefiles pie=yes shared=yes dynamicmaps=yes \
   shlib_directory=%{_prefix}/lib/%{name} \
   meta_directory=%{_prefix}/lib/%{name} \
-  config_directory=%{_sysconfdir}/%{name}
+  config_directory=%{_sysconfdir}/%{name} \
+  SHLIB_RPATH="-Wl,-rpath,%{pf_shlib_directory} -Wl,-z,relro,-z,now"
 make %{?_smp_mflags}
 # ---
 




commit postfix for openSUSE:Factory

2018-11-28 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2018-11-28 11:10:21

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new.19453 (New)


Package is "postfix"

Wed Nov 28 11:10:21 2018 rev:162 rq:651633 version:3.3.2

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2018-11-06 
15:23:56.300652014 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new.19453/postfix.changes   
2018-11-28 11:10:29.667143418 +0100
@@ -2 +2,24 @@
-Mon Oct 22 13:00:03 UTC 2018 - Christian Wittmer 
+Sun Nov 25 10:18:07 UTC 2018 - Michael Ströder 
+
+- Update to 3.3.2
+  * Support for OpenSSL 1.1.1 and TLSv1.3.
+  * Bugfixes:
+- smtpd_discard_ehlo_keywords could not disable "SMTPUTF8", because
+  some lookup table was using "EHLO_MASK_SMTPUTF8" instead.
+- minor memory leak in DANE support when minting issuer certs.
+- The Postfix build did not abort if the m4 command was not installed,
+  resulting in a broken postconf command.
+
+---
+Sat Nov 24 17:08:30 UTC 2018 - ch...@computersalat.de
+
+- add POSTFIX_RELAY_DOMAINS
+  * more flexibility to add to relay_domains without breaking
+config.postfix
+  * rework restriction examples in sysconf.postfix
+based on postfix-buch.com (2. edtion by Hildebrandt, Koetter)
+- disable weak cipher: RC4
+  after check with https://ssl-tools.net/mailservers
+
+---
+Mon Oct 22 13:00:03 UTC 2018 - ch...@computersalat.de

Old:

  postfix-3.3.1.tar.gz

New:

  postfix-3.3.2.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.HFO2lf/_old  2018-11-28 11:10:30.591142162 +0100
+++ /var/tmp/diff_new_pack.HFO2lf/_new  2018-11-28 11:10:30.595142157 +0100
@@ -55,7 +55,7 @@
 %bcond_withlibnsl
 %endif
 Name:   postfix
-Version:3.3.1
+Version:3.3.2
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0

++ postfix-3.3.1.tar.gz -> postfix-3.3.2.tar.gz ++
 2146 lines of diff (skipped)

++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2018-10-22 13:48:17.339040765 +0200
+++ new/postfix-SuSE/config.postfix 2018-11-24 17:42:03.902173507 +0100
@@ -245,6 +245,7 @@
 export POSTFIX_WITH_LDAP
 # needed when for WITH_MYSQL
 export POSTFIX_WITH_MYSQL
+export POSTFIX_RELAY_DOMAINS
 MCF_DIR=$TMPDIR
 export MCF_DIR
 
@@ -710,6 +711,8 @@
 
 $with_mysql = lc($with_mysql);
 
+my $pf_relay_domains = $ENV{POSTFIX_RELAY_DOMAINS};
+
 open(MNCF,"<$mncf") || die "unable to open $mncf: $!";
 
 while(  ) {
@@ -799,9 +802,9 @@
  }
} elsif ( /^(relay_domains\s=\s).*/ ) {
  if ($with_mysql ne "yes") {
-   $line = $1."\$mydestination, hash:/etc/postfix/relay";
+   $line = $1."\$mydestination hash:/etc/postfix/relay 
$pf_relay_domains";
  } else {
-   $line = $1."\$mydestination, hash:/etc/postfix/relay, 
mysql:/etc/postfix/mysql_relay_domains_maps.cf";
+   $line = $1."\$mydestination hash:/etc/postfix/relay 
mysql:/etc/postfix/mysql_relay_domains_maps.cf $pf_relay_domains";
  }
} else {
$line = $_;
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/sysconfig.postfix 
new/postfix-SuSE/sysconfig.postfix
--- old/postfix-SuSE/sysconfig.postfix  2017-01-26 18:31:57.871280147 +0100
+++ new/postfix-SuSE/sysconfig.postfix  2018-11-24 17:50:05.508755214 +0100
@@ -184,6 +184,16 @@
 POSTFIX_MAP_LIST="virtual transport access canonical sender_canonical 
relocated sasl_passwd:600 relay_ccerts helo_access relay"
 
 ## Type:string
+## Default: ""
+# Defaults by config.postfix:
+# without MySQL: $mydestination hash:/etc/postfix/relay
+# withMySQL: $mydestination hash:/etc/postfix/relay 
mysql:/etc/postfix/mysql_relay_domains_maps.cf
+#
+# Here you can add further *maps.cf files if needed
+#
+POSTFIX_RELAY_DOMAINS=""
+
+## Type:string
 ## Default: hash:/etc/postfix/transport
 #
 # The list of transport_maps postfix should look for
@@ -244,7 +254,8 @@
 #  check_client_access hash:/etc/postfix/pop-before-smtp,
 #  check_client_access hash:/etc/postfix/relay,
 #  check_client_access hash:/etc/postfix/access,
-#  reject_unknown_client_hostname"
+#  reject_unknown_client_hostname,
+#  reject_unauth_pipelining"
 #
 

commit postfix for openSUSE:Factory

2018-11-06 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2018-11-06 15:23:49

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Tue Nov  6 15:23:49 2018 rev:161 rq:645595 version:3.3.1

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2018-10-11 
11:43:45.378916286 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2018-11-06 
15:23:56.300652014 +0100
@@ -1,0 +2,22 @@
+Mon Oct 22 13:00:03 UTC 2018 - Christian Wittmer 
+
+- update config.postfix
+  * don't reject mail from authenticated users even if
+reject_unknown_client_hostname would match,
+add permit_sasl_authenticated to all restrictions
+requires smtpd_delay_reject = yes
+- update postfix-main.cf.patch
+  * recover removed setting smtpd_sasl_path and smtpd_sasl_type,
+set to default value
+config.postfix will not 'enable' (remove #) var, but place
+modified (enabled) var at end of file, far away from place
+where it should be
+- rebase patches
+  * fix-postfix-script.patch
+  * postfix-vda-v14-3.0.3.patch
+  * postfix-linux45.patch
+  * postfix-master.cf.patch
+  * pointer_to_literals.patch
+  * postfix-no-md5.patch
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.cYT7Ex/_old  2018-11-06 15:23:57.212650695 +0100
+++ /var/tmp/diff_new_pack.cYT7Ex/_new  2018-11-06 15:23:57.216650689 +0100
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 

++ fix-postfix-script.patch ++
--- /var/tmp/diff_new_pack.cYT7Ex/_old  2018-11-06 15:23:57.236650660 +0100
+++ /var/tmp/diff_new_pack.cYT7Ex/_new  2018-11-06 15:23:57.240650654 +0100
@@ -1,6 +1,8 @@
 conf/postfix-script2016-01-31 16:05:46.0 -0500
-+++ conf/postfix-script2016-03-01 19:23:51.0 -0500
-@@ -272,10 +277,17 @@
+Index: conf/postfix-script
+===
+--- conf/postfix-script.orig
 conf/postfix-script
+@@ -299,10 +299,17 @@ check-warn)
}
todo=`echo "$todo" | tr ' ' '\12' | sort -u`
  

++ pointer_to_literals.patch ++
--- /var/tmp/diff_new_pack.cYT7Ex/_old  2018-11-06 15:23:57.252650637 +0100
+++ /var/tmp/diff_new_pack.cYT7Ex/_new  2018-11-06 15:23:57.252650637 +0100
@@ -2,7 +2,7 @@
 ===
 --- src/cleanup/cleanup_message.c.orig
 +++ src/cleanup/cleanup_message.c
-@@ -290,7 +290,7 @@ static const char *cleanup_act(CLEANUP_S
+@@ -296,7 +296,7 @@ static const char *cleanup_act(CLEANUP_S
  while (*optional_text && ISSPACE(*optional_text))
optional_text++;
  
@@ -28,7 +28,7 @@
 ===
 --- src/smtpd/smtpd_check.c.orig
 +++ src/smtpd/smtpd_check.c
-@@ -379,6 +379,10 @@ static STRING_LIST *smtpd_acl_perm_log;
+@@ -380,6 +380,10 @@ static STRING_LIST *smtpd_acl_perm_log;
  #define CONST_STR(x)  ((const char *) vstring_str(x))
  #define UPDATE_STRING(ptr,val) { if (ptr) myfree(ptr); ptr = mystrdup(val); }
  
@@ -39,7 +39,7 @@
   /*
* If some decision can't be made due to a temporary error, then change
* other decisions into deferrals.
-@@ -2335,8 +2339,6 @@ static int check_table_result(SMTPD_STAT
+@@ -2339,8 +2343,6 @@ static int check_table_result(SMTPD_STAT
  if (msg_verbose)
msg_info("%s: %s %s %s", myname, table, value, datum);
  
@@ -48,7 +48,7 @@
  /*
   * DUNNO means skip this table. Silently ignore optional text.
   */
-@@ -3368,8 +3370,6 @@ static const char *rbl_expand_lookup(con
+@@ -3375,8 +3377,6 @@ static const char *rbl_expand_lookup(con
  SMTPD_RBL_EXPAND_CONTEXT *rbl_exp = (SMTPD_RBL_EXPAND_CONTEXT *) context;
  SMTPD_STATE *state = rbl_exp->state;
  

++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2018-04-09 11:31:34.521653476 +0200
+++ new/postfix-SuSE/config.postfix 2018-10-22 13:48:17.339040765 +0200
@@ -556,9 +556,15 @@
 $PCONF -e "smtpd_sasl_type= dovecot"
 fi
 touch -m -d "1 minute ago" $TMPDIR/main.cf
+CURRENT=$($PCONF -h smtpd_helo_restrictions)
+$PCONF -e "smtpd_helo_restrictions= permit_sasl_authenticated, 

commit postfix for openSUSE:Factory

2018-10-11 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2018-10-11 11:43:10

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Thu Oct 11 11:43:10 2018 rev:160 rq:639965 version:3.3.1

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2018-09-03 
10:33:02.280350285 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2018-10-11 
11:43:45.378916286 +0200
@@ -1,0 +2,6 @@
+Thu Oct  4 12:51:32 UTC 2018 - vark...@suse.com
+
+- bsc#1092939 - Postfixes postconf gives a lot of LDAP related warnings
+  o add m4 as buildrequires, as proposed.
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.5tIgGh/_old  2018-10-11 11:43:46.302915109 +0200
+++ /var/tmp/diff_new_pack.5tIgGh/_new  2018-10-11 11:43:46.306915105 +0200
@@ -82,6 +82,7 @@
 BuildRequires:  fdupes
 BuildRequires:  libicu-devel
 BuildRequires:  libopenssl-devel
+BuildRequires:  m4
 BuildRequires:  mysql-devel
 BuildRequires:  openldap2-devel
 BuildRequires:  pcre-devel




commit postfix for openSUSE:Factory

2018-09-03 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2018-09-03 10:33:00

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Mon Sep  3 10:33:00 2018 rev:159 rq:631919 version:3.3.1

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2018-05-25 
21:37:00.644628304 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2018-09-03 
10:33:02.280350285 +0200
@@ -1,0 +2,6 @@
+Mon Aug 27 09:38:29 UTC 2018 - tchva...@suse.com
+
+- Add zlib-devel as buildrequires, previously included from
+  openssl-devel
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.lFnzhY/_old  2018-09-03 10:33:02.812351653 +0200
+++ /var/tmp/diff_new_pack.lFnzhY/_new  2018-09-03 10:33:02.812351653 +0200
@@ -89,6 +89,7 @@
 BuildRequires:  postgresql-devel
 BuildRequires:  shadow
 BuildRequires:  systemd
+BuildRequires:  zlib-devel
 Requires:   iproute2
 Requires(post): permissions
 Requires(pre):  %fillup_prereq




commit postfix for openSUSE:Factory

2018-05-25 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2018-05-25 21:36:59

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Fri May 25 21:36:59 2018 rev:158 rq:612243 version:3.3.1

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2018-05-13 
15:55:39.650919563 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2018-05-25 
21:37:00.644628304 +0200
@@ -1,0 +2,28 @@
+Fri May 25 11:19:22 UTC 2018 - vark...@suse.com
+
+- bsc#1087471 Unreleased Postfix update breaks SUSE Manager
+  o Removing setting smtpd_sasl_path and smtpd_sasl_type to empty 
+
+---
+Mon May 21 16:31:57 UTC 2018 - mich...@stroeder.com
+
+- Update to 3.3.1
+  * Postfix did not support running as a PID=1 process, which
+complicated Postfix deployment in containers. The "postfix
+start-fg" command will now run the Postfix master daemon as a
+PID=1 process if possible. Thanks for inputs from Andreas
+Schulze, Eray Aslan, and Viktor Dukhovni.
+  * Segfault in the postconf(1) command after it could not open a
+Postfix database configuration file due to a file permission
+error (dereferencing a null pointer). Reported by Andreas
+Hasenack, fixed by Viktor Dukhovni.
+  * The luser_relay feature became a black hole, when the luser_relay
+parameter was set to a non-existent local address (i.e. mail
+disappeared silently). Reported by J?rgen Thomsen.
+  * Missing error propagation in the tlsproxy(8) daemon could result
+in a segfault after TLS handshake error (dereferencing a
+0x... pointer). This daemon handles the TLS protocol
+when a non-whitelisted client sends a STARTTLS command to
+postscreen(8).
+
+---

Old:

  postfix-3.3.0.tar.gz

New:

  postfix-3.3.1.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.Xyy128/_old  2018-05-25 21:37:01.616593121 +0200
+++ /var/tmp/diff_new_pack.Xyy128/_new  2018-05-25 21:37:01.620592976 +0200
@@ -55,7 +55,7 @@
 %bcond_withlibnsl
 %endif
 Name:   postfix
-Version:3.3.0
+Version:3.3.1
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0

++ postfix-3.3.0.tar.gz -> postfix-3.3.1.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.3.0/HISTORY new/postfix-3.3.1/HISTORY
--- old/postfix-3.3.0/HISTORY   2018-02-19 17:29:00.0 +0100
+++ new/postfix-3.3.1/HISTORY   2018-05-19 22:13:44.0 +0200
@@ -23334,3 +23334,33 @@
built-in or service-defined parameters for ldap, *sql, etc.
database names. Problem reported by Christian Rößner. Files:
postconf/postconf_user.c.
+
+20180306
+
+   Bugfix (introduced: 19990302): when luser_relay specifies
+   a non-existent local address, the luser_relay feature becomes
+   a black hole. Reported by Jørgen Thomsen. File: local/unknown.c.
+
+20180422
+
+   Bugfix (introduced: Postfix 2.8): missing tls_server_start()
+   error propagation in tlsproxy(8) resulting in segfault after
+   TLS handshake error. Found during code maintenance. File:
+   tlsproxy/tlsproxy.c.
+
+20180509
+
+   Bugfix (introduced: 20170617): postconf(1) command segfault
+   if unable to open a Postfix database configuration file due
+   to a file permission error. Report by Andreas Hasenack, fix
+   by Viktor Dukhovni.  File: postconf/postconf_dbms.c.
+
+20180519
+
+   Cleanup: Postfix did not support running as a PID=1 process,
+   which complicated Postfix management in containers. The
+   "postfix start-fg" command will now run the Postfix master
+   daemon as a PID=1 process if possible. Thanks to inputs
+   from Andreas Schulze, Eray Aslan, and Viktor Dukhovni.
+   Files: postfix/postfix.c, master/master.c, master/master.h,
+   master/master_sig.c, conf/postfix-script.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.3.0/conf/postfix-script 
new/postfix-3.3.1/conf/postfix-script
--- old/postfix-3.3.0/conf/postfix-script   2017-12-27 23:30:27.0 
+0100
+++ new/postfix-3.3.1/conf/postfix-script   2018-05-19 16:17:23.0 
+0200
@@ -150,11 +150,16 @@
;;
start-fg)
# Foreground start-up is incompatible with multi-instance mode.
-   # We can't use "exec $daemon_directory/master" here: that would
-   # break 

commit postfix for openSUSE:Factory

2018-05-13 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2018-05-13 15:55:30

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Sun May 13 15:55:30 2018 rev:157 rq:606081 version:3.3.0

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2018-04-17 
11:10:08.899147619 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2018-05-13 
15:55:39.650919563 +0200
@@ -1,0 +2,7 @@
+Wed May  9 09:02:12 UTC 2018 - lnus...@suse.de
+
+- remove pre-requirements on sysvinit(network) and sysvinit(syslog).
+  There seems to be no good reason for that other than blowing up
+  the dependencies (bsc#1092408).
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.bVQxFF/_old  2018-05-13 15:55:41.350857529 +0200
+++ /var/tmp/diff_new_pack.bVQxFF/_new  2018-05-13 15:55:41.354857384 +0200
@@ -94,8 +94,6 @@
 Requires(pre):  %fillup_prereq
 Requires(pre):  permissions
 Requires(pre):  shadow
-Requires(pre):  sysvinit(network)
-Requires(pre):  sysvinit(syslog)
 Conflicts:  exim
 Conflicts:  sendmail
 Provides:   smtp_daemon




commit postfix for openSUSE:Factory

2018-04-17 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2018-04-17 11:10:05

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Tue Apr 17 11:10:05 2018 rev:156 rq:594906 version:3.3.0

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2018-03-24 
16:10:02.319050527 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2018-04-17 
11:10:08.899147619 +0200
@@ -1,0 +2,7 @@
+Mon Apr  9 09:32:56 UTC 2018 - adam.ma...@suse.de
+
+- bsc#1071807 postfix-SuSE/config.postfix: only reload postfix
+  if the actual service is running. This prevents spurious
+  and irrelevant error messages in system logs.
+
+---
@@ -54 +61 @@
-- bsc#1080772 postfix smtpd throlle getting "hello" if no sasl auth
+- bsc#1080772 postfix smtpd throttle getting "hello" if no sasl auth



Other differences:
--
++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2018-03-22 15:24:20.220102158 +0100
+++ new/postfix-SuSE/config.postfix 2018-04-09 11:31:34.521653476 +0200
@@ -1386,6 +1386,7 @@
/usr/sbin/postalias $i
fi
 done
-   
-/usr/sbin/postfix reload > /dev/null 2>&1
+
+# Only reload when service is actually running
+/usr/sbin/postfix status 2> /dev/null && /usr/sbin/postfix reload > 
/dev/null 2>&1
 fi




commit postfix for openSUSE:Factory

2018-03-24 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2018-03-24 16:09:58

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Sat Mar 24 16:09:58 2018 rev:155 rq:590357 version:3.3.0

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2018-03-20 
21:51:04.873728220 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2018-03-24 
16:10:02.319050527 +0100
@@ -1,0 +2,6 @@
+Thu Mar 22 14:20:20 UTC 2018 - vark...@suse.com
+
+- bsc#1082514 autoyast: postfix gets not set myhostname properly -
+  set to localhost
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.NPcVUC/_old  2018-03-24 16:10:04.174983622 +0100
+++ /var/tmp/diff_new_pack.NPcVUC/_new  2018-03-24 16:10:04.174983622 +0100
@@ -12,9 +12,10 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
+
 %define pf_docdir%{_docdir}/%{name}-doc
 %define pf_config_directory  %{_sysconfdir}/%{name}
 %define pf_daemon_directory  %{_prefix}/lib/%{name}/bin/
@@ -59,7 +60,7 @@
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0 OR EPL-2.0
 Group:  Productivity/Networking/Email/Servers
-URL:http://www.postfix.org
+Url:http://www.postfix.org
 Source0:
http://cdn.postfix.johnriley.me/mirrors/postfix-release/official/postfix-%{version}.tar.gz
 Source2:%{name}-SuSE.tar.gz
 Source3:%{name}-mysql.tar.bz2
@@ -106,8 +107,8 @@
 BuildRequires:  libnsl-devel
 %endif
 %if 0%{?suse_version} >= 1330
-Requires:   group(%{mail_group})
 Requires:   system-user-nobody
+Requires:   group(%{mail_group})
 Requires(pre):  group(%{mail_group})
 %endif
 

++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2018-02-13 11:39:19.736002799 +0100
+++ new/postfix-SuSE/config.postfix 2018-03-22 15:24:20.220102158 +0100
@@ -1327,7 +1327,7 @@
 
 # Do not try to get a valid hostname as per boo#934060
 if [ -z "$POSTFIX_MYHOSTNAME" ]; then
-  FQHOSTNAME=
+  FQHOSTNAME=$( hostname -f )
 else
   FQHOSTNAME=$POSTFIX_MYHOSTNAME
 fi




commit postfix for openSUSE:Factory

2018-03-20 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2018-03-20 21:50:58

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Tue Mar 20 21:50:58 2018 rev:154 rq:586164 version:3.3.0

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2018-02-16 
21:39:40.593897781 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2018-03-20 
21:51:04.873728220 +0100
@@ -1,0 +2,43 @@
+Mon Mar 12 13:43:43 UTC 2018 - i...@ilya.pp.ua
+
+- Refresh spec-file via spec-cleaner and manual optinizations.
+  * Add %license macro.
+  * Set license to IPL-1.0 OR EPL-2.0.
+- Update to 3.3.0
+  * 
http://cdn.postfix.johnriley.me/mirrors/postfix-release/official/postfix-3.3.0.RELEASE_NOTES
+  * Dual license: in addition to the historical IBM Public License
+1.0, Postfix is now also distributed with the more recent Eclipse
+Public License 2.0. Recipients can choose to take the software
+under the license of their choice. Those who are more comfortable
+with the IPL can continue with that license.
+  * The postconf command now warns about unknown parameter names
+in a Postfix database configuration file. As with other unknown
+parameter names, these warnings can help to find typos early.
+  * Container support: Postfix 3.3 will run in the foreground with
+"postfix start-fg". This requires that Postfix multi-instance
+support is disabled (the default). To collect Postfix syslog
+information on the container's host, mount the host's /dev/log
+socket into the container, for example with "docker run -v
+/dev/log:/dev/log ...other options...", and specify a distinct
+Postfix syslog_name setting in the container (for example with
+"postconf syslog_name=the-name-here").
+  * Milter support: applications can now send RET and ENVID parameters
+in SMFIR_CHGFROM (change envelope sender) requests.
+  * Postfix-generated From: headers with 'full name' information
+are now formatted as "From: name " by default. Specify
+"header_from_format = obsolete" to get the earlier form "From:
+address (name)".
+  * Interoperability: when Postfix IPv6 and IPv4 support are both
+enabled, the Postfix SMTP client will now relax MX preferences
+and attempt to schedule similar numbers of IPv4 and IPv6
+addresses. This works around mail delivery problems when a
+destination announces lots of primary MX addresses on IPv6, but
+is reachable only over IPv4 (or vice versa). The new behavior
+is controlled with the smtp_balance_mx_inet_protocols parameter.
+  * Compatibility safety net: with compatibility_level < 1, the
+Postfix SMTP server now warns for mail that would be blocked
+by the Postfix 2.10 smtpd_relay_restrictions feature, without
+blocking that mail. There still is a steady trickle of sites
+that upgrade from an earlier Postfix version.
+
+---

Old:

  postfix-3.2.4.tar.gz

New:

  postfix-3.3.0.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.RvpyYg/_old  2018-03-20 21:51:06.213679969 +0100
+++ /var/tmp/diff_new_pack.RvpyYg/_new  2018-03-20 21:51:06.213679969 +0100
@@ -12,32 +12,15 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org
 #
 
-
-#Compat macro for new _fillupdir macro introduced in Nov 2017
-%if ! %{defined _fillupdir}
-  %define _fillupdir /var/adm/fillup-templates
-%endif
-
-%if 0%{?suse_version} >= 1320 || ( 0%{?suse_version} == 1315 && 
0%{?is_opensuse} )
-%bcond_without lmdb
-%bcond_without libnsl
-%else
-%bcond_withlmdb
-%bcond_withlibnsl
-%endif
-
-#
-# Some defines
-#
 %define pf_docdir%{_docdir}/%{name}-doc
 %define pf_config_directory  %{_sysconfdir}/%{name}
-%define pf_daemon_directory  /usr/lib/%{name}/bin/
-%define _libexecdir  /usr/lib
-%define pf_shlib_directory   /usr/lib/%{name} 
-%define pf_command_directory %{_prefix}/sbin
+%define pf_daemon_directory  %{_prefix}/lib/%{name}/bin/
+%define _libexecdir  %{_prefix}/lib
+%define pf_shlib_directory   %{_prefix}/lib/%{name}
+%define pf_command_directory %{_sbindir}
 %define pf_queue_directory   var/spool/%{name}
 %define pf_sendmail_path %{_sbindir}/sendmail
 %define pf_newaliases_path   %{_bindir}/newaliases
@@ -54,27 +37,30 @@
 %define conf_backup_dir  %{_localstatedir}/adm/backup/%{name}
 %define omc_pdir 

commit postfix for openSUSE:Factory

2018-02-16 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2018-02-16 21:39:38

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Fri Feb 16 21:39:38 2018 rev:153 rq:576036 version:3.2.4

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-12-09 
20:25:35.722957879 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2018-02-16 
21:39:40.593897781 +0100
@@ -1,0 +2,7 @@
+Tue Feb 13 10:39:37 UTC 2018 - vark...@suse.com
+
+- bsc#1065411 Package postfix should require package system-user-nobody
+- bsc#1080772 postfix smtpd throlle getting "hello" if no sasl auth
+   was configured
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.TR2shu/_old  2018-02-16 21:39:42.193840082 +0100
+++ /var/tmp/diff_new_pack.TR2shu/_new  2018-02-16 21:39:42.197839937 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package postfix
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -124,6 +124,7 @@
 %endif
 %if 0%{?suse_version} >= 1330
 Requires(pre):  group(%{mail_group})
+Requires:   system-user-nobody
 Requires:   group(%{mail_group})
 %endif
 %if 0%{?suse_version} > 1210

++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2017-04-08 03:36:06.827649977 +0200
+++ new/postfix-SuSE/config.postfix 2018-02-13 11:39:19.736002799 +0100
@@ -563,6 +563,8 @@
 $PCONF -e "smtpd_recipient_restrictions= permit_sasl_authenticated, 
$CURRENT"
 else
 $PCONF -e "smtpd_sasl_auth_enable= no"
+$PCONF -# "smtpd_sasl_path"
+$PCONF -# "smtpd_sasl_type"
 fi
 
 




commit postfix for openSUSE:Factory

2017-12-09 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-12-09 20:25:30

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Sat Dec  9 20:25:30 2017 rev:152 rq:555181 version:3.2.4

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-11-30 
12:40:54.119711826 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-12-09 
20:25:35.722957879 +0100
@@ -1,0 +2,5 @@
+Thu Dec  7 15:02:14 UTC 2017 - dims...@opensuse.org
+
+- Fix usage of fillup_only:-y is not a valid option to this macro.
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.jiM26O/_old  2017-12-09 20:25:37.942852144 +0100
+++ /var/tmp/diff_new_pack.jiM26O/_new  2017-12-09 20:25:37.946851954 +0100
@@ -531,7 +531,7 @@
 %set_permissions %{_sysconfdir}/%{name}/sasl_passwd
 %set_permissions %{_sbindir}/sendmail
 
-%{fillup_only -y postfix}
+%{fillup_only postfix}
 %else
 %{fillup_and_insserv -y postfix}
 %endif




commit postfix for openSUSE:Factory

2017-11-30 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-11-30 12:40:52

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Thu Nov 30 12:40:52 2017 rev:151 rq:545096 version:3.2.4

