summaryrefslogtreecommitdiff
path: root/mail-mta/postfix/files
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-08-18 18:16:17 +0100
committerV3n3RiX <venerix@redcorelinux.org>2019-08-18 18:16:17 +0100
commitfc637fb28da700da71ec2064d65ca5a7a31b9c6c (patch)
tree326613a08f25851c388715e205576a2e7d25dc4f /mail-mta/postfix/files
parentb24bd25253fe093f722ab576d29fdc41d04cb1ee (diff)
gentoo resync : 18.08.2019
Diffstat (limited to 'mail-mta/postfix/files')
-rw-r--r--mail-mta/postfix/files/postfix-libressl-eccurve.patch16
-rw-r--r--mail-mta/postfix/files/postfix-libressl-runtime.patch102
-rw-r--r--mail-mta/postfix/files/postfix-libressl-session-tickets.patch11
-rw-r--r--mail-mta/postfix/files/postfix-libressl.patch17
-rw-r--r--mail-mta/postfix/files/postfix-linux-5.patch23
5 files changed, 0 insertions, 169 deletions
diff --git a/mail-mta/postfix/files/postfix-libressl-eccurve.patch b/mail-mta/postfix/files/postfix-libressl-eccurve.patch
deleted file mode 100644
index 7ce14fd17ad6..000000000000
--- a/mail-mta/postfix/files/postfix-libressl-eccurve.patch
+++ /dev/null
@@ -1,16 +0,0 @@
-Bug: https://bugs.gentoo.org/659224
-$OpenBSD: patch-src_tls_tls_dh_c,v 1.2 2017/02/04 22:09:44 sthen Exp $
-
-Fix building with LibreSSL
-
---- src/tls/tls_dh.c.orig Mon Dec 26 18:47:24 2016
-+++ src/tls/tls_dh.c Sat Feb 4 01:45:39 2017
-@@ -314,7 +314,7 @@ void tls_auto_eecdh_curves(SSL_CTX *ctx)
- * This is a NOP in OpenSSL 1.1.0 and later, where curves are always
- * auto-negotiated.
- */
--#if OPENSSL_VERSION_NUMBER < 0x10100000UL
-+#if OPENSSL_VERSION_NUMBER < 0x10100000UL || defined(LIBRESSL_VERSION_NUMBER)
- if (SSL_CTX_set_ecdh_auto(ctx, 1) <= 0) {
- msg_warn("failed to enable automatic ECDHE curve selection");
- tls_print_errors();
diff --git a/mail-mta/postfix/files/postfix-libressl-runtime.patch b/mail-mta/postfix/files/postfix-libressl-runtime.patch
deleted file mode 100644
index 814088610a8d..000000000000
--- a/mail-mta/postfix/files/postfix-libressl-runtime.patch
+++ /dev/null
@@ -1,102 +0,0 @@
---- src/posttls-finger/posttls-finger.c.orig 2016-08-27 20:27:50 UTC
-+++ src/posttls-finger/posttls-finger.c
-@@ -1511,7 +1511,8 @@ static int finger(STATE *state)
- return (0);
- }
-
--#if defined(USE_TLS) && OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if defined(USE_TLS) && \
-+ ( OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) )
-
- /* ssl_cleanup - free memory allocated in the OpenSSL library */
-
-@@ -1958,7 +1959,8 @@ int main(int argc, char *argv[])
- cleanup(&state);
-
- /* OpenSSL 1.1.0 and later (de)initialization is implicit */
--#if defined(USE_TLS) && OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if defined(USE_TLS) && \
-+ ( OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) )
- ssl_cleanup();
- #endif
-
---- src/tls/tls_client.c.orig 2016-08-27 20:27:50 UTC
-+++ src/tls/tls_client.c
-@@ -299,7 +299,7 @@ TLS_APPL_STATE *tls_client_init(const TL
- */
- tls_check_version();
-
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
-
- /*
- * Initialize the OpenSSL library by the book! To start with, we must
-@@ -441,7 +441,7 @@ TLS_APPL_STATE *tls_client_init(const TL
- /*
- * 2015-12-05: Ephemeral RSA removed from OpenSSL 1.1.0-dev
- */
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
-
- /*
- * According to the OpenSSL documentation, temporary RSA key is needed
---- src/tls/tls_dane.c.orig 2016-08-27 20:27:50 UTC
-+++ src/tls/tls_dane.c
-@@ -2163,7 +2163,7 @@ static SSL_CTX *ctx_init(const char *CAf
- tls_param_init();
- tls_check_version();
-
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- SSL_load_error_strings();
- SSL_library_init();
- #endif
---- src/tls/tls_rsa.c.orig 2016-01-03 14:49:51 UTC
-+++ src/tls/tls_rsa.c
-@@ -57,7 +57,7 @@
- /*
- * 2015-12-05: Ephemeral RSA removed from OpenSSL 1.1.0-dev
- */
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
-
