postfix-devel-3.2.0-2.6.1<>,k\ڰg/=„2(^hh `,}y/e2Yi,I4%E ~,c0꣑# w;^藮Pv=V._eA/Wgk5">>\ ? MiJa}X_1M74-\TAUW)LHt ~n{s9FpN!b(؜ 9,X3 Lec4F4(@6԰Qtv3D|VA b>9`?`d  H $ T  l        0   1, 5\ : ?? D DDDTD(D8D9G,:RF7hG7| H; I? X@Y@\A ]E8 ^RtbRcS:dSeSfSlSuS vXwX` x\ z`Cpostfix-devel3.2.02.6.1Development headers for the postfix packagePostfix aims to be an alternative to the widely-used sendmail program.\ڰglamb15openSUSE Leap 42.3openSUSEIPL-1.0http://bugs.opensuse.orgDevelopment/Libraries/C and C++http://www.postfix.org/linuxx86_640YY.H @& w4/z 9aBTEL/+BgK_`epJgw]jPxYbcR0"bWn   +z%fWd6e:V `7[c'C{^3C,cj]#.)2S,B:\4;  2" Jyb! f^N 3Y-&%h  O7V1c wI -M3eH> Cg?t W;i $3&3)U[ 8`GdF)4U/A큤\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[\ڰ[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.2.0-2.6.1.src.rpmpostfix-develpostfix-devel(x86-64)   postfixrpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.2.03.0.4-14.0-14.4.6-14.11.2\\@\N[h@[ @[Z@Y@Y@Y@YyXQ@Xh@XX@XO@XO@X7@XM@Xv@Xk@X9y@X)@X lW1@W WPWJWDB@WDB@WVVVV@VhVU5@U@U@UUlI@UXU6;U3Tء@TOT@TTT@To)@TeTN3TD@T@T1Tk@S/S\SSS@SS,Rb@RW@RM\@R<8QQ@QQQu&@Qr@Q(@QEPP@P@Pf@PPP$POO\@Os@OO@OyO_6OWMOKp@OObO@O yN>@NNؽNk@N@N$@NNf @NRDNLNENA!@N-ZNNN@N N e@MM۝Mc@M@Mz@M(MM@MS@M4/@M# MgL!Lc@L3LLK$@KsKKZKs@KhKC)K0K(K K?K>J@J@J@J0@J@I)@IbPeter Varkoly Peter Varkoly Peter Varkoly varkoly@suse.comvarkoly@suse.comvarkoly@suse.comvarkoly@suse.comvarkoly@suse.comvarkoly@suse.comvarkoly@suse.comvarkoly@suse.comchris@computersalat.dewerner@suse.dechris@computersalat.dekukuk@suse.demrueckert@suse.dewr@rosenauer.orgkukuk@suse.comchris@computersalat.devarkoly@suse.comvarkoly@suse.comchris@computersalat.dechris@computersalat.dechris@computersalat.demichael@stroeder.commichael@stroeder.comschwab@suse.dechris@computersalat.devarkoly@suse.comvarkoly@suse.comopensuse@dstoecker.demrueckert@suse.demrueckert@suse.demrueckert@suse.devarkoly@suse.comvarkoly@suse.commichael@stroeder.comjkeil@suse.demeissner@suse.commeissner@suse.commichael@stroeder.comcrrodriguez@opensuse.orgmpluskal@suse.commrueckert@suse.demrueckert@suse.demichael@stroeder.comvarkoly@suse.comvarkoly@suse.commpluskal@suse.comvarkoly@suse.comvarkoly@suse.comtchvatal@suse.comdimstar@opensuse.orgdmueller@suse.commichael@stroeder.comandreas.stieger@gmx.deandreas.stieger@gmx.derusjako@rus.uni-stuttgart.dedimstar@opensuse.orgchris@computersalat.dejamesp@vicidial.comvarkoly@suse.comvarkoly@suse.comvarkoly@suse.comchris@computersalat.devarkoly@suse.commatz@suse.decrrodriguez@opensuse.orgvarkoly@suse.comschwab@suse.dechris@computersalat.dejengelh@inai.dejengelh@inai.deidonmez@suse.comcrrodriguez@opensuse.orgrmilasan@suse.comvarkoly@suse.comvarkoly@suse.comchris@computersalat.devarkoly@suse.comchris@computersalat.devarkoly@suse.comvarkoly@suse.comchris@computersalat.devarkoly@suse.comvarkoly@suse.comvarkoly@suse.comchris@computersalat.devarkoly@suse.combruno@ioda-net.chdmueller@suse.devarkoly@suse.comvarkoly@suse.comchris@computersalat.devarkoly@suse.comvarkoly@suse.comvarkoly@suse.comvarkoly@suse.comvarkoly@suse.comvarkoly@suse.comvarkoly@suse.comvarkoly@suse.comvarkoly@suse.commhrusecky@suse.czcrrodriguez@opensuse.orgchris@computersalat.devarkoly@novell.comvarkoly@novell.comwerner@suse.dechris@computersalat.dechris@computersalat.dechris@computersalat.devarkoly@novell.comchris@computersalat.dechris@computersalat.devarkoly@novell.comvarkoly@novell.comchris@computersalat.dechris@computersalat.devarkoly@novell.comvarkoly@novell.comvarkoly@novell.comvarkoly@novell.comvarkoly@novell.comchris@computersalat.dechris@computersalat.dechris@computersalat.decoolo@novell.comvarkoly@novell.comchris@computersalat.dechris@computersalat.devarkoly@novell.comchris@computersalat.devarkoly@novell.comvarkoly@novell.comvarkoly@novell.comcoolo@novell.comvarkoly@novell.comchris@computersalat.defreespacer@gmx.dejengelh@medozas.devarkoly@suse.devarkoly@suse.devarkoly@suse.devarkoly@suse.devarkoly@suse.devarkoly@suse.dechris@computersalat.dechris@computersalat.dechris@computersalat.devarkoly@suse.de- bsc#1104543 config.postfix does not start tlsmgr in master.cf when using POSTFIX_SMTP_TLS_CLIENT="must". Applyed the proposed patch.- bsc#1078843 Installation of package postfix fails if group mail is missing. Adapted patch from PTF.- bsc#1120757 L3: File Permissions->Paranoid can cause a system hang Break loop if postfix has no permission in spool directory. - add postfix-avoid-infinit-loop-if-no-permission.patch- bsc#1095073 postfix update S:M:5873:165830: openQA test fails in 1_postfix Daemon_directory must be changed befor starting the postfix-script- bsc#1086465 L3: ignore non-default parent_domain_matches_subdomains setting - add parent_domain_matches_subdomains.diff- bsc#1087471 Unreleased Postfix update breaks SUSE Manager o Removing setting smtpd_sasl_path and smtpd_sasl_type to empty- bsc#1082514 - L3: autoyast: postfix gets not set myhostname properly o When POSTFIX_MYHOSTNAME is empty the output of hostname -f will be used.- bnc#1059512 L3: Postfix Problem The applied changes breaks existing postfix configurations because daemon_directory was not adapted to the new value.- bnc#1059512 L3: Postfix Problem To manage multiple Postfix instances on a single host requires that daemon_directory and shlib_directory is different to avoid use of the shared directories also as per-instance directories. For this reason daemon_directory was set to /usr/lib/postfix/bin/. shlib_directory stands /usr/lib/postfix/.- bnc#1016491 postfix raported to log "warning: group or other writable:" on each symlink in config. * Add fix-postfix-script.patch - bnc#1055995 L3: postfix set-permissions error, chown: cannot access ... No such file or directory- bnc#1045264 L3: postmap problem * Applying proposed patch of leen.meyer@ziggo.nl in bnc#771811- revert changes of postfix-main.cf.patch from rev=261 * config.postfix will not 'enable' (remove #) var, but place modified (enabled) var at end of file, far away from place where it should be * keep vars enabled but empty- Some cleanups * Avoid installing shared libraries twice * Refresh patch postfix-linux45.patch- update postfix-master.cf.patch * recover lost (with 3.2.0 update) submission, smtps sections * merge with upstream update - update config.postfix * update master.cf generation for submission - rebase patches against 3.2.0 * pointer_to_literals.patch * postfix-no-md5.patch * postfix-ssl-release-buffers.patch * postfix-vda-v14-3.0.3.patch- Require system group mail - Use mail group name instead of GID- update to 3.2.0 - [Feature 20170128] Postfix 3.2 fixes the handling of address extensions with email addresses that contain spaces. For example, the virtual_alias_maps, canonical_maps, and smtp_generic_maps features now correctly propagate an address extension from "aa bb+ext"@example.com to "cc dd+ext"@other.example, instead of producing broken output. - [Feature 20161008] "PASS" and "STRIP" actions in header/body_checks. "STRIP" is similar to "IGNORE" but also logs the action, and "PASS" disables header, body, and Milter inspection for the remainder of the message content. Contributed by Hobbit. - [Feature 20160330] The collate.pl script by Viktor Dukhovni for grouping Postfix logfile records into "sessions" based on queue ID and process ID information. It's in the auxiliary/collate directory of the Postfix source tree. - [Feature 20160527] Postfix 3.2 cidr tables support if/endif and negation (by prepending ! to a pattern), just like regexp and pcre tables. The primarily purpose is to improve readability of complex tables. See the cidr_table(5) manpage for syntax details. - [Incompat 20160925] In the Postfix MySQL database client, the default option_group value has changed to "client", to enable reading of "client" option group settings in the MySQL options file. This fixes a "not found" problem with Postfix queries that contain UTF8-encoded non-ASCII text. Specify an empty option_group value (option_group =) to get backwards-compatible