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-11-16 
13:56:26.527565534 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-11-30 
12:40:54.119711826 +0100
@@ -1,0 +2,6 @@
+Thu Nov 23 13:43:17 UTC 2017 - rbr...@suse.com
+
+- Replace references to /var/adm/fillup-templates with new 
+  %_fillupdir macro (boo#1069468)
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.fxVxhF/_old  2017-11-30 12:40:55.535660343 +0100
+++ /var/tmp/diff_new_pack.fxVxhF/_new  2017-11-30 12:40:55.539660198 +0100
@@ -16,6 +16,11 @@
 #
 
 
+#Compat macro for new _fillupdir macro introduced in Nov 2017
+%if ! %{defined _fillupdir}
+  %define _fillupdir /var/adm/fillup-templates
+%endif
+
 %if 0%{?suse_version} >= 1320 || ( 0%{?suse_version} == 1315 && 
0%{?is_opensuse} )
 %bcond_without lmdb
 %bcond_without libnsl
@@ -304,10 +309,10 @@
 mkdir -p %{buildroot}%{_sysconfdir}/pam.d
 install -m 644 %{name}-SuSE/smtp %{buildroot}%{_sysconfdir}/pam.d/smtp
 #mkdir samples
-mkdir -p %{buildroot}%{_localstatedir}/adm/fillup-templates
-rm -f %{buildroot}%{_localstatedir}/adm/fillup-templates/sysconfig.%{name}
-sed -e 's;@lib@;%{_lib};g' %{name}-SuSE/sysconfig.%{name} > 
%{buildroot}%{_localstatedir}/adm/fillup-templates/sysconfig.%{name}
-install -m 644 %{name}-SuSE/sysconfig.mail-%{name} 
%{buildroot}%{_localstatedir}/adm/fillup-templates/sysconfig.mail-%{name}
+mkdir -p %{buildroot}%{_fillupdir}
+rm -f %{buildroot}%{_fillupdir}/sysconfig.%{name}
+sed -e 's;@lib@;%{_lib};g' %{name}-SuSE/sysconfig.%{name} > 
%{buildroot}%{_fillupdir}/sysconfig.%{name}
+install -m 644 %{name}-SuSE/sysconfig.mail-%{name} 
%{buildroot}%{_fillupdir}/sysconfig.mail-%{name}
 sed -e 's;@lib@;%{_lib};g' \
 -e 's;@conf_backup_dir@;%{conf_backup_dir};' \
 -e 's;@daemon_directory@;%{pf_daemon_directory};' \
@@ -576,8 +581,8 @@
 %defattr(-,root,root)
 %doc LICENSE
 %config %{_sysconfdir}/pam.d/*
-%{_localstatedir}/adm/fillup-templates/sysconfig.%{name}
-%{_localstatedir}/adm/fillup-templates/sysconfig.mail-%{name}
+%{_fillupdir}/sysconfig.%{name}
+%{_fillupdir}/sysconfig.mail-%{name}
 %{_sbindir}/config.%{name}
 %config(noreplace) %{omc_dir}/%{name}.xml
 %dir %{_sysconfdir}/%{name}




commit postfix for openSUSE:Factory

2017-11-16 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-11-16 13:56:23

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Thu Nov 16 13:56:23 2017 rev:150 rq:541226 version:3.2.4

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-10-31 
15:43:06.407716872 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-11-16 
13:56:26.527565534 +0100
@@ -1,0 +2,8 @@
+Wed Nov  8 13:32:28 CET 2017 - ku...@suse.de
+
+- Don't mark postfix.service as config file, this is no config
+  file.
+- Some of the Requires(pre) are needed for post-install and at
+  runtime, fix the requires.
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.AkGN2a/_old  2017-11-16 13:56:28.587490906 +0100
+++ /var/tmp/diff_new_pack.AkGN2a/_new  2017-11-16 13:56:28.591490761 +0100
@@ -104,6 +104,7 @@
 BuildRequires:  shadow
 Requires:   iproute2
 Requires(pre):  permissions
+Requires(post): permissions
 Requires(pre):  %fillup_prereq
 Requires(pre):  shadow
 Provides:   smtp_daemon
@@ -118,6 +119,7 @@
 %endif
 %if 0%{?suse_version} >= 1330
 Requires(pre):  group(%{mail_group})
+Requires:   group(%{mail_group})
 %endif
 %if 0%{?suse_version} > 1210
 BuildRequires:  systemd
@@ -613,7 +615,7 @@
 %if 0%{?suse_version} >= 1210
 %dir %{_sysconfdir}/postfix/system
 %config %attr(0755,root,root) %{_sysconfdir}/postfix/system/*
-%config %{_unitdir}/system/postfix.service
+%{_unitdir}/system/postfix.service
 %else
 %config %attr(0755,root,root) %{_initddir}/%{name}
 %endif




commit postfix for openSUSE:Factory

2017-10-31 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-10-31 15:43:06

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Tue Oct 31 15:43:06 2017 rev:149 rq:537613 version:3.2.4

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-10-21 
20:21:05.340930057 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-10-31 
15:43:06.407716872 +0100
@@ -1,0 +2,12 @@
+Mon Oct 30 12:12:08 UTC 2017 - mich...@stroeder.com
+
+- update to 3.2.4
+  * DANE interoperability. Postfix builds with OpenSSL 1.0.0 or
+1.0.1 failed to send email to some sites with "TLSA 2 X X" DNS
+records associated with an intermediate CA certificate. Problem
+report and initial fix by Erwan Legrand.
+  * Missing dynamicmaps support in the Postfix sendmail command.
+This broke authorized_submit_users settings that use a
+dynamically-loaded map type. Problem reported by Ulrich Zehl.
+
+---

Old:

  postfix-3.2.3.tar.gz

New:

  postfix-3.2.4.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.MhpAJu/_old  2017-10-31 15:43:07.359682363 +0100
+++ /var/tmp/diff_new_pack.MhpAJu/_new  2017-10-31 15:43:07.363682218 +0100
@@ -62,7 +62,7 @@
 %define _unitdir /lib/systemd
 %endif
 Name:   postfix
-Version:3.2.3
+Version:3.2.4
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0

++ postfix-3.2.3.tar.gz -> postfix-3.2.4.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.2.3/HISTORY new/postfix-3.2.4/HISTORY
--- old/postfix-3.2.3/HISTORY   2017-09-24 14:30:07.0 +0200
+++ new/postfix-3.2.4/HISTORY   2017-10-28 14:30:16.0 +0200
@@ -23004,7 +23004,7 @@
 
Safety: restore sanity checks for dynamically-specified
width and precision in format strings (%*, %.*, and %*.*).
-   These checks were lost with the Postfix 3.2.2 rewrite of
+   These checks were lost with the Postfix 3.2 rewrite of
the vbuf_print formatter. File: vbuf_print.c.
 
 20170923
@@ -23012,5 +23012,19 @@
Bugfix (introduced: Postfix 3.2): panic in the postqueue
command after output write error while listing the queue.
This change restores a write error check that was lost with
-   the Postfix 3.2.2 rewrite of the vbuf_print formatter.
+   the Postfix 3.2 rewrite of the vbuf_print formatter.
Problem reported by Andreas Schulze. File: util/vbuf_print.c.
+
+20171009
+
+   Bugfix (introduced: Postfix 3.1): DANE support. Postfix
+   builds with OpenSSL 1.0.0 or 1.0.1 failed to send email to
+   some sites with "TLSA 2 X X" records associated with an
+   intermediate CA certificate. Problem report and initial
+   fix by Erwan Legrand. File: src/tls/tls_dane.c.
+
+20171024
+
+   Bugfix (introduced: Postfix 3.0) missing dynamicmaps support
+   in the Postfix sendmail command broke authorized_submit_users
+   with a dynamically-loaded map type. File: sendmail/sendmail.c.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.2.3/src/global/mail_version.h 
new/postfix-3.2.4/src/global/mail_version.h
--- old/postfix-3.2.3/src/global/mail_version.h 2017-09-24 14:21:50.0 
+0200
+++ new/postfix-3.2.4/src/global/mail_version.h 2017-10-28 16:12:12.0 
+0200
@@ -20,8 +20,8 @@
   * Patches change both the patchlevel and the release date. Snapshots have no
   * patchlevel; they change the release date only.
   */
-#define MAIL_RELEASE_DATE  "20170924"
-#define MAIL_VERSION_NUMBER"3.2.3"
+#define MAIL_RELEASE_DATE  "20171028"
+#define MAIL_VERSION_NUMBER"3.2.4"
 
 #ifdef SNAPSHOT
 #define MAIL_VERSION_DATE  "-" MAIL_RELEASE_DATE
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.2.3/src/sendmail/Makefile.in 
new/postfix-3.2.4/src/sendmail/Makefile.in
--- old/postfix-3.2.3/src/sendmail/Makefile.in  2017-02-06 00:36:30.0 
+0100
+++ new/postfix-3.2.4/src/sendmail/Makefile.in  2017-10-24 16:42:16.0 
+0200
@@ -73,6 +73,7 @@
 sendmail.o: ../../include/htable.h
 sendmail.o: ../../include/iostuff.h
 sendmail.o: ../../include/mail_conf.h
+sendmail.o: ../../include/mail_dict.h
 sendmail.o: ../../include/mail_flush.h
 sendmail.o: ../../include/mail_params.h
 sendmail.o: ../../include/mail_parm_split.h
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 

commit postfix for openSUSE:Factory

2017-10-21 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-10-21 20:21:05

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Sat Oct 21 20:21:05 2017 rev:148 rq:535461 version:3.2.3

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-10-02 
16:52:22.801749799 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-10-21 
20:21:05.340930057 +0200
@@ -1,0 +2,25 @@
+Fri Oct 20 12:27:12 UTC 2017 - vark...@suse.com
+
+- bnc#1059512 L3: Postfix Problem
+  The applied changes breaks existing postfix configurations because
+  daemon_directory was not adapted to the new value.
+ 
+
+---
+Sun Oct 15 22:47:29 UTC 2017 - ch...@computersalat.de
+
+- fix build for SLE
+  * nothing provides libnsl-devel
+  * add bcond_with libnsl
+
+---
+Wed Oct  4 10:58:28 UTC 2017 - vark...@suse.com
+
+- bnc#1059512 L3: Postfix Problem 
+  To manage multiple Postfix instances on a single host requires
+  that daemon_directory and shlib_directory is different to
+  avoid use of the shared directories also as per-instance directories.
+  For this reason daemon_directory was set to /usr/lib/postfix/bin/.
+  shlib_directory stands /usr/lib/postfix/.
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.igx3WU/_old  2017-10-21 20:21:06.212889225 +0200
+++ /var/tmp/diff_new_pack.igx3WU/_new  2017-10-21 20:21:06.216889038 +0200
@@ -18,8 +18,10 @@
 
 %if 0%{?suse_version} >= 1320 || ( 0%{?suse_version} == 1315 && 
0%{?is_opensuse} )
 %bcond_without lmdb
+%bcond_without libnsl
 %else
 %bcond_withlmdb
+%bcond_withlibnsl
 %endif
 
 #
@@ -27,8 +29,9 @@
 #
 %define pf_docdir%{_docdir}/%{name}-doc
 %define pf_config_directory  %{_sysconfdir}/%{name}
-%define pf_daemon_directory  /usr/lib/%{name}
+%define pf_daemon_directory  /usr/lib/%{name}/bin/
 %define _libexecdir  /usr/lib
+%define pf_shlib_directory   /usr/lib/%{name} 
 %define pf_command_directory %{_prefix}/sbin
 %define pf_queue_directory   var/spool/%{name}
 %define pf_sendmail_path %{_sbindir}/sendmail
@@ -90,7 +93,9 @@
 BuildRequires:  lmdb-devel
 %endif
 BuildRequires:  libicu-devel
+%if %{with libnsl}
 BuildRequires:  libnsl-devel
+%endif
 BuildRequires:  mysql-devel
 BuildRequires:  openldap2-devel
 BuildRequires:  pcre-devel
@@ -357,7 +362,7 @@
   "disable_vrfy_command = yes" \
   'smtpd_banner  = $myhostname ESMTP'
 #Set Permissions
-install -m 644 %{name}-SuSE/%{name}-files 
%{buildroot}%{_libexecdir}/postfix/postfix-files
+install -m 644 %{name}-SuSE/%{name}-files 
%{buildroot}%{pf_shlib_directory}/postfix-files
 # postfix-mysql
 install -m 644 %{name}-mysql/main.cf-mysql 
%{buildroot}%{_sysconfdir}/%{name}/main.cf-mysql
 install -m 640 %{name}-mysql/*_maps.cf %{buildroot}%{_sysconfdir}/%{name}/
@@ -391,7 +396,7 @@
 %fdupes %{buildroot}%{pf_docdir}
 %fdupes %{buildroot}%{_mandir}
 %endif
-for path in %{buildroot}%{_libexecdir}/%{name}/libpostfix-*.so
+for path in %{buildroot}%{pf_shlib_directory}/libpostfix-*.so
 do
   test -e "$path" || continue
   name=${path##*/}
@@ -501,6 +506,9 @@
 fi
 echo "Executing upgrade-configuration."
 %{_sbindir}/postfix set-permissions upgrade-configuration 
setgid_group=%{pf_setgid_group} || :
+if [ "$(/usr/sbin/postconf -h daemon_directory)" != 
"%{pf_daemon_directory}" ]; then
+/usr/sbin/postconf daemon_directory=%{pf_daemon_directory}
+fi
 if [ $MASTERCH -eq 0 ]; then
test -e 
%{_localstatedir}/adm/SuSEconfig/md5%{_sysconfdir}/postfix/master.cf && grep -v 
"^#" %{_sysconfdir}/postfix/master.cf | md5sum > 
%{_localstatedir}/adm/SuSEconfig/md5%{_sysconfdir}/postfix/master.cf
 fi
@@ -550,7 +558,7 @@
 FILE=etc/%{name}/dynamicmaps.cf
 if ! grep -q "^pgsql[[:space:]]" ${FILE}; then
  echo "Adding pgsql map entry to ${FILE}"
- echo "pgsql   %{_libexecdir}/%{name}/dict_pgsql.so  dict_pgsql_open" 
>> ${FILE}
+ echo "pgsql   %{pf_shlib_directory}/dict_pgsql.so  dict_pgsql_open" 
>> ${FILE}
 fi
 # ---
 
@@ -558,7 +566,7 @@
 FILE=etc/%{name}/dynamicmaps.cf
 if ! grep -q "^mysql[[:space:]]" ${FILE}; then
  echo "Adding mysql map entry to ${FILE}"
- echo "mysql   %{_libexecdir}/%{name}/dict_mysql.so  dict_mysql_open" 
>> ${FILE}
+ echo "mysql   %{pf_shlib_directory}/dict_mysql.so  

commit postfix for openSUSE:Factory

2017-10-02 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-10-02 16:52:05

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Mon Oct  2 16:52:05 2017 rev:147 rq:530015 version:3.2.3

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-09-14 
21:09:13.741134732 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-10-02 
16:52:22.801749799 +0200
@@ -1,0 +2,21 @@
+Thu Sep 28 08:44:41 UTC 2017 - vark...@suse.com
+
+- bnc#1016491 postfix raported to log "warning: group or other writable:"
+   on each symlink in config.
+  * Add fix-postfix-script.patch
+
+---
+Mon Sep 25 16:25:05 UTC 2017 - mich...@stroeder.com
+
+- update to 3.2.3
+ * Extension propagation was broken with "recipient_delimiter = .".
+   This change reverts a change that was trying to be too clever.
+ * The postqueue command would abort with a panic message after it
+   experienced an output write error while listing the mail queue.
+   This change restores a write error check that was lost with the
+   Postfix 3.2 rewrite of the vbuf_print formatter.
+ * Restored sanity checks for dynamically-specified width and precision
+   in format strings (%*, %.*, and %*.*). These checks were lost with
+   the Postfix 3.2 rewrite of the vbuf_print formatter.
+
+---

Old:

  postfix-3.2.2.tar.gz

New:

  fix-postfix-script.patch
  postfix-3.2.3.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.AEGqWU/_old  2017-10-02 16:52:24.221550522 +0200
+++ /var/tmp/diff_new_pack.AEGqWU/_new  2017-10-02 16:52:24.225549961 +0200
@@ -59,7 +59,7 @@
 %define _unitdir /lib/systemd
 %endif
 Name:   postfix
-Version:3.2.2
+Version:3.2.3
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0
@@ -79,6 +79,7 @@
 Patch6: %{name}-linux45.patch
 Patch7: %{name}-ssl-release-buffers.patch
 Patch8: %{name}-vda-v14-3.0.3.patch
+Patch9: fix-postfix-script.patch   
 
 BuildRequires:  ca-certificates
 BuildRequires:  cyrus-sasl-devel
@@ -194,6 +195,7 @@
 %patch6
 %patch7
 %patch8
+%patch9
 
 # ---
 

++ fix-postfix-script.patch ++
--- conf/postfix-script 2016-01-31 16:05:46.0 -0500
+++ conf/postfix-script 2016-03-01 19:23:51.0 -0500
@@ -272,10 +277,17 @@
}
todo=`echo "$todo" | tr ' ' '\12' | sort -u`
 
-   find $todo ! -user root \
+   if find -L $config_directory/main.cf >/dev/null 2>&1
+   then
+   FIND="find -L"
+   else
+   FIND=find
+   fi
+
+   $FIND $todo ! -user root \
-exec $WARN not owned by root: {} \;
 
-   find $todo \( -perm -020 -o -perm -002 \) \
+   $FIND $todo \( -perm -020 -o -perm -002 \) \
-exec $WARN group or other writable: {} \;
 
# Check Postfix mail_owner-owned directory tree owner/permissions.
++ postfix-3.2.2.tar.gz -> postfix-3.2.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.2.2/HISTORY new/postfix-3.2.3/HISTORY
--- old/postfix-3.2.2/HISTORY   2017-06-13 19:30:40.0 +0200
+++ new/postfix-3.2.3/HISTORY   2017-09-24 14:30:07.0 +0200
@@ -22992,3 +22992,25 @@
by other users. This fix does not change Postfix behavior
for Berkeley DB < 3, but reduces file create performance
for Berkeley DB 3 .. 4.6.  File: util/dict_db.c.
+
+20170620
+
+   Bugfix (introduced: Postfix 3.2) extension propagation was
+   broken with "recipient_delimiter = .". This change reverts
+   a change that was trying to be too clever. Files:
+   global/mail_adr_crunch.c, global/mail_addr_crunch.ref.
+
+20170910
+
+   Safety: restore sanity checks for dynamically-specified
+   width and precision in format strings (%*, %.*, and %*.*).
+   These checks were lost with the Postfix 3.2.2 rewrite of
+   the vbuf_print formatter. File: vbuf_print.c.
+
+20170923
+
+   Bugfix (introduced: Postfix 3.2): panic in the postqueue
+   command after output write error while listing the queue.
+   This change restores a write error check that was lost with
+   the Postfix 3.2.2 rewrite of the vbuf_print formatter.
+   Problem reported by Andreas Schulze. File: util/vbuf_print.c.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 

commit postfix for openSUSE:Factory

2017-09-14 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-09-14 21:09:12

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Thu Sep 14 21:09:12 2017 rev:146 rq:521005 version:3.2.2

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-08-06 
11:27:38.591916242 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-09-14 
21:09:13.741134732 +0200
@@ -1,0 +2,5 @@
+Thu Aug 17 08:56:15 CEST 2017 - ku...@suse.de
+
+- Add libnsl-devel build requires for glibc obsoleting libnsl
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.j3mpLE/_old  2017-09-14 21:09:14.716997475 +0200
+++ /var/tmp/diff_new_pack.j3mpLE/_new  2017-09-14 21:09:14.720996912 +0200
@@ -89,6 +89,7 @@
 BuildRequires:  lmdb-devel
 %endif
 BuildRequires:  libicu-devel
+BuildRequires:  libnsl-devel
 BuildRequires:  mysql-devel
 BuildRequires:  openldap2-devel
 BuildRequires:  pcre-devel




commit postfix for openSUSE:Factory

2017-08-06 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-08-06 11:27:37

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Sun Aug  6 11:27:37 2017 rev:145 rq:512775 version:3.2.2

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-06-23 
09:17:13.960033505 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-08-06 
11:27:38.591916242 +0200
@@ -1,0 +2,6 @@
+Thu Jul 27 10:31:01 UTC 2017 - vark...@suse.com
+
+- bnc#1045264 L3: postmap problem
+   * Applying proposed patch of leen.me...@ziggo.nl in bnc#771811
+
+---



Other differences:
--
++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/update_postmaps.systemd 
new/postfix-SuSE/update_postmaps.systemd
--- old/postfix-SuSE/update_postmaps.systemd2012-07-19 08:51:08.0 
+0200
+++ new/postfix-SuSE/update_postmaps.systemd2017-07-27 12:40:51.045624218 
+0200
@@ -15,11 +15,14 @@
 fi 
 # Update the postmaps 
 for i in $POSTFIX_MAP_LIST; do 
-m=/etc/postfix/$i; 
+p=${i#*:}
+[ x$p = x$i ] && p=644
+m=/etc/postfix/${i%:*};
 d=$m.db 
 if [ -e $m -a $m -nt $d ]; then 
 postmap $m; 
-fi 
+fi
+chmod $p $d
 done 
 for i in /etc/aliases /etc/aliases.d/*; do 
 m=${i/.db//} 




commit postfix for openSUSE:Factory

2017-06-23 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-06-23 09:17:04

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Fri Jun 23 09:17:04 2017 rev:144 rq:504273 version:3.2.2

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-06-13 
16:08:31.159176603 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-06-23 
09:17:13.960033505 +0200
@@ -1,0 +2,22 @@
+Fri Jun 16 17:45:55 UTC 2017 - mich...@stroeder.com
+
+- update to 3.2.2
+  * Security: Berkeley DB versions 2 and later try to read settings
+from a file DB_CONFIG in the current directory. This undocumented
+feature may introduce undisclosed vulnerabilities resulting in
+privilege escalation with Postfix set-gid programs (postdrop,
+postqueue) before they chdir to the Postfix queue directory,
+and with the postmap and postalias commands depending on whether
+the user's current directory is writable by other users. This
+fix does not change Postfix behavior for Berkeley DB versions
+< 3, but it does reduce postmap and postalias 'create' performance
+with Berkeley DB versions 3.0 .. 4.6.
+  * The SMTP server receive_override_options were not restored at
+the end of an SMTP session, after the options were modified by
+an smtpd_milter_maps setting of "DISABLE". Milter support
+remained disabled for the life time of the smtpd process.
+  * After the Postfix 3.2 address/domain table lookup overhaul, the
+check_sender_access and check_recipient_access features ignored
+a non-default parent_domain_matches_subdomains setting.
+
+---

Old:

  postfix-3.2.0.tar.gz

New:

  postfix-3.2.2.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.d3ePnA/_old  2017-06-23 09:17:14.963891660 +0200
+++ /var/tmp/diff_new_pack.d3ePnA/_new  2017-06-23 09:17:14.967891095 +0200
@@ -59,7 +59,7 @@
 %define _unitdir /lib/systemd
 %endif
 Name:   postfix
-Version:3.2.0
+Version:3.2.2
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0

++ postfix-3.2.0.tar.gz -> postfix-3.2.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.2.0/HISTORY new/postfix-3.2.2/HISTORY
--- old/postfix-3.2.0/HISTORY   2017-02-19 03:08:40.0 +0100
+++ new/postfix-3.2.2/HISTORY   2017-06-13 19:30:40.0 +0200
@@ -22923,7 +22923,7 @@
 
 20170206
 
-   Bugfix (introduced: Postfix 3.0): when check_mumble_a_access
+   Bugfix (introduced: Postfix 3.0): check_mumble_a_access
did not handle [ipaddress], unlike check_mumble_mx_access.
When check_mumble_a_access was introduced, some condition
was not updated.  Reported by James (postfix_tracker). File:
@@ -22940,5 +22940,55 @@
 20170218
 
Cleanup: typofixes from klemens. The only change in compiled
-   code is in one identical mysql error message that also
-   appears in the pgsql client.  Files: about 50.
+   code is in one mysql error message that also appears in the
+   pgsql client. Files: about 50.
+
+20170221
+
+   Compatibility fix (introduced: Postfix 3.1): some Milter
+   applications do not recognize macros sent as {name} when
+   macros have single-character names. Postfix now sends such
+   macros without {} as it has done historically. Viktor
+   Dukhovni. File: milter/milter.c.
+
+20170402
+
+   Bugfix (introduced: Postfix 3.2): restore the SMTP server
+   receive override options at the end of an SMTP session,
+   after the options may have been modified by an smtpd_milter_maps
+   setting of "DISABLE". Problem report by Christian Rößner,
+   root cause analysis by Viktor Dukhovni. File: smtpd/smtpd.c.
+
+20170430
+
+   Safety net: append a null byte to vstring buffers, so that
+   C-style string operations won't scribble past the end. File:
+   vstring.c.
+
+20170531
+
+   Bugfix (introduced: Postfix 3.2): after the table lookup
+   overhaul, the check_sender_access and check_recipient_access
+   features ignored the parent_domain_matches_subdomains
+   setting. Reported by Henrik Larsson. File: smtpd/smtpd_check.c.
+
+20170610
+
+   Workaround (introduced: Postfix 3.0 20140718): prevent MIME
+   downgrade of Postfix-generated message/delivery status.
+   It's supposed to be 7bit, therefore quoted-printable encoding
+   is not expected. Problem reported by Griff. File:
+   

commit postfix for openSUSE:Factory

2017-06-13 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-06-13 16:08:30

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Tue Jun 13 16:08:30 2017 rev:143 rq:500451 version:3.2.0

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-05-03 
15:51:56.948619782 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-06-13 
16:08:31.159176603 +0200
@@ -603 +603 @@
-- postfix-no-md5.patch: replace fingerprint defaults by sha1.
+- postfix-no-md5.patch: replace fingerprint defaults by sha1. bsc#928885
@@ -618,0 +619,3 @@
+- Bugfix (introduced: Postfix 2.11): with connection caching
+  enabled (the default), recipients could be given to the wrong
+  mail server. (bsc#944722)



Other differences:
--



commit postfix for openSUSE:Factory

2017-05-03 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-05-03 15:51:55

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Wed May  3 15:51:55 2017 rev:142 rq:489493 version:3.2.0

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-04-17 
10:24:28.785776739 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-05-03 
15:51:56.948619782 +0200
@@ -1,0 +2,9 @@
+Wed Apr 19 20:36:03 UTC 2017 - ch...@computersalat.de
+
+- revert changes of postfix-main.cf.patch from rev=261
+  * config.postfix will not 'enable' (remove #) var, but place
+modified (enabled) var at end of file, far away from place
+where it should be
+  * keep vars enabled but empty
+
+---



Other differences:
--
++ postfix-main.cf.patch ++
--- /var/tmp/diff_new_pack.ndnBhj/_old  2017-05-03 15:51:58.332424421 +0200
+++ /var/tmp/diff_new_pack.ndnBhj/_new  2017-05-03 15:51:58.332424421 +0200
@@ -10,11 +10,24 @@
  
