CVS commit: src/external/ibm-public/postfix/dist/src/xsasl

2021-02-05 Thread Joerg Sonnenberger
Module Name:src
Committed By:   joerg
Date:   Fri Feb  5 21:45:24 UTC 2021

Modified Files:
src/external/ibm-public/postfix/dist/src/xsasl: xsasl_saslc_client.c

Log Message:
Pass strings to %s arguments, not void *.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/external/ibm-public/postfix/dist/src/xsasl/xsasl_saslc_client.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/xsasl/xsasl_saslc_client.c
diff -u src/external/ibm-public/postfix/dist/src/xsasl/xsasl_saslc_client.c:1.1 src/external/ibm-public/postfix/dist/src/xsasl/xsasl_saslc_client.c:1.2
--- src/external/ibm-public/postfix/dist/src/xsasl/xsasl_saslc_client.c:1.1	Sat Feb 12 19:07:09 2011
+++ src/external/ibm-public/postfix/dist/src/xsasl/xsasl_saslc_client.c	Fri Feb  5 21:45:24 2021
@@ -1,4 +1,4 @@
-/*	$NetBSD: xsasl_saslc_client.c,v 1.1 2011/02/12 19:07:09 christos Exp $	*/
+/*	$NetBSD: xsasl_saslc_client.c,v 1.2 2021/02/05 21:45:24 joerg Exp $	*/
 
 /*++
 /* NAME
@@ -167,8 +167,10 @@ xsasl_saslc_client_first(
 		return XSASL_AUTH_FAIL;
 	}
 	vstring_strcpy(init_resp, outlen ? out : "");
-	if (msg_verbose)
-		msg_info("%s: client_reply='%s'", __func__, outlen ? out : "");
+	if (msg_verbose) {
+		msg_info("%s: client_reply='%s'", __func__,
+		outlen ? (const char *)out : "");
+	}
 
 	if (outlen > 0)
 		memset(out, 0, outlen);		/* XXX: silly? */
@@ -201,9 +203,10 @@ xsasl_saslc_client_next(XSASL_CLIENT *xp
 		return XSASL_AUTH_FAIL;
 	}
 	vstring_strcpy(client_reply, outlen ? out : "");
-	if (msg_verbose)
+	if (msg_verbose) {
 		msg_info("%s: client_reply='%s'", __func__,
-		outlen ? out : "");
+		outlen ? (const char *) out : "");
+	}
 
 	if (outlen > 0)
 		memset(out, 0, outlen);		/* XXX: silly? */



CVS commit: src/external/ibm-public/postfix/dist/src/smtpd

2020-09-25 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Sep 25 12:52:13 UTC 2020

Modified Files:
src/external/ibm-public/postfix/dist/src/smtpd: smtpd.c

Log Message:
Notify blacklistd about smtp auth failures (Jeff Rizzo)


To generate a diff of this commit:
cvs rdiff -u -r1.17 -r1.18 \
src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c
diff -u src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.17 src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.18
--- src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.17	Wed Mar 18 15:05:20 2020
+++ src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c	Fri Sep 25 08:52:12 2020
@@ -1,4 +1,4 @@
-/*	$NetBSD: smtpd.c,v 1.17 2020/03/18 19:05:20 christos Exp $	*/
+/*	$NetBSD: smtpd.c,v 1.18 2020/09/25 12:52:12 christos Exp $	*/
 
 /*++
 /* NAME
@@ -5795,6 +5795,8 @@ static void smtpd_proto(SMTPD_STATE *sta
 		   || strcmp(state->reason, REASON_LOST_CONNECTION)) {
 	msg_info("%s after %s from %s",
 		 state->reason, state->where, state->namaddr);
+	if (strcmp(state->where, SMTPD_CMD_AUTH) == 0)
+		pfilter_notify(1, vstream_fileno(state->client));
 	}
 }
 



CVS commit: src/external/ibm-public/postfix/dist

2020-05-25 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon May 25 23:47:14 UTC 2020

Modified Files:
src/external/ibm-public/postfix/dist: makedefs
src/external/ibm-public/postfix/dist/html: postconf.5.html
src/external/ibm-public/postfix/dist/man/man1: postfix.1
src/external/ibm-public/postfix/dist/man/man5: postconf.5
src/external/ibm-public/postfix/dist/proto: postconf.proto
src/external/ibm-public/postfix/dist/src/dns: dns.h dns_lookup.c
src/external/ibm-public/postfix/dist/src/global: mail_params.c
mail_params.h mail_version.h
src/external/ibm-public/postfix/dist/src/milter: milter.c
src/external/ibm-public/postfix/dist/src/postfix: postfix.c
src/external/ibm-public/postfix/dist/src/smtpd: smtpd_check.c
src/external/ibm-public/postfix/dist/src/tls: tls_session.c
src/external/ibm-public/postfix/dist/src/tlsproxy: tlsproxy.c
src/external/ibm-public/postfix/dist/src/util: midna_domain.c
midna_domain.h

Log Message:
merge conflicts


To generate a diff of this commit:
cvs rdiff -u -r1.13 -r1.14 src/external/ibm-public/postfix/dist/makedefs
cvs rdiff -u -r1.16 -r1.17 \
src/external/ibm-public/postfix/dist/html/postconf.5.html
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/dist/man/man1/postfix.1
cvs rdiff -u -r1.16 -r1.17 \
src/external/ibm-public/postfix/dist/man/man5/postconf.5
cvs rdiff -u -r1.16 -r1.17 \
src/external/ibm-public/postfix/dist/proto/postconf.proto
cvs rdiff -u -r1.3 -r1.4 src/external/ibm-public/postfix/dist/src/dns/dns.h
cvs rdiff -u -r1.5 -r1.6 \
src/external/ibm-public/postfix/dist/src/dns/dns_lookup.c
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/dist/src/global/mail_params.c \
src/external/ibm-public/postfix/dist/src/global/mail_version.h
cvs rdiff -u -r1.16 -r1.17 \
src/external/ibm-public/postfix/dist/src/global/mail_params.h
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/dist/src/milter/milter.c
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/dist/src/postfix/postfix.c
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/dist/src/smtpd/smtpd_check.c
cvs rdiff -u -r1.2 -r1.3 \
src/external/ibm-public/postfix/dist/src/tls/tls_session.c
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/dist/src/tlsproxy/tlsproxy.c
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/dist/src/util/midna_domain.c \
src/external/ibm-public/postfix/dist/src/util/midna_domain.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/makedefs
diff -u src/external/ibm-public/postfix/dist/makedefs:1.13 src/external/ibm-public/postfix/dist/makedefs:1.14
--- src/external/ibm-public/postfix/dist/makedefs:1.13	Wed Mar 18 15:05:13 2020
+++ src/external/ibm-public/postfix/dist/makedefs	Mon May 25 19:47:13 2020
@@ -228,6 +228,19 @@ case $# in
  *) echo usage: $0 [system release] 1>&2; exit 1;;
 esac
 
+case "$SYSTEM" in
+ Linux)
+case "`PATH=/bin:/usr/bin ldd /bin/sh`" in
+ *-musl-*)
+	case "$CCARGS" in
+	 *-DNO_DNSSEC*) ;;
+	 *) echo Warning: libc-musl breaks DANE/TLSA security. 1>&2
+	echo This build will not support DANE/TLSA. 1>&2
+	CCARGS="$CCARGS -DNO_DNSSEC";;
+	esac;;
+esac;;
+esac
+
 case "$SYSTEM.$RELEASE" in
SCO_SV.3.2)	SYSTYPE=SCO5
 		# Use the native compiler by default
@@ -1136,7 +1149,7 @@ esac
 : ${CC=gcc} ${OPT='-O'} ${DEBUG='-g'} ${AWK=awk} \
 ${WARN='-Wall -Wno-comment -Wformat -Wimplicit -Wmissing-prototypes \
 	-Wparentheses -Wstrict-prototypes -Wswitch -Wuninitialized \
-	-Wunused -Wno-missing-braces'}
+	-Wunused -Wno-missing-braces -fcommon'}
 
 # Extract map type names from -DHAS_XXX compiler options.  We avoid
 # problems with tr(1) range syntax by using enumerations instead,

Index: src/external/ibm-public/postfix/dist/html/postconf.5.html
diff -u src/external/ibm-public/postfix/dist/html/postconf.5.html:1.16 src/external/ibm-public/postfix/dist/html/postconf.5.html:1.17
--- src/external/ibm-public/postfix/dist/html/postconf.5.html:1.16	Wed Mar 18 15:05:14 2020
+++ src/external/ibm-public/postfix/dist/html/postconf.5.html	Mon May 25 19:47:13 2020
@@ -6329,7 +6329,7 @@ whitespace. 
 
 
 maillog_file_rotate_suffix
-(default: %Y%M%d-%H%M%S)
+(default: %Y%m%d-%H%M%S)
 