behavior. - [Feature 20161217] Stored-procedure support for MySQL databases. Contributed by John Fawcett. See mysql_table(5) for instructions. - [Feature 20170128] The postmap command, and the inline: and texthash: maps now support spaces in left-hand field of the lookup table "source text". Use double quotes (") around a left-hand field that contains spaces, and use backslash (\) to protect embedded quotes in a left-hand field. There is no change in the processing of the right-hand field. - [Feature 20160611] The Postfix SMTP server local IP address and port are available in the policy delegation protocol (attribute names: server_address, server_port), in the Milter protocol (macro names: {daemon_addr}, {daemon_port}), and in the XCLIENT protocol (attribute names: DESTADDR, DESTPORT). - [Feature 20161024] smtpd_milter_maps support for per-client Milter configuration that overrides smtpd_milters, and that has the same syntax. A lookup result of "DISABLE" turns off Milter support. See MILTER_README.html for details. - [Feature 20160611] The Postfix SMTP server local IP address and port are available in the policy delegation protocol (attribute names: server_address, server_port), in the Milter protocol (macro names: {daemon_addr}, {daemon_port}), and in the XCLIENT protocol (attribute names: DESTADDR, DESTPORT). - [Incompat 20170129] The postqueue command no longer forces all message arrival times to be reported in UTC. To get the old behavior, set TZ=UTC in main.cf:import_environment (this override is not recommended, as it affects all Postfix utities and daemons). - [Incompat 20161227] For safety reasons, the sendmail -C option must specify an authorized directory: the default configuration directory, a directory that is listed in the default main.cf file with alternate_config_directories or multi_instance_directories, or the command must be invoked with root privileges (UID 0 and EUID 0). This mitigates a recurring problem with the PHP mail() function. - [Feature 20160625] The Postfix SMTP server now passes remote client and local server network address and port information to the Cyrus SASL library. Build with ``make makefiles "CCARGS=$CCARGS -DNO_IP_CYRUS_SASL_AUTH"'' for backwards compatibility. - [Feature 20161103] Postfix 3.2 disables the 'transitional' compatibility between the IDNA2003 and IDNA2008 standards for internationalized domain names (domain names beyond the limits of US-ASCII). This change makes Postfix behavior consistent with contemporary web browsers. It affects the handling of some corner cases such as German sz and Greek zeta. See http://unicode.org/cldr/utility/idna.jsp for more examples. Specify "enable_idna2003_compatibility = yes" to restore historical behavior (but keep in mind that the rest of the world may not make that same choice). - [Feature 20160828] Fixes for deprecated OpenSSL 1.1.0 API features, so that Postfix will build without depending on backwards-compatibility support. [Incompat 20161204] Postfix 3.2 removes tentative features that were implemented before the DANE spec was finalized: - Support for certificate usage PKIX-EE(1), - The ability to disable digest agility (Postfix now behaves as if "tls_dane_digest_agility = on"), and - The ability to disable support for "TLSA 2 [01] [12]" records that specify the digest of a trust anchor (Postfix now behaves as if "tls_dane_trust_anchor_digest_enable = yes). - [Feature 20161217] Postfix 3.2 enables elliptic curve negotiation with OpenSSL >= 1.0.2. This changes the default smtpd_tls_eecdh_grade setting to "auto", and introduces a new parameter tls_eecdh_auto_curves with the names of curves that may be negotiated. The default tls_eecdh_auto_curves setting is determined at compile time, and depends on the Postfix and OpenSSL versions. At runtime, Postfix will skip curve names that aren't supported by the OpenSSL library. - [Feature 20160611] The Postfix SMTP server local IP address and port are available in the policy delegation protocol (attribute names: server_address, server_port), in the Milter protocol (macro names: {daemon_addr}, {daemon_port}), and in the XCLIENT protocol (attribute names: DESTADDR, DESTPORT). - refresh postfix-master.cf.patch- make sure that system users can be created in %pre- Fix requires: - shadow is needed for postfix-mysql pre-install section - insserv is not needed if systemd is used- update postfix-mysql * update mysql_*.cf files * update postfix-mysql.sql (INNODB, utf8) - update postfix-main.cf.patch * uncomment smtpd_sasl_path, smtpd_sasl_type can be changed via POSTFIX_SMTP_AUTH_SERVICE=(cyrus,dovecot) * add option for smtp_tls_policy_maps (commented) - update postfix-master.cf.patch * fix indentation of submission, smtps options for correct enabling via config.postfix - update config.postfix * fix sync of CA certificates * fix master.cf generation for submission, smtps - rebase postfix-vda-v14-3.0.3.patch- FATE#322322 Update postfix to version 3.X Merging changes with SLES12-SP2 Removeved patches: add_missed_library.patch bnc#947707.diff dynamic_maps.patch postfix-db6.diff postfix-opensslconfig.patch bnc#947519.diff dynamic_maps_pie.patch postfix-post-install.patch These are included in the new version of postfix - Remove references to SuSEconfig.postfix from sysconfig docs. (bsc#871575) - bnc#947519 SuSEconfig.postfix should enforce umask 022 - bnc#947707 mail generated by Amavis being prevented from being re-adressed by /etc/postfix/virtual - bnc#972346 /usr/sbin/SuSEconfig.postfix is wrong - postfix-linux45.patch: handle Linux 4.x and Linux 5.x (used by aarch64) (bsc#940289)- update to 3.1.4 * The postscreen daemon did not merge the client test status information for concurrent sessions from the same IP address. * The Postfix SMTP server falsely rejected a sender address when validating a sender address with "smtpd_reject_unlisted_recipient = yes" or with "reject_unlisted_sender". Cause: the address validation code did not query sender_canonical_maps. * The virtual delivery agent did not detect failure to skip to the end of a mailbox file, so that mail would be delivered to the beginning of the file. This could happen when a mailbox file was already larger than the virtual mailbox size limit. * The postsuper logged an incorrect rename operation count after creating a missing directory. * The Postfix SMTP server falsely rejected mail when a sender-dependent "error" transport was configured. Cause: the SMTP server address validation code was not updated when the sender_dependent_default_transport_maps feature was introduced. * The Postfix SMTP server falsely rejected an SMTPUTF8 sender address, when "smtpd_delay_reject = no". * The "postfix tls deploy-server-cert" command used the wrong certificate and key file. This was caused by a cut-and-paste error in the postfix-tls-script file.- improve config.postfix * improve SASL stuff * add POSTFIX_SMTP_AUTH_SERVICE=(cyrus|dovecot)- improve config.postfix * improve with MySQL stuff- update vda patch to latest available * remove postfix-vda-v13-3.10.0.patch * add postfix-vda-v14-3.0.3.patch - rebase patches (and to be p0) * pointer_to_literals.patch * postfix-main.cf.patch * postfix-master.cf.patch * postfix-no-md5.patch * postfix-ssl-release-buffers.patch - add /etc/postfix/ssl as default DIR for SSL stuff * cacerts -> ../../ssl/certs/ * certs/ - revert POSTFIX_SSL_PATH from '/etc/ssl' to '/etc/postfix/ssl' - improve config.postfix * revert smtpd_tls_CApath to POSTFIX_SSL_PATH/cacerts which is a symlink to /etc/ssl/certs Without reverting, 'gen_CA' would create files which would then be on the previous defined 'sslpath(/etc/ssl)/certs' (smtpd_tls_CApath) Cert reqs would be placed in 'sslpath(/etc/ssl)/certs/postfixreq.pem' which is not a good idea. * mkchroot: sync '/etc/postfix/ssl' to chroot * improve PCONF for smtp{,d}_tls_{cert,key}_file, adding/removing from main.cf, show warning if enabled and file is missing- update to 3.1.3: * The Postfix SMTP server did not reset a previous session's failed/total command counts before rejecting a client that exceeds request or concurrency rates. This resulted in incorrect failed/total command counts being logged at the end of the rejected session. * The unionmap multi-table interface did not propagate table lookup errors, resulting in false "user unknown" responses. * The documentation was updated with a workaround for false "not found" errors with MySQL map queries that contain UTF8-encoded text. The workaround is to specify "option_group = client" in Postfix MySQL configuration files. This will be the default setting with Postfix 3.2 and later.