  # PARALLEL DELIVERY TO THE SAME DESTINATION
  #
-@@ -673,4 +674,121 @@ sample_directory =
+@@ -673,4 +674,136 @@ sample_directory =
  # readme_directory: The location of the Postfix README files.
  #
  readme_directory =
 +
++
++#
++# before changing values manually consider editing
++#  /etc/sysconfig/postfix
++# and run
++#  config.postfix
++#
++# if you miss a feature of config.postfix then just send a
++# mail to ch...@computersalat.de
++# patches for new feature(s) are also welcome :)
++#
++
++
 +biff = no
 +content_filter = 
 +delay_warning_time = 0h
@@ -64,10 +77,10 @@
 +smtp_sasl_security_options = 
 +smtp_sasl_password_maps = 
 +smtpd_sasl_auth_enable = no
-+#smtpd_sasl_path = private/auth
-+#smtpd_sasl_type = dovecot
-+#smtpd_sasl_path = smtpd
-+#smtpd_sasl_type = cyrus
++# cyrus   : smtpd_sasl_type = cyrus,   smtpd_sasl_path = smtpd
++# dovecot : smtpd_sasl_type = dovecot, smtpd_sasl_path = private/auth
++smtpd_sasl_path =
++smtpd_sasl_type =
 +
 +# TLS stuff
 +




commit postfix for openSUSE:Factory

2017-04-17 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-04-17 10:24:27

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Mon Apr 17 10:24:27 2017 rev:141 rq:487812 version:3.2.0

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-04-07 
14:17:39.025177429 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-04-17 
10:24:28.785776739 +0200
@@ -1,0 +2,23 @@
+Thu Apr 13 09:18:45 UTC 2017 - wer...@suse.de
+
+- Some cleanups
+  * Fix SUSE postfix-files to avoid chown errors (anyway this file
+seems to be obsolete) 
+  * Avoid installing shared libraries twice
+  * Refresh patch postfix-linux45.patch
+
+---
+Sat Apr  8 15:06:14 UTC 2017 - ch...@computersalat.de
+
+- update postfix-master.cf.patch
+  * recover lost (with 3.2.0 update) submission, smtps sections 
+  * merge with upstream update
+- update config.postfix
+  * update master.cf generation for submission
+- rebase patches against 3.2.0
+  * pointer_to_literals.patch
+  * postfix-no-md5.patch
+  * postfix-ssl-release-buffers.patch
+  * postfix-vda-v14-3.0.3.patch
+
+---
@@ -160 +183 @@
-postfix-linux45.patch postfix-post-install.patch
+postfix-post-install.patch
@@ -166,0 +190,2 @@
+- postfix-linux45.patch: handle Linux 4.x and Linux 5.x (used by aarch64)
+  (bsc#940289)

New:

  postfix-linux45.patch



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.sIhPkJ/_old  2017-04-17 10:24:29.905618148 +0200
+++ /var/tmp/diff_new_pack.sIhPkJ/_new  2017-04-17 10:24:29.913617015 +0200
@@ -76,12 +76,14 @@
 Patch3: ipv6_disabled.patch
 Patch4: %{name}-main.cf.patch
 Patch5: %{name}-master.cf.patch
+Patch6: %{name}-linux45.patch
 Patch7: %{name}-ssl-release-buffers.patch
 Patch8: %{name}-vda-v14-3.0.3.patch
 
 BuildRequires:  ca-certificates
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  db-devel
+BuildRequires:  diffutils
 BuildRequires:  libopenssl-devel
 %if %{with lmdb}
 BuildRequires:  lmdb-devel
@@ -188,6 +190,7 @@
 %patch3
 %patch4
 %patch5
+%patch6
 %patch7
 %patch8
 
@@ -385,6 +388,14 @@
 %fdupes %{buildroot}%{pf_docdir}
 %fdupes %{buildroot}%{_mandir}
 %endif
+for path in %{buildroot}%{_libexecdir}/%{name}/libpostfix-*.so
+do
+  test -e "$path" || continue
+  name=${path##*/}
+  cmp "$path" %{buildroot}%{_libdir}/$name || continue
+  rm -vf $path
+  ln -sf %{_libdir}/$name $path
+done
 # ---
 install -m 755 %{SOURCE11} %{buildroot}%{_sbindir}/
 

++ pointer_to_literals.patch ++
--- /var/tmp/diff_new_pack.sIhPkJ/_old  2017-04-17 10:24:29.945612483 +0200
+++ /var/tmp/diff_new_pack.sIhPkJ/_new  2017-04-17 10:24:29.949611917 +0200
@@ -28,7 +28,7 @@
 ===
 --- src/smtpd/smtpd_check.c.orig
 +++ src/smtpd/smtpd_check.c
-@@ -368,6 +368,10 @@ static STRING_LIST *smtpd_acl_perm_log;
+@@ -379,6 +379,10 @@ static STRING_LIST *smtpd_acl_perm_log;
  #define CONST_STR(x)  ((const char *) vstring_str(x))
  #define UPDATE_STRING(ptr,val) { if (ptr) myfree(ptr); ptr = mystrdup(val); }
  
@@ -39,7 +39,7 @@
   /*
* If some decision can't be made due to a temporary error, then change
* other decisions into deferrals.
-@@ -2297,8 +2301,6 @@ static int check_table_result(SMTPD_STAT
+@@ -2335,8 +2339,6 @@ static int check_table_result(SMTPD_STAT
  if (msg_verbose)
msg_info("%s: %s %s %s", myname, table, value, datum);
  
@@ -48,7 +48,7 @@
  /*
   * DUNNO means skip this table. Silently ignore optional text.
   */
-@@ -3374,8 +3376,6 @@ static const char *rbl_expand_lookup(con
+@@ -3368,8 +3370,6 @@ static const char *rbl_expand_lookup(con
  SMTPD_RBL_EXPAND_CONTEXT *rbl_exp = (SMTPD_RBL_EXPAND_CONTEXT *) context;
  SMTPD_STATE *state = rbl_exp->state;
  

++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2017-01-21 23:16:39.016674120 +0100
+++ new/postfix-SuSE/config.postfix 2017-04-08 03:36:06.827649977 +0200
@@ -979,6 +979,12 @@
} else {
 $line = "#   ".$1;
}
+} elsif( /^\#?\s{3}(-o\s+smtpd_tls_auth_only=.*)/ ) {
+   if ( $tlsserver eq "yes" && $authserver eq "yes") {
+$line = "   ".$1;
+   } else {
+$line = "#   ".$1;
+   

commit postfix for openSUSE:Factory

2017-04-07 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-04-07 14:17:35

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Fri Apr  7 14:17:35 2017 rev:140 rq:481845 version:3.2.0

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-03-10 
21:45:32.720920087 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-04-07 
14:17:39.025177429 +0200
@@ -1,0 +2,6 @@
+Mon Mar 20 18:01:36 CET 2017 - ku...@suse.de
+
+- Require system group mail
+- Use mail group name instead of GID
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.VBRh2d/_old  2017-04-07 14:17:40.660946433 +0200
+++ /var/tmp/diff_new_pack.VBRh2d/_new  2017-04-07 14:17:40.660946433 +0200
@@ -42,7 +42,7 @@
 %define pf_uid   51
 %define pf_gid   51
 %define maildrop_gid 59
-%define mail_gid12
+%define mail_group  mail
 %define conf_backup_dir  %{_localstatedir}/adm/backup/%{name}
 %define omc_pdir %{_datadir}/omc/
 %define omc_dir  %{_datadir}/omc/svcinfo.d/
@@ -107,6 +107,9 @@
 %if 0%{?suse_version} >= 1100
 BuildRequires:  fdupes
 %endif
+%if 0%{?suse_version} >= 1330
+Requires(pre):  group(%{mail_group})
+%endif
 %if 0%{?suse_version} > 1210
 BuildRequires:  systemd
 %{?systemd_requires}
@@ -247,7 +250,7 @@
 groupadd -g %{pf_gid} -o -r %{name} 2> /dev/null || :
 groupadd -g %{maildrop_gid} -o -r maildrop 2> /dev/null || :
 useradd -r -o -g %{name} -u %{pf_uid} -s /bin/false -c "Postfix Daemon" -d 
/%{pf_queue_directory} %{name} 2> /dev/null || :
-usermod -G %{maildrop_gid},%{mail_gid} %{name} 2> /dev/null || :
+usermod -G %{maildrop_gid},%{mail_group} %{name} 2> /dev/null || :
 mkdir -p %{buildroot}/%{_libdir}
 mkdir -p %{buildroot}/etc/postfix
 cp conf/* %{buildroot}/etc/postfix/
@@ -401,7 +404,7 @@
 getent group %{name} >/dev/null || groupadd -g %{pf_gid} -o -r %{name}
 getent group maildrop >/dev/null || groupadd -g %{maildrop_gid} -o -r maildrop
 getent passwd %{name} >/dev/null || useradd -r -o -g %{name} -u %{pf_uid} -s 
/bin/false -c "Postfix Daemon" -d /%{pf_queue_directory} %{name}
-usermod -G %{maildrop_gid},%{mail_gid} %{name}
+usermod -G %{maildrop_gid},%{mail_group} %{name}
 # ---
 
 %pre mysql




commit postfix for openSUSE:Factory

2017-03-10 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-03-10 21:45:30

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Fri Mar 10 21:45:30 2017 rev:139 rq:477819 version:3.2.0

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-02-22 
13:50:09.489149001 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-03-10 
21:45:32.720920087 +0100
@@ -1,0 +2,121 @@
+Mon Mar  6 21:27:38 UTC 2017 - mrueck...@suse.de
+
+- update to 3.2.0
+  - [Feature 20170128] Postfix 3.2 fixes the handling of address
+extensions with email addresses that contain spaces. For
+example, the virtual_alias_maps, canonical_maps, and
+smtp_generic_maps features now correctly propagate an address
+extension from "aa bb+ext"@example.com to "cc
+dd+ext"@other.example, instead of producing broken output.
+  - [Feature 20161008] "PASS" and "STRIP" actions in
+header/body_checks.  "STRIP" is similar to "IGNORE" but also
+logs the action, and "PASS" disables header, body, and Milter
+inspection for the remainder of the message content.
+Contributed by Hobbit.
+  - [Feature 20160330] The collate.pl script by Viktor Dukhovni for
+grouping Postfix logfile records into "sessions" based on queue
+ID and process ID information. It's in the auxiliary/collate
+directory of the Postfix source tree.
+  - [Feature 20160527] Postfix 3.2 cidr tables support if/endif and
+negation (by prepending ! to a pattern), just like regexp and
+pcre tables.  The primarily purpose is to improve readability
+of complex tables. See the cidr_table(5) manpage for syntax
+details.
+  - [Incompat 20160925] In the Postfix MySQL database client, the
+default option_group value has changed to "client", to enable
+reading of "client" option group settings in the MySQL options
+file. This fixes a "not found" problem with Postfix queries
+that contain UTF8-encoded non-ASCII text.  Specify an empty
+option_group value (option_group =) to get backwards-compatible
+behavior.
+  - [Feature 20161217] Stored-procedure support for MySQL
+databases.  Contributed by John Fawcett. See mysql_table(5) for
+instructions.
+  - [Feature 20170128] The postmap command, and the inline: and
+texthash: maps now support spaces in left-hand field of the
+lookup table "source text". Use double quotes (") around a
+left-hand field that contains spaces, and use backslash (\) to
+protect embedded quotes in a left-hand field. There is no
+change in the processing of the right-hand field.
+  - [Feature 20160611] The Postfix SMTP server local IP address and
+port are available in the policy delegation protocol (attribute
+names: server_address, server_port), in the Milter protocol
+(macro names: {daemon_addr}, {daemon_port}), and in the XCLIENT
+protocol (attribute names: DESTADDR, DESTPORT).
+  - [Feature 20161024] smtpd_milter_maps support for per-client
+Milter configuration that overrides smtpd_milters, and that has
+the same syntax. A lookup result of "DISABLE" turns off Milter
+support. See MILTER_README.html for details.
+  - [Feature 20160611] The Postfix SMTP server local IP address and
+port are available in the policy delegation protocol (attribute
+names: server_address, server_port), in the Milter protocol
+(macro names: {daemon_addr}, {daemon_port}), and in the XCLIENT
+protocol (attribute names: DESTADDR, DESTPORT).
+  - [Incompat 20170129] The postqueue command no longer forces all
+message arrival times to be reported in UTC. To get the old
+behavior, set TZ=UTC in main.cf:import_environment (this
+override is not recommended, as it affects all Postfix utities
+and daemons).
+  - [Incompat 20161227] For safety reasons, the sendmail -C option
+must specify an authorized directory: the default configuration
+directory, a directory that is listed in the default main.cf
+file with alternate_config_directories or
+multi_instance_directories, or the command must be invoked with
+root privileges (UID 0 and EUID 0).  This mitigates a recurring
+problem with the PHP mail() function.
+  - [Feature 20160625] The Postfix SMTP server now passes remote
+client and local server network address and port information to
+the Cyrus SASL library. Build with ``make makefiles
+"CCARGS=$CCARGS -DNO_IP_CYRUS_SASL_AUTH"'' for backwards
+compatibility.
+  - [Feature 20161103] Postfix 3.2 disables the 'transitional'
+compatibility between the IDNA2003 and IDNA2008 standards for
+internationalized domain names (domain names beyond the limits
+of US-ASCII).
+
+This change 

commit postfix for openSUSE:Factory

2017-02-22 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-02-22 13:50:08

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-01-25 
22:35:16.718196723 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-02-22 
13:50:09.489149001 +0100
@@ -1,0 +2,7 @@
+Sat Feb 18 14:01:35 UTC 2017 - ku...@suse.com
+
+- Fix requires:
+  - shadow is needed for postfix-mysql pre-install section
+  - insserv is not needed if systemd is used
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.nTgJSy/_old  2017-02-22 13:50:10.992934942 +0100
+++ /var/tmp/diff_new_pack.nTgJSy/_new  2017-02-22 13:50:10.996934373 +0100
@@ -94,7 +94,6 @@
 BuildRequires:  postgresql-devel
 Requires:   iproute2
 Requires(pre):  permissions
-Requires(pre):  %insserv_prereq
 Requires(pre):  %fillup_prereq
 Provides:   smtp_daemon
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -110,7 +109,7 @@
 BuildRequires:  systemd
 %{?systemd_requires}
 %else
-Requires(pre):  %insserv_prereq %fillup_prereq
+Requires(pre):  %insserv_prereq
 Requires(pre):  %{_bindir}/getent
 Requires(pre):  pwdutils
 Requires(pre):  /bin/awk
@@ -149,6 +148,7 @@
 Summary:Postfix plugin to support MySQL maps
 Group:  Productivity/Networking/Email/Servers
 Requires(pre): %{name} = %{version}
+Requires(pre): shadow
 
 %description mysql
 Postfix plugin to support MySQL maps. This library will be loaded by
@@ -517,10 +517,11 @@
 # ---
 
 %postun
-%restart_on_update %{name}
-%insserv_cleanup
 %if 0%{?suse_version} > 1210
 %service_del_postun %{name}.service
+%else
+%restart_on_update %{name}
+%insserv_cleanup
 %endif
 /sbin/ldconfig
 




commit postfix for openSUSE:Factory

2017-01-25 Thread root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2017-01-25 22:35:15

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2017-01-15 
11:15:12.926732112 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2017-01-25 
22:35:16.718196723 +0100
@@ -1,0 +2,18 @@
+Sat Jan 21 23:27:34 UTC 2017 - ch...@computersalat.de
+
+- update postfix-mysql
+  * update  mysql_*.cf files
+  * update postfix-mysql.sql (INNODB, utf8)
+- update postfix-main.cf.patch
+  * uncomment smtpd_sasl_path, smtpd_sasl_type
+can be changed via POSTFIX_SMTP_AUTH_SERVICE=(cyrus,dovecot)
+  * add option for smtp_tls_policy_maps (commented)
+- update postfix-master.cf.patch
+  * fix indentation of submission, smtps options for correct
+enabling via config.postfix
+- update config.postfix
+  * fix sync of CA certificates
+  * fix master.cf generation for submission, smtps
+- rebase postfix-vda-v14-3.0.3.patch
+
+---



Other differences:
--
++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2017-01-11 15:27:51.257806602 +0100
+++ new/postfix-SuSE/config.postfix 2017-01-21 23:16:39.016674120 +0100
@@ -172,6 +172,7 @@
   "$(echo "$POSTFIX_SMTP_TLS_CLIENT" | tr 'A-Z' 'a-z' )" != "no" ]; 
then
 
   # sync the CA certificates
+  [[ -d ./etc/ssl ]] && install -d ./etc/ssl ;
   rsync -avH --copy-unsafe-links /etc/ssl/certs ./etc/ssl
 
   # sync default postfix ssl DIR (/etc/postfix/ssl)
@@ -973,7 +974,13 @@
 $line = "   ".$1;
}
 } elsif( /^\#?\s{3}(-o\s+smtpd_sasl_auth_enable=.*)/ ) {
-   if ( $tlsserver ne "yes" && $authserver ne "yes") {
+   if ( $tlsserver eq "yes" && $authserver eq "yes") {
+$line = "   ".$1;
+   } else {
+$line = "#   ".$1;
+   }
+   } elsif( /^\#?\s{3}(-o\s+smtpd_relay_restrictions=.*)/ ) {
+   if ( $tlsserver ne "yes" ) {
 $line = "#   ".$1;
} else {
 $line = "   ".$1;
@@ -1007,13 +1014,19 @@
 $line = "".$1;
}
 } elsif( /^\#?\s{4}(-o\s+content_filter=.*)/ ) {
-   if ( $sslserver ne "yes" && $use_amavis ne "yes" ) {
-$line = "#".$1;
-   } else {
+   if ( $sslserver eq "yes" && $use_amavis eq "yes" ) {
 $line = "".$1;
+   } else {
+$line = "#".$1;
}
 } elsif( /^\#?\s{4}(-o\s+smtpd_sasl_auth_enable=.*)/ ) {
-   if ( $sslserver ne "yes" && $authserver ne "yes") {
+   if ( $sslserver eq "yes" && $authserver eq "yes") {
+$line = "".$1;
+   } else {
+$line = "#".$1;
+   }
+} elsif( /^\#?\s{4}(-o\s+smtpd_relay_restrictions=.*)/ ) {
+   if ( $sslserver ne "yes" ) {
 $line = "#".$1;
} else {
 $line = "".$1;
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/sysconfig.postfix 
new/postfix-SuSE/sysconfig.postfix
--- old/postfix-SuSE/sysconfig.postfix  2017-01-11 15:19:30.673048424 +0100
+++ new/postfix-SuSE/sysconfig.postfix  2017-01-22 00:07:25.345079441 +0100
@@ -441,7 +441,7 @@
 POSTFIX_TLS_KEYFILE="certs/postfixkey.pem"
 
 #
-# The following options are used by SuSEconfig.postix and mkpostfixcert
+# The following options are used by /usr/sbin/config.postfix and mkpostfixcert
 # to create a CA and certificates
 # POSTFIX_SSL_COUNTRY must be a two letter code defined by ISO 3166
 #

++ postfix-main.cf.patch ++
--- /var/tmp/diff_new_pack.gs0bPM/_old  2017-01-25 22:35:17.774037045 +0100
+++ /var/tmp/diff_new_pack.gs0bPM/_new  2017-01-25 22:35:17.778036440 +0100
@@ -10,7 +10,7 @@
  
  # PARALLEL DELIVERY TO THE SAME DESTINATION
  #
-@@ -673,4 +674,120 @@ sample_directory =
+@@ -673,4 +674,121 @@ sample_directory =
  # readme_directory: The location of the Postfix README files.
  #
  readme_directory =
@@ -64,8 +64,8 @@
 +smtp_sasl_security_options = 
 +smtp_sasl_password_maps = 
 +smtpd_sasl_auth_enable = no
-+#smtpd_sasl_path = private/auth
-+#smtpd_sasl_type = dovecot
++smtpd_sasl_path = smtpd
++smtpd_sasl_type = cyrus
 +
 +# TLS stuff
 +
@@ -80,6 +80,7 @@
 +smtp_tls_CApath = 
 +smtp_tls_cert_file = 
 +smtp_tls_key_file = 

commit postfix for openSUSE:Factory

2016-12-02 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2016-12-02 16:39:18

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2016-10-14 
09:26:06.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2016-12-02 
16:39:19.0 +0100
@@ -1,0 +2,40 @@
+Sat Nov 26 15:43:57 UTC 2016 - ch...@computersalat.de
+
+- improve config.postfix
+  * improve SASL stuff
+  * add POSTFIX_SMTP_AUTH_SERVICE=(cyrus|dovecot)
+
+---
+Mon Nov 14 21:53:18 UTC 2016 - ch...@computersalat.de
+
+- improve config.postfix
+  * improve with MySQL stuff
+
+---
+Mon Nov  7 13:35:38 UTC 2016 - ch...@computersalat.de
+
+- update vda patch to latest available
+  * remove postfix-vda-v13-3.10.0.patch
+  * add postfix-vda-v14-3.0.3.patch
+- rebase patches (and to be p0)
+  * pointer_to_literals.patch
+  * postfix-main.cf.patch
+  * postfix-master.cf.patch
+  * postfix-no-md5.patch
+  * postfix-ssl-release-buffers.patch
+- add /etc/postfix/ssl as default DIR for SSL stuff
+  * cacerts -> ../../ssl/certs/
+  * certs/
+- revert POSTFIX_SSL_PATH from '/etc/ssl' to '/etc/postfix/ssl'
+- improve config.postfix
+  * revert smtpd_tls_CApath to POSTFIX_SSL_PATH/cacerts which is a
+symlink to /etc/ssl/certs
+Without reverting, 'gen_CA' would create files which would then be on
+the previous defined 'sslpath(/etc/ssl)/certs' (smtpd_tls_CApath)
+Cert reqs would be placed in 'sslpath(/etc/ssl)/certs/postfixreq.pem'
+which is not a good idea.
+  * mkchroot: sync '/etc/postfix/ssl' to chroot
+  * improve PCONF for smtp{,d}_tls_{cert,key}_file, adding/removing from
+main.cf, show warning if enabled and file is missing
+
+---

Old:

  postfix-vda-v13-3.10.0.patch

New:

  postfix-vda-v14-3.0.3.patch



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.lU7a2v/_old  2016-12-02 16:39:21.0 +0100
+++ /var/tmp/diff_new_pack.lU7a2v/_new  2016-12-02 16:39:21.0 +0100
@@ -77,8 +77,9 @@
 Patch4: %{name}-main.cf.patch
 Patch5: %{name}-master.cf.patch
 Patch7: %{name}-ssl-release-buffers.patch
-Patch8: %{name}-vda-v13-3.10.0.patch
+Patch8: %{name}-vda-v14-3.0.3.patch
 
+BuildRequires:  ca-certificates
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  db-devel
 BuildRequires:  libopenssl-devel
@@ -177,13 +178,13 @@
 
 %prep
 %setup -q -a 2 -a 3
-%patch1 -p1
-%patch2 -p1
+%patch1
+%patch2
 %patch3
 %patch4
 %patch5
 %patch7
-%patch8 -p1
+%patch8
 
 # ---
 
@@ -248,6 +249,10 @@
 mkdir -p %{buildroot}/%{_libdir}
 mkdir -p %{buildroot}/etc/postfix
 cp conf/* %{buildroot}/etc/postfix/
+# create our default postfix ssl DIR (/etc/postfix/ssl)
+mkdir -p %{buildroot}/etc/postfix/ssl/certs
+# link cacerts to /etc/ssl/certs
+ln -sf ../../ssl/certs %{buildroot}/etc/postfix/ssl/cacerts
 cp lib/libpostfix-*  %{buildroot}/%{_libdir} 
 export LD_LIBRARY_PATH=$LD_LIBRARY_PATH:%{buildroot}/%{_libdir}
 sh postfix-install -non-interactive \
@@ -571,6 +576,10 @@
 %config %{_sysconfdir}/permissions.d/%{name}.paranoid
 %attr(0644, root, root) %config %{_sysconfdir}/%{name}/makedefs.out
 %{_libexecdir}/%{name}/%{name}-files
+# create our default postfix ssl DIR (/etc/postfix/ssl)
+%dir %{_sysconfdir}/postfix/ssl
+%dir %{_sysconfdir}/postfix/ssl/certs
+%{_sysconfdir}/postfix/ssl/cacerts
 %if 0%{?suse_version} >= 1210
 %dir %{_sysconfdir}/postfix/system
 %config %attr(0755,root,root) %{_sysconfdir}/postfix/system/*

++ pointer_to_literals.patch ++
--- /var/tmp/diff_new_pack.lU7a2v/_old  2016-12-02 16:39:21.0 +0100
+++ /var/tmp/diff_new_pack.lU7a2v/_new  2016-12-02 16:39:21.0 +0100
@@ -1,7 +1,8 @@
-diff -Nur postfix-2.11.0/src/cleanup/cleanup_message.c 
postfix-2.11.0-patched/src/cleanup/cleanup_message.c
 postfix-2.11.0/src/cleanup/cleanup_message.c   2013-11-12 
18:53:03.0 +0100
-+++ postfix-2.11.0-patched/src/cleanup/cleanup_message.c   2014-02-12 
15:17:28.172612478 +0100
-@@ -290,7 +290,7 @@
+Index: src/cleanup/cleanup_message.c
+===
+--- src/cleanup/cleanup_message.c.orig
 src/cleanup/cleanup_message.c
+@@ -290,7 +290,7 @@ static const char *cleanup_act(CLEANUP_S
  while (*optional_text && ISSPACE(*optional_text))
optional_text++;
  
@@ 

commit postfix for openSUSE:Factory

2016-10-14 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2016-10-14 09:26:05

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2016-09-09 
10:16:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2016-10-14 
09:26:06.0 +0200
@@ -1,0 +2,17 @@
+Sun Oct  9 20:11:34 UTC 2016 - mich...@stroeder.com
+
+- update to 3.1.3:
+  * The Postfix SMTP server did not reset a previous session's
+failed/total command counts before rejecting a client that
+exceeds request or concurrency rates. This resulted in incorrect
+failed/total command counts being logged at the end of the
+rejected session.
+  * The unionmap multi-table interface did not propagate table
+lookup errors, resulting in false "user unknown" responses.
+  * The documentation was updated with a workaround for false "not
+found" errors with MySQL map queries that contain UTF8-encoded
+text. The workaround is to specify "option_group = client" in
+Postfix MySQL configuration files. This will be the default
+setting with Postfix 3.2 and later.
+
+---

Old:

  postfix-3.1.2.tar.gz

New:

  postfix-3.1.3.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.mFWIWU/_old  2016-10-14 09:26:08.0 +0200
+++ /var/tmp/diff_new_pack.mFWIWU/_new  2016-10-14 09:26:08.0 +0200
@@ -59,7 +59,7 @@
 %define _unitdir /lib/systemd
 %endif
 Name:   postfix
-Version:3.1.2
+Version:3.1.3
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0

++ postfix-3.1.2.tar.gz -> postfix-3.1.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.1.2/HISTORY new/postfix-3.1.3/HISTORY
--- old/postfix-3.1.2/HISTORY   2016-08-28 01:50:23.0 +0200
+++ new/postfix-3.1.3/HISTORY   2016-10-02 01:36:45.0 +0200
@@ -7,8 +7,9 @@
 
Bugfix (introduced: Postfix 3.0): the tls_session_ticket_cipher
documentation says aes-256-cbc, but the implementation was
-   using aes-128-cbc (note that Postfix SMTP server and client
-   processes have a limited life time).
+   using aes-128-cbc (note that Postfix session ticket keys
+   are rotated after 1/2 hour, to limit the impact of attacks
+   on session ticket keys).
 
