diff --git a/mail/postfix/Makefile b/mail/postfix/Makefile index 6dc3f255c..3c499c252 100644 --- a/mail/postfix/Makefile +++ b/mail/postfix/Makefile @@ -8,13 +8,13 @@ include $(TOPDIR)/rules.mk PKG_NAME:=postfix -PKG_RELEASE:=3 -PKG_VERSION:=3.3.2 +PKG_RELEASE:=1 +PKG_VERSION:=3.4.4 PKG_SOURCE_URL:= \ https://cdn.postfix.johnriley.me/mirrors/postfix-release/official/ \ - ftp://ftp.porcupine.org/mirrors/postfix-release/official/ + http://ftp.porcupine.org/mirrors/postfix-release/official/ -PKG_HASH:=3c93f31eee49a58e592c31e62a058701cadde11e8e066ea441da19fddad7b35b +PKG_HASH:=27f2ab631a966a40e002aedc6db9281e5970295fa5fd96b29066e457a4601e34 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz PKG_MAINTAINER:=Denis Shulyaka PKG_LICENSE:=IPL-1.0 diff --git a/mail/postfix/patches/100-fsstat.patch b/mail/postfix/patches/100-fsstat.patch index 1a037a2e9..f1e4769f7 100644 --- a/mail/postfix/patches/100-fsstat.patch +++ b/mail/postfix/patches/100-fsstat.patch @@ -1,7 +1,6 @@ -diff -rupN postfix-2.8.1/src/smtpd/smtpd_check.c postfix-2.8.1_patched/src/smtpd/smtpd_check.c ---- postfix-2.8.1/src/smtpd/smtpd_check.c 2011-01-04 22:03:50.000000000 +0300 -+++ postfix-2.8.1_patched/src/smtpd/smtpd_check.c 2011-03-06 19:35:39.000000000 +0300 -@@ -5322,7 +5322,7 @@ char *smtpd_check_queue(SMTPD_STATE *s +--- a/src/smtpd/smtpd_check.c ++++ b/src/smtpd/smtpd_check.c +@@ -5325,7 +5325,7 @@ char *smtpd_check_queue(SMTPD_STATE *state) */ #define BLOCKS(x) ((x) / fsbuf.block_size) diff --git a/mail/postfix/patches/110-openssl-engine.patch b/mail/postfix/patches/110-openssl-engine.patch deleted file mode 100644 index 95956ea28..000000000 --- a/mail/postfix/patches/110-openssl-engine.patch +++ /dev/null @@ -1,22 +0,0 @@ ---- a/src/posttls-finger/posttls-finger.c -+++ b/src/posttls-finger/posttls-finger.c -@@ -374,7 +374,9 @@ - #include - - #ifdef USE_TLS -+#ifndef OPENSSL_NO_ENGINE - #include -+#endif - #endif - - /* -@@ -1524,7 +1526,9 @@ static void ssl_cleanup(void) - #else - ERR_remove_state(0); /* Deprecated with OpenSSL 1.0.0 */ - #endif -+#ifndef OPENSSL_NO_ENGINE - ENGINE_cleanup(); -+#endif - CONF_modules_unload(1); - ERR_free_strings(); - EVP_cleanup(); diff --git a/mail/postfix/patches/200-manpages.patch b/mail/postfix/patches/200-manpages.patch index 287cd1712..0a3b9f3a4 100644 --- a/mail/postfix/patches/200-manpages.patch +++ b/mail/postfix/patches/200-manpages.patch @@ -1,7 +1,6 @@ -diff -Naur postfix-2.10.2/conf/post-install postfix-2.10.2_patched/conf/post-install ---- postfix-2.10.2/conf/post-install 2013-06-13 18:07:46.000000000 +0400 -+++ postfix-2.10.2_patched/conf/post-install 2013-11-19 21:17:49.572820573 +0400 -@@ -366,10 +366,10 @@ +--- a/conf/post-install ++++ b/conf/post-install +@@ -366,10 +366,10 @@ test -f $config_directory/main.cf && { # Sanity checks @@ -16,7 +15,7 @@ diff -Naur postfix-2.10.2/conf/post-install postfix-2.10.2_patched/conf/post-ins case $setgid_group in no) echo $0: Error: setgid_group no longer accepts \"no\" values. 