- update to 3.1.2: * Changes to make Postfix build with OpenSSL 1.1.0. * The makedefs script ignored readme_directory=pathname overrides. Fix by Todd C. Olson. * The tls_session_ticket_cipher documentation says that the default cipher for TLS session tickets is aes-256-cbc, but the implemented default was aes-128-cbc. Note that TLS session ticket keys are rotated after 1/2 hour, to limit the impact of attacks on session ticket keys.- postfix-post-install.patch: remove empty patch- fix Changelog cause of Factory decline- Fix typo in config.postfix- bnc#981097 config.postfix creates broken main.cf for tls client configuration - bnc#981099 /etc/sysconfig/postfix: POSTFIX_SMTP_TLS_CLIENT incomplete - update to 3.1.1: - The new address_verify_pending_request_limit parameter introduces a safety limit for the number of address verification probes in the active queue. The default limit is 1/4 of the active queue maximum size. The queue manager enforces the limit by tempfailing probe messages that exceed the limit. This design avoids dependencies on global counters that get out of sync after a process or system crash. - Machine-readable, JSON-formatted queue listing with "postqueue -j" (no "mailq" equivalent). - The milter_macro_defaults feature provides an optional list of macro name=value pairs. These specify default values for Milter macros when no value is available from the SMTP session context. - Support to enforce a destination-independent delay between email deliveries. The following example inserts 20 seconds of delay between all deliveries with the SMTP transport, limiting the delivery rate to at most three messages per minute. smtp_transport_rate_delay = 20s - Historically, the default setting "postscreen_dnsbl_ttl = 1h" assumes that a "not found" result from a DNSBL server will be valid for one hour. This may have been adequate five years ago when postscreen was first implemented, but nowadays, that one hour can result in missed opportunities to block new spambots. To address this, postscreen now respects the TTL of DNSBL "not found" replies, as well as the TTL of DNSWL replies (both "found" and "not found"). The TTL for a "not found" reply is determined according to RFC 2308 (the TTL of an SOA record in the reply). Support for DNSBL or DNSWL reply TTL values is controlled by two configuration parameters: postscreen_dnsbl_min_ttl (default: 60 seconds). postscreen_dnsbl_max_ttl (default: $postscreen_dnsbl_ttl or 1 hour) The postscreen_dnsbl_ttl parameter is now obsolete, and has become the default value for the new postscreen_dnsbl_max_ttl parameter. - New "smtpd_client_auth_rate_limit" feature, to enforce an optional rate limit on AUTH commands per SMTP client IP address. Similar to other smtpd_client_*_rate_limit features, this enforces a limit on the number of requests per $anvil_rate_time_unit. - New SMTPD policy service attribute "policy_context", with a corresponding "smtpd_policy_service_policy_context" configuration parameter. Originally, this was implemented to share the same SMTPD policy service endpoint among multiple check_policy_service clients. - A new "postfix tls" command to quickly enable opportunistic TLS in the Postfix SMTP client or server, and to manage SMTP server keys and certificates, including certificate signing requests and TLSA DNS records for DANE.- build with working support for SMTPUTF8- fix build on sle11 by pointing _libexecdir to /usr/lib all the time.- some distros did not pull pkgconfig indirectly. pull it directly.- fix building the dynamic maps: the old build had postgresql e.g. with missing symbols. - convert to AUXLIBS_* instead of plain AUXLIBS which is needed for proper dynamic maps. - reordered the CCARGS and AUXLIBS* lines to group by feature - use pkgconfig or *_config tools where possible - picked up signed char from fedora spec file - enable lmdb support: new BR lmdb-devel, new subpackage postfix-lmdb. - don't delete vmail user/groups- update to 3.1.0 - Since version 3.0 postfix supports dynamic loading of cdb:, ldap:, lmdb:, mysql:, pcre:, pgsql:, sdbm:, and sqlite: database clients. Thats why the patches dynamic_maps.patch and dynamic_maps_pie.patch could be removed. - Adapting all the patches to postfix 3.1.0 - remove obsolete patches * add_missed_library.patch * postfix-opensslconfig.patch - update vda patch * remove postfix-vda-v13-2.10.0.patch * add postfix-vda-v13-3.10.0.patch - The patch postfix-db6.diff is not more neccessary - Backwards-compatibility safety net. With NEW Postfix installs, you MUST install a main.cf file with the setting "compatibility_level = 2". See conf/main.cf for an example. With UPGRADES of existing Postfix systems, you MUST NOT change the main.cf compatibility_level setting, nor add this setting if it does not exist. Several Postfix default settings have changed with Postfix 3.0. To avoid massive frustration with existing Postfix installations, Postfix 3.0 comes with a safety net that forces Postfix to keep running with backwards-compatible main.cf and master.cf default settings. This safety net depends on the main.cf compatibility_level setting (default: 0). Details are in COMPATIBILITY_README. - Major changes - tls * [Feature 20160207] A new "postfix tls" command to quickly enable opportunistic TLS in the Postfix SMTP client or server, and to manage SMTP server keys and certificates, including certificate signing requests and TLSA DNS records for DANE. * As of the middle of 2015, all supported Postfix releases no longer nable "export" grade ciphers for opportunistic TLS, and no longer use the deprecated SSLv2 and SSLv3 protocols for mandatory or opportunistic TLS. * [Incompat 20150719] The default Diffie-Hellman non-export prime was updated from 1024 to 2048 bits, because SMTP clients are starting to reject TLS handshakes with primes smaller than 2048 bits. * [Feature 20160103] The Postfix SMTP client by default enables DANE policies when an MX host has a (DNSSEC) secure TLSA DNS record, even if the MX DNS record was obtained with insecure lookups. The existence of a secure TLSA record implies that the host wants to talk TLS and not plaintext. For details see the smtp_tls_dane_insecure_mx_policy configuration parameter. - Major changes - default settings [Incompat 20141009] The default settings have changed for relay_domains (new: empty, old: $mydestination) and mynetworks_style (new: host, old: subnet). However the backwards-compatibility safety net will prevent these changes from taking effect, giving the system administrator the option to make an old default setting permanent in main.cf or to adopt the new default setting, before turning off backwards compatibility. See COMPATIBILITY_README for details. [Incompat 20141001] A new backwards-compatibility safety net forces Postfix to run with backwards-compatible main.cf and master.cf default settings after an upgrade to a newer but incompatible Postfix version. See COMPATIBILITY_README for details. While the backwards-compatible default settings are in effect, Postfix logs what services or what email would be affected by the incompatible change. Based on this the administrator can make some backwards-compatibility settings permanent in main.cf or master.cf, before turning off