 20160828
 
@@ -22236,3 +22237,24 @@
Viktor Dukhovni.  Files: posttls-finger/posttls-finger.c,
tls/tls.h, tls/tls_dane.c, tls/tls_verify.c, tls/tls_server.c,
tls/tls_client.c.
+
+20160911
+
+   Bugfix (introduced: Postfix 3.0): the SMTP daemon did not
+   reset a previous session's command counts before rejecting
+   a client that exceeds request or concurrency rates. File:
+   smtpd/smtpd.c.
+
+20160917
+
+   Bugfix (introduced: Postfix 3.0): the unionmap did not
+   propagate table lookup errors.  Based on patch by Roel van
+   Meer.  Files: util/dict_union.c, util/dict_union_test.*.
+
+20160925
+
+   Workaround (problem introduced: Postfix 2.11): to avoid
+   false "not found" errors with MySQL map queries that contain
+   UTF8-encoded text, specify "option_group = client" in Postfix
+   MySQL configuration files.  This will be the default setting
+   with Postfix 3.2 and later.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.1.2/README_FILES/MYSQL_README 
new/postfix-3.1.3/README_FILES/MYSQL_README
--- old/postfix-3.1.2/README_FILES/MYSQL_README 2015-01-29 23:33:49.0 
+0100
+++ new/postfix-3.1.3/README_FILES/MYSQL_README 2016-10-02 01:01:38.0 
+0200
@@ -94,8 +94,20 @@
 # Don't forget the leading "AND"!
 additional_conditions = AND status = 'paid'
 
+# This is necessary to make UTF8 queries work for Postfix 2.11 .. 3.1,
+# and is the default setting as of Postfix 3.2,
+option_group = client
+
 AAddddiittiioonnaall nnootteess
 
+Postfix 3.2 and later read [[cclliieenntt]] option group settings by 
default. To
+disable this, specify no ooppttiioonn__ffiillee and specify 
"ooppttiioonn__ggrroouupp ==" (i.e. an
+empty value).
+
+Postfix 3.1 and earlier don't read [[cclliieenntt]] option group 
settings unless a non-
+empty ooppttiioonn__ffiillee or 
ooppttiioonn__ggrroouupp value are specified. To enable this, 
specify,
+for example "ooppttiioonn__ggrroouupp 

commit postfix for openSUSE:Factory

2016-09-09 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2016-09-09 10:16:09

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2016-06-29 
15:02:49.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2016-09-09 
10:16:20.0 +0200
@@ -1,0 +2,13 @@
+Sun Sep  4 15:33:27 UTC 2016 - mich...@stroeder.com
+
+- update to 3.1.2:
+  * Changes to make Postfix build with OpenSSL 1.1.0.
+  * The makedefs script ignored readme_directory=pathname overrides.
+Fix by Todd C. Olson.
+  * The tls_session_ticket_cipher documentation says that the default
+cipher for TLS session tickets is aes-256-cbc, but the implemented
+default was aes-128-cbc. Note that TLS session ticket keys are
+rotated after 1/2 hour, to limit the impact of attacks on session
+ticket keys.
+
+---

Old:

  postfix-3.1.1.tar.gz

New:

  postfix-3.1.2.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.DKylIi/_old  2016-09-09 10:16:22.0 +0200
+++ /var/tmp/diff_new_pack.DKylIi/_new  2016-09-09 10:16:22.0 +0200
@@ -59,7 +59,7 @@
 %define _unitdir /lib/systemd
 %endif
 Name:   postfix
-Version:3.1.1
+Version:3.1.2
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0

++ postfix-3.1.1.tar.gz -> postfix-3.1.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.1.1/HISTORY new/postfix-3.1.2/HISTORY
--- old/postfix-3.1.1/HISTORY   2016-05-15 19:10:24.0 +0200
+++ new/postfix-3.1.2/HISTORY   2016-08-28 01:50:23.0 +0200
@@ -22216,3 +22216,23 @@
 20160515
 
Portability: OpenBSD 6.0. Files: makedefs, util/sys_defs.h.
+
+20160819
+
+   Bugfix (introduced: Postfix 3.0): the makedefs script ignored
+   readme_directory=pathname overrides. Fix by Todd C. Olson.
+   File: makedefs.
+
+20160821
+
+   Bugfix (introduced: Postfix 3.0): the tls_session_ticket_cipher
+   documentation says aes-256-cbc, but the implementation was
+   using aes-128-cbc (note that Postfix SMTP server and client
+   processes have a limited life time).
+
+20160828
+
+   Bitrot: fixes for incompatible OpenSSL 1.1.0 API changes.
+   Viktor Dukhovni.  Files: posttls-finger/posttls-finger.c,
+   tls/tls.h, tls/tls_dane.c, tls/tls_verify.c, tls/tls_server.c,
+   tls/tls_client.c.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.1.1/makedefs new/postfix-3.1.2/makedefs
--- old/postfix-3.1.1/makedefs  2016-05-15 18:39:11.0 +0200
+++ new/postfix-3.1.2/makedefs  2016-08-20 02:08:42.0 +0200
@@ -962,7 +962,7 @@
 manpage_directory_macro=DEF_MANPAGE_DIR
 readme_directory_macro=DEF_README_DIR
 
-for parm_name in html_directory manpage_directory
+for parm_name in html_directory manpage_directory readme_directory
 do
 eval parm_val=\"\$$parm_name\"
 eval parm_macro=\"\$${parm_name}_macro\"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.1.1/src/global/mail_params.h 
new/postfix-3.1.2/src/global/mail_params.h
--- old/postfix-3.1.1/src/global/mail_params.h  2016-01-31 22:05:46.0 
+0100
+++ new/postfix-3.1.2/src/global/mail_params.h  2016-08-20 15:17:27.0 
+0200
@@ -3206,7 +3206,7 @@
 extern char *var_tls_ssl_options;
 
 #define VAR_TLS_TKT_CIPHER "tls_session_ticket_cipher"
-#define DEF_TLS_TKT_CIPHER "aes-128-cbc"
+#define DEF_TLS_TKT_CIPHER "aes-256-cbc"
 extern char *var_tls_tkt_cipher;
 
 #define VAR_TLS_BC_PKEY_FPRINT "tls_legacy_public_key_fingerprints"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-3.1.1/src/global/mail_version.h 
new/postfix-3.1.2/src/global/mail_version.h
--- old/postfix-3.1.1/src/global/mail_version.h 2016-05-15 18:56:21.0 
+0200
+++ new/postfix-3.1.2/src/global/mail_version.h 2016-08-27 23:51:27.0 
+0200
@@ -20,8 +20,8 @@
   * Patches change both the patchlevel and the release date. Snapshots have no
   * patchlevel; they change the release date only.
   */
-#define MAIL_RELEASE_DATE  "20160515"
-#define MAIL_VERSION_NUMBER"3.1.1"
+#define MAIL_RELEASE_DATE  "20160828"
+#define MAIL_VERSION_NUMBER"3.1.2"
 
 #ifdef SNAPSHOT
 #define MAIL_VERSION_DATE  "-" MAIL_RELEASE_DATE
diff -urN '--exclude=CVS' '--exclude=.cvsignore' 

commit postfix for openSUSE:Factory

2016-06-29 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2016-06-29 15:02:48

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2016-06-02 
12:38:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2016-06-29 
15:02:49.0 +0200
@@ -1,0 +2,5 @@
+Thu Jun  2 12:26:17 UTC 2016 - sch...@suse.de
+
+- postfix-post-install.patch: remove empty patch
+
+---

Old:

  postfix-post-install.patch



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.kDGoBC/_old  2016-06-29 15:02:50.0 +0200
+++ /var/tmp/diff_new_pack.kDGoBC/_new  2016-06-29 15:02:50.0 +0200
@@ -76,7 +76,6 @@
 Patch3: ipv6_disabled.patch
 Patch4: %{name}-main.cf.patch
 Patch5: %{name}-master.cf.patch
-Patch6: %{name}-post-install.patch
 Patch7: %{name}-ssl-release-buffers.patch
 Patch8: %{name}-vda-v13-3.10.0.patch
 
@@ -183,7 +182,6 @@
 %patch3
 %patch4
 %patch5
-%patch6
 %patch7
 %patch8 -p1
 




commit postfix for openSUSE:Factory

2016-06-02 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2016-06-02 12:38:46

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2015-12-17 
15:53:28.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2016-06-02 
12:38:47.0 +0200
@@ -1,0 +2,265 @@
+Sun May 29 16:45:30 UTC 2016 - ch...@computersalat.de
+
+- fix Changelog cause of Factory decline
+
+---
+Tue May 24 13:18:55 UTC 2016 - vark...@suse.com
+
+- Fix typo in config.postfix
+
+---
+Tue May 24 04:29:41 UTC 2016 - vark...@suse.com
+
+- bnc#981097 config.postfix creates broken main.cf for tls client 
configuration 
+- bnc#981099 /etc/sysconfig/postfix: POSTFIX_SMTP_TLS_CLIENT incomplete
+- update to 3.1.1:
+- The new address_verify_pending_request_limit
+  parameter introduces a safety limit for the number of address
+  verification probes in the active queue.  The default limit is 1/4
+  of the active queue maximum size. The queue manager enforces the
+  limit by tempfailing probe messages that exceed the limit. This
+  design avoids dependencies on global counters that get out of sync
+  after a process or system crash.
+- Machine-readable, JSON-formatted queue listing with "postqueue -j"
+  (no "mailq" equivalent). 
+- The milter_macro_defaults feature provides an optional list of macro
+  name=value pairs. These specify default values for Milter macros when
+  no value is available from the SMTP session context.
+- Support to enforce a destination-independent delay between email
+  deliveries.  The following example inserts 20 seconds of delay
+  between all deliveries with the SMTP transport, limiting the delivery
+  rate to at most three messages per minute.
+  smtp_transport_rate_delay = 20s  
+- Historically, the default setting "postscreen_dnsbl_ttl = 1h" assumes
+  that a "not found" result from a DNSBL server will be valid for one
+  hour.  This may have been adequate five years ago when postscreen
+  was first implemented, but nowadays, that one hour can result in
+  missed opportunities to block new spambots. 
+  To address this, postscreen now respects the TTL of DNSBL "not
+  found" replies, as well as the TTL of DNSWL replies (both "found"
+  and "not found").  The TTL for a "not found" reply is determined
+  according to RFC 2308 (the TTL of an SOA record in the reply).
+
+  Support for DNSBL or DNSWL reply TTL values is controlled by two
+  configuration parameters:
+
+  postscreen_dnsbl_min_ttl (default: 60 seconds).
+  postscreen_dnsbl_max_ttl (default: $postscreen_dnsbl_ttl or 1 hour)
+
+  The postscreen_dnsbl_ttl parameter is now obsolete, and has become
+  the default value for the new postscreen_dnsbl_max_ttl parameter.
+- New "smtpd_client_auth_rate_limit" feature, to
+  enforce an optional rate limit on AUTH commands per SMTP client IP
+  address.  Similar to other smtpd_client_*_rate_limit features, this
+  enforces a limit on the number of requests per $anvil_rate_time_unit.
+- New SMTPD policy service attribute "policy_context",
+  with a corresponding "smtpd_policy_service_policy_context" configuration
+  parameter.  Originally, this was implemented to share the same SMTPD
+  policy service endpoint among multiple check_policy_service clients.
+- A new "postfix tls" command to quickly enable opportunistic TLS
+  in the Postfix SMTP client or server, and to manage SMTP server keys
+  and certificates, including certificate signing requests and 
+  TLSA DNS records for DANE.
+
+---
+Tue Apr 19 07:59:32 UTC 2016 - opens...@dstoecker.de
+
+- build with working support for SMTPUTF8
+
+---
+Sun Mar 20 14:11:27 UTC 2016 - mrueck...@suse.de
+
+- fix build on sle11 by pointing _libexecdir to /usr/lib all the
+  time.
+
+---
+Sun Mar 20 13:46:56 UTC 2016 - mrueck...@suse.de
+
+- some distros did not pull pkgconfig indirectly. pull it directly.
+
+---
+Sun Mar 20 08:19:23 UTC 2016 - mrueck...@suse.de
+
+- fix building the dynamic maps: the old build had postgresql e.g.
+  with missing symbols.
+  - convert to AUXLIBS_* instead of plain AUXLIBS which is needed
+for proper dynamic maps.
+  - reordered the CCARGS and AUXLIBS* lines to group by feature
+  - use pkgconfig or *_config tools where possible
+- picked up signed char from fedora spec file
+- enable lmdb support: new 

commit postfix for openSUSE:Factory

2015-12-17 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2015-12-17 15:53:27

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2015-10-17 
16:36:44.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2015-12-17 
15:53:28.0 +0100
@@ -1,0 +2,5 @@
+Wed Dec  9 14:05:22 UTC 2015 - vark...@suse.com
+
+- bnc#958329 postfix fails to start when openslp is not installed 
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.sykdNZ/_old  2015-12-17 15:53:30.0 +0100
+++ /var/tmp/diff_new_pack.sykdNZ/_new  2015-12-17 15:53:30.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package postfix
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/cond_slp.systemd 
new/postfix-SuSE/cond_slp.systemd
--- old/postfix-SuSE/cond_slp.systemd   2012-04-02 22:08:47.0 +0200
+++ new/postfix-SuSE/cond_slp.systemd   2015-12-08 12:07:51.0 +0100
@@ -11,7 +11,7 @@
 test -f /etc/sysconfig/postfix && . /etc/sysconfig/postfix
 
 [ "${POSTFIX_REGISTER_SLP,,[A-Z]}" != yes ] && exit 0
-[ -x $OPENSLP_BIN ] || exit 1
+[ -x $OPENSLP_BIN ] || exit 0
 
 PIFACES=$($POSTCONF -h inet_interfaces|sed -e 
's/\(127.0.0.1\|::1\|[[:space:]]\)//g')
 [ -n "$PIFACES" ] || exit 0




commit postfix for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2015-10-17 16:36:42

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2015-09-16 
10:36:50.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2015-10-17 
16:36:44.0 +0200
@@ -1,0 +2,24 @@
+Mon Oct 12 20:49:27 UTC 2015 - mich...@stroeder.com
+
+- upstream update postfix 2.11.7:
+  * The Postfix Milter client aborted with a panic while adding a
+message header, after adding a short message header with the
+header_checks PREPEND action. Fixed by invoking the header
+output function while PREPENDing a message header.
+  * False alarms while scanning the Postfix queue. Fixed by resetting
+errno before calling readdir(). This defect was introduced
+19970309.
+  * The postmulti command produced an incorrect error message.
+  * The postmulti command now refuses to create a new MTA instance
+when the template main.cf or master.cf file are missing. This
+is a common problem on Debian-like systems.
+  * Turning on Postfix SMTP server HAProxy support broke TLS
+wrappermode. Fixed by temporarily using a 1-byte VSTREAM buffer
+to read the HAProxy connection hand-off information.
+  * The xtext_unquote() function did not propagate error reports
+from xtext_unquote_append(), causing the decoder to return
+partial output, instead of rejecting malformed input. The Postfix
+SMTP server uses this function to parse input for the ENVID and
+ORCPT parameters, and for XFORWARD and XCLIENT command parameters.
+
+---

Old:

  postfix-2.11.6.tar.gz

New:

  postfix-2.11.7.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.WyC4eX/_old  2015-10-17 16:36:45.0 +0200
+++ /var/tmp/diff_new_pack.WyC4eX/_new  2015-10-17 16:36:45.0 +0200
@@ -52,7 +52,7 @@
 %define _unitdir /lib/systemd
 %endif
 Name:   postfix
-Version:2.11.6
+Version:2.11.7
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0

++ postfix-2.11.6.tar.gz -> postfix-2.11.7.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-2.11.6/HISTORY new/postfix-2.11.7/HISTORY
--- old/postfix-2.11.6/HISTORY  2015-07-20 00:39:31.0 +0200
+++ new/postfix-2.11.7/HISTORY  2015-10-10 17:07:12.0 +0200
@@ -19684,3 +19684,47 @@
SSLv2 or SSLv3.  See the RELEASE_NOTES file for how to get
the old settings back. Files: global/mail_params.h,
proto/postconf.proto, and files derived from those.
+
+20150903
+
+   Workaround: disable DNSSEC support for AIX 7x and earlier.
+   The AIX 6/7 resolver(5) API defines RES_USE_DNSSEC without
+   defining the "ad" bit.  Viktor Dukhovni.  Files: makedefs,
+   proto/INSTALL.html, dns/dns.h.
+
+20150923
+
+   Bugfix (introduced: 20120531-617): the Postfix SMTP server
+   used a larger-than-1 VSTREAM buffer to read the HAProxy
+   connection hand-off information. This broke TLS wrappermode,
+   as the TLS helo packet would end up in the plaintext VSTREAM
+   buffer. Reported by Lukas Erlacher.  File: smtpd/smtpd_haproxy.c.
+
+20150924
+
+   Bugfix (introduced: 20090216-24): incorrect postmulti error
+   message. Reported by Patrik Koetter. Fix by Viktor Dukhovni.
+   File: postmulti/postmulti.c.
+
+   Workaround: don't create a new instance when the template
+   main.cf and master.cf files are missing, as happens on
+   Debian-like systems. Viktor Dukhovni. File: conf/postmulti-script.
+
+20150925
+
+   Bugfix (introduced: 19970309, fixed 20150421 in development
+   release): reset errno before calling readdir(), in order
+   to distinguish between an end-of-directory and an error
+   condition. File: scandir.c.
+
+20150930
+
+   Bugfix (introduced: 20040124): Milter client panic while
+   adding a header, because the PREPEND action used the same
+   output function for header_checks and body_checks.  Viktor
+   Dukhovni and Wietse. File: cleanup/cleanup_message.c.
+
+   Bugfix (introduced: 20031128): xtext_unquote() did not
+   propagate error reports from xtext_unquote_append(), causing
+   the decoder to return partial ouput, instead of rejecting
+   malformed input. Fix by Krzysztof Wojta.  File: global/xtext.c.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 

commit postfix for openSUSE:Factory

2015-09-16 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2015-09-16 10:36:48

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is "postfix"

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2015-08-13 
18:10:01.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2015-09-16 
10:36:50.0 +0200
@@ -1,0 +2,8 @@
+Wed Aug 12 10:51:51 UTC 2015 - jk...@suse.de
+
+- boo#934060: Remove quirky hostname logic from config.postfix
+  * /etc/hostname doesn't contain anything useful
+  * linux.local is no good either
+  * postfix will use `hostname`.localdomain as fallback
+
+---



Other differences:
--
++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2015-01-22 10:35:38.0 +0100
+++ new/postfix-SuSE/config.postfix 2015-08-12 12:50:59.0 +0200
@@ -275,7 +275,9 @@
 $PCONF -e "sender_canonical_maps = hash:/etc/postfix/sender_canonical"
 $PCONF -e "masquerade_exceptions = root"
 $PCONF -e "masquerade_classes = envelope_sender, header_sender, 
header_recipient"
-$PCONF -e "myhostname = $FQHOSTNAME"
+if [ -n "${FQHOSTNAME}" ]; then
+  $PCONF -e "myhostname = $FQHOSTNAME"
+fi
 $PCONF -e "delay_warning_time = 1h"
 $PCONF -e 'message_strip_characters = \0'
 
@@ -779,7 +781,8 @@
 gen_amavisd_cf(){
 cp /etc/amavisd.conf /etc/amavisd.conf.back
 export FQHOSTNAME
-perl -e 'use strict;
+if [ -n "${FQHOSTNAME}" ]; then
+  perl -e 'use strict;
 open(ACF,"/dev/null || FQHOSTNAME=""
-  # still no valid hostname? :-( set hostname to linux.local
-  test -z "$FQHOSTNAME" && FQHOSTNAME=linux.local
+  FQHOSTNAME=
 else
   FQHOSTNAME=$POSTFIX_MYHOSTNAME
 fi
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/tags new/postfix-SuSE/tags
--- old/postfix-SuSE/tags   1970-01-01 01:00:00.0 +0100
+++ new/postfix-SuSE/tags   2015-08-12 12:50:59.0 +0200
@@ -0,0 +1,12 @@
+!_TAG_FILE_SORTED  2   /0=unsorted, 1=sorted, 2=foldcase/
+cpifnewer  
/home/jkeil/obs/home:jkeil:branches:postfix:boo_934060/postfix/postfix-SuSE/config.postfix
  /^cpifnewer(){$/;"  f   language:Sh
+gen_amavisd_cf 
/home/jkeil/obs/home:jkeil:branches:postfix:boo_934060/postfix/postfix-SuSE/config.postfix
  /^gen_amavisd_cf(){$/;" f   language:Sh
+gen_CA 
/home/jkeil/obs/home:jkeil:branches:postfix:boo_934060/postfix/postfix-SuSE/config.postfix
  /^gen_CA() {$/;"f   language:Sh
+gen_main_cf
/home/jkeil/obs/home:jkeil:branches:postfix:boo_934060/postfix/postfix-SuSE/config.postfix
  /^gen_main_cf(){$/;"f   language:Sh
+gen_master_cf  
/home/jkeil/obs/home:jkeil:branches:postfix:boo_934060/postfix/postfix-SuSE/config.postfix
  /^gen_master_cf(){$/;"  f   language:Sh
+get_alias_maps 
/home/jkeil/obs/home:jkeil:branches:postfix:boo_934060/postfix/postfix-SuSE/config.postfix
  /^get_alias_maps(){$/;" f   language:Sh
+mkchroot   
/home/jkeil/obs/home:jkeil:branches:postfix:boo_934060/postfix/postfix-SuSE/config.postfix
  /^mkchroot(){$/;"   f   language:Sh
+restore_cf 
/home/jkeil/obs/home:jkeil:branches:postfix:boo_934060/postfix/postfix-SuSE/config.postfix
  /^restore_cf() {$/;"f   language:Sh
+update_cf  
/home/jkeil/obs/home:jkeil:branches:postfix:boo_934060/postfix/postfix-SuSE/config.postfix
  /^update_cf() {$/;" f   language:Sh
+update_db  
/home/jkeil/obs/home:jkeil:branches:postfix:boo_934060/postfix/postfix-SuSE/config.postfix
  /^update_db() {$/;" f   language:Sh
+warn_user  
/home/jkeil/obs/home:jkeil:branches:postfix:boo_934060/postfix/postfix-SuSE/config.postfix
  /^warn_user(){$/;"  f   language:Sh




commit postfix for openSUSE:Factory

2015-08-13 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2015-08-13 18:09:59

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2015-08-02 
22:44:09.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2015-08-13 
18:10:01.0 +0200
@@ -1,0 +2,11 @@
+Tue Aug  4 09:09:04 UTC 2015 - meiss...@suse.com
+
+- postfix-no-md5.patch: replace fingerprint defaults by sha1.
+
+---
+Tue Aug  4 09:07:25 UTC 2015 - meiss...@suse.com
+
+- %verifyscript is a new section, move it out of the %ifdef
+  so the fillups are run afterwards.
+
+---
@@ -8,0 +20,11 @@
+
+---
+Mon Jun  1 22:25:51 UTC 2015 - crrodrig...@opensuse.org
+
+- postfix-SuSE.tar.gz/postfix.service: None of
+  nss-lookup.target network.target local-fs.target time-sync.target
+  should be Wanted or Required except by the services
+  the implement the relevant functionality i.e network.target
+  is wanted/required by networkmanager, wicked, 
+  systemd-network. other software must be ordered After them,
+  see systemd.special(7)

New:

  postfix-no-md5.patch



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.PwvpvH/_old  2015-08-13 18:10:02.0 +0200
+++ /var/tmp/diff_new_pack.PwvpvH/_new  2015-08-13 18:10:02.0 +0200
@@ -78,6 +78,7 @@
 Patch101:   postfix-db6.diff
 #PATCH-FIX-SLE PATCH-FIX-OPENSUSE to be able to build the agent tls_proxy
 Patch102:   add_missed_library.patch
+Patch103:   postfix-no-md5.patch
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  db-devel
 BuildRequires:  libopenssl-devel
@@ -171,6 +172,7 @@
 %patch100 -p1
 %patch101
 %patch102
+%patch103 -p1
 # ---
 
 %build
@@ -454,17 +456,20 @@
 %set_permissions %{_sysconfdir}/%{name}/sasl_passwd
 %set_permissions %{_sbindir}/sendmail
 
-%verifyscript
-%verify_permissions -e %{_sbindir}/postqueue
-%verify_permissions -e %{_sbindir}/postdrop
-%verify_permissions -e %{_sysconfdir}/%{name}/sasl_passwd
-%verify_permissions -e %{_sbindir}/sendmail
 %{fillup_only -y postfix}
 %else
 %{fillup_and_insserv -y postfix}
 %endif
 %{fillup_only -an mail}
 /sbin/ldconfig
+
+%if 0%{?suse_version}  1210
+%verifyscript
+%verify_permissions -e %{_sbindir}/postqueue
+%verify_permissions -e %{_sbindir}/postdrop
+%verify_permissions -e %{_sysconfdir}/%{name}/sasl_passwd
+%verify_permissions -e %{_sbindir}/sendmail
+%endif
 # ---
 
 %postun

++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/postfix.service 
new/postfix-SuSE/postfix.service
--- old/postfix-SuSE/postfix.service2014-06-10 15:44:27.0 +0200
+++ new/postfix-SuSE/postfix.service2015-06-02 00:22:25.0 +0200
@@ -14,8 +14,8 @@
 
 [Unit]
 Description=Postfix Mail Transport Agent
-Requires=var-run.mount nss-lookup.target network.target local-fs.target 
time-sync.target
-After=var-run.mount nss-lookup.target network.target local-fs.target 
time-sync.target
+Requires=var-run.mount
+After=var-run.mount nss-lookup.target network.target time-sync.target
 After=amavis.service mysql.service cyrus.service ldap.service openslp.service 
ypbind.service
 Conflicts=sendmail.service exim.service
 

++ postfix-no-md5.patch ++
Index: postfix-2.11.0/src/global/mail_params.h
===
--- postfix-2.11.0.orig/src/global/mail_params.h
+++ postfix-2.11.0/src/global/mail_params.h
@@ -1300,7 +1300,7 @@ extern char *var_smtpd_tls_excl_ciph;
 extern char *var_smtpd_tls_mand_excl;
 
 #define VAR_SMTPD_TLS_FPT_DGST smtpd_tls_fingerprint_digest
-#define DEF_SMTPD_TLS_FPT_DGST md5
+#define DEF_SMTPD_TLS_FPT_DGST sha1
 extern char *var_smtpd_tls_fpt_dgst;
 
 #define VAR_SMTPD_TLS_512_FILE smtpd_tls_dh512_param_file
@@ -1449,9 +1449,9 @@ extern char *var_smtp_tls_excl_ciph;
 extern char *var_smtp_tls_mand_excl;
 
 #define VAR_SMTP_TLS_FPT_DGST  smtp_tls_fingerprint_digest
-#define DEF_SMTP_TLS_FPT_DGST  md5
+#define DEF_SMTP_TLS_FPT_DGST  sha1
 #define VAR_LMTP_TLS_FPT_DGST  lmtp_tls_fingerprint_digest
-#define DEF_LMTP_TLS_FPT_DGST  md5
+#define DEF_LMTP_TLS_FPT_DGST  sha1
 extern char *var_smtp_tls_fpt_dgst;
 
 #define VAR_SMTP_TLS_TAFILEsmtp_tls_trust_anchor_file



commit postfix for openSUSE:Factory

2015-08-02 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2015-08-02 22:44:02

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2015-05-28 
09:03:29.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2015-08-02 
22:44:09.0 +0200
@@ -1,0 +2,9 @@
+Wed Jul 22 16:44:44 UTC 2015 - mich...@stroeder.com
+
+- upstream update postfix 2.11.6:
+  Default settings have been updated so that they no longer enable
+  export-grade ciphers, and no longer enable the SSLv2 and SSLv3
+  protocols.
+- removed postfix-2.11.5_linux4.patch because it's obsolete
+
+---

