From eadf60cf829ac017366c68a59d4189b9f16ff83c Mon Sep 17 00:00:00 2001 From: Denis Shulyaka Date: Sat, 27 Feb 2016 15:48:29 +0300 Subject: [PATCH] postfix: version update to 3.1.0 Signed-off-by: Denis Shulyaka --- mail/postfix/Makefile | 6 ++-- mail/postfix/files/main.cf.default | 32 +++++++++++++++------ mail/postfix/patches/100-fsstat.patch | 2 +- mail/postfix/patches/200-manpages.patch | 12 ++++---- mail/postfix/patches/400-cdb.patch | 2 +- mail/postfix/patches/500-crosscompile.patch | 4 +-- mail/postfix/patches/600-nopostconf.patch | 2 +- mail/postfix/patches/800-fmt.patch | 4 +-- 8 files changed, 40 insertions(+), 24 deletions(-) diff --git a/mail/postfix/Makefile b/mail/postfix/Makefile index 9adc10f21..137a45b1c 100644 --- a/mail/postfix/Makefile +++ b/mail/postfix/Makefile @@ -10,8 +10,8 @@ include $(TOPDIR)/rules.mk PKG_NAME:=postfix PKG_RELEASE:=1 PKG_SOURCE_URL:=ftp://ftp.porcupine.org/mirrors/postfix-release/official/ -PKG_VERSION:=3.0.4 -PKG_MD5SUM:=877365c99e1fb5d46e61da5b22df0255 +PKG_VERSION:=3.1.0 +PKG_MD5SUM:=b4a506fa74c69c6fb1875c0971268344 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz PKG_MAINTAINER:=Denis Shulyaka PKG_LICENSE:=IPL-1.0 @@ -159,7 +159,7 @@ endef # postconf -d > /tmp/main.cf.new # 3. Transfer /tmp/main.cf.new file to the build system # 4. Execute the following command: -# cat /tmp/main.cf.new | ( echo '# DO NOT EDIT THIS FILE. EDIT THE MAIN.CF FILE INSTEAD. THE'; echo '# TEXT HERE JUST SHOWS DEFAULT SETTINGS BUILT INTO POSTFIX.'; echo '#'; grep -v ^alias_maps\ = |grep -v ^alias_database\ = |grep -v ^command_directory\ = |grep -v ^config_directory\ = |grep -v ^daemon_directory\ = |grep -v ^data_directory\ = |grep -v ^default_database_type\ = |grep -v ^html_directory\ = |grep -v ^mail_spool_directory\ = |grep -v ^mailq_path\ = |grep -v ^manpage_directory\ = |grep -v ^meta_directory\ = |grep -v ^mydomain\ = |grep -v ^myhostname\ = |grep -v ^mynetworks\ = |grep -v ^mynetworks_style\ = |grep -v ^newaliases_path\ = |grep -v ^queue_directory\ = |grep -v ^readme_directory\ = |grep -v ^sample_directory\ = |grep -v ^sendmail_path\ = |grep -v ^shlib_directory\ = |grep -v ^smtputf8_enable\ = |grep -v ^virtual_maps\ = ) > files/main.cf.default +# cat /tmp/main.cf.new | ( echo '# DO NOT EDIT THIS FILE. EDIT THE MAIN.CF FILE INSTEAD. THE'; echo '# TEXT HERE JUST SHOWS DEFAULT SETTINGS BUILT INTO POSTFIX.'; echo '#'; grep -v ^alias_maps\ = |grep -v ^alias_database\ = |grep -v ^command_directory\ = |grep -v ^config_directory\ = |grep -v ^daemon_directory\ = |grep -v ^data_directory\ = |grep -v ^default_database_type\ = |grep -v ^html_directory\ = |grep -v ^mail_spool_directory\ = |grep -v ^mailq_path\ = |grep -v ^manpage_directory\ = |grep -v ^meta_directory\ = |grep -v ^mydomain\ = |grep -v ^myhostname\ = |grep -v ^mynetworks\ = |grep -v ^mynetworks_style\ = |grep -v ^newaliases_path\ = |grep -v ^queue_directory\ = |grep -v ^readme_directory\ = |grep -v ^sample_directory\ = |grep -v ^sendmail_path\ = |grep -v ^shlib_directory\ = |grep -v ^smtputf8_enable\ = |grep -v ^virtual_maps\ = |grep -v ^process_id\ = ) > files/main.cf.default # 5. Done. Now