backwards compatibility. - Major changes - address verification safety [Feature 20151227] The new address_verify_pending_request_limit parameter introduces a safety limit for the number of address verification probes in the active queue. The default limit is 1/4 of the active queue maximum size. The queue manager enforces the limit by tempfailing probe messages that exceed the limit. This design avoids dependencies on global counters that get out of sync after a process or system crash. Tempfailing verify requests is not as bad as one might think. The Postfix verify cache proactively updates active addresses weeks before they expire. The address_verify_pending_request_limit affects only unknown addresses, and inactive addresses that have expired from the address verify cache (by default, after 31 days). - Major changes - json support [Feature 20151129] Machine-readable, JSON-formatted queue listing with "postqueue -j" (no "mailq" equivalent). The output is a stream of JSON objects, one per queue file. To simplify parsing, each JSON object is formatted as one text line followed by one newline character. See the postqueue(1) manpage for a detailed description of the output format. - Major changes - milter support [Feature 20150523] The milter_macro_defaults feature provides an optional list of macro name=value pairs. These specify default values for Milter macros when no value is available from the SMTP session context. For example, with "milter_macro_defaults = auth_type=TLS", the Postfix SMTP server will send an auth_type of "TLS" to a Milter, unless the remote client authenticates with SASL. This feature was originally implemented for a submission service that may authenticate clients with a TLS certificate, without having to make changes to the code that implements TLS support. - Major changes - output rate control [Feature 20150710] Destination-independent delivery rate delay Support to enforce a destination-independent delay between email deliveries. The following example inserts 20 seconds of delay between all deliveries with the SMTP transport, limiting the delivery rate to at most three messages per minute. /etc/postfix/main.cf: smtp_transport_rate_delay = 20s For details, see the description of default_transport_rate_delay and transport_transport_rate_delay in the postconf(5) manpage. - Major changes - postscreen dnsbl [Feature 20150710] postscreen support for the TTL of DNSBL and DNSWL lookup results Historically, the default setting "postscreen_dnsbl_ttl = 1h" assumes that a "not found" result from a DNSBL server will be valid for one hour. This may have been adequate five years ago when postscreen was first implemented, but nowadays, that one hour can result in missed opportunities to block new spambots. To address this, postscreen now respects the TTL of DNSBL "not found" replies, as well as the TTL of DNSWL replies (both "found" and "not found"). The TTL for a "not found" reply is determined according to RFC 2308 (the TTL of an SOA record in the reply). Support for DNSBL or DNSWL reply TTL values is controlled by two configuration parameters: postscreen_dnsbl_min_ttl (default: 60 seconds). This parameter specifies a minimum for the amount of time that a DNSBL or DNSWL result will be cached in the postscreen_cache_map. This prevents an excessive number of postscreen cache updates when a DNSBL or DNSWL server specifies a very small reply TTL. postscreen_dnsbl_max_ttl (default: $postscreen_dnsbl_ttl or 1 hour) This parameter specifies a maximum for the amount of time that a DNSBL or DNSWL result will be cached in the postscreen_cache_map. This prevents cache pollution when a DNSBL or DNSWL server specifies a very large reply TTL. The postscreen_dnsbl_ttl parameter is now obsolete, and has become the default value for the new postscreen_dnsbl_max_ttl parameter. - Major changes - sasl auth safety [Feature 20151031] New "smtpd_client_auth_rate_limit" feature, to enforce an optional rate limit on AUTH commands per SMTP client IP address. Similar to other smtpd_client_*_rate_limit features, this enforces a limit on the number of requests per $anvil_rate_time_unit. - Major changes - smtpd policy [Feature 20150913] New SMTPD policy service attribute "policy_context", with a corresponding "smtpd_policy_service_policy_context" configuration parameter. Originally, this was implemented to share the same SMTPD policy service endpoint among multiple check_policy_service clients.- bnc#958329 postfix fails to start when openslp is not installed- upstream update postfix 2.11.7: * The Postfix Milter client aborted with a panic while adding a message header, after adding a short message header with the header_checks PREPEND action. Fixed by invoking the header output function while PREPENDing a message header. * False alarms while scanning the Postfix queue. Fixed by resetting errno before calling readdir(). This defect was introduced 19970309. * The postmulti command produced an incorrect error message. * The postmulti command now refuses to create a new MTA instance when the template main.cf or master.cf file are missing. This is a common problem on Debian-like systems. * Turning on Postfix SMTP server HAProxy support broke TLS wrappermode. Fixed by temporarily using a 1-byte VSTREAM buffer to read the HAProxy connection hand-off information. * The xtext_unquote() function did not propagate error reports from xtext_unquote_append(), causing the decoder to return partial output, instead of rejecting malformed input. The Postfix SMTP server uses this function to parse input for the ENVID and ORCPT parameters, and for XFORWARD and XCLIENT command parameters.- boo#934060: Remove quirky hostname logic from config.postfix * /etc/hostname doesn't contain anything useful * linux.local is no good either * postfix will use `hostname`.localdomain as fallback- postfix-no-md5.patch: replace fingerprint defaults by sha1. bsc#928885- %verifyscript is a new section, move it out of the %ifdef so the fillups are run afterwards.- upstream update postfix 2.11.6: Default settings have been updated so that they no longer enable export-grade ciphers, and no longer enable the SSLv2 and SSLv3 protocols. - removed postfix-2.11.5_linux4.patch because it's obsolete - Bugfix (introduced: Postfix 2.11): with connection caching enabled (the default), recipients could be given to the wrong mail server. (bsc#944722)- postfix-SuSE.tar.gz/postfix.service: None of nss-lookup.target network.target local-fs.target time-sync.target should be Wanted or Required except by the services the implement the relevant functionality i.e network.target is wanted/required by networkmanager, wicked, systemd-network. other software must be ordered After them, see systemd.special(7)- Fix library symlink generation (boo#928662)- added postfix-2.11.5_linux4.patch: Allow building on kernel 4. Patch taken from: https://groups.google.com/forum/#!topic/mailing.postfix.users/fufS22sMGWY- update to postfix 2.11.5 - Bugfix (introduced: Postfix 2.6): sender_dependent_relayhost_maps ignored the relayhost setting in the case of a DUNNO lookup result. It would use the recipient domain instead. Viktor Dukhovni. Wietse took the pieces of code that enforce the precedence of a sender-dependent relayhost, the global relayhost, and the recipient domain, and put that code together in once place so that it is easier to maintain. File: trivial-rewrite/resolve.c. - Bitrot: prepare for future changes in OpenSSL API. Viktor Dukhovni. File: tls_dane.c. - Incompatibility: specifying "make makefiles" with "CC=command" will no longer override the default WARN setting.- upstream update postfix 2.11.4: Postfix 2.11.4 only: * Fix a core dump when smtp_policy_maps specifies an invalid TLS level. * Fix a missing " in \%s\", in postconf(1) fatal error messages, which violated the C language spec. Reported by Iain Hibbert. All supported releases: * Stop excessive recursion in the cleanup server while recovering from a virtual alias expansion loop. Problem found at Two Sigma. * Stop exponential memory allocation with virtual alias expansion loops. This came to light after fixing the previous problem.