Old:

  postfix-2.11.5.tar.gz
  postfix-2.11.5_linux4.patch

New:

  postfix-2.11.6.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.yFjygy/_old  2015-08-02 22:44:10.0 +0200
+++ /var/tmp/diff_new_pack.yFjygy/_new  2015-08-02 22:44:10.0 +0200
@@ -52,7 +52,7 @@
 %define _unitdir /lib/systemd
 %endif
 Name:   postfix
-Version:2.11.5
+Version:2.11.6
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0
@@ -78,7 +78,6 @@
 Patch101:   postfix-db6.diff
 #PATCH-FIX-SLE PATCH-FIX-OPENSUSE to be able to build the agent tls_proxy
 Patch102:   add_missed_library.patch
-Patch103:   postfix-2.11.5_linux4.patch
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  db-devel
 BuildRequires:  libopenssl-devel
@@ -172,7 +171,6 @@
 %patch100 -p1
 %patch101
 %patch102
-%patch103 -p1
 # ---
 
 %build

++ postfix-2.11.5.tar.gz - postfix-2.11.6.tar.gz ++
 1860 lines of diff (skipped)




commit postfix for openSUSE:Factory

2015-05-28 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2015-05-28 09:03:28

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2015-04-27 
22:07:11.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2015-05-28 
09:03:29.0 +0200
@@ -1,0 +2,5 @@
+Sun May 17 18:41:52 UTC 2015 - mplus...@suse.com
+
+- Fix library symlink generation (boo#928662)
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.ducUOu/_old  2015-05-28 09:03:30.0 +0200
+++ /var/tmp/diff_new_pack.ducUOu/_new  2015-05-28 09:03:30.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package postfix
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -208,7 +208,7 @@
 done
 cd lib
 for i in libpostfix-*; do
-ln -sf $i %{buildroot}/%{_libdir}/${i%{so}.*}so
+ln -sf $i %{buildroot}/%{_libdir}/${i%%so.*}so
 done
 cd -
 ln -sf $(pwd)/lib/dict_* libexec/




commit postfix for openSUSE:Factory

2015-04-27 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2015-04-27 22:07:08

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2015-03-03 
11:09:27.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2015-04-27 
22:07:11.0 +0200
@@ -1,0 +2,25 @@
+Tue Apr 21 09:55:44 UTC 2015 - mrueck...@suse.de
+
+- added postfix-2.11.5_linux4.patch:
+  Allow building on kernel 4. Patch taken from:
+  https://groups.google.com/forum/#!topic/mailing.postfix.users/fufS22sMGWY
+
+---
+Sun Apr 19 23:03:25 UTC 2015 - mrueck...@suse.de
+
+- update to postfix 2.11.5
+  - Bugfix (introduced: Postfix 2.6):
+sender_dependent_relayhost_maps ignored the relayhost setting
+in the case of a DUNNO lookup result.  It would use the
+recipient domain instead.  Viktor Dukhovni. Wietse took the
+pieces of code that enforce the precedence of a
+sender-dependent relayhost, the global relayhost, and the
+recipient domain, and put that code together in once place so
+that it is easier to maintain.  File:
+trivial-rewrite/resolve.c.
+  - Bitrot: prepare for future changes in OpenSSL API. Viktor
+Dukhovni. File: tls_dane.c.
+  - Incompatibility: specifying make makefiles with CC=command
+will no longer override the default WARN setting.
+
+---

Old:

  postfix-2.11.4.tar.gz

New:

  postfix-2.11.5.tar.gz
  postfix-2.11.5_linux4.patch



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.ZAws6U/_old  2015-04-27 22:07:12.0 +0200
+++ /var/tmp/diff_new_pack.ZAws6U/_new  2015-04-27 22:07:12.0 +0200
@@ -52,7 +52,7 @@
 %define _unitdir /lib/systemd
 %endif
 Name:   postfix
-Version:2.11.4
+Version:2.11.5
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0
@@ -78,6 +78,7 @@
 Patch101:   postfix-db6.diff
 #PATCH-FIX-SLE PATCH-FIX-OPENSUSE to be able to build the agent tls_proxy
 Patch102:   add_missed_library.patch
+Patch103:   postfix-2.11.5_linux4.patch
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  db-devel
 BuildRequires:  libopenssl-devel
@@ -171,6 +172,7 @@
 %patch100 -p1
 %patch101
 %patch102
+%patch103 -p1
 # ---
 
 %build

++ postfix-2.11.4.tar.gz - postfix-2.11.5.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-2.11.4/HISTORY new/postfix-2.11.5/HISTORY
--- old/postfix-2.11.4/HISTORY  2015-02-09 00:12:22.0 +0100
+++ new/postfix-2.11.5/HISTORY  2015-04-13 00:40:44.0 +0200
@@ -17919,7 +17919,7 @@
 
 20120824
 
-   Feature: support for sendmail -R hdrs|full. Jan Kundr�t.
+   Feature: support for sendmail -R hdrs|full. Jan Kundr?t.
File: sendmail/sendmail.c.
 
 20120902
@@ -19641,3 +19641,26 @@
 
Cleanup: missing  in \%s\ in postconf(1) fatal error
messages. Iain Hibbert. File: postconf/postconf_master.c.
+
+20150324
+
+   Bugfix (introduced: Postfix 2.6): sender_dependent_relayhost_maps
+   ignored the relayhost setting in the case of a DUNNO lookup
+   result.  It would use the recipient domain instead.  Viktor
+   Dukhovni. Wietse took the pieces of code that enforce the
+   precedence of a sender-dependent relayhost, the global
+   relayhost, and the recipient domain, and put that code
+   together in once place so that it is easier to maintain.
+   File: trivial-rewrite/resolve.c.
+
+20150330
+
+   Bitrot: prepare for future changes in OpenSSL API. Viktor
+   Dukhovni. File: tls_dane.c.
+
+20150408
+
+   Portability: FreeBSD10 support. Files: makedefs, util/sys_defs.h.
+
+   Incompatibility: specifying make makefiles with CC=command
+   will no longer override the default WARN setting.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-2.11.4/makedefs new/postfix-2.11.5/makedefs
--- old/postfix-2.11.4/makedefs 2014-10-20 00:10:54.0 +0200
+++ new/postfix-2.11.5/makedefs 2015-04-09 03:34:37.0 +0200
@@ -158,6 +158,9 @@
;;
   FreeBSD.9*)  SYSTYPE=FREEBSD9
;;
+  FreeBSD.10*) SYSTYPE=FREEBSD10
+   : ${CC=cc}
+   ;;
  DragonFly.*)  SYSTYPE=DRAGONFLY
;;
   OpenBSD.2*)  SYSTYPE=OPENBSD2
@@ -470,7 +473,6 @@
 

commit postfix for openSUSE:Factory

2015-03-03 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2015-03-03 11:09:26

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2015-02-16 
07:36:17.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2015-03-03 
11:09:27.0 +0100
@@ -22,0 +23,5 @@
+Sun Feb  8 13:08:36 UTC 2015 - vark...@suse.com
+
+- correct pf_daemon_directory in spec. This must be /usr/lib/
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.Q0RnuQ/_old  2015-03-03 11:09:28.0 +0100
+++ /var/tmp/diff_new_pack.Q0RnuQ/_new  2015-03-03 11:09:28.0 +0100
@@ -21,7 +21,7 @@
 #
 %define pf_docdir%{_docdir}/%{name}-doc
 %define pf_config_directory  %{_sysconfdir}/%{name}
-%define pf_daemon_directory  %{_libexecdir}/%{name}
+%define pf_daemon_directory  /usr/lib/%{name}
 %define pf_command_directory %{_prefix}/sbin
 %define pf_queue_directory   var/spool/%{name}
 %define pf_sendmail_path %{_sbindir}/sendmail

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2015-02-15 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2015-02-16 07:36:12

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2015-02-06 
10:53:23.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2015-02-16 
07:36:17.0 +0100
@@ -1,0 +2,21 @@
+Mon Feb  9 18:01:38 UTC 2015 - mich...@stroeder.com
+
+- upstream update postfix 2.11.4:
+
+Postfix 2.11.4 only:
+
+* Fix a core dump when smtp_policy_maps specifies an invalid TLS
+  level.
+
+* Fix a missing  in \%s\, in postconf(1) fatal error messages,
+  which violated the C language spec. Reported by Iain Hibbert.
+
+All supported releases:
+
+* Stop excessive recursion in the cleanup server while recovering
+  from a virtual alias expansion loop. Problem found at Two Sigma.
+
+* Stop exponential memory allocation with virtual alias expansion
+  loops. This came to light after fixing the previous problem.
+
+---

Old:

  postfix-2.11.3.tar.gz

New:

  postfix-2.11.4.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.EZQ3uJ/_old  2015-02-16 07:36:18.0 +0100
+++ /var/tmp/diff_new_pack.EZQ3uJ/_new  2015-02-16 07:36:18.0 +0100
@@ -52,7 +52,7 @@
 %define _unitdir /lib/systemd
 %endif
 Name:   postfix
-Version:2.11.3
+Version:2.11.4
 Release:0
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0

++ postfix-2.11.3.tar.gz - postfix-2.11.4.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-2.11.3/HISTORY new/postfix-2.11.4/HISTORY
--- old/postfix-2.11.3/HISTORY  2014-10-20 00:11:34.0 +0200
+++ new/postfix-2.11.4/HISTORY  2015-02-09 00:12:22.0 +0100
@@ -19618,3 +19618,26 @@
Cleanup: revert the workaround that places headers inserted
with PREPEND actions or policy requests BELOW Postfix's own
Received: message header. File: smtpd/smtpd.c.
+
+20141025
+
+   Bugfix (introduced: Postfix 2.11): core dump when
+   smtp_policy_maps specifies an invalid TLS level. Viktor
+   Dukhovni. File: smtp/smtp_tls_policy.c.
+
+20150106
+
+   Robustness: don't segfault due to excessive recursion after
+   a faulty configuration runs into the virtual_alias_recursion_limit.
+   File: global/tok822_tree.c.
+
+20150115
+
+   Safety: stop aliasing loops that exponentially increase the
+   address length with each iteration. Back-ported from Postfix
+   3.0. File: cleanup/cleanup_map1n.c.
+
+20150117
+
+   Cleanup: missing  in \%s\ in postconf(1) fatal error
+   messages. Iain Hibbert. File: postconf/postconf_master.c.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-2.11.3/src/cleanup/cleanup_map1n.c 
new/postfix-2.11.4/src/cleanup/cleanup_map1n.c
--- old/postfix-2.11.3/src/cleanup/cleanup_map1n.c  2013-11-12 
18:53:03.0 +0100
+++ new/postfix-2.11.4/src/cleanup/cleanup_map1n.c  2015-02-08 
23:48:16.0 +0100
@@ -139,6 +139,15 @@
if ((lookup = mail_addr_map(maps, STR(state-temp1), propagate)) != 
0) {
saved_lhs = mystrdup(argv-argv[arg]);
for (i = 0; i  lookup-argc; i++) {
+   if (strlen(lookup-argv[i])  var_line_limit) {
+   msg_warn(%s: unreasonable %s result %.300s... -- 
+message not accepted, try again later,
+state-queue_id, maps-title, lookup-argv[i]);
+   state-errs |= CLEANUP_STAT_DEFER;
+   UPDATE(state-reason, 4.6.0 Alias expansion error);
+   UNEXPAND(argv, addr);
+   RETURN(argv);
+   }
unquote_822_local(state-temp1, lookup-argv[i]);
if (i == 0) {
UPDATE(argv-argv[arg], STR(state-temp1));
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-2.11.3/src/global/mail_version.h 
new/postfix-2.11.4/src/global/mail_version.h
--- old/postfix-2.11.3/src/global/mail_version.h2014-10-20 
00:12:15.0 +0200
+++ new/postfix-2.11.4/src/global/mail_version.h2015-02-09 
00:17:36.0 +0100
@@ -20,8 +20,8 @@
   * Patches change both the patchlevel and the release date. Snapshots have no
   * patchlevel; they change the release date only.
   */
-#define 

commit postfix for openSUSE:Factory

2015-02-06 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2015-02-06 10:53:22

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2015-01-30 
06:03:52.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2015-02-06 
10:53:23.0 +0100
@@ -1,0 +2,6 @@
+Thu Jan 22 09:36:09 UTC 2015 - vark...@suse.com
+
+- bnc#914086 syntax error in config.postfix
+- Adapt config.postfix to be able to run on SLE11 too. 
+
+---



Other differences:
--
++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2015-01-13 08:04:07.0 +0100
+++ new/postfix-SuSE/config.postfix 2015-01-22 10:35:38.0 +0100
@@ -1,10 +1,16 @@
 #! /bin/bash
 # Copyright (c) 1999-2001 SuSE GmbH Nuernberg, Germany.
 # Copyright (c) 2002-2004 SuSE Linux AG
+# Copyright (c) 2015 SUSE Linux GmbH
 #
 # Author: Carsten Hoeger feedb...@suse.de
+# Author: Peter Varkoly vark...@suse.de
 
 export LC_ALL=POSIX
+export RUN=/var/run/
+if [ -d /run ]; then
+   export RUN=/run
+fi
 
 cpifnewer(){
 # remove files, that do no longer exist
@@ -71,10 +77,10 @@
 PF_CHROOT=/var/spool/postfix
 
 if [ ! -d $PF_CHROOT ]; then
-   warn_user \t$PF_CHROOT does not exist!!!\n\
+warn_user \t$PF_CHROOT does not exist!!!\n\
 \tThis should not happen!\n\
 \tPlease reinstall package postfix or create this directory!
-   exit 1
+exit 1
 fi
 cd $PF_CHROOT
 
@@ -92,8 +98,8 @@
 fi
 fi
 if [ $(echo $POSTFIX_SMTP_AUTH_SERVER | tr 'A-Z' 'a-z' ) != no ]; 
then
-   SASL_SOCKET_DIR=/run/sasl2
-   CHR_SASL_SOCKET_DIR=run/sasl2
+SASL_SOCKET_DIR=$RUN/sasl2
+CHR_SASL_SOCKET_DIR=run/sasl2
 fi
 if [ $(echo $POSTFIX_CHROOT | tr 'A-Z' 'a-z' ) != yes ]; then
   # tidy-up in any case, to be safe (bnc#837561)
@@ -118,126 +124,125 @@
   
   rm -rvf etc @lib@ usr var proc
 else
-   echo checking postfix chroot environment...
+  echo checking postfix chroot environment...
 
-   if [ -e /lib/security/pam_ldap.so ]; then
-   cpifnewer /etc/openldap/ldap.conf etc/openldap
-   fi
+  if [ -e /lib/security/pam_ldap.so ]; then
+  cpifnewer /etc/openldap/ldap.conf etc/openldap
+  fi
 
-   if [ $(echo $POSTFIX_WITH_MYSQL | tr 'A-Z' 'a-z' ) != yes ]; then
- if [ -n $CHR_MYSQL_SOCKET_DIR ]; then
-   if grep $PF_CHROOT/$CHR_MYSQL_SOCKET_DIR /proc/mounts  
/dev/null; then
- umount $PF_CHROOT/$CHR_MYSQL_SOCKET_DIR
-   fi
- fi
-   fi
+  if [ $(echo $POSTFIX_WITH_MYSQL | tr 'A-Z' 'a-z' ) != yes ]; then
+if [ -n $CHR_MYSQL_SOCKET_DIR ]; then
+  if grep $PF_CHROOT/$CHR_MYSQL_SOCKET_DIR /proc/mounts  
/dev/null; then
+umount $PF_CHROOT/$CHR_MYSQL_SOCKET_DIR
+  fi
+fi
+  fi
 
-   if [ $(echo $POSTFIX_MYSQL_CONN | tr 'A-Z' 'a-z' ) == socket -a \
-   $(echo $POSTFIX_WITH_MYSQL | tr 'A-Z' 'a-z' ) != no ]; then
-   if [ ! -d $CHR_MYSQL_SOCKET_DIR ]; then
- mkdir -p $CHR_MYSQL_SOCKET_DIR
-   fi
-   if ! grep $CHR_MYSQL_SOCKET_DIR /proc/mounts  /dev/null; then
- mount -o bind $MYSQL_SOCKET_DIR $PF_CHROOT/$CHR_MYSQL_SOCKET_DIR
-   fi
-   fi
+  if [ $(echo $POSTFIX_MYSQL_CONN | tr 'A-Z' 'a-z' ) == socket -a \
+  $(echo $POSTFIX_WITH_MYSQL | tr 'A-Z' 'a-z' ) != no ]; then
+  if [ ! -d $CHR_MYSQL_SOCKET_DIR ]; then
+mkdir -p $CHR_MYSQL_SOCKET_DIR
+  fi
+  if ! grep $CHR_MYSQL_SOCKET_DIR /proc/mounts  /dev/null; then
+mount -o bind $MYSQL_SOCKET_DIR $PF_CHROOT/$CHR_MYSQL_SOCKET_DIR
+  fi
+  fi
 
-   if [ $(echo $POSTFIX_SMTP_AUTH_SERVER | tr 'A-Z' 'a-z' ) != no ]; 
then
-   if [ ! -d $CHR_SASL_SOCKET_DIR ]; then
- mkdir -p $CHR_SASL_SOCKET_DIR
-   fi
-   if ! grep $CHR_SASL_SOCKET_DIR /proc/mounts  /dev/null; then
- mount -o bind $SASL_SOCKET_DIR $PF_CHROOT/$CHR_SASL_SOCKET_DIR
-   fi
-   fi
+  if [ $(echo $POSTFIX_SMTP_AUTH_SERVER | tr 'A-Z' 'a-z' ) != no ]; 
then
+  if [ ! -d $CHR_SASL_SOCKET_DIR ]; then
+mkdir -p $CHR_SASL_SOCKET_DIR
+  fi
+  if ! grep $CHR_SASL_SOCKET_DIR /proc/mounts  /dev/null; then
+mount -o bind 

commit postfix for openSUSE:Factory

2015-01-29 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2015-01-30 06:03:51

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2015-01-22 
21:48:05.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2015-01-30 
06:03:52.0 +0100
@@ -1,0 +2,9 @@
+Mon Jan 19 22:15:30 UTC 2015 - mplus...@suse.com
+
+- Don't install sysvinit script when systemd is used
+- Make explicit PreReq dependencies conditional only for older 
+  systems
+- Don't try to set explicit attributes to symlinks
+- Cleanup spec file vith spec-cleaner
+
+---



Other differences:
--
++ postfix.spec ++
 705 lines (skipped)
 between /work/SRC/openSUSE:Factory/postfix/postfix.spec
 and /work/SRC/openSUSE:Factory/.postfix.new/postfix.spec

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2015-01-22 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2015-01-22 21:47:56

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2014-12-09 
09:13:23.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2015-01-22 
21:48:05.0 +0100
@@ -1,0 +2,14 @@
+Tue Jan 13 07:04:52 UTC 2015 - vark...@suse.com
+
+- bnc#912594 config.postfix creates config based on old options 
+
+---
+Tue Jan  6 14:26:51 UTC 2015 - vark...@suse.com
+
+- bnc#911806 config.postfix does not set up correct saslauthd socket directory 
for chroot
+- bnc#910265 config.postfix does not upgrade the chroot
+- bnc#908003 wrong access rights on /usr/sbin/postdrop causes
+   permission denied when trying to send a mail as non root user
+- bnc#729154 wrong permissions for some postfix components
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.M5QJTK/_old  2015-01-22 21:48:06.0 +0100
+++ /var/tmp/diff_new_pack.M5QJTK/_new  2015-01-22 21:48:06.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package postfix
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -50,6 +50,7 @@
 PreReq: /usr/sbin/useradd /usr/sbin/groupadd /usr/sbin/usermod
 PreReq: /bin/sed /bin/awk /bin/grep
 PreReq: textutils sh-utils fileutils pcre netcfg
+PreReq: permissions
 %if 0%{?suse_version}  1130
 PreReq: sysvinit(syslog) sysvinit(network)
 %endif
@@ -443,6 +444,10 @@
 %{fillup_only -an mail}
 %if 0%{?suse_version}  1140
 %service_add_post %{name}.service
+%set_permissions /usr/sbin/postqueue
+%set_permissions /usr/sbin/postdrop
+%verifyscript
+%verify_permissions -e /usr/sbin/postqueue -e /usr/sbin/postdrop
 %endif
 /sbin/ldconfig
 # ---
@@ -520,17 +525,28 @@
 %config %attr(0755,root,root) /etc/postfix/system/*
 %config %{_unitdir}/system/postfix.service
 %endif
-/usr/bin/mailq
-/usr/bin/newaliases
-%attr(0755, root, root) /usr/sbin/sendmail
-/usr/sbin/qmqp-source
-/usr/sbin/smtp-sink
-/usr/sbin/smtp-source
-/usr/sbin/mk%{name}cert
-/usr/sbin/check_mail_queue
-/usr/sbin/config.postfix
-%verify(not mode group) /usr/sbin/post*
-/sbin/rc%{name}
+%verify(not mode)  %attr(2755,root,%{pf_setgid_group}) /usr/sbin/postdrop
+%verify(not mode)  %attr(2755,root,%{pf_setgid_group}) /usr/sbin/postqueue
+%attr(0755,root,root) /usr/bin/mailq
+%attr(0755,root,root) /usr/bin/newaliases
+%attr(0755,root,root) /usr/sbin/sendmail
+%attr(0755,root,root) /usr/sbin/postalias
+%attr(0755,root,root) /usr/sbin/postcat
+%attr(0755,root,root) /usr/sbin/postconf
+%attr(0755,root,root) /usr/sbin/postfix
+%attr(0755,root,root) /usr/sbin/postkick
+%attr(0755,root,root) /usr/sbin/postlock
+%attr(0755,root,root) /usr/sbin/postlog
+%attr(0755,root,root) /usr/sbin/postmap
+%attr(0755,root,root) /usr/sbin/postmulti
+%attr(0755,root,root) /usr/sbin/postsuper
+%attr(0755,root,root) /usr/sbin/qmqp-source
+%attr(0755,root,root) /usr/sbin/smtp-sink
+%attr(0755,root,root) /usr/sbin/smtp-source
+%attr(0755,root,root) /usr/sbin/mkpostfixcert
+%attr(0755,root,root) /usr/sbin/check_mail_queue
+%attr(0755,root,root) /usr/sbin/config.postfix
+%attr(0755,root,root) /sbin/rc%{name}
 %{_libdir}/lib*
 /usr/lib/sendmail
 %dir /usr/lib/%{name}

++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2014-06-28 01:16:07.0 +0200
+++ new/postfix-SuSE/config.postfix 2015-01-13 08:04:07.0 +0100
@@ -92,32 +92,31 @@
 fi
 fi
 if [ $(echo $POSTFIX_SMTP_AUTH_SERVER | tr 'A-Z' 'a-z' ) != no ]; 
then
-   SASL_SOCKET_DIR=/var/run/sasl2
-   CHR_SASL_SOCKET_DIR=var/run/sasl2
+   SASL_SOCKET_DIR=/run/sasl2
+   CHR_SASL_SOCKET_DIR=run/sasl2
 fi
 if [ $(echo $POSTFIX_CHROOT | tr 'A-Z' 'a-z' ) != yes ]; then
   # tidy-up in any case, to be safe (bnc#837561)
   if grep '[[:blank:]]/var/spool/postfix/proc[[:blank:]]' /proc/mounts  
/dev/null; then
  umount /var/spool/postfix/proc
   fi
-  if [ $(echo $POSTFIX_CHROOT | 

commit postfix for openSUSE:Factory

2014-12-09 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2014-12-09 09:13:47

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2014-09-07 
11:08:31.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2014-12-09 
09:13:23.0 +0100
@@ -1,0 +2,68 @@
+Fri Nov 21 14:49:19 UTC 2014 - tchva...@suse.com
+
+- Remove keyring and things as it is md5 based one no longer
+  accepted by gpg 2.1
+
+---
+Fri Nov 14 09:19:00 UTC 2014 - dims...@opensuse.org
+
+- No longer perform gpg validation; osc source_validator does it
+  implicit:
+  + Drop gpg-offline BuildRequires.
+  + No longer execute gpg_verify.
+
+---
+Mon Oct 27 18:22:02 UTC 2014 - dmuel...@suse.com
+
+- restore previously lost fix:
+  Fri Oct 11 13:32:32 UTC 2013 - m...@suse.de
+  - Ignore errors in %pre/%post.
+
+---
+Mon Oct 20 07:52:39 UTC 2014 - mich...@stroeder.com
+
+- postfix 2.11.3:
+
+  * Fix for configurations that prepend message headers with Postfix
+access maps, policy servers or Milter applications. Postfix now
+hides its own Received: header from Milters and exposes prepended
+headers to Milters, regardless of the mechanism used to prepend
+a header. This fix reverts a partial solution that was released
+on October 13, 2014, and replaces it with a complete solution.
+  * Portability fix for MacOS X 10.7.x (Darwin 11.x) build procedure.
+
+- postfix 2.11.2:
+
+  * Fix for DMARC implementations based on SPF policy plus DKIM
+Milter. The PREPEND access/policy action added headers ABOVE
+Postfix's own Received: header, exposing Postfix's own Received:
+header to Milters (protocol violation) and hiding the PREPENDed
+header from Milters. PREPENDed headers are now added BELOW
+Postfix's own Received: header and remain visible to Milters.
+  * The Postfix SMTP server logged an incorrect client name in
+reject messages for check_reverse_client_hostname_access and
+check_reverse_client_hostname_{mx,ns}_access. They replied with
+the verified client name, instead of the name that was rejected.
+  * The qmqpd daemon crashed with null pointer bug when logging a
+lost connection while not in a mail transaction.
+
+---
+Sun Sep 14 16:50:57 UTC 2014 - andreas.stie...@gmx.de
+
+- switch from md5 based signature to one using the SHA-512 digest
+  algorithm supplied by maintainer on ML to pass source_validator
+
+---
+Sat Sep 13 21:44:41 UTC 2014 - andreas.stie...@gmx.de
+
+- postfix 2.11.1:
+  * With connection caching enabled (the default), recipients could
+be given to the wrong mail server.
+  * Enforce TLS when TLSA records exist, but all are unusable.
+  * Don't leak memory when TLSA records exist, but all are unusable.
+  * Prepend -I. -I../../include to the compiler command-line
+options, to avoid name clashes with non-Postfix header files. 
+  * documentation fixes
+  * logging fixes
+
+---

Old:

  postfix-2.11.0.tar.gz
  postfix-2.11.0.tar.gz.sig
  postfix.keyring

New:

  postfix-2.11.3.tar.gz



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.R9nEoW/_old  2014-12-09 09:13:24.0 +0100
+++ /var/tmp/diff_new_pack.R9nEoW/_new  2014-12-09 09:13:24.0 +0100
@@ -20,15 +20,15 @@
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0
 Group:  Productivity/Networking/Email/Servers
-Version:2.11.0
+Version:2.11.3
 Release:0
 Url:http://www.postfix.org/
 
 Source: 
http://www.artfiles.org/postfix.org/postfix-release/official/postfix-%{version}.tar.gz
-Source1:
http://www.artfiles.org/postfix.org/postfix-release/official/postfix-%{version}.tar.gz.sig
+#Source1:postfix-%{version}.tar.gz.asc
 Source2:%{name}-SuSE.tar.gz
 Source3:%{name}-mysql.tar.bz2
-Source4:%{name}.keyring
+#Source4:%{name}.keyring
 Source10:   postfix-rpmlintrc
 Source11:   check_mail_queue
 Patch0: dynamic_maps.patch
@@ -70,9 +70,6 @@
 BuildRequires:  systemd
 %{?systemd_requires}
 %endif
-%if %suse_version = 1230
-BuildRequires:  gpg-offline
-%endif
 