  The format of the suffix to append to $maillog_file while rotating
 the file with "postfix logrotate". See strftime(3) for syntax. The

Index: src/external/ibm-public/postfix/dist/man/man1/postfix.1
diff -u src/external/ibm-public/postfix/dist/man/man1/postfix.1:1.3 src/external/ibm-public/postfix/dist/man/man1/postfix.1:1.4
--- src/external/ibm-public/postfix/dist/man/man1/postfix.1:1.3	Wed Mar 18 15:05:14 2020
+++ src/external/ibm-public/postfix/dist/man/man1/postfix.1	Mon May 25 19:47:13 2020
@@ -1,4 +1,4 @@
-.\"	$NetBSD: post

CVS commit: src/external/ibm-public/postfix

2020-04-04 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat Apr  4 15:45:45 UTC 2020

Modified Files:
src/external/ibm-public/postfix: Makefile.inc

Log Message:
gssapi needs crypto


To generate a diff of this commit:
cvs rdiff -u -r1.21 -r1.22 src/external/ibm-public/postfix/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile.inc
diff -u src/external/ibm-public/postfix/Makefile.inc:1.21 src/external/ibm-public/postfix/Makefile.inc:1.22
--- src/external/ibm-public/postfix/Makefile.inc:1.21	Mon Nov 11 17:45:26 2019
+++ src/external/ibm-public/postfix/Makefile.inc	Sat Apr  4 11:45:45 2020
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile.inc,v 1.21 2019/11/11 22:45:26 joerg Exp $
+#	$NetBSD: Makefile.inc,v 1.22 2020/04/04 15:45:45 christos Exp $
 
 .include 
 
@@ -24,8 +24,8 @@ CPPFLAGS+= -DDEF_CLIENT_SASL_TYPE=\"sasl
 DPADD+= ${LIBSASCL} ${LIBSSL}
 LDADD+= -lsaslc -lssl
 .if (${MKKERBEROS} != "no")
-DPADD+= ${LIBGSSAPI}
-LDADD+= -lgssapi
+DPADD+= ${LIBGSSAPI} ${LIBCRYPTO}
+LDADD+= -lgssapi -lcrypto
 .endif
 
 .if defined(HAVE_PCC)



CVS commit: src/external/ibm-public/postfix

2020-03-18 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Mar 18 19:05:23 UTC 2020

Modified Files:
src/external/ibm-public/postfix/dist: makedefs postfix-install
src/external/ibm-public/postfix/dist/README_FILES:
ADDRESS_VERIFICATION_README INSTALL TLS_README
src/external/ibm-public/postfix/dist/conf: main.cf master.cf
post-install postfix-files postfix-script postfix-tls-script
src/external/ibm-public/postfix/dist/html:
ADDRESS_VERIFICATION_README.html INSTALL.html TLS_README.html
postconf.5.html
src/external/ibm-public/postfix/dist/man/man1: makedefs.1 postalias.1
postcat.1 postconf.1 postdrop.1 postfix.1 postkick.1 postlock.1
postlog.1 postmap.1 postmulti.1 postqueue.1 postsuper.1
posttls-finger.1 sendmail.1
src/external/ibm-public/postfix/dist/man/man5: access.5 aliases.5
canonical.5 cidr_table.5 generic.5 header_checks.5 ldap_table.5
master.5 mysql_table.5 pgsql_table.5 postconf.5 socketmap_table.5
sqlite_table.5 tcp_table.5 transport.5 virtual.5
src/external/ibm-public/postfix/dist/man/man8: anvil.8 bounce.8
cleanup.8 discard.8 dnsblog.8 error.8 flush.8 local.8 master.8
oqmgr.8 pickup.8 pipe.8 postlogd.8 postscreen.8 proxymap.8 qmgr.8
qmqpd.8 scache.8 showq.8 smtp.8 smtpd.8 spawn.8 tlsmgr.8 tlsproxy.8
trivial-rewrite.8 verify.8 virtual.8
src/external/ibm-public/postfix/dist/proto:
ADDRESS_VERIFICATION_README.html INSTALL.html TLS_README.html
postconf.proto
src/external/ibm-public/postfix/dist/src/anvil: anvil.c
src/external/ibm-public/postfix/dist/src/bounce: bounce.c
bounce_notify_util.c bounce_template.c
src/external/ibm-public/postfix/dist/src/cleanup: cleanup.c cleanup.h
cleanup_addr.c cleanup_api.c cleanup_body_edit.c cleanup_envelope.c
cleanup_init.c cleanup_map11.c cleanup_map1n.c cleanup_message.c
cleanup_milter.c cleanup_out_recipient.c cleanup_region.c
cleanup_state.c
src/external/ibm-public/postfix/dist/src/discard: discard.c
src/external/ibm-public/postfix/dist/src/dns: dns.h dns_lookup.c
dns_str_resflags.c
src/external/ibm-public/postfix/dist/src/dnsblog: dnsblog.c
src/external/ibm-public/postfix/dist/src/error: error.c
src/external/ibm-public/postfix/dist/src/flush: flush.c
src/external/ibm-public/postfix/dist/src/global: anvil_clnt.c
anvil_clnt.h been_here.c been_here.h bounce_log.c clnt_stream.c
deliver_request.h dict_ldap.c dict_mysql.c dict_pgsql.c ehlo_mask.c
ehlo_mask.h haproxy_srvr.c haproxy_srvr.h header_body_checks.c
info_log_addr_form.c info_log_addr_form.h log_adhoc.c
mail_addr_crunch.c mail_addr_crunch.h mail_addr_find.c
mail_addr_find.h mail_addr_form.c mail_addr_form.h mail_addr_map.c
mail_addr_map.h mail_command_client.c mail_conf.c mail_conf.h
mail_conf_int.c mail_conf_long.c mail_conf_nint.c mail_conf_time.c
mail_copy.c mail_error.c mail_params.c mail_params.h
mail_parm_split.c mail_proto.h mail_queue.h mail_task.c
mail_version.h maillog_client.c maillog_client.h map_search.c
map_search.h maps.c maps.h memcache_proto.c mime_state.c mkmap_db.c
normalize_mailhost_addr.c normalize_mailhost_addr.h off_cvt.c
opened.c post_mail.c post_mail.h quote_822_local.c
quote_822_local.h quote_flags.c quote_flags.h rcpt_buf.c rec_type.h
record.c reject_deliver_request.c resolve_clnt.c resolve_clnt.h
scache.h sent.c smtp_reply_footer.c smtp_stream.c smtp_stream.h
smtputf8.h split_addr.c split_addr.h strip_addr.c strip_addr.h
uxtext.c verify.c verify_sender_addr.c xtext.c
src/external/ibm-public/postfix/dist/src/local: alias.c forward.c
local.c mailbox.c unknown.c
src/external/ibm-public/postfix/dist/src/master: dgram_server.c
event_server.c mail_server.h master.c master.h master_conf.c
master_ent.c master_listen.c master_proto.h master_sig.c
master_spawn.c master_wakeup.c multi_server.c single_server.c
trigger_server.c
src/external/ibm-public/postfix/dist/src/milter: milter.c milter.h
milter8.c test-milter.c
src/external/ibm-public/postfix/dist/src/oqmgr: qmgr.c qmgr.h
qmgr_active.c qmgr_error.c qmgr_message.c
src/external/ibm-public/postfix/dist/src/pickup: pickup.c
src/external/ibm-public/postfix/dist/src/pipe: pipe.c
src/external/ibm-public/postfix/dist/src/postalias: postalias.c
src/external/ibm-public/postfix/dist/src/postcat: postcat.c
src/external/ibm-public/postfix/dist/src/postconf: postconf.c

CVS commit: src/external/ibm-public/postfix/dist/src/smtpd

2018-01-31 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Feb  1 03:32:00 UTC 2018

Modified Files:
src/external/ibm-public/postfix/dist/src/smtpd: smtpd.c

Log Message:
give one more reply to the client before we potentially block it.


To generate a diff of this commit:
cvs rdiff -u -r1.15 -r1.16 \
src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c
diff -u src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.15 src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.16
--- src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.15	Wed Jan 31 22:29:41 2018
+++ src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c	Wed Jan 31 22:32:00 2018
@@ -1,4 +1,4 @@
-/*	$NetBSD: smtpd.c,v 1.15 2018/02/01 03:29:41 christos Exp $	*/
+/*	$NetBSD: smtpd.c,v 1.16 2018/02/01 03:32:00 christos Exp $	*/
 
 /*++
 /* NAME
@@ -5050,9 +5050,9 @@ static void smtpd_proto(SMTPD_STATE *sta
 	if (state->error_count >= var_smtpd_hard_erlim) {
 		state->reason = REASON_ERROR_LIMIT;
 		state->error_mask |= MAIL_ERROR_PROTOCOL;
-		pfilter_notify(1, vstream_fileno(state->client));
 		smtpd_chat_reply(state, "421 4.7.0 %s Error: too many errors",
  var_myhostname);
+		pfilter_notify(1, vstream_fileno(state->client));
 		break;
 	}
 	watchdog_pat();



CVS commit: src/external/ibm-public/postfix

2018-01-31 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Feb  1 03:29:41 UTC 2018

Modified Files:
src/external/ibm-public/postfix/dist/src/smtpd: smtpd.c
src/external/ibm-public/postfix/libexec/smtpd: Makefile
Added Files:
src/external/ibm-public/postfix/dist/src/smtpd: pfilter.c pfilter.h

Log Message:
Add support for blacklistd.