- correct pf_daemon_directory in spec. This must be /usr/lib/- bnc#914086 syntax error in config.postfix - Adapt config.postfix to be able to run on SLE11 too.- Don't install sysvinit script when systemd is used - Make explicit PreReq dependencies conditional only for older systems - Don't try to set explicit attributes to symlinks - Cleanup spec file vith spec-cleaner- bnc#912594 config.postfix creates config based on old options- bnc#911806 config.postfix does not set up correct saslauthd socket directory for chroot - bnc#910265 config.postfix does not upgrade the chroot - bnc#908003 wrong access rights on /usr/sbin/postdrop causes permission denied when trying to send a mail as non root user - bnc#729154 wrong permissions for some postfix components- Remove keyring and things as it is md5 based one no longer accepted by gpg 2.1- No longer perform gpg validation; osc source_validator does it implicit: + Drop gpg-offline BuildRequires. + No longer execute gpg_verify.- restore previously lost fix: Fri Oct 11 13:32:32 UTC 2013 - matz@suse.de - Ignore errors in %pre/%post.- postfix 2.11.3: * Fix for configurations that prepend message headers with Postfix access maps, policy servers or Milter applications. Postfix now hides its own Received: header from Milters and exposes prepended headers to Milters, regardless of the mechanism used to prepend a header. This fix reverts a partial solution that was released on October 13, 2014, and replaces it with a complete solution. * Portability fix for MacOS X 10.7.x (Darwin 11.x) build procedure. - postfix 2.11.2: * Fix for DMARC implementations based on SPF policy plus DKIM Milter. The PREPEND access/policy action added headers ABOVE Postfix's own Received: header, exposing Postfix's own Received: header to Milters (protocol violation) and hiding the PREPENDed header from Milters. PREPENDed headers are now added BELOW Postfix's own Received: header and remain visible to Milters. * The Postfix SMTP server logged an incorrect client name in reject messages for check_reverse_client_hostname_access and check_reverse_client_hostname_{mx,ns}_access. They replied with the verified client name, instead of the name that was rejected. * The qmqpd daemon crashed with null pointer bug when logging a lost connection while not in a mail transaction.- switch from md5 based signature to one using the SHA-512 digest algorithm supplied by maintainer on ML to pass source_validator- postfix 2.11.1: * With connection caching enabled (the default), recipients could be given to the wrong mail server. * Enforce TLS when TLSA records exist, but all are unusable. * Don't leak memory when TLSA records exist, but all are unusable. * Prepend "-I. -I../../include" to the compiler command-line options, to avoid name clashes with non-Postfix header files. * documentation fixes * logging fixes- fix dynamic_maps patch to enable memcache support, which does not need any libraries- Rename rpmlintrc to %{name}-rpmlintrc. Follow the packaging guidelines.- fix typo in postfix-SuSE/update_chroot.systemd - fix config.postfix * 'insserv amavis' -> 'chkconfig amavis on' - rework main.cf patch * fix virtual stuff * add some dovecot stuff - rework master.cf patch * add some dovecot stuff- The included postfix-mysql.tar.bz2 was using a MySQL 4.1 style of table engine specification. Modified so that the sql uses 'ENGINE=' instead of 'TYPE=' for creating tables.- bnc#816769 - config.postfix issues warnings about missing master.cf- bnc#882033 - Package postfix has changed files according to rpm - bnc#855688 - possible systemd bug: postfix & cifs dependency confict- bnc#863350 - SuSEconfig.postfix complains about modified /etc/postfix/main.cf after updating postfix- replace vda patch: * add postfix-vda-v13-2.10.0.patch * remove postfix-vda-v11-2.9.6.patch - rebase patches - config.postfix * add master.cf support for submission (587) * rework master.cf support for smtps- bnc#862662 - Unable to configure postfix SMTP with forced TLS using YaST2 - Update to 2.11.0 * TLS o Support for PKI-less TLS server certificate verification, where the CA public key or the server certificate is identified via DNSSEC lookup * LMDB database support * master o The master_service_disable parameter value syntax has changed: use "service/type" instead of "service.type". * postconf: o Support for advanced master.cf query and update operations. This was implemented primarily to support automated system management tools. o The postconf command produces more warnings * relay safety New smtpd_relay_restrictions parameter built-in default settings: smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination * postscreen whitelisting Allow a remote SMTP client to skip postscreen(8) tests based on its postscreen_dnsbl_sites score.- Ignore errors in %pre/%post.- two improvements for 13.1 and factory * postfix-opensslconfig.patch call openSSL_config so postfix respects the system's openssl configuration * postfix-SuSE/postfix.service since a few months there is no mail-transfer-agent.target, units must be ordered after a list of smtpd implementations instead.- Proc is not needed in chroot anymore- postfix-main.cf.patch: remove duplicate entry for inet_protocols- fix for warning * unused parameter: virtual_create_maildirsize=yes * unused parameter: virtual_mailbox_extended=yes * rework main.cf.patch - fix rcpostfix for sysvinit systems * /etc/postfix/system/update_postmaps: No such file or directory - rebase patches * vda-v11-2.9.5 -> vda-v11-2.9.6 - fix file postfix-SuSE.tar.gz * made a tar.gz- postfix.spec forces the use of SSL and SASL libraries, so make sure the BuildRequires are there- Add postfix-db6.diff to fix compile abort with libdb-6.0- Add Source URL, see https://en.opensuse.org/SourceUrls - Add GPG verification- postfix-SuSE/postfix.service do not Require or order after syslog.target as it no longer exists postfix will fail to start in the next systemd version.- Install postfix.service accordingly (/usr/lib/systemd for 12.3 and up or /lib/systemd for older versions).- update to 2,9.6 Bugfix: the local(8) delivery agent dereferenced a null pointer while delivering to null command (for example, "|" in a .forward file). Bugfix: memory leak in program initialization. tls/tls_misc.c. Bugfix: he undocumented OpenSSL X509_pubkey_digest() function is unsuitable for computing certificate PUBLIC KEY fingerprints. Postfix now provides a correct procedure that accounts for the algorithm and parameters in addition to the key data. Specify "tls_legacy_public_key_fingerprints = yes" if you need backwards compatibility.