 #
 Conflicts:  sendmail exim
@@ -156,7 +153,6 @@
 

commit postfix for openSUSE:Factory

2014-09-07 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2014-09-07 11:08:27

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2014-08-01 
14:34:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2014-09-07 
11:08:31.0 +0200
@@ -1,0 +2,6 @@
+Fri Aug 29 15:40:00 UTC 2014 - rusj...@rus.uni-stuttgart.de
+
+- fix dynamic_maps patch to enable memcache support, which does not
+  need any libraries
+  
+---



Other differences:
--
++ dynamic_maps.patch ++
--- /var/tmp/diff_new_pack.zH3Bcm/_old  2014-09-07 11:08:32.0 +0200
+++ /var/tmp/diff_new_pack.zH3Bcm/_new  2014-09-07 11:08:32.0 +0200
@@ -179,11 +179,12 @@
  #ifdef HAS_LDAP
  DICT_TYPE_LDAP, dict_ldap_open,
  #endif
-@@ -60,6 +61,7 @@
+@@ -59,6 +60,7 @@
+ #ifdef HAS_SQLITE
  DICT_TYPE_SQLITE, dict_sqlite_open,
  #endif
- DICT_TYPE_MEMCACHE, dict_memcache_open,
 +#endif /* MAX_DYNAMIC_MAPS */
+ DICT_TYPE_MEMCACHE, dict_memcache_open,
  0,
  };
  



-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2014-08-01 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2014-08-01 14:34:22

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2014-06-30 
21:50:28.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2014-08-01 
14:34:25.0 +0200
@@ -1,0 +2,6 @@
+Thu Jul 31 12:44:59 UTC 2014 - dims...@opensuse.org
+
+- Rename rpmlintrc to %{name}-rpmlintrc.
+  Follow the packaging guidelines.
+
+---

Old:

  rpmlintrc

New:

  postfix-rpmlintrc



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.PwTwec/_old  2014-08-01 14:34:26.0 +0200
+++ /var/tmp/diff_new_pack.PwTwec/_new  2014-08-01 14:34:26.0 +0200
@@ -29,7 +29,7 @@
 Source2:%{name}-SuSE.tar.gz
 Source3:%{name}-mysql.tar.bz2
 Source4:%{name}.keyring
-Source10:   rpmlintrc
+Source10:   postfix-rpmlintrc
 Source11:   check_mail_queue
 Patch0: dynamic_maps.patch
 Patch1: dynamic_maps_pie.patch


++ postfix-rpmlintrc ++
addFilter(executable-sourced-script .*/sbin/conf.d/SuSEconfig.postfix)
addFilter(sourced-script-with-shebang .*/sbin/conf.d/SuSEconfig.postfix)
addFilter(devel-file-in-non-devel-package .*/usr/lib/libpostfix*.so)
addFilter(devel-file-in-non-devel-package .*/usr/lib64/libpostfix*.so)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2014-06-30 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2014-06-30 21:42:48

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2014-06-26 
08:00:36.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2014-06-30 
21:42:50.0 +0200
@@ -1,0 +2,12 @@
+Fri Jun 27 23:16:21 UTC 2014 - ch...@computersalat.de
+
+- fix typo in postfix-SuSE/update_chroot.systemd
+- fix config.postfix
+  * 'insserv amavis' - 'chkconfig amavis on'
+- rework main.cf patch
+  * fix virtual stuff
+  * add some dovecot stuff
+- rework master.cf patch
+  * add some dovecot stuff
+
+---



Other differences:
--

++ postfix-SuSE.tar.gz ++
Files old/postfix-SuSE/.bug-837561_bnc#837561-2.diff.swp and 
new/postfix-SuSE/.bug-837561_bnc#837561-2.diff.swp differ
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2014-06-23 17:17:27.0 +0200
+++ new/postfix-SuSE/config.postfix 2014-06-28 01:16:07.0 +0200
@@ -1281,7 +1281,7 @@
 test -s $r/etc/sysconfig/amavis  . $r/etc/sysconfig/amavis
 if [ $USE_AMAVIS = yes ]; then
 gen_amavisd_cf
-insserv amavis
+chkconfig amavis on
 fi
 fi
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/update_chroot.systemd 
new/postfix-SuSE/update_chroot.systemd
--- old/postfix-SuSE/update_chroot.systemd  2011-08-12 18:01:16.0 
+0200
+++ new/postfix-SuSE/update_chroot.systemd  2014-06-27 21:19:39.0 
+0200
@@ -19,7 +19,7 @@
 
 chk_mysql_sock()
 {
-  lcoal -i RET=0
+  local -i RET=0
   local PF_CHROOT=/var/spool/postfix
   local MYSQLD=$($defaults mysqld)
 

++ postfix-main.cf.patch ++
--- /var/tmp/diff_new_pack.nkyBsF/_old  2014-06-30 21:42:51.0 +0200
+++ /var/tmp/diff_new_pack.nkyBsF/_new  2014-06-30 21:42:51.0 +0200
@@ -2,17 +2,27 @@
 ===
 --- conf/main.cf.orig
 +++ conf/main.cf
-@@ -655,3 +655,115 @@ sample_directory =
+@@ -548,6 +548,7 @@ unknown_local_recipient_reject_code = 55
+ #
+ #smtpd_banner = $myhostname ESMTP $mail_name
+ #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
++smtpd_banner = $myhostname ESMTP
+ 
+ # PARALLEL DELIVERY TO THE SAME DESTINATION
+ #
+@@ -654,4 +655,120 @@ sample_directory =
+ # readme_directory: The location of the Postfix README files.
  #
  readme_directory =
- inet_protocols = ipv4
 +
 +biff = no
 +content_filter = 
 +delay_warning_time = 0h
 +disable_dns_lookups = no
 +disable_mime_output_conversion = no
++disable_vrfy_command = yes
 +inet_interfaces = all
+ inet_protocols = ipv4
 +masquerade_classes = envelope_sender, header_sender, header_recipient
 +masquerade_domains = 
 +masquerade_exceptions = 
@@ -35,6 +45,7 @@
 +message_size_limit = 0
 +strict_8bitmime = no
 +strict_rfc821_envelopes = no
++smtpd_delay_reject = yes
 +smtpd_helo_required = no
 +
 +smtpd_client_restrictions = 
@@ -53,6 +64,8 @@
 +smtp_sasl_security_options = 
 +smtp_sasl_password_maps = 
 +smtpd_sasl_auth_enable = no
++#smtpd_sasl_path = private/auth
++#smtpd_sasl_type = dovecot
 +
 +# TLS stuff
 +
@@ -81,7 +94,7 @@
 +
 +# Start MySQL from postfixwiki.org
 +
-+#relay_domains = $mydestination, hash:/etc/postfix/relay
++relay_domains = $mydestination, hash:/etc/postfix/relay
 +virtual_alias_domains = 
 +#virtual_alias_maps = hash:/etc/postfix/virtual
 +#virtual_uid_maps = static:303
@@ -91,15 +104,15 @@
 +#virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
 +#virtual_mailbox_limit = 0
 +#virtual_mailbox_limit_inbox = no
-+#virtual_mailbox_limit_maps = hash:/etc/postfix/vquota
-+#virtual_mailbox_limit_override = yes
 +#virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
++## For dovecot LMTP replace 'virtual' with 'lmtp:unix:private/dovecot-lmtp'
 +#virtual_transport = virtual
++## Additional for quota support
++#virtual_mailbox_limit_maps = 
mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
++#virtual_mailbox_limit_override = yes
 +### Needs Maildir++ compatible IMAP servers, like Courier-IMAP
 +#virtual_maildir_filter = yes
 

commit postfix for openSUSE:Factory

2014-06-26 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2014-06-26 08:00:25

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2014-02-17 
13:04:29.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2014-06-26 
08:00:36.0 +0200
@@ -1,0 +2,34 @@
+Mon Jun 23 21:41:23 UTC 2014 - jam...@vicidial.com
+
+- The included postfix-mysql.tar.bz2 was using a MySQL 4.1 style of
+  table engine specification. Modified so that the sql uses
+  'ENGINE=' instead of 'TYPE=' for creating tables.
+
+---
+Mon Jun 23 15:17:52 UTC 2014 - vark...@suse.com
+
+- bnc#816769 - config.postfix issues warnings about missing master.cf 
+
+---
+Tue Jun 10 13:34:03 UTC 2014 - vark...@suse.com
+
+- bnc#882033 - Package postfix has changed files according to rpm
+- bnc#855688 - possible systemd bug: postfix  cifs dependency confict
+
+---
+Mon Jun  9 12:17:35 UTC 2014 - vark...@suse.com
+
+- bnc#863350 - SuSEconfig.postfix complains about modified 
/etc/postfix/main.cf after updating postfix 
+
+---
+Mon May 26 17:21:54 UTC 2014 - ch...@computersalat.de
+
+- replace vda patch:
+  * add postfix-vda-v13-2.10.0.patch
+  * remove postfix-vda-v11-2.9.6.patch
+- rebase patches
+- config.postfix
+  * add master.cf support for submission (587)
+  * rework master.cf support for smtps
+
+---

Old:

  postfix-vda-v11-2.9.6.patch

New:

  postfix-vda-v13-2.10.0.patch



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.IWTByh/_old  2014-06-26 08:00:38.0 +0200
+++ /var/tmp/diff_new_pack.IWTByh/_new  2014-06-26 08:00:38.0 +0200
@@ -31,7 +31,7 @@
 Source4:%{name}.keyring
 Source10:   rpmlintrc
 Source11:   check_mail_queue
-Patch:  dynamic_maps.patch
+Patch0: dynamic_maps.patch
 Patch1: dynamic_maps_pie.patch
 Patch2: pointer_to_literals.patch
 Patch3: ipv6_disabled.patch
@@ -40,7 +40,7 @@
 Patch12:%{name}-post-install.patch
 Patch20:%{name}-ssl-release-buffers.patch
 Patch21:postfix-opensslconfig.patch
-Patch100:   %{name}-vda-v11-2.9.6.patch
+Patch100:   %{name}-vda-v13-2.10.0.patch
 Patch101:   postfix-db6.diff
 #PATCH-FIX-SLE PATCH-FIX-OPENSUSE to be able to build the agent tls_proxy
 Patch102:   add_missed_library.patch
@@ -158,7 +158,7 @@
 %prep
 %{?gpg_verify: %gpg_verify %{S:1}}
 %setup -q -a 2 -a 3
-%patch   -p1
+%patch0 -p1
 %patch1  -p1
 %patch2  -p1
 %patch3
@@ -166,10 +166,10 @@
 %patch11
 %patch12
 %patch20
-%patch21 -p1
+%patch21
 %patch100 -p1
-%patch -P 101 -p1
-%patch102 -p0
+%patch101
+%patch102
 # ---
 
 %build
@@ -415,10 +415,33 @@
 %post
 # We never have to run suseconfig for postfix after installation
 # We only start postfix own upgrade-configuration by update
-/usr/sbin/postfix set-permissions || :
 if [ ${1:-0} -gt 1 ]; then
touch /var/adm/postfix.configured
-   /usr/sbin/postfix upgrade-configuration || :
+# Check if main.cf and master.cf was changed manualy
+MAINCH=0
+if [ -e /var/adm/SuSEconfig/md5/etc/postfix/main.cf ]; then
+MD5SUM1=$( cat /var/adm/SuSEconfig/md5/etc/postfix/main.cf )
+MD5SUM2=$( grep -v ^# /etc/postfix/main.cf | md5sum )
+if [ $MD5SUM1 != $MD5SUM2 ]; then
+   MAINCH=1
+fi
+fi
+MASTERCH=0
+if [ -e /var/adm/SuSEconfig/md5/etc/postfix/master.cf ]; then
+MD5SUM1=$( cat /var/adm/SuSEconfig/md5/etc/postfix/master.cf )
+MD5SUM2=$( grep -v ^# /etc/postfix/master.cf | md5sum )
+if [ $MD5SUM1 != $MD5SUM2 ]; then
+   MASTERCH=1
+fi
+fi
+echo Executing upgrade-configuration.
+/usr/sbin/postfix set-permissions upgrade-configuration 
setgid_group=%{pf_setgid_group}
+if [ $MASTERCH -eq 0 ]; then
+   test -e /var/adm/SuSEconfig/md5/etc/postfix/master.cf  grep -v 
^# /etc/postfix/master.cf | md5sum  
/var/adm/SuSEconfig/md5/etc/postfix/master.cf
+fi
+if [ $MAINCH -eq 0 ]; then
+   test -e /var/adm/SuSEconfig/md5/etc/postfix/main.cf  grep -v ^# 

commit postfix for openSUSE:Factory

2014-02-17 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2014-02-17 13:04:27

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2013-10-14 
09:30:53.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2014-02-17 
13:04:29.0 +0100
@@ -1,0 +2,27 @@
+Wed Feb 12 15:10:27 UTC 2014 - vark...@suse.com
+
+- bnc#862662 - Unable to configure postfix SMTP with forced TLS using YaST2
+
+- Update to 2.11.0
+  * TLS
+o Support for PKI-less TLS server certificate verification, where 
+  the CA public key or the server certificate is identified via DNSSEC 
lookup
+  * LMDB database support
+  * master
+o The master_service_disable parameter value syntax has changed:
+  use service/type instead of service.type.
+  * postconf:
+o Support for advanced master.cf query and update operations.
+  This was implemented primarily to support automated system management 
tools.
+o The postconf command produces more warnings
+  * relay safety
+New smtpd_relay_restrictions parameter built-in default settings:
+smtpd_relay_restrictions = 
+   permit_mynetworks 
+   permit_sasl_authenticated 
+   defer_unauth_destination
+  * postscreen whitelisting
+Allow a remote SMTP client to skip postscreen(8) tests based on
+its postscreen_dnsbl_sites score. 
+
+---

Old:

  postfix-2.9.6.tar.gz
  postfix-2.9.6.tar.gz.sig

New:

  add_missed_library.patch
  postfix-2.11.0.tar.gz
  postfix-2.11.0.tar.gz.sig



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.ocUiG5/_old  2014-02-17 13:04:29.0 +0100
+++ /var/tmp/diff_new_pack.ocUiG5/_new  2014-02-17 13:04:29.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package postfix
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,7 @@
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0
 Group:  Productivity/Networking/Email/Servers
-Version:2.9.6
+Version:2.11.0
 Release:0
 Url:http://www.postfix.org/
 
@@ -42,6 +42,8 @@
 Patch21:postfix-opensslconfig.patch
 Patch100:   %{name}-vda-v11-2.9.6.patch
 Patch101:   postfix-db6.diff
+#PATCH-FIX-SLE PATCH-FIX-OPENSUSE to be able to build the agent tls_proxy
+Patch102:   add_missed_library.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 PreReq: %insserv_prereq %fillup_prereq
 PreReq: /usr/bin/getent
@@ -156,9 +158,9 @@
 %prep
 %{?gpg_verify: %gpg_verify %{S:1}}
 %setup -q -a 2 -a 3
-%patch
-%patch1
-%patch2
+%patch   -p1
+%patch1  -p1
+%patch2  -p1
 %patch3
 %patch10
 %patch11
@@ -167,6 +169,7 @@
 %patch21 -p1
 %patch100 -p1
 %patch -P 101 -p1
+%patch102 -p0
 # ---
 
 %build

++ add_missed_library.patch ++
--- src/tlsproxy/Makefile.in.orig   2014-02-12 15:41:35.614464191 +0100
+++ src/tlsproxy/Makefile.in2014-02-12 15:42:14.445752897 +0100
@@ -9,7 +9,7 @@
 PROG   = tlsproxy
 INC_DIR = ../../include
 LIBS   = ../../lib/libtls.a ../../lib/libmaster.a ../../lib/libglobal.a \
-   ../../lib/libutil.a
+   ../../lib/libutil.a ../../lib/libdns.a
 
 .c.o:; $(CC) $(CFLAGS) -c $*.c
 

++ dynamic_maps.patch ++
 857 lines (skipped)
 between /work/SRC/openSUSE:Factory/postfix/dynamic_maps.patch
 and /work/SRC/openSUSE:Factory/.postfix.new/dynamic_maps.patch

++ dynamic_maps_pie.patch ++
 661 lines (skipped)
 between /work/SRC/openSUSE:Factory/postfix/dynamic_maps_pie.patch
 and /work/SRC/openSUSE:Factory/.postfix.new/dynamic_maps_pie.patch

++ pointer_to_literals.patch ++
--- /var/tmp/diff_new_pack.ocUiG5/_old  2014-02-17 13:04:29.0 +0100
+++ /var/tmp/diff_new_pack.ocUiG5/_new  2014-02-17 13:04:29.0 +0100
@@ -1,8 +1,7 @@
-Index: src/cleanup/cleanup_message.c
-===
 src/cleanup/cleanup_message.c.orig
-+++ src/cleanup/cleanup_message.c
-@@ -290,7 +290,7 @@ static const char *cleanup_act(CLEANUP_S
+diff -Nur postfix-2.11.0/src/cleanup/cleanup_message.c 
postfix-2.11.0-patched/src/cleanup/cleanup_message.c
+--- postfix-2.11.0/src/cleanup/cleanup_message.c   2013-11-12 

commit postfix for openSUSE:Factory

2013-10-14 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2013-10-14 09:30:51

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2013-10-11 
09:01:13.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2013-10-14 
09:30:53.0 +0200
@@ -1,0 +2,5 @@
+Fri Oct 11 13:32:32 UTC 2013 - m...@suse.de
+
+- Ignore errors in %pre/%post.
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.BWzzsh/_old  2013-10-14 09:30:55.0 +0200
+++ /var/tmp/diff_new_pack.BWzzsh/_new  2013-10-14 09:30:55.0 +0200
@@ -336,7 +336,7 @@
 %service_add_pre %{name}.service
 %endif
 
-VERSIONTEST=$(test -x usr/sbin/postconf  usr/sbin/postconf proxy_read_maps 
2/dev/null)
+VERSIONTEST=$(test -x usr/sbin/postconf  usr/sbin/postconf proxy_read_maps 
2/dev/null || :)
 if [ -z $VERSIONTEST -a -f %{pf_queue_directory}/pid/master.pid ]; then
   if checkproc -p %{pf_queue_directory}/pid/master.pid usr/lib/%{name}/master; 
then
  echo %{name} is still running. You have to stop %{name} in order to
@@ -412,7 +412,7 @@
 %post
 # We never have to run suseconfig for postfix after installation
 # We only start postfix own upgrade-configuration by update
-/usr/sbin/postfix set-permissions
+/usr/sbin/postfix set-permissions || :
 if [ ${1:-0} -gt 1 ]; then
touch /var/adm/postfix.configured
/usr/sbin/postfix upgrade-configuration || :



-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2013-10-11 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2013-10-11 09:01:11

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2013-09-23 
11:17:42.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2013-10-11 
09:01:13.0 +0200
@@ -1,0 +2,10 @@
+Thu Oct  3 02:47:54 UTC 2013 - crrodrig...@opensuse.org
+
+- two improvements for 13.1 and factory
+* postfix-opensslconfig.patch call openSSL_config 
+  so postfix respects the system's openssl configuration
+* postfix-SuSE/postfix.service since a few months there
+  is no mail-transfer-agent.target, units must be ordered
+  after a list of smtpd implementations instead.
+
+---

New:

  postfix-opensslconfig.patch



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.DH7khl/_old  2013-10-11 09:01:22.0 +0200
+++ /var/tmp/diff_new_pack.DH7khl/_new  2013-10-11 09:01:22.0 +0200
@@ -39,6 +39,7 @@
 Patch11:%{name}-master.cf.patch
 Patch12:%{name}-post-install.patch
 Patch20:%{name}-ssl-release-buffers.patch
+Patch21:postfix-opensslconfig.patch
 Patch100:   %{name}-vda-v11-2.9.6.patch
 Patch101:   postfix-db6.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -163,6 +164,7 @@
 %patch11
 %patch12
 %patch20
+%patch21 -p1
 %patch100 -p1
 %patch -P 101 -p1
 # ---


++ postfix-SuSE.tar.gz ++
 3163 lines of diff (skipped)

++ postfix-opensslconfig.patch ++
--- postfix-2.9.6.orig/src/tls/tls_server.c
+++ postfix-2.9.6/src/tls/tls_server.c
@@ -317,6 +317,7 @@ TLS_APPL_STATE *tls_server_init(const TL
  */
 SSL_load_error_strings();
 OpenSSL_add_ssl_algorithms();
+OPENSSL_config(NULL);
 
 /*
  * First validate the protocols. If these are invalid, we can't continue.
--- postfix-2.9.6.orig/src/tls/tls_client.c
+++ postfix-2.9.6/src/tls/tls_client.c
@@ -323,6 +323,7 @@ TLS_APPL_STATE *tls_client_init(const TL
  */
 SSL_load_error_strings();
 OpenSSL_add_ssl_algorithms();
+OPENSSL_config(NULL);
 
 /*
  * Create an application data index for SSL objects, so that we can

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2013-09-23 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2013-09-23 10:51:49

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2013-07-31 
18:30:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2013-09-23 
11:17:42.0 +0200
@@ -1,0 +2,5 @@
+Fri Sep 20 04:48:08 UTC 2013 - vark...@suse.com
+
+- Proc is not needed in chroot anymore 
+
+---



Other differences:
--

++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/config.postfix 
new/postfix-SuSE/config.postfix
--- old/postfix-SuSE/config.postfix 2013-06-17 11:56:13.0 +0200
+++ new/postfix-SuSE/config.postfix 2013-09-20 06:47:41.0 +0200
@@ -125,11 +125,6 @@
cpifnewer /etc/openldap/ldap.conf etc/openldap
fi
 
-   mkdir -p $PF_CHROOT/proc
-   if ! grep $PF_CHROOT/proc /proc/mounts  /dev/null; then
-   mount -t proc proc $PF_CHROOT/proc
-   fi
-
if [ $(echo $POSTFIX_WITH_MYSQL | tr 'A-Z' 'a-z' ) != yes ]; then
  if [ -n $CHR_MYSQL_SOCKET_DIR ]; then
if grep $PF_CHROOT/$CHR_MYSQL_SOCKET_DIR /proc/mounts  
/dev/null; then


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2013-07-31 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2013-07-31 18:30:54

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2013-06-18 
10:21:06.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2013-07-31 
18:30:56.0 +0200
@@ -1,0 +2,5 @@
+Tue Jul 30 14:34:01 UTC 2013 - sch...@suse.de
+
+- postfix-main.cf.patch: remove duplicate entry for inet_protocols
+
+---



Other differences:
--

++ postfix-main.cf.patch ++
--- /var/tmp/diff_new_pack.V9FGcu/_old  2013-07-31 18:30:57.0 +0200
+++ /var/tmp/diff_new_pack.V9FGcu/_new  2013-07-31 18:30:57.0 +0200
@@ -2,7 +2,7 @@
 ===
 --- conf/main.cf.orig
 +++ conf/main.cf
-@@ -655,3 +655,116 @@ sample_directory =
+@@ -655,3 +655,115 @@ sample_directory =
  #
  readme_directory =
  inet_protocols = ipv4
@@ -13,7 +13,6 @@
 +disable_dns_lookups = no
 +disable_mime_output_conversion = no
 +inet_interfaces = all
-+inet_protocols = ipv4
 +masquerade_classes = envelope_sender, header_sender, header_recipient
 +masquerade_domains = 
 +masquerade_exceptions = 


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2013-06-18 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2013-06-18 10:21:04

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2013-04-23 
11:38:32.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2013-06-18 
10:21:06.0 +0200
@@ -1,0 +2,25 @@
+Mon Jun 17 10:50:08 UTC 2013 - ch...@computersalat.de
+
+- fix for warning
+  * unused parameter: virtual_create_maildirsize=yes
+  * unused parameter: virtual_mailbox_extended=yes
+  * rework main.cf.patch
+- fix rcpostfix for sysvinit systems
+  * /etc/postfix/system/update_postmaps: No such file or directory
+- rebase patches
+  * vda-v11-2.9.5 - vda-v11-2.9.6
+- fix file postfix-SuSE.tar.gz
+  * made a tar.gz
+
+---
+Sun Jun 16 02:12:07 UTC 2013 - jeng...@inai.de
+
+- postfix.spec forces the use of SSL and SASL libraries,
+  so make sure the BuildRequires are there
+
+---
+Fri Jun 14 01:33:52 UTC 2013 - jeng...@inai.de
+
+- Add postfix-db6.diff to fix compile abort with libdb-6.0
+
+---

Old:

  postfix-vda-v11-2.9.5.patch

New:

  postfix-db6.diff
  postfix-vda-v11-2.9.6.patch



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.rkpuyp/_old  2013-06-18 10:21:07.0 +0200
+++ /var/tmp/diff_new_pack.rkpuyp/_new  2013-06-18 10:21:07.0 +0200
@@ -23,6 +23,7 @@
 Version:2.9.6
 Release:0
 Url:http://www.postfix.org/
+
 Source: 
http://www.artfiles.org/postfix.org/postfix-release/official/postfix-%{version}.tar.gz
 Source1:
http://www.artfiles.org/postfix.org/postfix-release/official/postfix-%{version}.tar.gz.sig
 Source2:%{name}-SuSE.tar.gz
@@ -38,7 +39,8 @@
 Patch11:%{name}-master.cf.patch
 Patch12:%{name}-post-install.patch
 Patch20:%{name}-ssl-release-buffers.patch
-Patch100:   %{name}-vda-v11-2.9.5.patch
+Patch100:   %{name}-vda-v11-2.9.6.patch
+Patch101:   postfix-db6.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 PreReq: %insserv_prereq %fillup_prereq
 PreReq: /usr/bin/getent
@@ -49,7 +51,9 @@
 PreReq: sysvinit(syslog) sysvinit(network)
 %endif
 Requires:   iproute2
+BuildRequires:  cyrus-sasl-devel
 BuildRequires:  db-devel
+BuildRequires:  libopenssl-devel
 BuildRequires:  mysql-devel
 BuildRequires:  openldap2-devel
 BuildRequires:  pcre-devel
@@ -159,7 +163,8 @@
 %patch11
 %patch12
 %patch20
-%patch100
+%patch100 -p1
+%patch -P 101 -p1
 # ---
 
 %build


++ postfix-SuSE.tar.gz ++
 3168 lines of diff (skipped)

++ postfix-db6.diff ++
From: Jan Engelhardt jeng...@inai.de
Date: 2013-06-14 03:32:16.417459759 +0200
X-Upstream: problem still present in postfix-2.11~20130608

src: allow compilation against libdb-6.0

---
 src/util/dict_db.c |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Index: postfix-2.9.6/src/util/dict_db.c
===
--- postfix-2.9.6.orig/src/util/dict_db.c
+++ postfix-2.9.6/src/util/dict_db.c
@@ -699,7 +699,7 @@ static DICT *dict_db_open(const char *cl
if ((errno = db-upgrade(db,db_path,0)) != 0)
msg_fatal(upgrade of database %s: %m,db_path);
 }
-#if DB_VERSION_MAJOR == 5 || (DB_VERSION_MAJOR == 4  DB_VERSION_MINOR  0)
+#if DB_VERSION_MAJOR  4 || (DB_VERSION_MAJOR == 4  DB_VERSION_MINOR  0)
 if ((errno = db-open(db, 0, db_path, 0, type, db_flags, 0644)) != 0)
FREE_RETURN(dict_surrogate(class, path, open_flags, dict_flags,
   open database %s: %m, db_path));
++ postfix-main.cf.patch ++
--- /var/tmp/diff_new_pack.rkpuyp/_old  2013-06-18 10:21:07.0 +0200
+++ /var/tmp/diff_new_pack.rkpuyp/_new  2013-06-18 10:21:07.0 +0200
@@ -2,7 +2,7 @@
 ===
 --- conf/main.cf.orig
 +++ conf/main.cf
-@@ -655,3 +655,119 @@ sample_directory =
+@@ -655,3 +655,116 @@ sample_directory =
  #
  readme_directory =
  inet_protocols = ipv4
@@ -96,9 +96,6 @@
 +#virtual_mailbox_limit_override = yes
 +#virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
 +#virtual_transport = virtual
-+## Additional for quota support
-+#virtual_create_maildirsize = yes
-+#virtual_mailbox_extended = yes
 +### Needs Maildir++ compatible 

commit postfix for openSUSE:Factory

2013-04-23 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2013-04-23 11:38:30