1>&2 -@@ -377,7 +377,7 @@ +@@ -377,7 +377,7 @@ case $setgid_group in esac for path in "$daemon_directory" "$command_directory" "$queue_directory" \ @@ -25,7 +24,7 @@ diff -Naur postfix-2.10.2/conf/post-install postfix-2.10.2_patched/conf/post-ins "$meta_directory" do case "$path" in -@@ -386,7 +386,7 @@ +@@ -386,7 +386,7 @@ do esac done @@ -34,10 +33,9 @@ diff -Naur postfix-2.10.2/conf/post-install postfix-2.10.2_patched/conf/post-ins do case "$path" in /*) ;; -diff -Naur postfix-2.10.2/postfix-install postfix-2.10.2_patched/postfix-install ---- postfix-2.10.2/postfix-install 2012-05-22 23:40:29.000000000 +0400 -+++ postfix-2.10.2_patched/postfix-install 2013-11-19 21:12:20.694160734 +0400 -@@ -563,13 +563,13 @@ +--- a/postfix-install ++++ b/postfix-install +@@ -563,13 +563,13 @@ case "$setgid_group" in exit 1;; esac @@ -58,7 +56,7 @@ diff -Naur postfix-2.10.2/postfix-install postfix-2.10.2_patched/postfix-install for path in "$html_directory" "$readme_directory" "$shlib_directory" do -@@ -582,7 +582,7 @@ +@@ -582,7 +582,7 @@ do done for path in "$daemon_directory" "$data_directory" "$command_directory" "$queue_directory" \ @@ -67,7 +65,7 @@ diff -Naur postfix-2.10.2/postfix-install postfix-2.10.2_patched/postfix-install "$meta_directory" do case "$path" in -@@ -789,8 +789,8 @@ +@@ -789,8 +789,8 @@ do compare_or_replace $mode "$owner" "$group" html/$file \ $HTML_DIRECTORY/$file || exit 1;; '$manpage_directory') diff --git a/mail/postfix/patches/300-bdb_hash_segfault.patch b/mail/postfix/patches/300-bdb_hash_segfault.patch index 8e67ddcab..e99157705 100644 --- a/mail/postfix/patches/300-bdb_hash_segfault.patch +++ b/mail/postfix/patches/300-bdb_hash_segfault.patch @@ -1,6 +1,6 @@ ---- a/src/util/dict_db.c 2017-07-16 16:56:00.819659962 +0300 -+++ b/src/util/dict_db.c 2017-07-16 16:58:31.011401358 +0300 -@@ -740,8 +740,8 @@ +--- a/src/util/dict_db.c ++++ b/src/util/dict_db.c +@@ -750,8 +750,8 @@ static DICT *dict_db_open(const char *class, const char *path, int open_flags, msg_fatal("create DB database: %m"); if (db == 0) msg_panic("db_create null result"); diff --git a/mail/postfix/patches/400-cdb.patch b/mail/postfix/patches/400-cdb.patch index 8faa12521..2b25a33e0 100644 --- a/mail/postfix/patches/400-cdb.patch +++ b/mail/postfix/patches/400-cdb.patch @@ -1,7 +1,6 @@ -diff -Naur postfix-2.11.1/src/util/sys_defs.h postfix-2.11.1.patched/src/util/sys_defs.h ---- postfix-2.11.1/src/util/sys_defs.h 2013-09-30 00:51:55.000000000 +0400 -+++ postfix-2.11.1.patched/src/util/sys_defs.h 2014-09-29 03:11:48.962277971 +0400 -@@ -759,9 +759,8 @@ +--- a/src/util/sys_defs.h ++++ b/src/util/sys_defs.h +@@ -760,9 +760,8 @@ extern int initgroups(const char *, int); #define INTERNAL_LOCK MYFLOCK_STYLE_FLOCK #define DEF_MAILBOX_LOCK "fcntl, dotlock" /* RedHat >= 4.x */ #define HAS_FSYNC diff --git a/mail/postfix/patches/500-crosscompile.patch b/mail/postfix/patches/500-crosscompile.patch index 6d48de0a2..dc1077448 100644 --- a/mail/postfix/patches/500-crosscompile.patch +++ b/mail/postfix/patches/500-crosscompile.patch @@ -1,6 +1,6 @@ ---- a/makedefs 2016-01-28 12:30:14.444082390 -0500 -+++ b/makedefs 2016-01-28 13:44:02.092006512 -0500 -@@ -213,7 +213,7 @@ error() { +--- a/makedefs ++++ b/makedefs +@@ -215,7 +215,7 @@ error() { case $# in # Officially supported usage. @@ -9,7 +9,7 @@ RELEASE=`(uname -r) 2>/dev/null` # No ${x%%y} support in Solaris 11 /bin/sh RELEASE_MAJOR=`expr "$RELEASE" : '\([0-9]*\)'` || exit 1 -@@ -227,6 +227,15 @@ case $# in +@@ -229,6 +229,15 @@ case $# in esac case "$SYSTEM.