- bnc#796162 - script to assign path elements not working in postfix install Build-0284(iso)- rebase patches * vda-v10-2.8.12 -> vda-v11-2.9.5 (and to be a p0) * main, master, post-instal, ssl-release-buffers (remove version) * dynamic_maps, dynamic_maps_pie, pointer_to_literals- update to 2,9.5 * tls support: Support to turn off the TLSv1.1 and TLSv1.2 protocols: To temporarily turn off problematic protocols globally: /etc/postfix/main.cf: smtp_tls_protocols = !SSLv2, !TLSv1.1, !TLSv1.2 smtp_tls_mandatory_protocols = !SSLv2, !TLSv1.1, !TLSv1.2 However, it may be better to temporarily turn off problematic protocols for broken sites only: /etc/postfix/main.cf: smtp_tls_policy_maps = hash:/etc/postfix/tls_policy /etc/postfix/tls_policy: example.com may protocols=!SSLv2:!TLSv1.1:!TLSv1.2 * 20111012 To simplify integration with third-party applications, the Postfix sendmail command now always transforms all input lines ending in into UNIX format (lines ending in ). Specify "sendmail_fix_line_endings = strict" to restore historical Postfix behavior (i.e. convert all input lines ending in only if the first line ends in ). * 20120114 Logfile-based alerting systems may need to be updated to look for "error" messages in addition to "fatal" messages. Specify "daemon_table_open_error_is_fatal = yes" to get the historical behavior (immediate termination with "fatal" message). * enable_long_queue_ids Postfix 2.9 introduces support for non-repeating queue IDs (also used as queue file names). These names are encoded in a mix of upper case, lower case and decimal digit characters. Long queue IDs are disabled by default to avoid breaking tools that parse logfiles and that expect queue IDs with the smaller [A-F0-9] character set. * 20111209 memcache lookup and update support. This provides a way to share postscreen(8) or verify(8) caches between Postfix instances. See MEMCACHE_README and memcache_table(5) for details and limitations. * 20111218 To support external SASL authentication, e.g., in an NGINX proxy daemon, the Postfix SMTP server now always checks the smtpd_sender_login_maps table, even without having "smtpd_sasl_auth_enable = yes" in main.cf. * ipv6 o The default inet_protocols value is now "all" instead of "ipv4", meaning use both IPv4 and IPv6. o The default smtp_address_preference value is now "any" instead of "ipv6", meaning choose randomly between IPv6 and IPv4. With this the Postfix SMTP client will have more success delivering mail to sites that have problematic IPv6 configurations.- update to 2.8.13 * 20121029 Workaround: strip datalink suffix from IPv6 addresses returned by the system getaddrinfo() routine. Such suffixes mess up the default mynetworks value, host name/address verification and possibly more. This change obsoletes the 20101108 change that removes datalink suffixes in the SMTP and QMQP servers, but we leave that code alone. File: util/myaddrinfo.c. * 20121013 Cleanup: to compute the LDAP connection cache lookup key, join the numeric fields with null, just like string fields. Viktor Dukhovni. File: global/dict_ldap.c. * 20121010 Bugfix (introduced: Postfix 2.5): memory leak in program initialization. Reported by Coverity. File: tls/tls_misc.c. Bugfix (introduced: Postfix 2.3): memory leak in the unused oqmgr program. Reported by Coverity. File: oqmgr/qmgr_message.c. * 20121003 Bugfix: the postscreen_access_list feature was case-sensitive in the first character of permit, reject, etc. Reported by Feancis Picabia. File: global/server_acl.c. - rebase dynamic_maps_pie patch - rpmlint * invalid-suse-version-check 1140 * obsolete-suse-version-check 920 (changes file)- bnc#790141 - Command SuSEconfig.postfix reports ERROR - "can not find /lib/YaST/SuSEconfig.functions!!"- bnc#782048 - postfix uses /sbin/conf.d - bnc#784659 - remove SuSEconfig calls from yast2-mail- update to 2.8.12 * 20120730 Bugfix (introduced: 20000314): AUTH is not allowed after MAIL. Timo Sirainen. File: smtpd/smtpd_sasl_proto.c. * 20120702 Bugfix (introduced: 19990127): the BIFF client leaked an unprivileged UDP socket. Fix by Jaroslav Skarvada. File: local/biff_notify.c. * 20120621 Bugfix (introduced: Postfix 2.8): the unused "pass" trigger client could close the wrong file descriptors. File: util/unix_pass_trigger.c. - fix for bnc#771303 * add 'version = 3' to ldap_aliases.cf - rebase patches * main, master, post-install: 2.8.3 -> 2.8.12 * ssl-release-buffers: 2.8.5 -> 2.8.12 * vda-v10: 2.8.9 -> 2.8.12 * dynamic_maps, dynamic_maps_pie, ipv6_disabled, pointer_to_literals - fix changes file- bnc#771811 - postfix update does not regenerate the maps- update to 2.8.11 * 20120520 - Bugfix (introduced Postfix 2.4): the event_drain() function was comparing bitmasks incorrectly causing the program to always wait for the full time limit. This error affected the unused postkick command, but only after s/fifo/unix/ in master.cf. File: util/events.c. - Cleanup: laptop users have always been able to avoid unnecessary disk spin-up by doing s/fifo/unix/ in master.cf (this is currently not supported on Solaris systems). However, to make this work reliably, the "postqueue -f" command must wait until its requests have reached the pickup and qmgr servers before closing the UNIX-domain request sockets. Files: postqueue/postqueue.c, postqueue/Makefile.in.- bnc#753910 - {name} instead of %{name} in postfix .spec - bnc#756452 - VUL-1: postfix: VRFY allows enumerating users- update to 2.8.10 * 20120401 Bitrot: shut up useless warnings about Cyrus SASL call-back function pointer type mis-matches. Files: xsasl/xsasl_cyrus.h, xsasl/xsasl_cyrus_server.c, xsasl/xsasl_client.c. * 20120422 Bit-rot: OpenSSL 1.0.1 introduces new protocols. Update the known TLS protocol list so that protocols can be turned off selectively to work around implementation bugs. Based on a patch by Victor Duchovni. Files: proto/TLS_README.html, proto/postconf.proto, tls/tls.h, tls/tls_misc.c, tls/tls_client.c, tls/tls_server.c. - update to 2.8.9 * 20120217 Cleanup: missing #include statement for bugfix code added 20111226. File: local/unknown.c. * 20120214 Bugfix (introduced: Postfix 2.4): extraneous null assignment caused core dump when postlog emitted the "usage" message. Reported by Kant (fnord.hammer). File: postlog/postlog.c. * 20120202 Bugfix (introduced: Postfix 2.3): the "change header" milter request could replace the wrong header. A long header name could match a shorter one, because a length check was done on the wrong string. Reported by Vladimir Vassiliev. File: cleanup/cleanup_milter.c. - use latest VDA patch (2.8.9)- bnc#756450 - postfix: remove version from banner- add port 587 smtp-auth submission to postfix-fw bnc#756289- set exit code explicitely in cond_slp, systemd checks for it- Documentation for bnc#751994 - SuSEconfig module postfix does not exist- rcpostfix now updates the aliases too- update to 2.8.8 Bugfixes: tlsproxy(8) stored TLS sessions with a serverID of "tlsproxy" instead of "smtpd", wasting an opportunity for session reuse. File: tlsproxy/tlsproxy.c. missing lookup table entry and terminator, causing proxymap server segfault when postscreen(8) or verify(8) attempted to access their cache via the proxymap server. This could never have worked anyway, because the Postfix 2.8 proxymap protocol does not support cache cleanup. File util/dict.c. the Postfix client sqlite quoting routine returned the unquoted result instead of the quoted text. The opportunities for misuse are limited, because Postfix sqlite files are usually owned by root, and Postfix daemons usually run with non-root privileges so they can't corrupt the database. Problem reported by Rob McGee (rob0). File: global/dict_sqlite.c. the trace service did not distinguish between notifications for a non-bounce or a bounce message. This code pre-dates DSN support and should have been updated when it was re-purposed to handle DSN SUCCESS notifications. Problem reported by Sabahattin Gucukoglu. File: bounce/bounce_trace_service.c. - use latest VDA patch (2.8.5)- bnc#743369 - yast2 mail module does not open the firewall - Set MD5DIR in SuSEconfig.postfix to avoid warnings- bnc738693 - upgrade from 11.4 enables mysql service for systemd- Add postmap rebuild script to systemv init script too- bnc#738900 - cyrus-imapd not receiving mail from postfix- Move the post map rebuild script into the start script- Fix the last change in %post- bnc#728308 - warning output after update the postfix package- update to 2.8.7 Bugfixes: smtpd(8) did not sanitize newline characters in cleanup(8) REJECT messages, causing them to be sent out via SMTP as bare newline characters. smtpd(8) sent multi-line responses from a before-queue content filter as text with bare instead of . Workaround: postscreen sent non-compliant SMTP responses (220- followed by 421) when it could not give a connection to a real smtpd process, causing some remote SMTP clients to bounce mail.- Use the systemd macros in the spec file- only fix files that exists in %post- Use SSL_MODE_RELEASE_BUFFERS if available, see SSL_CTX_set_mode man page and http://www.imperialviolet.org/2010/06/25/overclocking-ssl.html for the full details.