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2013-04-20 
17:50:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2013-04-23 
11:38:32.0 +0200
@@ -1,0 +2,6 @@
+Mon Apr 22 11:51:37 UTC 2013 - idon...@suse.com
+
+- Add Source URL, see https://en.opensuse.org/SourceUrls
+- Add GPG verification
+
+---

Old:

  postfix-2.9.6.tar.bz2

New:

  postfix-2.9.6.tar.gz
  postfix-2.9.6.tar.gz.sig
  postfix.keyring



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.E1w6Mg/_old  2013-04-23 11:38:34.0 +0200
+++ /var/tmp/diff_new_pack.E1w6Mg/_new  2013-04-23 11:38:34.0 +0200
@@ -23,9 +23,11 @@
 Version:2.9.6
 Release:0
 Url:http://www.postfix.org/
-Source: %{name}-%{version}.tar.bz2
-Source1:%{name}-SuSE.tar.gz
-Source2:%{name}-mysql.tar.bz2
+Source: 
http://www.artfiles.org/postfix.org/postfix-release/official/postfix-%{version}.tar.gz
+Source1:
http://www.artfiles.org/postfix.org/postfix-release/official/postfix-%{version}.tar.gz.sig
+Source2:%{name}-SuSE.tar.gz
+Source3:%{name}-mysql.tar.bz2
+Source4:%{name}.keyring
 Source10:   rpmlintrc
 Source11:   check_mail_queue
 Patch:  dynamic_maps.patch
@@ -61,6 +63,9 @@
 BuildRequires:  systemd
 %{?systemd_requires}
 %endif
+%if %suse_version = 1230
+BuildRequires:  gpg-offline
+%endif
 
 #
 Conflicts:  sendmail exim
@@ -144,7 +149,8 @@
 PostgreSQL.
 
 %prep
-%setup -n %{name}-%{version} -a 1 -a 2
+%{?gpg_verify: %gpg_verify %{S:1}}
+%setup -q -a 2 -a 3
 %patch
 %patch1
 %patch2

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2013-04-20 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2013-04-20 17:50:54

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2013-02-25 
21:41:28.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2013-04-20 
17:50:56.0 +0200
@@ -1,0 +2,7 @@
+Sat Apr 20 05:46:00 UTC 2013 - crrodrig...@opensuse.org
+
+-  postfix-SuSE/postfix.service do not Require or 
+   order after syslog.target as it no longer exists
+   postfix will fail to start in the next systemd version.
+
+---



Other differences:
--
++ postfix-SuSE.tar.gz ++
 3180 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2013-02-07 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2013-02-07 14:28:41

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2013-01-21 
17:44:44.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2013-02-07 
14:28:43.0 +0100
@@ -1,0 +2,13 @@
+Wed Feb  6 19:56:57 UTC 2013 - vark...@suse.com
+
+- update to 2,9.6 
+  Bugfix: the local(8) delivery agent dereferenced a null pointer
+   while delivering to null command (for example, | in a .forward file).
+  Bugfix: memory leak in program initialization. tls/tls_misc.c.
+  Bugfix: he undocumented OpenSSL X509_pubkey_digest() function is 
+   unsuitable for computing certificate PUBLIC KEY fingerprints. 
+   Postfix now provides a correct procedure that accounts for
+   the algorithm and parameters in addition to the key data.  Specify 
+   tls_legacy_public_key_fingerprints = yes if you need backwards 
compatibility. 
+
+---

Old:

  postfix-2.9.5.tar.bz2

New:

  postfix-2.9.6.tar.bz2



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.R9eY8K/_old  2013-02-07 14:28:45.0 +0100
+++ /var/tmp/diff_new_pack.R9eY8K/_new  2013-02-07 14:28:45.0 +0100
@@ -20,7 +20,7 @@
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0
 Group:  Productivity/Networking/Email/Servers
-Version:2.9.5
+Version:2.9.6
 Release:0
 Url:http://www.postfix.org/
 Source: %{name}-%{version}.tar.bz2

++ postfix-2.9.5.tar.bz2 - postfix-2.9.6.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-2.9.5/HISTORY new/postfix-2.9.6/HISTORY
--- old/postfix-2.9.5/HISTORY   2012-12-10 15:03:51.0 +0100
+++ new/postfix-2.9.6/HISTORY   2013-02-03 21:14:13.0 +0100
@@ -17756,3 +17756,30 @@
This part of the code is not documented and had escaped
testing.  Files: util/ip_match.c, util/ip_match.in,
util/ip_match.ref.
+
+20121230
+
+   Bugfix (omission in feature 2006): the postconf(1)
+   master.cf options parser didn't support clusters of
+   command-line option letters. File: postconf/postconf_master.c,
+   postconf/test40.ref.
+
+20130131
+
+   Bugfix: the local(8) delivery agent dereferenced a null
+   pointer while delivering to null command (for example, |
+   in a .forward file).  Reported by Gilles Chehade.
+
+20130203
+
+   Bugfix: the undocumented OpenSSL X509_pubkey_digest()
+   function is unsuitable for computing certificate PUBLIC KEY
+   fingerprints.  Postfix now provides a correct procedure
+   that accounts for the algorithm and parameters in addition
+   to the key data.  Specify tls_legacy_public_key_fingerprints
+   = yes if you need backwards compatibility. Fix by Victor
+   Duchovni, BC added by Wietse.  Files: tls/tls_verify.c,
+   tls/tls_misc.c, proto/TLS_README.html, global/mail_params.h.
+
+   Bugfix: the 20121010 fix for tls_misc.c was documented but
+   not included.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-2.9.5/README_FILES/TLS_README 
new/postfix-2.9.6/README_FILES/TLS_README
--- old/postfix-2.9.5/README_FILES/TLS_README   2012-04-24 21:20:56.0 
+0200
+++ new/postfix-2.9.6/README_FILES/TLS_README   2013-02-03 20:50:27.0 
+0100
@@ -462,6 +462,34 @@
 /etc/postfix/relay_clientcerts:
 D7:04:2F:A7:0B:8C:A5:21:FA:31:77:E1:41:8A:EE:80 lutzpc.at.home
 
+To extract the public key fingerprint from an X.509 certificate, you need to
+extract the public key from the certificate and compute the appropriate digest
+of its DER (ASN.1) encoding. With OpenSSL the -pubkey option of the x509
+command extracts the public key always in PEM format. We pipe the result to
+another OpenSSL command that converts the key to DER and then to the dgst
+command to compute the fingerprint.
+
+The actual command to transform the key to DER format depends on the version of
+OpenSSL used. With OpenSSL 1.0.0 and later, the pkey command supports all key
+types. With OpenSSL 0.9.8 and earlier, the key type is always RSA (nobody uses
+DSA, and EC keys are not fully supported by 0.9.8), so the rsa command is
+used.
+
+# OpenSSL 1.0 with all certificates and SHA-1 fingerprints.
+$ openssl x509 -in cert.pem -noout -pubkey |
+openssl pkey -pubin -outform DER |
+  

commit postfix for openSUSE:Factory

2013-01-21 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2013-01-21 17:44:42

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2012-12-17 
09:36:49.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2013-01-21 
17:44:44.0 +0100
@@ -1,0 +2,60 @@
+Thu Jan 17 22:01:16 UTC 2013 - vark...@suse.com
+
+- bnc#796162 - script to assign path elements not working in postfix install 
Build-0284(iso) 
+
+---
+Thu Jan 10 18:23:56 UTC 2013 - ch...@computersalat.de
+
+- rebase patches
+  * vda-v10-2.8.12 - vda-v11-2.9.5 (and to be a p0)
+  * main, master, post-instal, ssl-release-buffers (remove version)
+  * dynamic_maps, dynamic_maps_pie, pointer_to_literals
+
+---
+Thu Jan 10 14:45:59 UTC 2013 - vark...@suse.com
+
+- update to 2,9.5
+  * tls support:
+ Support to turn off the TLSv1.1 and TLSv1.2 protocols:
+ To temporarily turn off problematic protocols globally:
+ /etc/postfix/main.cf:
+   smtp_tls_protocols = !SSLv2, !TLSv1.1, !TLSv1.2
+   smtp_tls_mandatory_protocols = !SSLv2, !TLSv1.1, !TLSv1.2
+ However, it may be better to temporarily turn off problematic
+ protocols for broken sites only:
+ /etc/postfix/main.cf:
+   smtp_tls_policy_maps = hash:/etc/postfix/tls_policy
+ /etc/postfix/tls_policy:
+   example.com may protocols=!SSLv2:!TLSv1.1:!TLSv1.2
+  * 20111012 To simplify integration with third-party
+ applications, the Postfix sendmail command now always transforms
+ all input lines ending in CRLF into UNIX format (lines ending
+ in LF). Specify sendmail_fix_line_endings = strict to restore
+ historical Postfix behavior (i.e. convert all input lines ending
+ in CRLF only if the first line ends in CRLF).
+  * 20120114 Logfile-based alerting systems may need to be
+ updated to look for error messages in addition to fatal messages.
+ Specify daemon_table_open_error_is_fatal = yes to get the historical
+ behavior (immediate termination with fatal message).
+  * enable_long_queue_ids Postfix 2.9 introduces support for non-repeating 
queue IDs (also
+ used as queue file names). These names are encoded in a mix of upper
+ case, lower case and decimal digit characters.  Long queue IDs are
+ disabled by default to avoid breaking tools that parse logfiles and
+ that expect queue IDs with the smaller [A-F0-9] character set.
+  * 20111209 memcache lookup and update support. This provides
+ a way to share postscreen(8) or verify(8) caches between Postfix
+ instances.  See MEMCACHE_README and memcache_table(5) for details
+ and limitations.
+  * 20111218 To support external SASL authentication, e.g.,
+ in an NGINX proxy daemon, the Postfix SMTP server now always checks
+ the smtpd_sender_login_maps table, even without having
+ smtpd_sasl_auth_enable = yes in main.cf.
+  * ipv6
+o The default inet_protocols value is now all instead of ipv4,
+  meaning use both IPv4 and IPv6.
+o The default smtp_address_preference value is now any instead
+  of ipv6, meaning choose randomly between IPv6 and IPv4. With
+  this the Postfix SMTP client will have more success delivering
+  mail to sites that have problematic IPv6 configurations.
+
+---

Old:

  postfix-2.8.12-main.cf.patch
  postfix-2.8.12-master.cf.patch
  postfix-2.8.12-post-install.patch
  postfix-2.8.12-ssl-release-buffers.patch
  postfix-2.8.13.tar.bz2
  postfix-vda-v10-2.8.12.patch

New:

  postfix-2.9.5.tar.bz2
  postfix-main.cf.patch
  postfix-master.cf.patch
  postfix-post-install.patch
  postfix-ssl-release-buffers.patch
  postfix-vda-v11-2.9.5.patch



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.Gg7x48/_old  2013-01-21 17:44:49.0 +0100
+++ /var/tmp/diff_new_pack.Gg7x48/_new  2013-01-21 17:44:49.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package postfix
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,7 @@
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0
 Group:  

commit postfix for openSUSE:Factory

2012-12-17 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2012-12-17 09:36:46

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2012-09-17 
14:03:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2012-12-17 
09:36:49.0 +0100
@@ -1,0 +2,42 @@
+Sat Dec 15 16:33:24 UTC 2012 - ch...@computersalat.de
+
+- update to 2.8.13
+  * 20121029
+  Workaround: strip datalink suffix from IPv6 addresses
+  returned by the system getaddrinfo() routine.  Such suffixes
+  mess up the default mynetworks value, host name/address
+  verification and possibly more. This change obsoletes the
+  20101108 change that removes datalink suffixes in the SMTP
+  and QMQP servers, but we leave that code alone.  File:
+  util/myaddrinfo.c.
+  * 20121013
+  Cleanup: to compute the LDAP connection cache lookup key,
+  join the numeric fields with null, just like string fields.
+  Viktor Dukhovni. File: global/dict_ldap.c.
+  * 20121010
+  Bugfix (introduced: Postfix 2.5): memory leak in program
+  initialization. Reported by Coverity. File: tls/tls_misc.c.
+  Bugfix (introduced: Postfix 2.3): memory leak in the unused
+  oqmgr program. Reported by Coverity. File: oqmgr/qmgr_message.c.
+  * 20121003
+  Bugfix: the postscreen_access_list feature was case-sensitive
+  in the first character of permit, reject, etc. Reported by
+  Feancis Picabia. File: global/server_acl.c.
+- rebase dynamic_maps_pie patch 
+- rpmlint
+  * invalid-suse-version-check 1140
+  * obsolete-suse-version-check 920 (changes file)
+
+---
+Fri Dec 14 06:03:42 UTC 2012 - vark...@suse.com
+
+- bnc#790141 - Command SuSEconfig.postfix reports ERROR - 
+  can not find /lib/YaST/SuSEconfig.functions!! 
+
+---
+Thu Nov  8 11:33:33 UTC 2012 - vark...@suse.com
+
+- bnc#782048 - postfix uses /sbin/conf.d
+- bnc#784659 - remove SuSEconfig calls from yast2-mail 
+
+---
@@ -1693 +1735 @@
-- only install /etc/pam.d/smtp if %suse_version  920
+- only install /etc/pam.d/smtp if suse_version  920

Old:

  postfix-2.8.12.tar.bz2

New:

  postfix-2.8.13.tar.bz2



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.wusOtk/_old  2012-12-17 09:36:52.0 +0100
+++ /var/tmp/diff_new_pack.wusOtk/_new  2012-12-17 09:36:52.0 +0100
@@ -20,7 +20,7 @@
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0
 Group:  Productivity/Networking/Email/Servers
-Version:2.8.12
+Version:2.8.13
 Release:0
 Url:http://www.postfix.org/
 Source: %{name}-%{version}.tar.bz2
@@ -223,7 +223,6 @@
 rm -f $RPM_BUILD_ROOT/var/adm/fillup-templates/sysconfig.%{name}
 sed -e 's;@lib@;%{_lib};g' %{name}-SuSE/sysconfig.%{name}  
$RPM_BUILD_ROOT/var/adm/fillup-templates/sysconfig.%{name}
 install -m 644 %{name}-SuSE/sysconfig.mail-%{name} 
$RPM_BUILD_ROOT/var/adm/fillup-templates/sysconfig.mail-%{name}
-test -e $RPM_BUILD_ROOT/sbin/conf.d/SuSEconfig.%{name}  rm -f 
$RPM_BUILD_ROOT/sbin/conf.d/SuSEconfig.%{name}
 sed -e 's;@lib@;%{_lib};g' \
 -e 's;@conf_backup_dir@;%{conf_backup_dir};' \
 -e 's;@daemon_directory@;%{pf_daemon_directory};' \
@@ -234,9 +233,9 @@
 -e 's;@manpage_directory@;%{_mandir};' \
 -e 's;@newaliases_path@;%{pf_newaliases_path};' \
 -e 's;@sample_directory@;%{pf_sample_directory};' \
--e 's;@mailq_path@;%{pf_mailq_path};' %{name}-SuSE/SuSEconfig.%{name} \
-  $RPM_BUILD_ROOT/usr/sbin/SuSEconfig.%{name}
-chmod 755 $RPM_BUILD_ROOT/usr/sbin/SuSEconfig.%{name}
+-e 's;@mailq_path@;%{pf_mailq_path};' %{name}-SuSE/config.%{name} \
+  $RPM_BUILD_ROOT/usr/sbin/config.%{name}
+chmod 755 $RPM_BUILD_ROOT/usr/sbin/config.%{name}
 install -m 644 %{name}-SuSE/dynamicmaps.cf 
$RPM_BUILD_ROOT/etc/%{name}/dynamicmaps.cf
 install -m 644 %{name}-SuSE/ldap_aliases.cf 
$RPM_BUILD_ROOT/etc/%{name}/ldap_aliases.cf
 install -m 644 %{name}-SuSE/helo_access $RPM_BUILD_ROOT/etc/postfix/helo_access
@@ -258,7 +257,7 @@
 #
 # ---
 # NOTE: Many parameters have already been added to the end of this file
-#   by SuSEconfig.postfix. So take care that you don't uncomment
+#   by config.postfix. So take care that you don't uncomment
 #   

commit postfix for openSUSE:Factory

2012-07-19 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2012-07-19 17:59:15

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2012-06-13 
12:42:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2012-07-19 
17:59:16.0 +0200
@@ -1,0 +2,5 @@
+Thu Jul 19 06:52:18 UTC 2012 - vark...@suse.com
+
+- bnc#771811 - postfix update does not regenerate the maps
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.5cG0Ft/_old  2012-07-19 17:59:20.0 +0200
+++ /var/tmp/diff_new_pack.5cG0Ft/_new  2012-07-19 17:59:20.0 +0200
@@ -302,7 +302,7 @@
 mkdir -p %{buildroot}/etc/postfix/system
 install -m 0644 %{name}-SuSE/postfix.service
%{buildroot}/lib/systemd/system/
 install -m 0755 %{name}-SuSE/update_chroot.systemd  
%{buildroot}/etc/postfix/system/update_chroot
-install -m 0755 %{name}-SuSE/rebuild_tables.systemd 
%{buildroot}/etc/postfix/system/rebuild_tables
+install -m 0755 %{name}-SuSE/update_postmaps.systemd 
%{buildroot}/etc/postfix/system/update_postmaps
 install -m 0755 %{name}-SuSE/wait_qmgr.systemd  
%{buildroot}/etc/postfix/system/wait_qmgr
 install -m 0755 %{name}-SuSE/cond_slp.systemd   
%{buildroot}/etc/postfix/system/cond_slp
 %endif
@@ -482,7 +482,7 @@
 %if 0%{?suse_version} = 1140
 %dir /etc/postfix/system
 %config %attr(0755,root,root) /etc/postfix/system/update_chroot
-%config %attr(0755,root,root) /etc/postfix/system/rebuild_tables
+%config %attr(0755,root,root) /etc/postfix/system/update_postmaps
 %config %attr(0755,root,root) /etc/postfix/system/wait_qmgr
 %config %attr(0755,root,root) /etc/postfix/system/cond_slp
 %config /lib/systemd/system/postfix.service

++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/postfix.service 
new/postfix-SuSE/postfix.service
--- old/postfix-SuSE/postfix.service2012-01-17 12:14:10.0 +0100
+++ new/postfix-SuSE/postfix.service2012-07-19 08:46:19.0 +0200
@@ -26,6 +26,7 @@
 ExecStartPre=-/bin/echo 'Starting mail service (Postfix)'
 EnvironmentFile=-/etc/sysconfig/postfix
 ExecStartPre=/etc/postfix/system/update_chroot
+ExecStartPre=/etc/postfix/system/update_postmaps
 ExecStart=/usr/sbin/postfix start
 ExecStartPost=/etc/postfix/system/wait_qmgr 60
 ExecStartPost=/etc/postfix/system/cond_slp register
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/rc.postfix new/postfix-SuSE/rc.postfix
--- old/postfix-SuSE/rc.postfix 2012-03-07 07:29:40.0 +0100
+++ new/postfix-SuSE/rc.postfix 2012-07-19 08:48:49.0 +0200
@@ -107,29 +107,6 @@
   return $RET
 }
 
-update_postmaps() {
-test -f /etc/sysconfig/postfix  . /etc/sysconfig/postfix
-
-if [ -n ${POSTFIX_UPDATE_MAPS/[yY][Ee][Ss]/} ]; then
-return
-fi
-# Update the postmaps
-for i in $POSTFIX_MAP_LIST; do
-m=/etc/postfix/$i;
-d=$m.db
-if [ -e $m -a $m -nt $d ]; then
-postmap $m;
-fi
-done
-for i in /etc/aliases /etc/aliases.d/*; do
-m=${i/.db//}
-   d=$m.db
-if [ -e $m -a $m -nt $d ]; then
-postalias $m;
-fi
-done
-}
-
 # Shell functions sourced from /etc/rc.status:
 #  rc_check check and set local and overall rc status
 #  rc_statuscheck and set local and overall rc status
@@ -221,7 +198,7 @@
 ## the echo return value is set appropriate.
 
if ! checkproc -p $PIDFILE $MASTER_BIN; then
-   update_postmaps
+   /etc/postfix/system/update_postmaps
$POSTFIX_BIN start  /dev/null 21
else
rc_reset
@@ -270,6 +247,7 @@
 
echo -n Reload mail service (Postfix)
 
+   /etc/postfix/system/update_postmaps
$POSTFIX_BIN reload  /dev/null 21
rc_status -v
POSTFIX_BIN flush  /dev/null 21
@@ -281,6 +259,7 @@
 reload)
 echo -n Reload mail service (Postfix)
 
+   /etc/postfix/system/update_postmaps
$POSTFIX_BIN reload  /dev/null 21
rc_status -v
$POSTFIX_BIN flush  /dev/null 21
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/rebuild_tables.systemd 
new/postfix-SuSE/rebuild_tables.systemd
--- 

commit postfix for openSUSE:Factory

2012-05-09 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2012-05-09 18:20:20

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2012-05-08 
12:28:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2012-05-09 
18:32:56.0 +0200
@@ -1,0 +2,6 @@
+Wed May  9 10:07:10 UTC 2012 - vark...@suse.com
+
+- bnc#753910 - {name} instead of %{name} in postfix .spec 
+- bnc#756452 - VUL-1: postfix: VRFY allows enumerating users
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.TKIAUB/_old  2012-05-09 18:32:57.0 +0200
+++ /var/tmp/diff_new_pack.TKIAUB/_new  2012-05-09 18:32:57.0 +0200
@@ -175,7 +175,7 @@
 /usr/sbin/groupadd -g %{pf_gid} -o -r %{name} 2 /dev/null || :
 /usr/sbin/groupadd -g %{maildrop_gid} -o -r maildrop 2 /dev/null || :
 /usr/sbin/useradd -r -o -g %{name} -u %{pf_uid} -s /bin/false -c Postfix 
Daemon -d /%{pf_queue_directory} %{name} 2 /dev/null || :
-/usr/sbin/usermod -G %{maildrop_gid},%{mail_gid} {name} 2 /dev/null || :
+/usr/sbin/usermod -G %{maildrop_gid},%{mail_gid} %{name} 2 /dev/null || :
 mkdir -p $RPM_BUILD_ROOT/%{_libdir}
 install lib/*.1 $RPM_BUILD_ROOT/%{_libdir}
 for i in $RPM_BUILD_ROOT/%{_libdir}/*.1; do
@@ -276,6 +276,9 @@
html_directory= %{pf_html_directory} \
sample_directory  = %{pf_sample_directory} \
   daemon_directory  = %{pf_daemon_directory} \
+  smtpd_helo_required  = yes \
+  smtpd_delay_reject   = yes \
+  disable_vrfy_command = yes \
   'smtpd_banner  = $myhostname ESMTP'
 #Set Permissions
 install -m 644 %{name}-SuSE/%{name}-files 
$RPM_BUILD_ROOT/usr/lib/postfix/postfix-files
@@ -326,7 +329,7 @@
 /usr/sbin/groupadd -g %{pf_gid} -o -r %{name} 2 /dev/null || :
 /usr/sbin/groupadd -g %{maildrop_gid} -o -r maildrop 2 /dev/null || :
 /usr/sbin/useradd  -r -o -g %{name} -u %{pf_uid} -s /bin/false -c Postfix 
Daemon -d /%{pf_queue_directory} %{name} 2 /dev/null || :
-/usr/sbin/usermod -G %{maildrop_gid},%{mail_gid} {name} 2 /dev/null || :
+/usr/sbin/usermod -G %{maildrop_gid},%{mail_gid} %{name} 2 /dev/null || :
 # ---
 
 %pre mysql

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2012-04-23 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2012-04-23 16:12:31

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2012-04-12 
09:51:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2012-04-23 
16:12:32.0 +0200
@@ -1,0 +2,10 @@
+Thu Apr 12 08:15:06 UTC 2012 - vark...@suse.com
+
+- bnc#756450 - postfix: remove version from banner 
+
+---
+Mon Apr  9 16:13:28 UTC 2012 - br...@ioda-net.ch
+
+- add port 587 smtp-auth submission to postfix-fw bnc#756289 
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.0Ibp4B/_old  2012-04-23 16:12:34.0 +0200
+++ /var/tmp/diff_new_pack.0Ibp4B/_new  2012-04-23 16:12:34.0 +0200
@@ -275,7 +275,8 @@
readme_directory  = %{pf_readme_directory} \
html_directory= %{pf_html_directory} \
sample_directory  = %{pf_sample_directory} \
-  daemon_directory  = %{pf_daemon_directory}
+  daemon_directory  = %{pf_daemon_directory} \
+  'smtpd_banner  = $myhostname ESMTP'
 #Set Permissions
 install -m 644 %{name}-SuSE/%{name}-files 
$RPM_BUILD_ROOT/usr/lib/postfix/postfix-files
 # postfix-mysql

++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/postfix-fw new/postfix-SuSE/postfix-fw
--- old/postfix-SuSE/postfix-fw 2008-08-06 13:42:31.0 +0200
+++ new/postfix-SuSE/postfix-fw 2012-04-09 18:10:50.0 +0200
@@ -2,7 +2,7 @@
 ## Description: Firewall Configuration file for postfix
 
 # space separated list of allowed TCP ports
-TCP=25 465
+TCP=25 465 587
 
 # space separated list of allowed UDP ports
 UDP=

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2012-04-12 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2012-04-12 09:46:30

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2012-03-19 
10:07:05.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2012-04-12 
09:46:33.0 +0200
@@ -1,0 +2,5 @@
+Mon Apr  2 22:09:00 CEST 2012 - dmuel...@suse.de
+
+- set exit code explicitely in cond_slp, systemd checks for it 
+
+---



Other differences:
--
++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/cond_slp.systemd 
new/postfix-SuSE/cond_slp.systemd
--- old/postfix-SuSE/cond_slp.systemd   2011-08-12 18:23:46.0 +0200
+++ new/postfix-SuSE/cond_slp.systemd   2012-04-02 22:08:47.0 +0200
@@ -10,14 +10,14 @@
 
 test -f /etc/sysconfig/postfix  . /etc/sysconfig/postfix
 
-[ ${POSTFIX_REGISTER_SLP,,[A-Z]} != yes ]  exit
-[ -x $OPENSLP_BIN ] || exit
+[ ${POSTFIX_REGISTER_SLP,,[A-Z]} != yes ]  exit 0
+[ -x $OPENSLP_BIN ] || exit 1
 
 PIFACES=$($POSTCONF -h inet_interfaces|sed -e 
's/\(127.0.0.1\|::1\|[[:space:]]\)//g')
-[ -n $PIFACES ] || exit
+[ -n $PIFACES ] || exit 0
 
 PSERVICES=$(grep -E '^smtp.*smtpd' /etc/postfix/master.cf| cut -d  -f1)
-[ -n $PSERVICES ] || exit
+[ -n $PSERVICES ] || exit 0
 
 cond_slp()
 {
@@ -33,5 +33,7 @@
 
 cond_slp $1 
 
+exit 0
+
 #
 # end /etc/postfix/system/cond_slp

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2012-03-19 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2012-03-19 10:07:01