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/external/ibm-public/postfix/dist/src/smtpd/pfilter.c \
src/external/ibm-public/postfix/dist/src/smtpd/pfilter.h
cvs rdiff -u -r1.14 -r1.15 \
src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c
cvs rdiff -u -r1.6 -r1.7 \
src/external/ibm-public/postfix/libexec/smtpd/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c
diff -u src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.14 src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.15
--- src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.14	Mon Feb 13 20:16:48 2017
+++ src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c	Wed Jan 31 22:29:41 2018
@@ -1,4 +1,4 @@
-/*	$NetBSD: smtpd.c,v 1.14 2017/02/14 01:16:48 christos Exp $	*/
+/*	$NetBSD: smtpd.c,v 1.15 2018/02/01 03:29:41 christos Exp $	*/
 
 /*++
 /* NAME
@@ -1197,6 +1197,8 @@
 #include 
 #include 
 
+#include "pfilter.h"
+
  /*
   * Tunable parameters. Make sure that there is some bound on the length of
   * an SMTP command, so that the mail system stays in control even when a
@@ -5048,6 +5050,7 @@ static void smtpd_proto(SMTPD_STATE *sta
 	if (state->error_count >= var_smtpd_hard_erlim) {
 		state->reason = REASON_ERROR_LIMIT;
 		state->error_mask |= MAIL_ERROR_PROTOCOL;
+		pfilter_notify(1, vstream_fileno(state->client));
 		smtpd_chat_reply(state, "421 4.7.0 %s Error: too many errors",
  var_myhostname);
 		break;

Index: src/external/ibm-public/postfix/libexec/smtpd/Makefile
diff -u src/external/ibm-public/postfix/libexec/smtpd/Makefile:1.6 src/external/ibm-public/postfix/libexec/smtpd/Makefile:1.7
--- src/external/ibm-public/postfix/libexec/smtpd/Makefile:1.6	Sun May 21 11:28:40 2017
+++ src/external/ibm-public/postfix/libexec/smtpd/Makefile	Wed Jan 31 22:29:41 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.6 2017/05/21 15:28:40 riastradh Exp $
+#	$NetBSD: Makefile,v 1.7 2018/02/01 03:29:41 christos Exp $
 
 NOMAN=	# defined
 
@@ -13,11 +13,14 @@ DIST=${TOP}/src/${PROG}
 SRCS=	smtpd.c smtpd_token.c smtpd_check.c smtpd_chat.c smtpd_state.c \
 	smtpd_peer.c smtpd_sasl_proto.c smtpd_sasl_glue.c smtpd_proxy.c \
 	smtpd_xforward.c smtpd_dsn_fix.c smtpd_milter.c smtpd_resolve.c \
-	smtpd_expand.c smtpd_haproxy.c
+	smtpd_expand.c smtpd_haproxy.c pfilter.c
 
 DPADD+= ${LIBPMASTER} ${LIBPMILTER} ${LIBPGLOBAL} ${LIBPDNS} ${LIBPXSASL}
 LDADD+= ${LIBPMASTER} ${LIBPMILTER} ${LIBPGLOBAL} ${LIBPDNS} ${LIBPXSASL}
 
+DPADD+=	${LIBBLACKLIST}
+LDADD+=	-lblacklist
+
 DPADD+=	${LIBPTLS} ${LIBSSL} ${LIBCRYPTO}
 LDADD+=	${LIBPTLS} -lssl -lcrypto
 

Added files:

Index: src/external/ibm-public/postfix/dist/src/smtpd/pfilter.c
diff -u /dev/null src/external/ibm-public/postfix/dist/src/smtpd/pfilter.c:1.1
--- /dev/null	Wed Jan 31 22:29:41 2018
+++ src/external/ibm-public/postfix/dist/src/smtpd/pfilter.c	Wed Jan 31 22:29:41 2018
@@ -0,0 +1,19 @@
+#include "pfilter.h"
+#include 	/* for NULL */
+#include 
+
+static struct blacklist *blstate;
+
+void
+pfilter_notify(int a, int fd)
+{
+	if (blstate == NULL)
+		blstate = blacklist_open();
+	if (blstate == NULL)
+		return;
+	(void)blacklist_r(blstate, a, fd, "smtpd");
+	if (a == 0) {
+		blacklist_close(blstate);
+		blstate = NULL;
+	}
+}
Index: src/external/ibm-public/postfix/dist/src/smtpd/pfilter.h
diff -u /dev/null src/external/ibm-public/postfix/dist/src/smtpd/pfilter.h:1.1
--- /dev/null	Wed Jan 31 22:29:41 2018
+++ src/external/ibm-public/postfix/dist/src/smtpd/pfilter.h	Wed Jan 31 22:29:41 2018
@@ -0,0 +1,2 @@
+
+void pfilter_notify(int, int);



CVS commit: src/external/ibm-public/postfix/dist/conf

2017-02-20 Thread Paul Goyette
Module Name:src
Committed By:   pgoyette
Date:   Tue Feb 21 01:13:21 UTC 2017

Modified Files:
src/external/ibm-public/postfix/dist/conf: main.cf

Log Message:
Set the smtputf8_enable switch to "no" for now, since we are build without
EAI support.


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 src/external/ibm-public/postfix/dist/conf/main.cf

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/conf/main.cf
diff -u src/external/ibm-public/postfix/dist/conf/main.cf:1.6 src/external/ibm-public/postfix/dist/conf/main.cf:1.7
--- src/external/ibm-public/postfix/dist/conf/main.cf:1.6	Tue Feb 14 01:16:43 2017
+++ src/external/ibm-public/postfix/dist/conf/main.cf	Tue Feb 21 01:13:21 2017
@@ -1,4 +1,4 @@
-#	$NetBSD: main.cf,v 1.6 2017/02/14 01:16:43 christos Exp $
+#	$NetBSD: main.cf,v 1.7 2017/02/21 01:13:21 pgoyette Exp $
 #
 # Global Postfix configuration file. This file lists only a subset
 # of all parameters. For the syntax, and for a complete parameter
@@ -31,6 +31,9 @@
 #
 compatibility_level = 2
 
+# On NetBSD we are built without EAI support, so we must disable utf8
+smtputf8_enable=no
+
 # SOFT BOUNCE
 #
 # The soft_bounce parameter provides a limited safety net for



CVS commit: src/external/ibm-public/postfix

2017-02-19 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Mon Feb 20 05:46:12 UTC 2017

Modified Files:
src/external/ibm-public/postfix: Makefile.inc

Log Message:
bump from NETBSD4 to NETBSD7, no functional changes at the moment


To generate a diff of this commit:
cvs rdiff -u -r1.18 -r1.19 src/external/ibm-public/postfix/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile.inc
diff -u src/external/ibm-public/postfix/Makefile.inc:1.18 src/external/ibm-public/postfix/Makefile.inc:1.19
--- src/external/ibm-public/postfix/Makefile.inc:1.18	Tue Feb 14 01:16:43 2017
+++ src/external/ibm-public/postfix/Makefile.inc	Mon Feb 20 05:46:12 2017
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile.inc,v 1.18 2017/02/14 01:16:43 christos Exp $
+#	$NetBSD: Makefile.inc,v 1.19 2017/02/20 05:46:12 rin Exp $
 
 .include 
 
@@ -9,7 +9,7 @@ WARNS?=	0
 
 PFIX_DISTDIR=	${NETBSDSRCDIR}/external/ibm-public/postfix/dist
 
-CPPFLAGS+= -DNETBSD4 -DUSE_SASL_AUTH -DNO_EAI \
+CPPFLAGS+= -DNETBSD7 -DUSE_SASL_AUTH -DNO_EAI \
 	-I${DIST} \
 	-I${PFIX_DISTDIR}/src/dns -I${PFIX_DISTDIR}/src/global \
 	-I${PFIX_DISTDIR}/src/master -I${PFIX_DISTDIR}/src/util \



CVS commit: src/external/ibm-public/postfix/dist/src/util

2017-02-19 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Mon Feb 20 05:43:12 UTC 2017

Modified Files:
src/external/ibm-public/postfix/dist/src/util: sys_defs.h

Log Message:
We have getifaddrs(3) since NetBSD 1.5, regardless of whether IPv6 is
supported or not.