- /* tls_tmp_rsa_cb - call-back to generate ephemeral RSA key */
-
-@@ -109,7 +109,7 @@ int main(int unused_argc, char *cons
- /*
- * 2015-12-05: Ephemeral RSA removed from OpenSSL 1.1.0-dev
- */
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- RSA *rsa;
-
- msg_vstream_init(argv[0], VSTREAM_ERR);
---- src/tls/tls_server.c.orig 2016-08-27 20:27:50 UTC
-+++ src/tls/tls_server.c
-@@ -174,7 +174,7 @@ static const char server_session_id_cont
- #endif /* OPENSSL_VERSION_NUMBER */
-
- /* OpenSSL 1.1.0 bitrot */
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
- typedef const unsigned char *session_id_t;
-
- #else
-@@ -377,7 +377,7 @@ TLS_APPL_STATE *tls_server_init(const TL
- */
- tls_check_version();
-
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
-
- /*
- * Initialize the OpenSSL library by the book! To start with, we must
-@@ -588,7 +588,7 @@ TLS_APPL_STATE *tls_server_init(const TL
- /*
- * 2015-12-05: Ephemeral RSA removed from OpenSSL 1.1.0-dev
- */
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
-
- /*
- * According to OpenSSL documentation, a temporary RSA key is needed when
diff --git a/mail-mta/postfix/files/postfix-libressl-session-tickets.patch b/mail-mta/postfix/files/postfix-libressl-session-tickets.patch
deleted file mode 100644
index fcbc9df63aca..000000000000
--- a/mail-mta/postfix/files/postfix-libressl-session-tickets.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- src/tls/tls_server.c 2018-11-18 20:11:20.120000000 +1100
-+++ src/tls/tls_server.c 2018-11-18 20:11:58.430000000 +1100
-@@ -486,7 +486,7 @@
- * OpenSSL 0.9.8h, while SSL_NO_TICKET was added in 0.9.8f.
- */
- #ifdef SSL_OP_NO_TICKET
--#if !defined(OPENSSL_NO_TLSEXT) && OPENSSL_VERSION_NUMBER >= 0x0090808fL
-+#if !defined(OPENSSL_NO_TLSEXT) && OPENSSL_VERSION_NUMBER >= 0x0090808fL && !defined(LIBRESSL_VERSION_NUMBER)
- ticketable = (*var_tls_tkt_cipher && scache_timeout > 0
- && !(off & SSL_OP_NO_TICKET));
- if (ticketable) {
diff --git a/mail-mta/postfix/files/postfix-libressl.patch b/mail-mta/postfix/files/postfix-libressl.patch
deleted file mode 100644
index ce047b760399..000000000000
--- a/mail-mta/postfix/files/postfix-libressl.patch
+++ /dev/null
@@ -1,17 +0,0 @@
-OpenBSD patch at:
-http://cvsweb.openbsd.org/cgi-bin/cvsweb/ports/mail/postfix/snapshot/patches/patch-src_tls_tls_h
-$OpenBSD: patch-src_tls_tls_h,v 1.2 2016/02/25 09:39:49 sthen Exp $
-
-Fix building with LibreSSL
-
---- src/tls/tls.h.orig Sat Feb 6 15:09:41 2016
-+++ src/tls/tls.h Sun Feb 14 19:54:38 2016
-@@ -89,7 +89,7 @@ extern const char *str_tls_level(int);
- #endif
-
- /* Backwards compatibility with OpenSSL < 1.1.0 */
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- #define OpenSSL_version_num SSLeay
- #define OpenSSL_version SSLeay_version
- #define OPENSSL_VERSION SSLEAY_VERSION
diff --git a/mail-mta/postfix/files/postfix-linux-5.patch b/mail-mta/postfix/files/postfix-linux-5.patch
deleted file mode 100644
index a806ab0dbb9c..000000000000
--- a/mail-mta/postfix/files/postfix-linux-5.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-See http://postfix.1071664.n5.nabble.com/Support-for-quot-Linux-5-quot-td99786.html
---- a/makedefs 2018-02-03 12:20:46.000000000 -0500
-+++ b/makedefs 2019-02-18 15:39:17.711376206 -0500
-@@ -546,7 +546,7 @@
- : ${SHLIB_ENV="LD_LIBRARY_PATH=`pwd`/lib"}
- : ${PLUGIN_LD="${CC-gcc} -shared"}
- ;;
-- Linux.[34].*) SYSTYPE=LINUX$RELEASE_MAJOR
-+ Linux.[345].*) SYSTYPE=LINUX$RELEASE_MAJOR
- case "$CCARGS" in
- *-DNO_DB*) ;;
- *-DHAS_DB*) ;;
---- a/src/util/sys_defs.h 2019-02-18 15:40:19.008167828 -0500
-+++ b/src/util/sys_defs.h 2019-02-18 15:42:17.241742169 -0500
-@@ -748,7 +748,7 @@
- /*
- * LINUX.
- */
--#if defined(LINUX2) || defined(LINUX3) || defined(LINUX4)
-+#if defined(LINUX2) || defined(LINUX3) || defined(LINUX4) || defined(LINUX5)
- #define SUPPORTED
- #define UINT32_TYPE unsigned int
- #define UINT16_TYPE unsigned short