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2012-03-09 
21:26:40.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2012-03-19 
10:07:05.0 +0100
@@ -1,0 +2,5 @@
+Tue Mar 13 13:35:13 UTC 2012 - vark...@suse.com
+
+- Documentation for bnc#751994 - SuSEconfig module postfix does not exist 
+
+---



Other differences:
--
++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/README.SuSE new/postfix-SuSE/README.SuSE
--- old/postfix-SuSE/README.SuSE2004-04-15 18:46:30.0 +0200
+++ new/postfix-SuSE/README.SuSE2012-03-13 14:32:47.0 +0100
@@ -1,9 +1,21 @@
-README.SuSE -  18.11.2002
+README.SuSE -  13.03.2012
 
 
 --
 NEW:
 
+With SLE11SP2 /sbin/conf.d/SuSEconfig.postfix was moved to /usr/sbin/
+to avoid unnecessary calls of the module.
+
+* If you have changed postfix configuration via yast2 mail module
+  /usr/sbin/SuSEconfig.postfix will be called.
+* If you have changed /etc/sysconfig/postfix you have to execute
+  /usr/sbin/SuSEconfig.postfix manualy
+* If you modify the postmaps or post aliases you have to restart
+  postfix to rebuild the postmap and aliases databases.
+  Remember that this happends for the maps listed in 
+  POSTFIX_MAP_LIST only if POSTFIX_UPDATE_MAPS ist set to yes.
+
 The SuSE postfix package now comes with a tool to manage OpenSSL
 certificates. SuSEconfig.postfix will create and set up a CA and
 create a server certificate, if POSTFIX_SMTP_TLS_SERVER is set to yes.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/sysconfig.postfix 
new/postfix-SuSE/sysconfig.postfix
--- old/postfix-SuSE/sysconfig.postfix  2011-07-06 15:08:51.0 +0200
+++ new/postfix-SuSE/sysconfig.postfix  2012-03-13 14:34:53.0 +0100
@@ -106,7 +106,7 @@
 ## Config:  postfix
 #
 # Start postfix services chrooted, that are able to run chrooted?
-# Note: if you want SuSEconfig to maintain the chroot jail, you
+# Note: if you want SuSEconfig.postfix to maintain the chroot jail, you
 # also have to set POSTFIX_UPDATE_CHROOT_JAIL to yes.
 # Note: if you want postfix runs in CHROOT enviroment, then the whole 
 # /var directory must be on one partition.
@@ -117,7 +117,7 @@
 ## Default: no
 ## Config:  postfix
 #
-# Set this to yes, if SuSEconfig should setup the chroot jail itself
+# Set this to yes, if SuSEconfig.postfix should setup the chroot jail itself
 #
 POSTFIX_UPDATE_CHROOT_JAIL=no
 
@@ -125,7 +125,7 @@
 ## Default: no
 ## Config:  postfix
 #
-# Set this to yes, if SuSEconfig should activate ldap stuff in main.cf
+# Set this to yes, if SuSEconfig.postfix should activate ldap stuff in main.cf
 # This extends virtual_alias_maps with ldap:/etc/postfix/ldap_aliases.cf
 #
 POSTFIX_WITH_LDAP=no
@@ -134,7 +134,7 @@
 ## Default: no
 ## Config:  postfix
 #
-# Set this to yes, if SuSEconfig should activate mysql stuff in main.cf
+# Set this to yes, if SuSEconfig.postfix should activate mysql stuff in main.cf
 # and having 'mysql.sock' inside chroot jail
 # Note: When POSTFIX_CHROOT=yes then 'mysql.sock' will be available
 #   in postfix CHROOT
@@ -167,7 +167,7 @@
 ## Default: yes
 ## Config:  postfix
 #
-# Should SuSEconfig update the different .db maps in /etc/postfix?
+# Should SuSEconfig.postfix update the different .db maps in /etc/postfix?
 #
 POSTFIX_UPDATE_MAPS=yes
 
@@ -234,7 +234,7 @@
 # A comma or space separated list of restrictions
 # Note: if set to medium default is $POSTFIX_RBL_HOSTS
 #
-#   POSTFIX_RBL_HOSTS will be placed by SuSEconfig. You do not need to 
define it here.
+#   POSTFIX_RBL_HOSTS will be placed by SuSEconfig.postfix. You do not need 
to define it here.
 #Fill POSTFIX_RBL_HOSTS instead
 #
 # Example:
@@ -343,7 +343,7 @@
 #
 # Enable SMTP-AUTH for the postfix smtp client
 # you have to edit /etc/postfix/sasl_passwd and call
-# SuSEconfig -module postfix afterwards
+# SuSEconfig.postfix afterwards
 #
 POSTFIX_SMTP_AUTH=no
 
@@ -497,6 +497,6 @@
 # otherwise every user in the same subnet as you, can use
 # your postfix server as a mail relay for spam.
 # If you set POSTFIX_DIALUP to yes mynetworks_style
-# will be set to host by SuSEconfig.
+# will be set to host by 

commit postfix for openSUSE:Factory

2012-03-09 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2012-03-09 21:26:36

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2012-03-01 
17:26:14.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2012-03-09 
21:26:40.0 +0100
@@ -1,0 +2,5 @@
+Wed Mar  7 06:31:05 UTC 2012 - vark...@suse.com
+
+- rcpostfix now updates the aliases too
+
+---



Other differences:
--
++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/rc.postfix new/postfix-SuSE/rc.postfix
--- old/postfix-SuSE/rc.postfix 2012-01-12 13:17:54.0 +0100
+++ new/postfix-SuSE/rc.postfix 2012-03-07 07:29:40.0 +0100
@@ -117,11 +117,17 @@
 for i in $POSTFIX_MAP_LIST; do
 m=/etc/postfix/$i;
 d=$m.db
-test -e $d || continue;
 if [ -e $m -a $m -nt $d ]; then
 postmap $m;
 fi
 done
+for i in /etc/aliases /etc/aliases.d/*; do
+m=${i/.db//}
+   d=$m.db
+if [ -e $m -a $m -nt $d ]; then
+postalias $m;
+fi
+done
 }
 
 # Shell functions sourced from /etc/rc.status:

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2012-03-01 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2012-03-01 17:26:04

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2012-01-26 
16:00:12.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2012-03-01 
17:26:14.0 +0100
@@ -1,0 +2,29 @@
+Mon Feb 27 16:35:56 UTC 2012 - ch...@computersalat.de
+
+- update to 2.8.8
+  Bugfixes:
+  tlsproxy(8) stored TLS sessions with a serverID of
+ tlsproxy instead of smtpd, wasting an opportunity for
+ session reuse.  File: tlsproxy/tlsproxy.c.
+  missing lookup table entry and terminator, causing
+ proxymap server segfault when postscreen(8) or verify(8)
+ attempted to access their cache via the proxymap server.
+ This could never have worked anyway, because the Postfix
+ 2.8 proxymap protocol does not support cache cleanup.  File
+ util/dict.c.
+  the Postfix client sqlite
+ quoting routine returned the unquoted result instead of the
+ quoted text.  The opportunities for misuse are limited,
+ because Postfix sqlite files are usually owned by root, and
+ Postfix daemons usually run with non-root privileges so
+ they can't corrupt the database. Problem reported by Rob
+ McGee (rob0).  File: global/dict_sqlite.c.
+  the trace service did not
+ distinguish between notifications for a non-bounce or a
+ bounce message. This code pre-dates DSN support and should
+ have been updated when it was re-purposed to handle DSN
+ SUCCESS notifications. Problem reported by Sabahattin
+ Gucukoglu.  File: bounce/bounce_trace_service.c.
+- use latest VDA patch (2.8.5)
+
+---

Old:

  postfix-2.8.7.tar.bz2
  postfix-vda-v10-2.8.3.patch

New:

  postfix-2.8.8.tar.bz2
  postfix-vda-v10-2.8.5.patch



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.6InkzV/_old  2012-03-01 17:26:16.0 +0100
+++ /var/tmp/diff_new_pack.6InkzV/_new  2012-03-01 17:26:16.0 +0100
@@ -20,7 +20,7 @@
 Summary:A fast, secure, and flexible mailer
 License:IPL-1.0
 Group:  Productivity/Networking/Email/Servers
-Version:2.8.7
+Version:2.8.8
 Release:0
 Url:http://www.postfix.org/
 Source: %{name}-%{version}.tar.bz2
@@ -35,7 +35,7 @@
 Patch10:%{name}-2.8.3-main.cf.patch
 Patch11:%{name}-2.8.3-master.cf.patch
 Patch12:%{name}-2.8.3-post-install.patch
-Patch20:%{name}-vda-v10-2.8.3.patch
+Patch20:%{name}-vda-v10-2.8.5.patch
 Patch21:postfix-2.8.5-ssl-release-buffers.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 PreReq: %insserv_prereq %fillup_prereq

++ postfix-2.8.7.tar.bz2 - postfix-2.8.8.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-2.8.7/HISTORY new/postfix-2.8.8/HISTORY
--- old/postfix-2.8.7/HISTORY   2011-11-05 20:16:53.0 +0100
+++ new/postfix-2.8.8/HISTORY   2012-01-31 22:13:45.0 +0100
@@ -16695,3 +16695,55 @@
 
Portability: OpenBSD 5.x is supported. Files: makedefs,
util/sys_defs.h.
+
+   Portability: Dovecot now officially supports more socket
+   types for its authentication server. File:
+   xsasl/xsasl_dovecot_server.c.
+
+2026
+
+   Bitrot: changes in error reporting to the under-documented
+   OpenLDAP API. Problem reported by Quanah Gibson-Mount. Fix
+   by Viktor Dukhovni. File: global/dict_ldap.c.
+
+20111205
+
+   Bugfix: tlsproxy(8) stored TLS sessions with a serverID of
+   tlsproxy instead of smtpd, wasting an opportunity for
+   session reuse.  File: tlsproxy/tlsproxy.c.
+
+20111211
+
+   Bugfix: missing lookup table entry and terminator, causing
+   proxymap server segfault when postscreen(8) or verify(8)
+   attempted to access their cache via the proxymap server.
+   This could never have worked anyway, because the Postfix
+   2.8 proxymap protocol does not support cache cleanup.  File
+   util/dict.c.
+
+20111226
+
+   Bugfix (introduced 20110426): after lookup error with
+   mailbox_transport_maps, mailbox_command_maps or
+   fallback_transport_maps, the local delivery agent did not
+   log the problem before deferring mail, and produced no defer
+   logfile record. Files: local/mailbox.c, local/unknown.c.
+
+20120127
+
+   Bugfix (introduced: Postfix 2.8): the Postfix client sqlite
+   

commit postfix for openSUSE:Factory

2012-01-26 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2012-01-26 16:00:05

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2012-01-19 
09:44:12.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2012-01-26 
16:00:12.0 +0100
@@ -1,0 +2,11 @@
+Wed Jan 25 15:12:38 UTC 2012 - vark...@suse.com
+
+- bnc#743369 - yast2 mail module does not open the firewall
+- Set MD5DIR in SuSEconfig.postfix to avoid warnings
+
+---
+Tue Jan 17 11:14:30 UTC 2012 - vark...@suse.com
+
+- bnc738693 - upgrade from 11.4 enables mysql service for systemd 
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.3QCj9F/_old  2012-01-26 16:00:15.0 +0100
+++ /var/tmp/diff_new_pack.3QCj9F/_new  2012-01-26 16:00:15.0 +0100
@@ -252,7 +252,7 @@
 mkdir   -p $RPM_BUILD_ROOT/%{omc_dir}
 install -m 644 %{name}-SuSE/%{name}.xml $RPM_BUILD_ROOT/%{omc_dir}
 mkdir -p  $RPM_BUILD_ROOT/etc/sysconfig/SuSEfirewall2.d/services/
-install -m 644 %{name}-SuSE/%{name}-fw
$RPM_BUILD_ROOT/etc/sysconfig/SuSEfirewall2.d/services/%{name}
+install -m 644 %{name}-SuSE/%{name}-fw
$RPM_BUILD_ROOT/etc/sysconfig/SuSEfirewall2.d/services/smtp
 {
 catEOF
 #
@@ -469,7 +469,7 @@
 %config(noreplace) /etc/%{name}/bounce.cf.default
 %config(noreplace) /etc/%{name}/dynamicmaps.cf
 %config(noreplace) /etc/%{name}/ldap_aliases.cf
-%config /etc/sysconfig/SuSEfirewall2.d/services/%{name}
+%config /etc/sysconfig/SuSEfirewall2.d/services/smtp
 %dir /etc/sasl2/
 %config(noreplace) /etc/sasl2/smtpd.conf
 %config /etc/%{name}/LICENSE

++ postfix-SuSE.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/SuSEconfig.postfix 
new/postfix-SuSE/SuSEconfig.postfix
--- old/postfix-SuSE/SuSEconfig.postfix 2011-08-22 11:29:28.0 +0200
+++ new/postfix-SuSE/SuSEconfig.postfix 2012-01-25 16:11:32.0 +0100
@@ -1203,7 +1203,7 @@
 echo This should not happen.  Exit...
 exit 1
 }
-
+MD5DIR=/var/adm/SuSEconfig/md5
 . $r/lib/YaST/SuSEconfig.functions
 
 echo Reading $r/etc/sysconfig and updating the system...
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-SuSE/postfix.service 
new/postfix-SuSE/postfix.service
--- old/postfix-SuSE/postfix.service2011-08-12 17:35:38.0 +0200
+++ new/postfix-SuSE/postfix.service2012-01-17 12:14:10.0 +0100
@@ -16,7 +16,6 @@
 Description=Postfix Mail Transport Agent
 Requires=var-run.mount nss-lookup.target network.target remote-fs.target 
syslog.target time-sync.target
 After=var-run.mount nss-lookup.target network.target remote-fs.target 
syslog.target time-sync.target
-Wants=amavis.service mysql.service cyrus.service ldap.service openslp.service 
ypbind.service
 After=amavis.service mysql.service cyrus.service ldap.service openslp.service 
ypbind.service
 Before=mail-transfer-agent.target
 Conflicts=sendmail.service exim.service

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2012-01-19 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2012-01-19 09:44:09

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2011-12-14 
14:34:28.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2012-01-19 
09:44:12.0 +0100
@@ -1,0 +2,10 @@
+Thu Jan 12 12:18:17 UTC 2012 - vark...@suse.com
+
+- Add postmap rebuild script to systemv init script too 
+
+---
+Wed Jan 11 14:21:21 UTC 2012 - vark...@suse.com
+
+- bnc#738900 - cyrus-imapd not receiving mail from postfix 
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.wxOd7y/_old  2012-01-19 09:44:13.0 +0100
+++ /var/tmp/diff_new_pack.wxOd7y/_new  2012-01-19 09:44:13.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package postfix
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,15 +16,13 @@
 #
 
 
-
 Name:   postfix
 Summary:A fast, secure, and flexible mailer
-Version:2.8.7
-Release:1
-License:IBM Public License ..
+License:IPL-1.0
 Group:  Productivity/Networking/Email/Servers
+Version:2.8.7
+Release:0
 Url:http://www.postfix.org/
-AutoReqProv:on
 Source: %{name}-%{version}.tar.bz2
 Source1:%{name}-SuSE.tar.gz
 Source2:%{name}-mysql.tar.bz2
@@ -42,7 +40,7 @@
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 PreReq: %insserv_prereq %fillup_prereq
 PreReq: /usr/bin/getent
-PreReq: /usr/sbin/useradd /usr/sbin/groupadd
+PreReq: /usr/sbin/useradd /usr/sbin/groupadd /usr/sbin/usermod
 PreReq: /bin/sed /bin/awk /bin/grep
 PreReq: textutils sh-utils fileutils pcre netcfg
 %if 0%{?suse_version}  1130
@@ -51,7 +49,9 @@
 Requires:   iproute2
 BuildRequires:  db-devel
 BuildRequires:  mysql-devel
-BuildRequires:  openldap2-devel pcre-devel postgresql-devel
+BuildRequires:  openldap2-devel
+BuildRequires:  pcre-devel
+BuildRequires:  postgresql-devel
 # require pwdutils to make postinstall script check work
 BuildRequires:  pwdutils
 %if 0%{?suse_version} = 1100
@@ -84,6 +84,7 @@
 %define pf_uid   51
 %define pf_gid   51
 %define maildrop_gid 59
+%define mail_gid12
 %define conf_backup_dir  /var/adm/backup/%{name}
 %define omc_pdir /usr/share/omc/
 %define omc_dir  /usr/share/omc/svcinfo.d/
@@ -100,9 +101,7 @@
 
 %package  devel
 Summary:Development headers for the postfix package
-License:IBM Public License ..
 Group:  Development/Libraries/C and C++
-AutoReqProv:on
 PreReq: %{name} = %{version}
 
 %description devel
@@ -110,7 +109,6 @@
 
 %package  doc
 Summary:Documentations for the postfix package
-License:IBM Public License ..
 Group:  Productivity/Networking/Email/Servers
 %if 0%{?suse_version} = 1120
 BuildArch:  noarch
@@ -122,9 +120,7 @@
 
 %package  mysql
 Summary:Postfix plugin to support MySQL maps
-License:IBM Public License ..
 Group:  Productivity/Networking/Email/Servers
-AutoReqProv:on
 PreReq: %{name} = %{version}
 
 %description mysql
@@ -133,9 +129,7 @@
 
 %package  postgresql
 Summary:Postfix plugin to support PostgreSQL maps
-License:IBM Public License ..
 Group:  Productivity/Networking/Email/Servers
-AutoReqProv:on
 PreReq: %{name} = %{version}
 
 %description postgresql
@@ -181,6 +175,7 @@
 /usr/sbin/groupadd -g %{pf_gid} -o -r %{name} 2 /dev/null || :
 /usr/sbin/groupadd -g %{maildrop_gid} -o -r maildrop 2 /dev/null || :
 /usr/sbin/useradd -r -o -g %{name} -u %{pf_uid} -s /bin/false -c Postfix 
Daemon -d /%{pf_queue_directory} %{name} 2 /dev/null || :
+/usr/sbin/usermod -G %{maildrop_gid},%{mail_gid} {name} 2 /dev/null || :
 mkdir -p $RPM_BUILD_ROOT/%{_libdir}
 install lib/*.1 $RPM_BUILD_ROOT/%{_libdir}
 for i in $RPM_BUILD_ROOT/%{_libdir}/*.1; do
@@ -330,6 +325,7 @@
 /usr/sbin/groupadd -g %{pf_gid} -o -r %{name} 2 /dev/null || :
 /usr/sbin/groupadd -g %{maildrop_gid} -o -r maildrop 2 /dev/null || :
 /usr/sbin/useradd  -r -o -g %{name} -u 

commit postfix for openSUSE:Factory

2011-12-06 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2011-12-06 18:00:32

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2011-12-02 
13:22:30.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2011-12-06 
18:02:21.0 +0100
@@ -1,0 +2,5 @@
+Tue Dec  6 11:04:12 UTC 2011 - vark...@suse.com
+
+- Fix the last change in %post 
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.hKOXVl/_old  2011-12-06 18:02:22.0 +0100
+++ /var/tmp/diff_new_pack.hKOXVl/_new  2011-12-06 18:02:22.0 +0100
@@ -402,8 +402,9 @@
 ln -s /usr/sbin/SuSEconfig.postfix 
/sbin/conf.d/SuSEconfig.postfix
 fi
 fi
-for i in `ls /etc/postfix/*db`;
+for i in /etc/postfix/*db;
 do
+ test -e $i || continue;
  b=$( basename $i .db );
  postmap /etc/postfix/$b;
 done

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2011-12-02 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2011-12-02 13:22:11

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2011-11-10 
16:03:28.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2011-12-02 
13:22:30.0 +0100
@@ -1,0 +2,5 @@
+Fri Dec  2 06:44:28 UTC 2011 - vark...@suse.com
+
+- bnc#728308 - warning output after update the postfix package 
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.z3yDmE/_old  2011-12-02 13:22:32.0 +0100
+++ /var/tmp/diff_new_pack.z3yDmE/_new  2011-12-02 13:22:32.0 +0100
@@ -402,6 +402,11 @@
 ln -s /usr/sbin/SuSEconfig.postfix 
/sbin/conf.d/SuSEconfig.postfix
 fi
 fi
+for i in `ls /etc/postfix/*db`;
+do
+ b=$( basename $i .db );
+ postmap /etc/postfix/$b;
+done
 # before fillup we need to fix something
 [ \! -f %{_sysconfdir}/sysconfig/%{name} ] || %{__sed} -i \
  -e s/POSTFIX_SMTPD_SENDERNT_RESTRICTIONS/POSTFIX_SMTPD_SENDER_RESTRICTIONS/ 
\

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit postfix for openSUSE:Factory

2011-11-10 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2011-11-10 16:03:25

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2011-11-05 
11:57:31.0 +0100
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2011-11-10 
16:03:28.0 +0100
@@ -1,0 +2,13 @@
+Wed Nov  9 20:05:38 UTC 2011 - vark...@suse.com
+
+- update to 2.8.7
+  Bugfixes:
+  smtpd(8) did not sanitize newline characters in cleanup(8)
+ REJECT messages, causing them to be sent out via SMTP as bare newline 
characters.
+  smtpd(8) sent multi-line responses from a before-queue content filter as 
text with
+ bare LF instead of CRLF.  
+  Workaround: postscreen sent non-compliant SMTP responses (220- followed by 
421)
+ when it could not give a connection to a real smtpd process, causing some
+ remote SMTP clients to bounce mail.
+
+---

Old:

  postfix-2.8.5.tar.bz2

New:

  postfix-2.8.7.tar.bz2



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.YHDZkU/_old  2011-11-10 16:03:30.0 +0100
+++ /var/tmp/diff_new_pack.YHDZkU/_new  2011-11-10 16:03:30.0 +0100
@@ -19,7 +19,7 @@
 
 Name:   postfix
 Summary:A fast, secure, and flexible mailer
-Version:2.8.5
+Version:2.8.7
 Release:1
 License:IBM Public License ..
 Group:  Productivity/Networking/Email/Servers

++ postfix-2.8.5.tar.bz2 - postfix-2.8.7.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-2.8.5/HISTORY new/postfix-2.8.7/HISTORY
--- old/postfix-2.8.5/HISTORY   2011-08-31 22:02:02.0 +0200
+++ new/postfix-2.8.7/HISTORY   2011-11-05 20:16:53.0 +0100
@@ -16648,3 +16648,50 @@
Bugfix: allow for Milters that send an SMTP server reply
without RFC 3463 enhanced status code. Reported by Vladimir
Vassiliev.  File: milter/milter8.c.
+
+20110903
+
+   Bugfix: master daemon panic with master_spawn: at process
+   limit error, when postfix reload reduced the process
+   limit from (a value larger than the current process count
+   for some service) to (a value = the current process count),
+   and then a new connection was made to that service.  This
+   is the smallest change that eliminates the problem. The
+   final solution involves structural change, and goes into
+   the development release. File: master/master_avail.c.
+
+20110921
+
+   Bugfix (introduced: Postfix 1.1): smtpd(8) did not sanitize
+   newline characters in cleanup(8) REJECT messages, causing
+   them to be sent out via SMTP as bare newline characters.
+   This happened when a REJECT pattern matched multi-line
+   header text.  Discovered by Kevin Locke.  File: smtpd/smtpd.c.
+
+20110922
+
+   Bugfix (introduced: Postfix 2.1): smtpd(8) sent multi-line
+   responses from a before-queue content filter as text with
+   bare LF instead of CRLF.  Found during code maintenance.
+   File: smtpd/smtpd_proxy.c.
+
+20111020
+
+   EAI Future-proofing: don't apply strict_mime_encoding_domain
+   checks to unknown message subtypes such as message/global*.
+   File: global/mime_state.c.
+
+20111025
+
+   Workaround: postscreen sent non-compliant SMTP responses
+   (220- followed by 421) when it could not give a connection
+   to a real smtpd process, causing some remote SMTP clients
+   to bounce mail. The workaround is to hang up without sending
+   the 421 reply (which is harmless); the complete fix involves
+   too much change for a stable release.  Problem reported by
+   Ralf Hildebrandt.  File: postscreen/postscreen_send.c.
+
+2002
+
+   Portability: OpenBSD 5.x is supported. Files: makedefs,
+   util/sys_defs.h.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-2.8.5/makedefs new/postfix-2.8.7/makedefs
--- old/postfix-2.8.5/makedefs  2011-06-16 00:36:37.0 +0200
+++ new/postfix-2.8.7/makedefs  2011-11-03 00:46:22.0 +0100
@@ -152,6 +152,8 @@
;;
   OpenBSD.4*)  SYSTYPE=OPENBSD4
;;
+  OpenBSD.5*)  SYSTYPE=OPENBSD5
+   ;;
   ekkoBSD.1*)  SYSTYPE=EKKOBSD1
;;
NetBSD.1*)  SYSTYPE=NETBSD1
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/postfix-2.8.5/src/global/mail_version.h 

commit postfix for openSUSE:Factory

2011-11-05 Thread h_root
Hello community,

here is the log from the commit of package postfix for openSUSE:Factory checked 
in at 2011-11-05 11:22:55

Comparing /work/SRC/openSUSE:Factory/postfix (Old)
 and  /work/SRC/openSUSE:Factory/.postfix.new (New)


Package is postfix, Maintainer is vark...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/postfix/postfix.changes  2011-10-18 
14:38:00.0 +0200
+++ /work/SRC/openSUSE:Factory/.postfix.new/postfix.changes 2011-11-05 
11:57:31.0 +0100
@@ -1,0 +2,5 @@
+Thu Nov  3 15:56:23 UTC 2011 - vark...@suse.com
+
+- Use the systemd macros in the spec file 
+
+---



Other differences:
--
++ postfix.spec ++
--- /var/tmp/diff_new_pack.lgGW2e/_old  2011-11-05 12:01:08.0 +0100
+++ /var/tmp/diff_new_pack.lgGW2e/_new  2011-11-05 12:01:08.0 +0100
@@ -57,6 +57,11 @@
 %if 0%{?suse_version} = 1100
 BuildRequires:  fdupes
 %endif
+%if 0%{?suse_version}  1140
+BuildRequires:  systemd
+%{?systemd_requires}
+%endif
+
 #
 Conflicts:  sendmail exim
 Provides:   smtp_daemon
@@ -309,6 +314,10 @@
 install -m 755 %{SOURCE11} $RPM_BUILD_ROOT/usr/sbin/
 
 %pre
+%if %suse_version  1140
+%service_add_pre %{name}.service
+%endif
+
 VERSIONTEST=$(test -x usr/sbin/postconf  usr/sbin/postconf proxy_read_maps 
2/dev/null)
 if [ -z $VERSIONTEST -a -f %{pf_queue_directory}/pid/master.pid ]; then
   if checkproc -p %{pf_queue_directory}/pid/master.pid usr/lib/%{name}/master; 
then
@@ -339,6 +348,9 @@
 
 %preun
 %stop_on_removal %{name}
+%if %suse_version  1140
+%service_del_preun %{name}.service
+%endif
 # ---
 
 %preun mysql
@@ -396,6 +408,9 @@
  %{_sysconfdir}/sysconfig/%{name}
 %{fillup_and_insserv -y postfix}
 %{fillup_only -an mail}
+%if %suse_version  1140
+%service_add_post %{name}.service
+%endif
 /sbin/ldconfig
 # ---
 
@@ -403,6 +418,10 @@
 %restart_on_update %{name}
 %insserv_cleanup
 /sbin/ldconfig
+%if %suse_version  1140
+%service_del_postun %{name}.service
+%endif
+
 # ---
 
 %post postgresql

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



  1   2   >