$RELEASE" in diff --git a/mail/postfix/patches/501-include_stdio.patch b/mail/postfix/patches/501-include_stdio.patch index 4fc3f5217..84ad04a83 100644 --- a/mail/postfix/patches/501-include_stdio.patch +++ b/mail/postfix/patches/501-include_stdio.patch @@ -1,6 +1,6 @@ --- a/src/posttls-finger/posttls-finger.c +++ b/src/posttls-finger/posttls-finger.c -@@ -318,6 +318,7 @@ +@@ -342,6 +342,7 @@ #include #include #include diff --git a/mail/postfix/patches/600-nopostconf.patch b/mail/postfix/patches/600-nopostconf.patch index 7f60e1e4a..ab83a0283 100644 --- a/mail/postfix/patches/600-nopostconf.patch +++ b/mail/postfix/patches/600-nopostconf.patch @@ -1,7 +1,6 @@ -diff -Naur postfix-2.11.1/postfix-install postfix-2.11.1.patched/postfix-install ---- postfix-2.11.1/postfix-install 2014-10-05 20:43:58.598876904 +0400 -+++ postfix-2.11.1.patched/postfix-install 2014-10-05 20:47:36.076700082 +0400 -@@ -861,23 +861,23 @@ +--- a/postfix-install ++++ b/postfix-install +@@ -861,23 +861,23 @@ do esac done diff --git a/mail/postfix/patches/700-defaultconfig.patch b/mail/postfix/patches/700-defaultconfig.patch index 99088d19c..c779d12ed 100644 --- a/mail/postfix/patches/700-defaultconfig.patch +++ b/mail/postfix/patches/700-defaultconfig.patch @@ -1,7 +1,6 @@ -diff -Naur postfix-2.11.1/conf/main.cf postfix-2.11.1.patched/conf/main.cf ---- postfix-2.11.1/conf/main.cf 2013-12-24 18:57:25.000000000 +0400 -+++ postfix-2.11.1.patched/conf/main.cf 2014-10-05 21:35:53.427534410 +0400 -@@ -40,43 +40,8 @@ +--- a/conf/main.cf ++++ b/conf/main.cf +@@ -40,43 +40,8 @@ compatibility_level = 2 # #soft_bounce = no @@ -45,7 +44,7 @@ diff -Naur postfix-2.11.1/conf/main.cf postfix-2.11.1.patched/conf/main.cf # The default_privs parameter specifies the default rights used by # the local delivery agent for delivery to external file or command. # These rights are used in the absence of a recipient user context. -@@ -632,45 +597,4 @@ +@@ -632,45 +597,4 @@ debugger_command = # -dmS $process_name gdb $daemon_directory/$process_name # $process_id & sleep 1 diff --git a/mail/postfix/patches/800-fmt.patch b/mail/postfix/patches/800-fmt.patch index 40faa1a92..262a2ae9a 100644 --- a/mail/postfix/patches/800-fmt.patch +++ b/mail/postfix/patches/800-fmt.patch @@ -1,7 +1,6 @@ -diff -Naur postfix-2.11.1/conf/post-install postfix-2.11.1.patched/conf/post-install ---- postfix-2.11.1/conf/post-install 2014-10-05 20:43:58.597876946 +0400 -+++ postfix-2.11.1.patched/conf/post-install 2014-10-11 16:28:01.258874097 +0400 -@@ -326,7 +326,7 @@ +--- a/conf/post-install ++++ b/conf/post-install +@@ -326,7 +326,7 @@ fake_fmt() { case `uname -s` in HP-UX*) FMT=cat;; SunOS*) FMT=fake_fmt;; diff --git a/mail/postfix/patches/900_less_overlayfs_rewrites.patch b/mail/postfix/patches/900_less_overlayfs_rewrites.patch index d5bb11787..faed3af7f 100644 --- a/mail/postfix/patches/900_less_overlayfs_rewrites.patch +++ b/mail/postfix/patches/900_less_overlayfs_rewrites.patch @@ -1,7 +1,6 @@ -diff -Naur a/conf/post-install b/conf/post-install ---- a/conf/post-install 2015-12-28 00:00:45.000000000 +0000 -+++ b/conf/post-install 2017-08-01 22:42:30.476896711 +0000 -@@ -566,15 +566,16 @@ +--- a/conf/post-install ++++ b/conf/post-install +@@ -566,15 +566,16 @@ test -n "$create" && { then set_permission=1 fi