you can rebuild the package with new main.cf.default. # diff --git a/mail/postfix/files/main.cf.default b/mail/postfix/files/main.cf.default index 944f2799d..9075498a9 100644 --- a/mail/postfix/files/main.cf.default +++ b/mail/postfix/files/main.cf.default @@ -11,6 +11,7 @@ address_verify_map = btree:$data_directory/verify_cache address_verify_negative_cache = yes address_verify_negative_expire_time = 3d address_verify_negative_refresh_time = 3h +address_verify_pending_request_limit = 5000 address_verify_poll_count = ${stress?{1}:{3}} address_verify_poll_delay = 3s address_verify_positive_expire_time = 31d @@ -92,6 +93,7 @@ default_recipient_limit = 20000 default_recipient_refill_delay = 5s default_recipient_refill_limit = 100 default_transport = smtp +default_transport_rate_delay = 0s default_verp_delimiters = += defer_code = 450 defer_service_name = defer @@ -108,6 +110,7 @@ disable_mime_input_processing = no disable_mime_output_conversion = no disable_verp_bounces = no disable_vrfy_command = no +dns_ncache_ttl_fix_enable = no dnsblog_reply_delay = 0s dnsblog_service_name = dnsblog dont_remove = 0 @@ -135,6 +138,7 @@ error_recipient_limit = $default_recipient_limit error_recipient_refill_delay = $default_recipient_refill_delay error_recipient_refill_limit = $default_recipient_refill_limit error_service_name = error +error_transport_rate_delay = $default_transport_rate_delay execution_directory_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ expand_owner_alias = no export_environment = TZ MAIL_CONFIG LANG @@ -205,6 +209,7 @@ lmtp_dns_resolver_options = lmtp_dns_support_level = lmtp_enforce_tls = no lmtp_extra_recipient_limit = $default_extra_recipient_limit +lmtp_fallback_relay = lmtp_generic_maps = lmtp_header_checks = lmtp_host_lookup = dns @@ -281,6 +286,7 @@ lmtp_tls_session_cache_timeout = 3600s lmtp_tls_trust_anchor_file = lmtp_tls_verify_cert_match = hostname lmtp_tls_wrappermode = no +lmtp_transport_rate_delay = $default_transport_rate_delay lmtp_use_tls = no lmtp_xforward_timeout = 300s local_command_shell = @@ -303,11 +309,12 @@ local_recipient_maps = proxy:unix:passwd.byname $alias_maps local_recipient_refill_delay = $default_recipient_refill_delay local_recipient_refill_limit = $default_recipient_refill_limit local_transport = local:$myhostname +local_transport_rate_delay = $default_transport_rate_delay luser_relay = mail_name = Postfix mail_owner = postfix -mail_release_date = 20151010 -mail_version = 3.0.3 +mail_release_date = 20160224 +mail_version = 3.1.0 mailbox_command = mailbox_command_maps = mailbox_delivery_lock = fcntl, dotlock @@ -339,6 +346,7 @@ milter_end_of_header_macros = i milter_header_checks = milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer} milter_macro_daemon_name = $myhostname +milter_macro_defaults = milter_macro_v = $mail_name $mail_version milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr} {mail_host} {mail_mailer} milter_protocol = 6 @@ -360,6 +368,7 @@ nested_header_checks = $header_checks non_fqdn_reject_code = 504 non_smtpd_milters = notify_classes = resource, software +openssl_path = openssl owner_request_special = yes parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps permit_mx_backup_networks = @@ -385,11 +394,12 @@ postscreen_disable_vrfy_command = $disable_vrfy_command postscreen_discard_ehlo_keyword_address_maps = $smtpd_discard_ehlo_keyword_address_maps postscreen_discard_ehlo_keywords = $smtpd_discard_ehlo_keywords postscreen_dnsbl_action = ignore +postscreen_dnsbl_max_ttl = ${postscreen_dnsbl_ttl?