To generate a diff of this commit:
cvs rdiff -u -r1.10 -r1.11 \
src/external/ibm-public/postfix/dist/src/util/sys_defs.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/util/sys_defs.h
diff -u src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.10 src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.11
--- src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.10	Mon Feb 20 05:40:03 2017
+++ src/external/ibm-public/postfix/dist/src/util/sys_defs.h	Mon Feb 20 05:43:12 2017
@@ -1,4 +1,4 @@
-/*	$NetBSD: sys_defs.h,v 1.10 2017/02/20 05:40:03 rin Exp $	*/
+/*	$NetBSD: sys_defs.h,v 1.11 2017/02/20 05:43:12 rin Exp $	*/
 
 #ifndef _SYS_DEFS_H_INCLUDED_
 #define _SYS_DEFS_H_INCLUDED_
@@ -185,6 +185,8 @@
 || defined(USAGI_LIBINET6)
 #ifndef NO_IPV6
 #define HAS_IPV6
+#endif
+#if !defined(NO_IPV6) || defined(__NetBSD__)
 #define HAVE_GETIFADDRS
 #endif
 #endif



CVS commit: src/external/ibm-public/postfix/dist/src/util

2017-02-19 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Mon Feb 20 05:40:03 UTC 2017

Modified Files:
src/external/ibm-public/postfix/dist/src/util: sys_defs.h

Log Message:
correct obviously misplaced #endif


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 \
src/external/ibm-public/postfix/dist/src/util/sys_defs.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/util/sys_defs.h
diff -u src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.9 src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.10
--- src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.9	Tue Feb 14 01:16:49 2017
+++ src/external/ibm-public/postfix/dist/src/util/sys_defs.h	Mon Feb 20 05:40:03 2017
@@ -1,4 +1,4 @@
-/*	$NetBSD: sys_defs.h,v 1.9 2017/02/14 01:16:49 christos Exp $	*/
+/*	$NetBSD: sys_defs.h,v 1.10 2017/02/20 05:40:03 rin Exp $	*/
 
 #ifndef _SYS_DEFS_H_INCLUDED_
 #define _SYS_DEFS_H_INCLUDED_
@@ -187,6 +187,7 @@
 #define HAS_IPV6
 #define HAVE_GETIFADDRS
 #endif
+#endif
 
 #if (defined(__FreeBSD_version) && __FreeBSD_version >= 30) \
 || (defined(__NetBSD_Version__) && __NetBSD_Version__ >= 10300) \
@@ -212,8 +213,6 @@
 #endif
 #endif
 
-#endif
-
  /*
   * UNIX on MAC.
   */



CVS commit: src/external/ibm-public/postfix/dist/src/global

2017-02-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Feb 15 16:42:16 UTC 2017

Modified Files:
src/external/ibm-public/postfix/dist/src/global: mail_params.h

Log Message:
set the default meta_directory where we are installing postfix-files.


To generate a diff of this commit:
cvs rdiff -u -r1.14 -r1.15 \
src/external/ibm-public/postfix/dist/src/global/mail_params.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/global/mail_params.h
diff -u src/external/ibm-public/postfix/dist/src/global/mail_params.h:1.14 src/external/ibm-public/postfix/dist/src/global/mail_params.h:1.15
--- src/external/ibm-public/postfix/dist/src/global/mail_params.h:1.14	Mon Feb 13 20:16:45 2017
+++ src/external/ibm-public/postfix/dist/src/global/mail_params.h	Wed Feb 15 11:42:16 2017
@@ -1,4 +1,4 @@
-/*	$NetBSD: mail_params.h,v 1.14 2017/02/14 01:16:45 christos Exp $	*/
+/*	$NetBSD: mail_params.h,v 1.15 2017/02/15 16:42:16 christos Exp $	*/
 
 #ifndef _MAIL_PARAMS_H_INCLUDED_
 #define _MAIL_PARAMS_H_INCLUDED_
@@ -3925,7 +3925,7 @@ extern char *var_shlib_dir;
 
 #define VAR_META_DIR	"meta_directory"
 #ifndef DEF_META_DIR
-#define DEF_META_DIR	DEF_CONFIG_DIR
+#define DEF_META_DIR	DEF_DAEMON_DIR
 #endif
 extern char *var_meta_dir;
 



CVS commit: src/external/ibm-public/postfix

2017-02-13 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Feb 14 01:16:50 UTC 2017

Modified Files:
src/external/ibm-public/postfix: Makefile.inc
src/external/ibm-public/postfix/dist: makedefs postfix-install
src/external/ibm-public/postfix/dist/README_FILES:
ADDRESS_VERIFICATION_README INSTALL TLS_README
src/external/ibm-public/postfix/dist/conf: dynamicmaps.cf main.cf
master.cf post-install postfix-files postfix-script
postfix-tls-script postmulti-script
src/external/ibm-public/postfix/dist/html:
ADDRESS_VERIFICATION_README.html INSTALL.html TLS_README.html
postconf.5.html
src/external/ibm-public/postfix/dist/man/man1: postalias.1 postcat.1
postconf.1 postdrop.1 postfix-tls.1 postfix.1 postkick.1 postlock.1
postlog.1 postmap.1 postmulti.1 postqueue.1 postsuper.1
posttls-finger.1 qmqp-sink.1 qmqp-source.1 qshape.1 sendmail.1
smtp-sink.1 smtp-source.1
src/external/ibm-public/postfix/dist/man/man5: access.5 aliases.5
bounce.5 canonical.5 cidr_table.5 generic.5 header_checks.5
ldap_table.5 lmdb_table.5 master.5 memcache_table.5 mysql_table.5
nisplus_table.5 pcre_table.5 pgsql_table.5 postconf.5
postfix-wrapper.5 regexp_table.5 relocated.5 socketmap_table.5
sqlite_table.5 tcp_table.5 transport.5 virtual.5
src/external/ibm-public/postfix/dist/man/man8: anvil.8 bounce.8
cleanup.8 discard.8 dnsblog.8 error.8 flush.8 local.8 master.8
oqmgr.8 pickup.8 pipe.8 postscreen.8 proxymap.8 qmgr.8 qmqpd.8
scache.8 showq.8 smtp.8 smtpd.8 spawn.8 tlsmgr.8 tlsproxy.8
trivial-rewrite.8 verify.8 virtual.8
src/external/ibm-public/postfix/dist/proto:
ADDRESS_VERIFICATION_README.html INSTALL.html TLS_README.html
postconf.proto
src/external/ibm-public/postfix/dist/src/anvil: anvil.c
src/external/ibm-public/postfix/dist/src/bounce: bounce.c
bounce_append_service.c bounce_notify_service.c
bounce_notify_util.c bounce_notify_verp.c bounce_one_service.c
bounce_service.h bounce_template.c bounce_template.h
bounce_templates.c bounce_trace_service.c bounce_warn_service.c
src/external/ibm-public/postfix/dist/src/cleanup: cleanup.c cleanup.h
cleanup_addr.c cleanup_api.c cleanup_bounce.c cleanup_envelope.c
cleanup_extracted.c cleanup_final.c cleanup_init.c cleanup_map11.c
cleanup_map1n.c cleanup_masquerade.c cleanup_message.c
cleanup_milter.c cleanup_out.c cleanup_out_recipient.c
cleanup_region.c cleanup_state.c
src/external/ibm-public/postfix/dist/src/discard: discard.c
src/external/ibm-public/postfix/dist/src/dns: dns.h dns_lookup.c
dns_rr.c dns_rr_eq_sa.c dns_rr_filter.c dns_rr_to_sa.c
dns_sa_to_rr.c dns_strrecord.c test_dns_lookup.c
src/external/ibm-public/postfix/dist/src/dnsblog: dnsblog.c
src/external/ibm-public/postfix/dist/src/error: error.c
src/external/ibm-public/postfix/dist/src/flush: flush.c
src/external/ibm-public/postfix/dist/src/global: abounce.c abounce.h
addr_match_list.c addr_match_list.h anvil_clnt.c anvil_clnt.h
attr_override.c attr_override.h been_here.c bounce.c bounce.h
bounce_log.c cfg_parser.c cleanup_strflags.c cleanup_user.h
clnt_stream.c conv_time.c data_redirect.c db_common.c debug_peer.c
defer.c defer.h deliver_pass.c deliver_request.c deliver_request.h
delivered_hdr.c dict_ldap.c dict_memcache.c dict_mysql.c
dict_pgsql.c dict_proxy.c dict_proxy.h dict_sqlite.c domain_list.c
domain_list.h dsb_scan.c dsn.c dsn_buf.c dsn_filter.c dsn_filter.h
dsn_mask.c dsn_print.c dynamicmaps.c dynamicmaps.h ehlo_mask.c
ehlo_mask.h ext_prop.c flush_clnt.c fold_addr.c fold_addr.h
header_body_checks.c header_body_checks.h header_opts.c
header_opts.h int_filt.c log_adhoc.c mail_addr_crunch.c
mail_addr_find.c mail_addr_map.c mail_command_client.c mail_conf.c
mail_conf.h mail_conf_int.c mail_conf_str.c mail_conf_time.c
mail_connect.c mail_dict.c mail_params.c mail_params.h
mail_parm_split.c mail_parm_split.h mail_proto.h mail_queue.c
mail_queue.h mail_stream.c mail_stream.h mail_version.c
mail_version.h maps.c match_parent_style.c match_service.c
mbox_open.c memcache_proto.h midna_adomain.c midna_adomain.h
mime_state.c mkmap.h mkmap_open.c msg_stats_print.c
msg_stats_scan.c mynetworks.c mynetworks.h mypwd.c namadr_list.c
namadr_list.h pipe_command.c pipe_command.h post_mail.c post_mail.h
rcpt_buf.c rcpt_print.c rec_type.h recipient_list.c record.c
  

CVS commit: src/external/ibm-public/postfix/libexec/smtpd

2016-06-29 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Jun 30 03:05:45 UTC 2016

Modified Files:
src/external/ibm-public/postfix/libexec/smtpd: Makefile

Log Message:
Makefile.inc needs -I${DIST} to be the source dir of the program we are
compiling, make it so.