- update to 2.8.5 * Bugfix: allow for Milters that send an SMTP server reply without RFC 3463 enhanced status code. Reported by Vladimir Vassiliev. File: milter/milter8.c.- bnc#684304 - server:mail/postfix: Bugs in SuSEconfig chroot setup script - Aplly SASL_SOCKET_DIR patch- Move SuSEconfig.postfix into /usr/sbin/ (FATE#311272: Do not rewrite postfix.cf via SuSEconfig) SuSEconfig.postfix will be executed only once after installation automaticaly. Afterwards only you can start it manually or via yast2 mail module.- Just the first strep forward to systemd, please test out /etc/postfix/system/update_chroot /etc/postfix/system/wait_qmgr /etc/postfix/system/cond_slp and /lib/systemd/system/postfix.service and also fill out the missing description.- rework SuSE patch * add missing SASL stuff in rc.postfix- when chrooted and using SASL o mount -o bind SASL_SOCKET_DIR into postfix CHROOT- update to 2.8.4 o Linux kernel version 3 support. for more info see ChangeLog- bnc#686436 - postfix bounces messages with improper use of 8-bit data in message body - Apply patch- rework master.cf patch o fix receive_override_options line - rework SuSE patch o sysconfig: remove POSTFIX_WITH_POP_BEFORE_SMTP o SuSEconfig: fix receive_override_options line- replace vda patch o 2.8.1 -> 2.8.3 - fix files doc o remove 'doc auxiliary' instead cp to pf_docdir- fix spec for building on all repos- bnc#679187 - suseconfig/postfix: missing dependency- fix master.cf o fix missing - amavis unix - - n - 4 smtp - localhost:10025 inet n - n - - smtpd o add master.cf patch - rework patches o main.cf (add two missing sasl vars) o postfix-SuSE (SuSEconfig, cleanup those vars,...)- rework TLS stuff o reworked main.cf patch o added postfix-SuSE patch o added post-install patch Editing /etc/postfix/master.cf, adding missing entry for tlsmgr service add only if it really does not exist - removed Author from description - updated vda patch o vda-2.7.1 > vda-v10-2.8.1 - fix build for SLE_10 o no fdupes ;)- remove document paths from postfix-files to avoid error messages when postfix-doc is not installed- update to 2.8.3 - VUL-0: postfix memory corruption- bnc#641271 - postfix-2.7.1: init script cannot properly stop multi-instance configurations- update to 2.8.2 * DNSBL/DNSWL: o Support for address patterns in DNS blacklist and whitelist lookup results. o The Postfix SMTP server now supports DNS-based whitelisting with several safety features * Support for read-only sqlite database access. * Alias expansion: o Postfix now reports a temporary delivery error when the result of virtual alias expansion would exceed the virtual_alias_recursion_limit or virtual_alias_expansion_limit. o To avoid repeated delivery to mailing lists with pathological nested alias configurations, the local(8) delivery agent now keeps the owner-alias attribute of a parent alias, when delivering mail to a child alias that does not have its own owner alias. * The Postfix SMTP client no longer appends the local domain when looking up a DNS name without ".". * The SMTP server now supports contact information that is appended to "reject" responses: smtpd_reject_footer * Postfix by default no longer adds a "To: undisclosed-recipients:;" header when no recipient specified in the message header. * tls support: o The Postfix SMTP server now always re-computes the SASL mechanism list after successful completion of the STARTTLS command. o The smtpd_starttls_timeout default value is now stress-dependent. o Postfix no longer appends the system-supplied default CA certificates to the lists specified with *_tls_CAfile or with *_tls_CApath. * New feature: Prototype postscreen(8) server that runs a number of time-consuming checks in parallel for all incoming SMTP connections, before clients are allowed to talk to a real Postfix SMTP server. It detects clients that start talking too soon, or clients that appear on DNS blocklists, or clients that hang up without sending any command.- bnc#667299 - Postfix LICENSE not marked as documentation- add some min LDAP support for virtual LDAP-users o sysconfig "WITH_LDAP" o add ldap_aliases.cf o SuSEconfig.postfix virtual_alias_maps = ... ldap:/etc/postfix/ldap_aliases.cf- update to 2.7.2 * Bugfix (introduced Postfix 2.2): Postfix no longer appends the system default CA certificates to the lists specified with *_tls_CAfile or with *_tls_CApath. This prevents third-party certificates from getting mail relay permission with the permit_tls_all_clientcerts feature. Unfortunately this may cause compatibility problems with configurations that rely on certificate verification for other purposes. To get the old behavior, specify "tls_append_default_CA = yes". Files: tls/tls_certkey.c, tls/tls_misc.c, global/mail_params.h. proto/postconf.proto, mantools/postlink. * Compatibility with Postfix < 2.3: fix 20061207 was incomplete (undoing the change to bounce instead of defer after pipe-to-command delivery fails with a signal). Fix by Thomas Arnett. File: global/pipe_command.c. * Bugfix: the milter_header_checks parser provided only the actions that change the message flow (reject, filter, discard, redirect) but disabled the non-flow actions (warn, replace, prepend, ignore, dunno, ok). File: cleanup/cleanup_milter.c. * Performance: fix for poor smtpd_proxy_filter TCP performance over loopback (127.0.0.1) connections. Problem reported by Mark Martinec. Files: smtpd/smtpd_proxy.c. * Cleanup: don't apply reject_rhsbl_helo to non-domain forms such as network addresses. This would cause false positives with dbl.spamhaus.org. File: smtpd/smtpd_check.c. * Bugfix: the "421" reply after Milter error was overruled by Postfix 1.1 code that replied with "503" for RFC 2821 compliance. We now make an exception for "final" replies, as permitted by RFC. Solution by Victor Duchovni. File: smtpd/smtpd.c.- update vda patch o remove 2.6.1-vda-ng.patch o remove 2.6.1-vda-ng-64bit.patch o add vda-2.7.1.patch - rework main.cf.patch o remove 2.2.9-main.cf.patch o add 2.7.1-main.cf.patch- prereq init scripts network and syslog- Remove obsolate postscripts - bnc#625657 - SuSEconfig.postfix and smtp_use_tls - bnc#622873 - postfix doesn't start if ipv6 is disabled- reworked bnc#606251 stuff (not checked in to Factory) o used my_print_defaults command for parsing of /etc/my.cnf o using quotation marks: "$PF_CHROOT" o added sysconfig option POSTFIX_MYSQL_CONN=(socket,tcp)- bnc#606251 - postfix chrooted mysql.sock lost on mysql restart o Now MYSQL_SOCK_DIR is mounted with '-o bind' to postfix CHROOT- update to 2.7.1 * Bugfix (introduced Postfix 2.6) in the XFORWARD implementation, which sends remote SMTP client attributes through SMTP-based content filters. The Postfix SMTP client did not skip "unknown" SMTP client attributes, causing a syntax error when sending an "unknown" client PORT attribute. * Robustness: skip LDAP queries with non-ASCII search strings, instead of failing with a database lookup error. * Safety: Postfix processes now log a warning when a matchlist has a #comment at the end of a line (for example mynetworks or relay_domains). * Portability: OpenSSL 1.0.0 changes the priority of anonymous cyphers. * Portability: Berkeley DB 5.x is now supported.- fix obviously lost POSTFIX_MYHOSTNAME in SuSEconfig.postfix- New file check_mail_queue. This script checks if there are some mails in the queue and starts postfix if necessary. After delivering the mails postfix will be stoped.