{$postscreen_dnsbl_ttl}:{1}}h +postscreen_dnsbl_min_ttl = 60s postscreen_dnsbl_reply_map = postscreen_dnsbl_sites = postscreen_dnsbl_threshold = 1 postscreen_dnsbl_timeout = 10s -postscreen_dnsbl_ttl = 1h postscreen_dnsbl_whitelist_threshold = 0 postscreen_enforce_tls = $smtpd_enforce_tls postscreen_expansion_filter = $smtpd_expansion_filter @@ -415,7 +425,6 @@ postscreen_use_tls = $smtpd_use_tls postscreen_watchdog_timeout = 10s postscreen_whitelist_interfaces = static:all prepend_delivered_header = command, file, forward -process_id = 13574 process_id_directory = pid process_name = postconf propagate_unmatched_extensions = canonical, virtual @@ -467,6 +476,7 @@ relay_recipient_maps = relay_recipient_refill_delay = $default_recipient_refill_delay relay_recipient_refill_limit = $default_recipient_refill_limit relay_transport = relay +relay_transport_rate_delay = $default_transport_rate_delay relayhost = relocated_maps = remote_header_rewrite_domain = @@ -490,6 +500,7 @@ retry_minimum_delivery_slots = $default_minimum_delivery_slots retry_recipient_limit = $default_recipient_limit retry_recipient_refill_delay = $default_recipient_refill_delay retry_recipient_refill_limit = $default_recipient_refill_limit +retry_transport_rate_delay = $default_transport_rate_delay rewrite_service_name = rewrite send_cyrus_sasl_authzid = no sender_bcc_maps = @@ -587,6 +598,7 @@ smtp_tls_CApath = smtp_tls_block_early_mail_reply = no smtp_tls_cert_file = smtp_tls_ciphers = medium +smtp_tls_dane_insecure_mx_policy = dane smtp_tls_dcert_file = smtp_tls_dkey_file = $smtp_tls_dcert_file smtp_tls_eccert_file = @@ -613,12 +625,14 @@ smtp_tls_session_cache_timeout = 3600s smtp_tls_trust_anchor_file = smtp_tls_verify_cert_match = hostname smtp_tls_wrappermode = no +smtp_transport_rate_delay = $default_transport_rate_delay smtp_use_tls = no smtp_xforward_timeout = 300s smtpd_authorized_verp_clients = $authorized_verp_clients smtpd_authorized_xclient_hosts = smtpd_authorized_xforward_hosts = smtpd_banner = $myhostname ESMTP $mail_name +smtpd_client_auth_rate_limit = 0 smtpd_client_connection_count_limit = 50 smtpd_client_connection_rate_limit = 0 smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions:$mynetworks} @@ -654,6 +668,7 @@ smtpd_per_record_deadline = ${stress?