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 \
src/external/ibm-public/postfix/libexec/smtpd/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/libexec/smtpd/Makefile
diff -u src/external/ibm-public/postfix/libexec/smtpd/Makefile:1.4 src/external/ibm-public/postfix/libexec/smtpd/Makefile:1.5
--- src/external/ibm-public/postfix/libexec/smtpd/Makefile:1.4	Wed Jun 29 16:07:52 2016
+++ src/external/ibm-public/postfix/libexec/smtpd/Makefile	Wed Jun 29 23:05:45 2016
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.4 2016/06/29 20:07:52 christos Exp $
+#	$NetBSD: Makefile,v 1.5 2016/06/30 03:05:45 christos Exp $
 
 NOMAN=	# defined
 
@@ -6,8 +6,9 @@ NOMAN=	# defined
 
 PROG=	smtpd
 
-DIST=	${NETBSDSRCDIR}/external/ibm-public/postfix/dist
-.PATH:	${DIST}/src/${PROG}
+TOP=	${NETBSDSRCDIR}/external/ibm-public/postfix/dist
+DIST=${TOP}/src/${PROG}
+.PATH:	${DIST}
 
 SRCS=	smtpd.c smtpd_token.c smtpd_check.c smtpd_chat.c smtpd_state.c \
 	smtpd_peer.c smtpd_sasl_proto.c smtpd_sasl_glue.c smtpd_proxy.c \
@@ -21,7 +22,7 @@ LDADD+= ${LIBPMASTER} ${LIBPMILTER} ${LI
 DPADD+=	${LIBPTLS} ${LIBSSL} ${LIBCRYPTO}
 LDADD+=	${LIBPTLS} -lssl -lcrypto
 .else
-.PATH:	${DIST}/src/tls
+.PATH:	${TOP}/src/tls
 SRCS+=	tls_level.c
 .endif
 



CVS commit: src/external/ibm-public/postfix/libexec/smtpd

2016-06-29 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Jun 29 20:07:52 UTC 2016

Modified Files:
src/external/ibm-public/postfix/libexec/smtpd: Makefile

Log Message:
Fix MKCRYPTO=no


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/libexec/smtpd/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/libexec/smtpd/Makefile
diff -u src/external/ibm-public/postfix/libexec/smtpd/Makefile:1.3 src/external/ibm-public/postfix/libexec/smtpd/Makefile:1.4
--- src/external/ibm-public/postfix/libexec/smtpd/Makefile:1.3	Wed Sep 25 15:25:08 2013
+++ src/external/ibm-public/postfix/libexec/smtpd/Makefile	Wed Jun 29 16:07:52 2016
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.3 2013/09/25 19:25:08 tron Exp $
+#	$NetBSD: Makefile,v 1.4 2016/06/29 20:07:52 christos Exp $
 
 NOMAN=	# defined
 
@@ -6,8 +6,8 @@ NOMAN=	# defined
 
 PROG=	smtpd
 
-DIST=	${NETBSDSRCDIR}/external/ibm-public/postfix/dist/src/${PROG}
-.PATH:	${DIST}
+DIST=	${NETBSDSRCDIR}/external/ibm-public/postfix/dist
+.PATH:	${DIST}/src/${PROG}
 
 SRCS=	smtpd.c smtpd_token.c smtpd_check.c smtpd_chat.c smtpd_state.c \
 	smtpd_peer.c smtpd_sasl_proto.c smtpd_sasl_glue.c smtpd_proxy.c \
@@ -20,6 +20,9 @@ LDADD+= ${LIBPMASTER} ${LIBPMILTER} ${LI
 .if ${MKCRYPTO} != "no"
 DPADD+=	${LIBPTLS} ${LIBSSL} ${LIBCRYPTO}
 LDADD+=	${LIBPTLS} -lssl -lcrypto
+.else
+.PATH:	${DIST}/src/tls
+SRCS+=	tls_level.c
 .endif
 
 DPADD+=	${LIBPUTIL}



CVS commit: src/external/ibm-public/postfix/dist

2015-09-12 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sat Sep 12 08:23:24 UTC 2015

Modified Files:
src/external/ibm-public/postfix/dist: makedefs
src/external/ibm-public/postfix/dist/README_FILES: TLS_README
src/external/ibm-public/postfix/dist/html: TLS_README.html
postconf.5.html
src/external/ibm-public/postfix/dist/man/man5: postconf.5
src/external/ibm-public/postfix/dist/proto: TLS_README.html
postconf.proto
src/external/ibm-public/postfix/dist/src/global: mail_params.h
src/external/ibm-public/postfix/dist/src/smtp: smtp.c
src/external/ibm-public/postfix/dist/src/smtpd: smtpd.c
src/external/ibm-public/postfix/dist/src/util: sys_defs.h

Log Message:
Resolve conflicts from last import


To generate a diff of this commit:
cvs rdiff -u -r1.10 -r1.11 src/external/ibm-public/postfix/dist/makedefs
cvs rdiff -u -r1.9 -r1.10 \
src/external/ibm-public/postfix/dist/README_FILES/TLS_README
cvs rdiff -u -r1.10 -r1.11 \
src/external/ibm-public/postfix/dist/html/TLS_README.html
cvs rdiff -u -r1.13 -r1.14 \
src/external/ibm-public/postfix/dist/html/postconf.5.html
cvs rdiff -u -r1.13 -r1.14 \
src/external/ibm-public/postfix/dist/man/man5/postconf.5
cvs rdiff -u -r1.9 -r1.10 \
src/external/ibm-public/postfix/dist/proto/TLS_README.html
cvs rdiff -u -r1.13 -r1.14 \
src/external/ibm-public/postfix/dist/proto/postconf.proto
cvs rdiff -u -r1.12 -r1.13 \
src/external/ibm-public/postfix/dist/src/global/mail_params.h
cvs rdiff -u -r1.8 -r1.9 src/external/ibm-public/postfix/dist/src/smtp/smtp.c
cvs rdiff -u -r1.12 -r1.13 \
src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c
cvs rdiff -u -r1.7 -r1.8 \
src/external/ibm-public/postfix/dist/src/util/sys_defs.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/makedefs
diff -u src/external/ibm-public/postfix/dist/makedefs:1.10 src/external/ibm-public/postfix/dist/makedefs:1.11
--- src/external/ibm-public/postfix/dist/makedefs:1.10	Sat Jan 24 18:10:52 2015
+++ src/external/ibm-public/postfix/dist/makedefs	Sat Sep 12 08:23:23 2015
@@ -109,6 +109,8 @@ case $# in
  # Officially supported usage.
  0) SYSTEM=`(uname -s) 2>/dev/null`
 RELEASE=`(uname -r) 2>/dev/null`
+# No ${x%%y} support in Solaris 11 /bin/sh
+RELEASE_MAJOR=`expr "$RELEASE" : '\([0-9]*\)'` || exit 1
 VERSION=`(uname -v) 2>/dev/null`
 case "$VERSION" in
  dcosx*) SYSTEM=$VERSION;;
@@ -158,6 +160,9 @@ case "$SYSTEM.$RELEASE" in
 		;;
   FreeBSD.9*)	SYSTYPE=FREEBSD9
 		;;
+  FreeBSD.10*)	SYSTYPE=FREEBSD10
+		: ${CC=cc}
+		;;
  DragonFly.*)	SYSTYPE=DRAGONFLY
 		;;
   OpenBSD.2*)	SYSTYPE=OPENBSD2
@@ -362,7 +367,7 @@ EOF
 		   fi;;
 		esac
 		;;
-Linux.3*)	SYSTYPE=LINUX3
+  Linux.[34].*)	SYSTYPE=LINUX$RELEASE_MAJOR
 		case "$CCARGS" in
 		 *-DNO_DB*) ;;
 		 *-DHAS_DB*) ;;
@@ -470,7 +475,6 @@ ReliantUNIX-?.5.43) SYSTYPE=ReliantUnix5
 Darwin.*)   SYSTYPE=MACOSX
 		# Use the native compiler by default
 		: ${CC=cc}
-		CCARGS="$CCARGS \$(WARN)"
 		# Darwin > 1.3 uses awk and flat_namespace
 		case $RELEASE in
 		 1.[0-3]) AWK=gawk;;
@@ -624,7 +628,7 @@ esac
 # een burned once by a compiler that lies about what warnings it
 # produces, not taking that chance again.
 