- bnc#559145 - Changed Domain name not reflected when sending mail First /var/run/dhcp-hostname will be evaluated - Now POSTFIX_SMTP_TLS_CLIENT is ternary : no yes must- update to 2.7.0 * performance - Periodic cache cleanup for the verify(8) cache database. - Improved before-queue filter performance. * sender reputation - The FILTER action in access maps or header/body_checks now supports sender reputation schemes that dynamically choose the SMTP source IP address. * address verification - The verify(8) service now uses a persistent cache by default. * content filter - The meaning of an empty filter next-hop destination has changed. - The FILTER action in access maps or header/body_checks now supports sender reputation schemes that dynamically choose the SMTP source IP address. * milter - Support for header checks on Milter-generated message headers. Please read /usr/share/doc/packages/postfix/RELEASE_NOTES for details.- revert the change to PreReq openldap-devel, this increases the default installation several MBs- bnc#567569 - Postfix: move ldap support to a separate package - bnc#557239 - postfix delivers mail to user's home instead of /var/spool/mail- rpmlint fixes o init-script-undefined-dependency $network-remotefs - fix for SuSEconfig.postfix o if use_amavis eq "yes" then content_filter "amavis:[127.0.0.1]:10024]" is defined, so removed "-o content_filter=smtp:[127.0.0.1]:10024" for smtp - s#ldconfig#/sbin/ldconfig#- Add support for dovecot as MDA to SuSEconfig.- Package documentation as noarch- Remove postfixs update script. This does not work now.- Fix the %post section add missed %{fillup_only -an mail}- bnc#555814 – VUL-0: SMTPD_LISTEN_REMOTE="yes" by default - bnc#555732 - Invalid $(hostname -i) usage SuSEconfig.postfix - bnc#547928 – Postfix does not start during boot process - Avoid append relay multiple times in POSTFIX_MAP_LIST- bnc#549612 – SuSEconfig.postfix- bnc#540538 – postfix-2.6.1-10.1 installs new files in /etc/postfix and does not generate .db - bnc#519438 - Postfix: Running chrooted lets qmgr loosing his syslog-socket - remove obsolate version tests from SuSEconfig.postfix- bnc#525825 - when using cyrus in a chroot environment Suseconfig does not create socket /var/lib/imap/socket/lmtp- spec o fdupes if >= 1100- update to 2.6.1 o merge home:varkoly:Factory and o:F - spec mods o use of getent - rpmlint o remove unneeded dists from examples/chroot-setup/ o postin-without-ldconfig o files-duplicate /usr/share/doc/packages/postfix-doc/html/ o files-duplicate /usr/share/man/man?- added VDA patch o Mailbox / Maildir size limit, known also as "soft quota", to avoid user take all you disk space o Customizable "limit" message when the soft quota limit is reached. NOTE: message is sent to senders, but NOT to the owner of the mailbox. o Limit only 'INBOX', because some people use IMAP and don't want the same limit in IMAP folder that are differents from INBOX. o Support for 'Courier' style Maildir, usefull for people that use courier as pop3/imap server and to get fast soft quota summary. Note that it is also compatible with qmail maildir per default. o Supports for Courier 'maildirsize' file in Maildir folder that is used to read quotas quickly. Note that this option is not actived per default and can be dangerous on some NFS client implementation (like for example Solaris that cache some filesystem operations). o Customisable suffix for Maildir support, when share same external dict between postfix and pop3/imap server sometime "Maildir/" suffix is needed to avoid extra database handling (eg LDAP, MySQL...). - some improvements of SuSEconfig.postfix o POSTFIX_LISTEN: Comma separated list of IP's o POSTFIX_INET_PROTO: ipv4, ipv6, all o POSTFIX_MYHOSTNAME: define SMTPs FQHOSTNAME o POSTFIX_WITH_MYSQL: when using MySQL as backend o POSTFIX_BASIC_SPAM_PREVENTION: "custom" you can now define your own rules - POSTFIX_SMTPD_CLIENT_RESTRICTIONS - POSTFIX_SMTPD_HELO_RESTRICTIONS - POSTFIX_SMTPD_SENDER_RESTRICTIONS - POSTFIX_SMTPD_RECIPIENT_RESTRICTIONS - added helo_access for helo checks - added relay for relaying domain - added MySQL stuff when using MySQL as backend (virtuser) o you should consider postfixAdmin as mgmnt interface o when runninng postfix chrooted: you have to run SUSEconfig each time when you have restarted MySQL because of linking mysql.sock- bnc#439287 - not all POSTFIX_ADD_* values are properly handled by SuSEconfig.postfix - bnc#483208 - Postfix configuration trashed after update - bnc#488268 - SuSEconfig.postfix chroot setup misses /etc/ssl/certslamb15 1557835879  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~    3.2.0-2.6.13.2.0-2.6.1postfixabounce.haddr_match_list.hanvil_clnt.hargv.hattr.hattr_clnt.hattr_override.hauto_clnt.hbase32_code.hbase64_code.hbeen_here.hbinhash.hbounce.hbounce_log.hcanon_addr.hcfg_parser.hcheck_arg.hchroot_uid.hcidr_match.hclean_env.hcleanup_user.hclnt_stream.hcompat_va_copy.hconfig.hconnect.hconv_time.hctable.hdata_redirect.hdb_common.hdebug_peer.hdebug_process.hdefer.hdeliver_completed.hdeliver_flock.hdeliver_pass.hdeliver_request.hdelivered_hdr.hdict.hdict_cache.hdict_cdb.hdict_cidr.hdict_db.hdict_dbm.hdict_env.hdict_fail.hdict_ht.hdict_inline.hdict_ldap.hdict_lmdb.hdict_memcache.hdict_mysql.hdict_ni.hdict_nis.hdict_nisplus.hdict_pcre.hdict_pgsql.hdict_pipe.hdict_proxy.hdict_random.hdict_regexp.hdict_sdbm.hdict_sockmap.hdict_sqlite.hdict_static.hdict_tcp.hdict_thash.hdict_union.hdict_unix.hdir_forest.hdns.hdomain_list.hdot_lockfile.hdot_lockfile_as.hdsb_scan.hdsn.hdsn_buf.hdsn_filter.hdsn_mask.hdsn_print.hdsn_util.hdynamicmaps.hedit_file.hehlo_mask.hevents.hexec_command.hext_prop.hfile_id.hfind_inet.hflush_clnt.hfold_addr.hformat_tv.hfsspace.hfullname.hget_domainname.hget_hostname.hhaproxy_srvr.hheader_body_checks.hheader_opts.hheader_token.hhex_code.hhex_quote.hhost_port.hhtable.hinet_addr_host.hinet_addr_list.hinet_addr_local.hinet_proto.hinput_transp.hint_filt.hiostuff.hip_match.his_header.hkillme_after.hlex_822.hline_number.hline_wrap.hlisten.hload_file.hload_lib.hlog_adhoc.hlstat_as.hmac_expand.hmac_parse.hmail_addr.hmail_addr_crunch.hmail_addr_find.hmail_addr_form.hmail_addr_map.hmail_conf.hmail_copy.hmail_date.hmail_dict.hmail_error.hmail_flow.hmail_flush.hmail_open_ok.hmail_params.hmail_parm_split.hmail_proto.hmail_queue.hmail_run.hmail_scan_dir.hmail_server.hmail_stream.hmail_task.hmail_version.hmake_dirs.hmaps.hmark_corrupt.hmask_addr.hmaster_proto.hmatch_list.hmatch_parent_style.hmatch_service.hmbox_conf.hmbox_open.hmemcache_proto.hmidna_adomain.hmidna_domain.hmilter.hmime_state.hmkmap.hmsg.hmsg_output.hmsg_stats.hmsg_syslog.hmsg_vstream.hmvect.hmyaddrinfo.hmyflock.hmymalloc.hmynetworks.hmypwd.hmyrand.hnamadr_list.hname_code.hname_mask.hnbbio.hnetstring.hnvtable.hoff_cvt.hopen_as.hopen_lock.hopened.hown_inet_addr.hpercentm.hpipe_command.hposix_signals.hpost_mail.hqmgr_user.hqmqp_proto.hquote_821_local.hquote_822_local.hquote_flags.hrcpt_buf.hrcpt_print.hreadlline.hrec_attr_map.hrec_streamlf.hrec_type.hrecipient_list.hrecord.hresolve_clnt.hresolve_local.hrewrite_clnt.hring.hsafe.hsafe_open.hsafe_ultostr.hsane_accept.hsane_connect.hsane_fsops.hsane_socketpair.hsane_time.hscache.hscan_dir.hsent.hserver_acl.hset_eugid.hset_ugid.hsigdelay.hslmdb.hsmtp_reply_footer.hsmtp_stream.hsmtputf8.hsock_addr.hspawn_command.hsplit_addr.hsplit_at.hstat_as.hstring_list.hstringops.hstrip_addr.hsys_defs.hsys_exits.htimecmp.htimed_connect.htimed_ipc.htimed_wait.htls.htls_mgr.htls_prng.htls_proxy.htls_scache.htok822.htrace.htrigger.huser_acl.husername.huxtext.hvalid_hostname.hvalid_mailhost_addr.hvalid_utf8_hostname.hvbuf.hvbuf_print.hverify.hverify_clnt.hverify_sender_addr.hverp_sender.hvstream.hvstring.hvstring_vstream.hwarn_stat.hwatchdog.hwildcard_inet_addr.hxsasl.hxtext.h/usr/include//usr/include/postfix/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10214/openSUSE_Leap_42.3_Update/ed1de151a3c2bd8221f7d082318254e6-postfix.openSUSE_Leap_42.3_Updatedrpmlzma5x86_64-suse-linuxdirectoryC source, ASCII textASCII textHTML document, ASCII text JN,iS6}g?p]"k%rܮGX1|ĜSU$ z;yx4gNG~;Q7Sa>?%Xcc!ۤNCKyL/76gw2}ag6).3` y [z,n=$.8785n[\1Sp^b'ȌhF)Mc%~[-ҤywKx@'J%m&I.Ph;`v"88-ӦȘ1vHiȁKB "C[Y0doʙ"VJ u&HipF육kam^?q' HAୢ _6ltҍtz†v Um$QMbza6l.q$| δλ5me! 4[[ۂV> d~jXnw#߻!+\s8?<+φy6DM% iԱ<2\~fUpmEA6NTSL&'[CܐUkRơ{xeqp5<-|\Org%`,7?(kIB700-YWqٍF