{yes}:{no}} smtpd_policy_service_default_action = 451 4.3.5 Server configuration problem smtpd_policy_service_max_idle = 300s smtpd_policy_service_max_ttl = 1000s +smtpd_policy_service_policy_context = smtpd_policy_service_request_limit = 0 smtpd_policy_service_retry_delay = 1s smtpd_policy_service_timeout = 100s @@ -741,11 +756,11 @@ tls_dane_trust_anchor_digest_enable = yes tls_disable_workarounds = tls_eecdh_strong_curve = prime256v1 tls_eecdh_ultra_curve = secp384r1 -tls_export_cipherlist = aNULL:-aNULL:ALL:+RC4:@STRENGTH -tls_high_cipherlist = aNULL:-aNULL:ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH +tls_export_cipherlist = aNULL:-aNULL:HIGH:MEDIUM:LOW:EXPORT:+RC4:@STRENGTH +tls_high_cipherlist = aNULL:-aNULL:HIGH:@STRENGTH tls_legacy_public_key_fingerprints = no -tls_low_cipherlist = aNULL:-aNULL:ALL:!EXPORT:+RC4:@STRENGTH -tls_medium_cipherlist = aNULL:-aNULL:ALL:!EXPORT:!LOW:+RC4:@STRENGTH +tls_low_cipherlist = aNULL:-aNULL:HIGH:MEDIUM:LOW:+RC4:@STRENGTH +tls_medium_cipherlist = aNULL:-aNULL:HIGH:MEDIUM:+RC4:@STRENGTH tls_null_cipherlist = eNULL:!aNULL tls_preempt_cipherlist = no tls_random_bytes = 32 @@ -837,4 +852,5 @@ virtual_recipient_limit = $default_recipient_limit virtual_recipient_refill_delay = $default_recipient_refill_delay virtual_recipient_refill_limit = $default_recipient_refill_limit virtual_transport = virtual +virtual_transport_rate_delay = $default_transport_rate_delay virtual_uid_maps = diff --git a/mail/postfix/patches/100-fsstat.patch b/mail/postfix/patches/100-fsstat.patch index ca43025c1..50581446c 100644 --- a/mail/postfix/patches/100-fsstat.patch +++ b/mail/postfix/patches/100-fsstat.patch @@ -1,7 +1,7 @@ diff -rupN postfix-2.8.1/src/smtpd/smtpd_check.c postfix-2.8.1_patched/src/smtpd/smtpd_check.c --- postfix-2.8.1/src/smtpd/smtpd_check.c 2011-01-04 22:03:50.000000000 +0300 +++ postfix-2.8.1_patched/src/smtpd/smtpd_check.c 2011-03-06 19:35:39.000000000 +0300 -@@ -5277,7 +5277,7 @@ char *smtpd_check_queue(SMTPD_STATE *s +@@ -5296,7 +5296,7 @@ char *smtpd_check_queue(SMTPD_STATE *s */ #define BLOCKS(x) ((x) / fsbuf.block_size) diff --git a/mail/postfix/patches/200-manpages.patch b/mail/postfix/patches/200-manpages.patch index 6344e93ba..75d641100 100644 --- a/mail/postfix/patches/200-manpages.patch +++ b/mail/postfix/patches/200-manpages.patch @@ -1,7 +1,7 @@ diff -Naur postfix-2.10.2/conf/post-install postfix-2.10.2_patched/conf/post-install --- postfix-2.10.2/conf/post-install 2013-06-13 18:07:46.000000000 +0400 +++ postfix-2.10.2_patched/conf/post-install 2013-11-19 21:17:49.572820573 +0400 -@@ -359,10 +359,10 @@ +@@ -361,10 +361,10 @@ # Sanity checks @@ -16,7 +16,7 @@ diff -Naur postfix-2.10.2/conf/post-install postfix-2.10.2_patched/conf/post-ins case $setgid_group in no) echo $0: Error: setgid_group no longer accepts \"no\" values. 1>&2 -@@ -370,7 +370,7 @@ +@@ -372,7 +372,7 @@ esac for path in "$daemon_directory" "$command_directory" "$queue_directory" \ @@ -25,7 +25,7 @@ diff -Naur postfix-2.10.2/conf/post-install postfix-2.10.2_patched/conf/post-ins "$meta_directory" do case "$path" in -@@ -379,7 +379,7 @@ +@@ -381,7 +381,7 @@ esac done @@ -37,7 +37,7 @@ diff -Naur postfix-2.10.2/conf/post-install postfix-2.10.2_patched/conf/post-ins diff -Naur postfix-2.10.2/postfix-install postfix-2.10.2_patched/postfix-install --- postfix-2.10.2/postfix-install 2012-05-22 23:40:29.000000000 +0400 +++ postfix-2.10.2_patched/postfix-install 2013-11-19 21:12:20.694160734 +0400 -@@ -543,13 +543,13 @@ +@@ -554,13 +554,13 @@ exit 1;; esac @@ -58,7 +58,7 @@ diff -Naur postfix-2.10.2/postfix-install postfix-2.10.2_patched/postfix-install for path in "$html_directory" "$readme_directory" "$shlib_directory" do -@@ -562,7 +562,7 @@ +@@ -573,7 +573,7 @@ done for path in "$daemon_directory" "$data_directory" "$command_directory" "$queue_directory" \ @@ -67,7 +67,7 @@ diff -Naur postfix-2.10.2/postfix-install postfix-2.10.2_patched/postfix-install "$meta_directory" do case "$path" in -@@ -758,8 +758,8 @@ +@@ -780,8 +780,8 @@ compare_or_replace $mode "$owner" "$group" html/$file \ $HTML_DIRECTORY/$file || exit 1;; '$manpage_directory') diff --git a/mail/postfix/patches/400-cdb.patch b/mail/postfix/patches/400-cdb.patch index 8aeaea5e4..7abff3b90 100644 --- a/mail/postfix/patches/400-cdb.patch +++ b/mail/postfix/patches/400-cdb.patch @@ -1,7 +1,7 @@ diff -Naur postfix-2.11.1/src/util/sys_defs.h postfix-2.11.1.patched/src/util/sys_defs.h --- postfix-2.11.1/src/util/sys_defs.h 2013-09-30 00:51:55.000000000 +0400 +++ postfix-2.11.1.patched/src/util/sys_defs.h 2014-09-29 03:11:48.962277971 +0400 -@@ -768,9 +768,8 @@ +@@ -769,9 +769,8 @@ #define INTERNAL_LOCK MYFLOCK_STYLE_FLOCK #define DEF_MAILBOX_LOCK "fcntl, dotlock" /* RedHat >= 4.x */ #define HAS_FSYNC diff --git a/mail/postfix/patches/500-crosscompile.patch b/mail/postfix/patches/500-crosscompile.patch index 7f1a9707e..076d875df 100644 --- a/mail/postfix/patches/500-crosscompile.patch +++ b/mail/postfix/patches/500-crosscompile.patch @@ -1,6 +1,6 @@ --- a/makedefs 2016-01-28 12:30:14.444082390 -0500 +++ b/makedefs 2016-01-28 13:44:02.092006512 -0500 -@@ -193,7 +193,7 @@ error() { +@@ -198,7 +198,7 @@ error() { case $# in # Officially supported usage. @@ -9,7 +9,7 @@ RELEASE=`(uname -r) 2>/dev/null` # No ${x%%y} support in Solaris 11 /bin/sh RELEASE_MAJOR=`expr "$RELEASE" : '\([0-9]*\)'` || exit 1 -@@ -207,6 +207,15 @@ case $# in +@@ -212,6 +212,15 @@ case $# in esac case "$SYSTEM.$RELEASE" in diff --git a/mail/postfix/patches/600-nopostconf.patch b/mail/postfix/patches/600-nopostconf.patch index 6140e23fa..0dce776fa 100644 --- a/mail/postfix/patches/600-nopostconf.patch +++ b/mail/postfix/patches/600-nopostconf.patch @@ -1,7 +1,7 @@ diff -Naur postfix-2.11.1/postfix-install postfix-2.11.1.patched/postfix-install --- postfix-2.11.1/postfix-install 2014-10-05 20:43:58.598876904 +0400 +++ postfix-2.11.1.patched/postfix-install 2014-10-05 20:47:36.076700082 +0400 -@@ -830,23 +830,23 @@ +@@ -852,23 +852,23 @@ esac done diff --git a/mail/postfix/patches/800-fmt.patch b/mail/postfix/patches/800-fmt.patch index 97a165c3d..334efdd78 100644 --- a/mail/postfix/patches/800-fmt.patch +++ b/mail/postfix/patches/800-fmt.patch @@ -1,12 +1,12 @@ diff -Naur postfix-2.11.1/conf/post-install postfix-2.11.1.patched/conf/post-install --- postfix-2.11.1/conf/post-install 2014-10-05 20:43:58.597876946 +0400 +++ postfix-2.11.1.patched/conf/post-install 2014-10-11 16:28:01.258874097 +0400 -@@ -319,7 +319,7 @@ +@@ -321,7 +321,7 @@ case `uname -s` in HP-UX*) FMT=cat;; SunOS*) FMT=fake_fmt;; - *) FMT=fmt;; -+ *) FMT="xargs echo";; ++ *) FMT=cat;; esac # If a parameter is not set via the command line or environment,