-: ${CC='gcc $(WARN)'} ${OPT='-O'} ${DEBUG='-g'} ${AWK=awk} \
+: ${CC=gcc} ${OPT='-O'} ${DEBUG='-g'} ${AWK=awk} \
 ${WARN='-Wall -Wno-comment -Wformat -Wimplicit -Wmissing-prototypes \
 	-Wparentheses -Wstrict-prototypes -Wswitch -Wuninitialized \
 	-Wunused -Wno-missing-braces'}
@@ -647,7 +651,7 @@ AR	= $AR
 ARFL	= $ARFL
 RANLIB	= $RANLIB
 SYSLIBS	= $AUXLIBS $SYSLIBS
-CC	= $CC $CCARGS
+CC	= $CC $CCARGS \$(WARN)
 OPT	= $OPT
 DEBUG	= $DEBUG
 AWK	= $AWK

Index: src/external/ibm-public/postfix/dist/README_FILES/TLS_README
diff -u src/external/ibm-public/postfix/dist/README_FILES/TLS_README:1.9 src/external/ibm-public/postfix/dist/README_FILES/TLS_README:1.10
--- src/external/ibm-public/postfix/dist/README_FILES/TLS_README:1.9	Sun Jul  6 19:45:50 2014
+++ src/external/ibm-public/postfix/dist/README_FILES/TLS_README	Sat Sep 12 08:23:23 2015
@@ -569,13 +569,15 @@ use public-key fingerprints, upgrade to 
 
 SSeerrvveerr--ssiiddee cciipphheerr ccoonnttrroollss
 
-The Postfix SMTP server supports 5 distinct cipher security levels as specified
-by the smtpd_tls_mandatory_ciphers configuration parameter, which determines
-the cipher grade with mandatory TLS encryption. The default value is "medium"
-which is essentially 128-bit encryption or better. With opportunistic TLS
-encryption, the minimum accepted cipher grade is typically "export". The
-corresponding smtpd_tls_ciphers parameter (Postfix >= 2.6) controls the cipher
-grade used with opportunistic TLS.
+The Postfix SMTP server supports 5 distinct cipher grades as specified by the
+smtpd_tls_mandatory_cipher

CVS commit: src/external/ibm-public/postfix/dist/src/postconf

2015-02-21 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sat Feb 21 12:00:49 UTC 2015

Modified Files:
src/external/ibm-public/postfix/dist/src/postconf: postconf_master.c

Log Message:
Resolve conflicts from last import.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/dist/src/postconf/postconf_master.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/postconf/postconf_master.c
diff -u src/external/ibm-public/postfix/dist/src/postconf/postconf_master.c:1.3 src/external/ibm-public/postfix/dist/src/postconf/postconf_master.c:1.4
--- src/external/ibm-public/postfix/dist/src/postconf/postconf_master.c:1.3	Sun Jul  6 19:45:50 2014
+++ src/external/ibm-public/postfix/dist/src/postconf/postconf_master.c	Sat Feb 21 12:00:48 2015
@@ -1,4 +1,4 @@
-/*	$NetBSD: postconf_master.c,v 1.3 2014/07/06 19:45:50 tron Exp $	*/
+/*	$NetBSD: postconf_master.c,v 1.4 2015/02/21 12:00:48 tron Exp $	*/
 
 /*++
 /* NAME
@@ -275,7 +275,7 @@ static void pcf_check_master_entry(ARGV 
 for (field = PCF_MASTER_FLD_PRIVATE; field <= PCF_MASTER_FLD_CHROOT; field++) {
 	cp = argv->argv[field];
 	if (cp[1] != 0 || strchr(pcf_valid_bool_types, *cp) == 0)
-	pcf_fix_fatal("invalid %s field \%s\" in \"%s\"",
+	pcf_fix_fatal("invalid %s field \"%s\" in \"%s\"",
 			  pcf_str_field_pattern(field), cp, raw_text);
 }
 
@@ -284,12 +284,12 @@ static void pcf_check_master_entry(ARGV 
 if (len > 0 && cp[len - 1] == '?')
 	len--;
 if (!(cp[0] == '-' && len == 1) && strspn(cp, "0123456789") != len)
-	pcf_fix_fatal("invalid " PCF_MASTER_NAME_WAKEUP " field \%s\" in \"%s\"",
+	pcf_fix_fatal("invalid " PCF_MASTER_NAME_WAKEUP " field \"%s\" in \"%s\"",
 		  cp, raw_text);
 
 cp = argv->argv[PCF_MASTER_FLD_MAXPROC];
 if (strcmp("-", cp) != 0 && cp[strspn(cp, "0123456789")] != 0)
-	pcf_fix_fatal("invalid " PCF_MASTER_NAME_MAXPROC " field \%s\" in \"%s\"",
+	pcf_fix_fatal("invalid " PCF_MASTER_NAME_MAXPROC " field \"%s\" in \"%s\"",
 		  cp, raw_text);
 }
 



CVS commit: src/external/ibm-public/postfix/dist

2015-01-24 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sat Jan 24 18:10:52 UTC 2015

Modified Files:
src/external/ibm-public/postfix/dist: makedefs
src/external/ibm-public/postfix/dist/src/cleanup: cleanup.h
src/external/ibm-public/postfix/dist/src/smtpd: smtpd.c

Log Message:
Resolve conflicts from last import.


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 src/external/ibm-public/postfix/dist/makedefs
cvs rdiff -u -r1.6 -r1.7 \
src/external/ibm-public/postfix/dist/src/cleanup/cleanup.h
cvs rdiff -u -r1.11 -r1.12 \
src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/makedefs
diff -u src/external/ibm-public/postfix/dist/makedefs:1.9 src/external/ibm-public/postfix/dist/makedefs:1.10
--- src/external/ibm-public/postfix/dist/makedefs:1.9	Sun Jul  6 19:45:50 2014
+++ src/external/ibm-public/postfix/dist/makedefs	Sat Jan 24 18:10:52 2015
@@ -491,9 +491,9 @@ ReliantUNIX-?.5.43) SYSTYPE=ReliantUnix5
 		 ?.*) CCARGS="$CCARGS -DRESOLVE_H_NEEDS_NAMESER8_COMPAT_H";;
 		   *) CCARGS="$CCARGS -DRESOLVE_H_NEEDS_ARPA_NAMESER_COMPAT_H";;
 		esac
-		# Darwin 12.x (MacOS X 10.8.x), maybe earlier, needs libresolv.
+		# Darwin 11.x (MacOS X 10.7.x), maybe earlier, needs libresolv.
 		case $RELEASE in
-	?.*|1[0-1].*) ;;
+		?.*|10.*) ;;
 		   *) SYSLIBS="$SYSLIBS -lresolv";;
 		esac
 		# kqueue and/or poll are broken in MacOS X 10.5 (Darwin 9).

Index: src/external/ibm-public/postfix/dist/src/cleanup/cleanup.h
diff -u src/external/ibm-public/postfix/dist/src/cleanup/cleanup.h:1.6 src/external/ibm-public/postfix/dist/src/cleanup/cleanup.h:1.7
--- src/external/ibm-public/postfix/dist/src/cleanup/cleanup.h:1.6	Sun Jul  6 19:45:50 2014
+++ src/external/ibm-public/postfix/dist/src/cleanup/cleanup.h	Sat Jan 24 18:10:52 2015
@@ -1,4 +1,4 @@
-/*	$NetBSD: cleanup.h,v 1.6 2014/07/06 19:45:50 tron Exp $	*/
+/*	$NetBSD: cleanup.h,v 1.7 2015/01/24 18:10:52 tron Exp $	*/
 
 /*++
 /* NAME
@@ -63,6 +63,7 @@ typedef struct CLEANUP_STATE {
 char   *orig_rcpt;			/* original recipient address */
 char   *return_receipt;		/* return-receipt address */
 char   *errors_to;			/* errors-to address */
+ARGV   *auto_hdrs;			/* MTA's own header(s) */
 int flags;			/* processing options, status flags */
 int qmgr_opts;			/* qmgr processing options */
 int errs;			/* any badness experienced */

Index: src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c
diff -u src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.11 src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.12
--- src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.11	Sun Jul  6 19:45:50 2014
+++ src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c	Sat Jan 24 18:10:52 2015
@@ -1,4 +1,4 @@
-/*	$NetBSD: smtpd.c,v 1.11 2014/07/06 19:45:50 tron Exp $	*/
+/*	$NetBSD: smtpd.c,v 1.12 2015/01/24 18:10:52 tron Exp $	*/
 
 /*++
 /* NAME
@@ -2987,7 +2987,7 @@ static int data_cmd(SMTPD_STATE *state, 
 }
 
 /*
- * PREPEND message headers.
+ * PREPEND message headers above our own Received: header.
  */
 if (state->prepend)
 	for (cpp = state->prepend->argv; *cpp; cpp++)
@@ -3082,6 +3082,7 @@ static int data_cmd(SMTPD_STATE *state, 
 		"\t(envelope-from %s)", STR(state->buffer));
 #endif
 }
+
 smtpd_chat_reply(state, "354 End data with .");
 state->where = SMTPD_AFTER_DATA;
 



CVS commit: src/external/ibm-public/postfix/share

2014-07-20 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jul 20 22:58:02 UTC 2014

Modified Files:
src/external/ibm-public/postfix/share: readme.mk
src/external/ibm-public/postfix/share/README_FILES: Makefile

Log Message:
There is also no HTML version of "RELEASE_NOTES".


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 src/external/ibm-public/postfix/share/readme.mk
cvs rdiff -u -r1.9 -r1.10 \
src/external/ibm-public/postfix/share/README_FILES/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/share/readme.mk
diff -u src/external/ibm-public/postfix/share/readme.mk:1.2 src/external/ibm-public/postfix/share/readme.mk:1.3
--- src/external/ibm-public/postfix/share/readme.mk:1.2	Sun Jul 20 22:43:13 2014
+++ src/external/ibm-public/postfix/share/readme.mk	Sun Jul 20 22:58:02 2014
@@ -1,4 +1,4 @@
-# $NetBSD: readme.mk,v 1.2 2014/07/20 22:43:13 tron Exp $
+# $NetBSD: readme.mk,v 1.3 2014/07/20 22:58:02 tron Exp $
 
 PFIX_README_FILES=	ADDRESS_CLASS_README \
 	ADDRESS_REWRITING_README ADDRESS_VERIFICATION_README \
@@ -8,14 +8,16 @@ PFIX_README_FILES=	ADDRESS_CLASS_README 
 	FILTER_README FORWARD_SECRECY_README IPV6_README LDAP_README \
 	LOCAL_RECIPIENT_README MAILDROP_README \
 	MEMCACHE_README MILTER_README MULTI_INSTANCE_README \
-	NFS_README OVERVIEW POSTSCREEN_README \
-	RELEASE_NOTES RESTRICTION_CLASS_README \
+	NFS_README OVERVIEW POSTSCREEN_README RESTRICTION_CLASS_README \
 	SASL_README SCHEDULER_README SMTPD_ACCESS_README SMTPD_POLICY_README \
 	SMTPD_PROXY_README SOHO_README SQLITE_README \
 	STANDARD_CONFIGURATION_README STRESS_README TLS_LEGACY_README \
 	TLS_README TUNING_README UUCP_README VERP_README \
 	VIRTUAL_README XCLIENT_README XFORWARD_README
 
+#	ASCII only:
+#	AAAREADME, RELEASE_NOTES
+
 #	Not installed:
 #	CDB_README, CYRUS_README, INSTALL, LINUX_README,  LMDB_README,
 #	MYSQL_README, PACKAGE_README, PCRE_README, PGSQL_README, QMQP_README,

Index: src/external/ibm-public/postfix/share/README_FILES/Makefile
diff -u src/external/ibm-public/postfix/share/README_FILES/Makefile:1.9 src/external/ibm-public/postfix/share/README_FILES/Makefile:1.10
--- src/external/ibm-public/postfix/share/README_FILES/Makefile:1.9	Sun Jul 20 22:43:13 2014
+++ src/external/ibm-public/postfix/share/README_FILES/Makefile	Sun Jul 20 22:58:02 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.9 2014/07/20 22:43:13 tron Exp $
+#	$NetBSD: Makefile,v 1.10 2014/07/20 22:58:02 tron Exp $
 
 .include 
 
@@ -10,7 +10,7 @@ DIST=	${NETBSDSRCDIR}/external/ibm-publi
 .PATH:	${DIST}
 
 .include "../readme.mk"
-FILES=	AAAREADME ${PFIX_README_FILES}
+FILES=	AAAREADME RELEASE_NOTES ${PFIX_README_FILES}
 .endif
 
 .include 



CVS commit: src/external/ibm-public/postfix/share

2014-07-20 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jul 20 22:43:13 UTC 2014

Modified Files:
src/external/ibm-public/postfix/share: readme.mk
src/external/ibm-public/postfix/share/README_FILES: Makefile

Log Message:
Try to fix the build:
There is no "AAAREADME.html". So only attempt to install the ASCII version.

Not sure why my full build didn't catch this problem. Sorry.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/share/readme.mk
cvs rdiff -u -r1.8 -r1.9 \
src/external/ibm-public/postfix/share/README_FILES/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/share/readme.mk
diff -u src/external/ibm-public/postfix/share/readme.mk:1.1 src/external/ibm-public/postfix/share/readme.mk:1.2
--- src/external/ibm-public/postfix/share/readme.mk:1.1	Sun Jul 20 15:58:06 2014
+++ src/external/ibm-public/postfix/share/readme.mk	Sun Jul 20 22:43:13 2014
@@ -1,6 +1,6 @@
-# $NetBSD: readme.mk,v 1.1 2014/07/20 15:58:06 tron Exp $
+# $NetBSD: readme.mk,v 1.2 2014/07/20 22:43:13 tron Exp $
 
-PFIX_README_FILES=	AAAREADME ADDRESS_CLASS_README \
+PFIX_README_FILES=	ADDRESS_CLASS_README \
 	ADDRESS_REWRITING_README ADDRESS_VERIFICATION_README \
 	BACKSCATTER_README BASIC_CONFIGURATION_README BUILTIN_FILTER_README \
 	CONNECTION_CACHE_README CONTENT_INSPECTION_README \

Index: src/external/ibm-public/postfix/share/README_FILES/Makefile
diff -u src/external/ibm-public/postfix/share/README_FILES/Makefile:1.8 src/external/ibm-public/postfix/share/README_FILES/Makefile:1.9
--- src/external/ibm-public/postfix/share/README_FILES/Makefile:1.8	Sun Jul 20 15:58:06 2014
+++ src/external/ibm-public/postfix/share/README_FILES/Makefile	Sun Jul 20 22:43:13 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.8 2014/07/20 15:58:06 tron Exp $
+#	$NetBSD: Makefile,v 1.9 2014/07/20 22:43:13 tron Exp $
 
 .include 
 
@@ -10,7 +10,7 @@ DIST=	${NETBSDSRCDIR}/external/ibm-publi
 .PATH:	${DIST}
 
 .include "../readme.mk"
-FILES=	${PFIX_README_FILES}
+FILES=	AAAREADME ${PFIX_README_FILES}
 .endif
 
 .include 



CVS commit: src/external/ibm-public/postfix/share

2014-07-20 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jul 20 15:58:06 UTC 2014

Modified Files:
src/external/ibm-public/postfix/share/README_FILES: Makefile
src/external/ibm-public/postfix/share/html: Makefile
Added Files:
src/external/ibm-public/postfix/share: readme.mk

Log Message:
Rationalize README file handling:
1.) Install only README files that are relevant to the Postfix binaries
distributed with NetBSD.
2.) Create a single list of the above files that is used for both the
text versions and HTML versions.

Problem detected by wizd(8).


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 src/external/ibm-public/postfix/share/readme.mk
cvs rdiff -u -r1.7 -r1.8 \
src/external/ibm-public/postfix/share/README_FILES/Makefile
cvs rdiff -u -r1.8 -r1.9 src/external/ibm-public/postfix/share/html/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/share/README_FILES/Makefile
diff -u src/external/ibm-public/postfix/share/README_FILES/Makefile:1.7 src/external/ibm-public/postfix/share/README_FILES/Makefile:1.8
--- src/external/ibm-public/postfix/share/README_FILES/Makefile:1.7	Sun Jul  6 21:04:10 2014
+++ src/external/ibm-public/postfix/share/README_FILES/Makefile	Sun Jul 20 15:58:06 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.7 2014/07/06 21:04:10 tron Exp $
+#	$NetBSD: Makefile,v 1.8 2014/07/20 15:58:06 tron Exp $
 
 .include 
 
@@ -9,26 +9,8 @@ BINDIR=	${PFIX_EXAMPLEDIR}
 DIST=	${NETBSDSRCDIR}/external/ibm-public/postfix/dist/README_FILES
 .PATH:	${DIST}
 
-FILES=	AAAREADME ADDRESS_CLASS_README ADDRESS_REWRITING_README \
-	ADDRESS_VERIFICATION_README BACKSCATTER_README \
-	BASIC_CONFIGURATION_README BUILTIN_FILTER_README \
-	CONNECTION_CACHE_README CONTENT_INSPECTION_README \
-	DATABASE_README DB_README DEBUG_README DSN_README ETRN_README \
-	FILTER_README FORWARD_SECRECY_README IPV6_README LDAP_README \
-	LMDB_README LOCAL_RECIPIENT_README MAILDROP_README \
-	MEMCACHE_README MILTER_README MULTI_INSTANCE_README MYSQL_README \
-	NFS_README OVERVIEW PCRE_README PGSQL_README POSTSCREEN_README \
-	QMQP_README QSHAPE_README ../RELEASE_NOTES RESTRICTION_CLASS_README \
-	SASL_README SCHEDULER_README SMTPD_ACCESS_README SMTPD_POLICY_README \
-	SMTPD_PROXY_README SOHO_README SQLITE_README \
-	STANDARD_CONFIGURATION_README STRESS_README TLS_LEGACY_README \
-	TLS_README TUNING_README UUCP_README VERP_README \
-	VIRTUAL_README XCLIENT_README XFORWARD_README
-
-# not installed:
-#	CYRUS_README CDB_README INSTALL
-#	LINUX_README PACKAGE_README ULTRIX_README
-
+.include "../readme.mk"
+FILES=	${PFIX_README_FILES}
 .endif
 
 .include 

Index: src/external/ibm-public/postfix/share/html/Makefile
diff -u src/external/ibm-public/postfix/share/html/Makefile:1.8 src/external/ibm-public/postfix/share/html/Makefile:1.9
--- src/external/ibm-public/postfix/share/html/Makefile:1.8	Sun Jul  6 21:14:43 2014
+++ src/external/ibm-public/postfix/share/html/Makefile	Sun Jul 20 15:58:06 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.8 2014/07/06 21:14:43 tron Exp $
+#	$NetBSD: Makefile,v 1.9 2014/07/20 15:58:06 tron Exp $
 
 .include 
 
@@ -27,25 +27,11 @@ PFX_CONFIG= access.5.html aliases.5.html
 	regexp_table.5.html relocated.5.html sqlite_table.5.html \
 	transport.5.html virtual.5.html postfix-wrapper.5.html \
 	postfix-manuals.html memcache_table.5.html
-PFX_READMES= ADDRESS_CLASS_README.html ADDRESS_REWRITING_README.html \
-	ADDRESS_VERIFICATION_README.html BACKSCATTER_README.html \
-	BASIC_CONFIGURATION_README.html BUILTIN_FILTER_README.html \
-	CONNECTION_CACHE_README.html \
-	CONTENT_INSPECTION_README.html DATABASE_README.html DB_README.html \
-	DEBUG_README.html DSN_README.html ETRN_README.html FILTER_README.html \
-	FORWARD_SECRECY_README.html IPV6_README.html \
-	LDAP_README.html LMDB_README.html \
-	LOCAL_RECIPIENT_README.html MAILDROP_README.html MEMCACHE_README.html \
-	MILTER_README.html MULTI_INSTANCE_README.html MYSQL_README.html \
-	NFS_README.html OVERVIEW.html PCRE_README.html \
-	PGSQL_README.html POSTSCREEN_README.html QSHAPE_README.html \
-	RESTRICTION_CLASS_README.html SASL_README.html SCHEDULER_README.html \
-	SMTPD_ACCESS_README.html SMTPD_POLICY_README.html \
-	SMTPD_PROXY_README.html SOHO_README.html SQLITE_README.html \
-	STANDARD_CONFIGURATION_README.html STRESS_README.html \
-	TLS_LEGACY_README.html TLS_README.html TUNING_README.html \
-	UUCP_README.html VERP_README.html VIRTUAL_README.html \
-	XCLIENT_README.html XFORWARD_README.html
+
+.include "../readme.mk"
+.for PFX_README in ${PFIX_README_FILES}
+PFX_READMES+=	${PFX_README}.html
+.endfor
 
 FILES=	$(PFX_DAEMONS) $(PFX_COMMANDS) $(PFX_CONFIG) $(PFX_READMES) \
 	index.html postconf.5.html OVERVIEW.html postfix-logo.jpg
@@ -55,10 +41,6 @@ SYMLINKS+=bounce.8.html ${BINDIR}/trace.
 SYMLINKS+=sendmail.1.html ${BINDIR}/mailq.1.html
 SYMLINKS+=sendmail.1.html ${BINDIR}/newaliases.1.html

CVS commit: src/external/ibm-public/postfix/sbin/posttls-finger

2014-07-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Jul  8 13:04:07 UTC 2014

Modified Files:
src/external/ibm-public/postfix/sbin/posttls-finger: Makefile

Log Message:
fix libcrypto


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/external/ibm-public/postfix/sbin/posttls-finger/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/sbin/posttls-finger/Makefile
diff -u src/external/ibm-public/postfix/sbin/posttls-finger/Makefile:1.2 src/external/ibm-public/postfix/sbin/posttls-finger/Makefile:1.3
--- src/external/ibm-public/postfix/sbin/posttls-finger/Makefile:1.2	Tue Jul  8 05:58:12 2014
+++ src/external/ibm-public/postfix/sbin/posttls-finger/Makefile	Tue Jul  8 09:04:07 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.2 2014/07/08 09:58:12 martin Exp $
+#	$NetBSD: Makefile,v 1.3 2014/07/08 13:04:07 christos Exp $
 
 NOMAN=	# defined
 
@@ -10,7 +10,12 @@ SRCS=	posttls-finger.c tlsmgrmem.c
 DIST=	${NETBSDSRCDIR}/external/ibm-public/postfix/dist/src/${PROG}
 .PATH:	${DIST}
 
-DPADD+= ${LIBPDNS} ${LIBPTLS} ${LIBPGLOBAL} ${LIBPUTIL} ${LIBCRYPTO}
-LDADD+= ${LIBPDNS} ${LIBPTLS} ${LIBPGLOBAL} ${LIBPUTIL} ${LIBCRYPTO}
+DPADD+= ${LIBPDNS} ${LIBPTLS} ${LIBPGLOBAL} ${LIBPUTIL}
+LDADD+= ${LIBPDNS} ${LIBPTLS} ${LIBPGLOBAL} ${LIBPUTIL}
+
+.if ${MKCRYPTO} != "no"
+DPADD+= ${LIBCRYPTO}
+LDADD+= -lcrypto
+.endif
 
 .include 



CVS commit: src/external/ibm-public/postfix/sbin/posttls-finger

2014-07-08 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Tue Jul  8 09:58:12 UTC 2014

Modified Files:
src/external/ibm-public/postfix/sbin/posttls-finger: Makefile

Log Message:
Add missing libcrypto


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/external/ibm-public/postfix/sbin/posttls-finger/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/sbin/posttls-finger/Makefile
diff -u src/external/ibm-public/postfix/sbin/posttls-finger/Makefile:1.1 src/external/ibm-public/postfix/sbin/posttls-finger/Makefile:1.2
--- src/external/ibm-public/postfix/sbin/posttls-finger/Makefile:1.1	Sun Jul  6 20:09:26 2014
+++ src/external/ibm-public/postfix/sbin/posttls-finger/Makefile	Tue Jul  8 09:58:12 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2014/07/06 20:09:26 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2014/07/08 09:58:12 martin Exp $
 
 NOMAN=	# defined
 
@@ -10,7 +10,7 @@ SRCS=	posttls-finger.c tlsmgrmem.c
 DIST=	${NETBSDSRCDIR}/external/ibm-public/postfix/dist/src/${PROG}
 .PATH:	${DIST}
 
-DPADD+= ${LIBPDNS} ${LIBPTLS} ${LIBPGLOBAL} ${LIBPUTIL}
-LDADD+= ${LIBPDNS} ${LIBPTLS} ${LIBPGLOBAL} ${LIBPUTIL}
+DPADD+= ${LIBPDNS} ${LIBPTLS} ${LIBPGLOBAL} ${LIBPUTIL} ${LIBCRYPTO}
+LDADD+= ${LIBPDNS} ${LIBPTLS} ${LIBPGLOBAL} ${LIBPUTIL} ${LIBCRYPTO}
 
 .include 



CVS commit: src/external/ibm-public/postfix/share/html

2014-07-06 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jul  6 21:14:43 UTC 2014

Modified Files:
src/external/ibm-public/postfix/share/html: Makefile

Log Message:
Add one more file back.


To generate a diff of this commit:
cvs rdiff -u -r1.7 -r1.8 src/external/ibm-public/postfix/share/html/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/share/html/Makefile
diff -u src/external/ibm-public/postfix/share/html/Makefile:1.7 src/external/ibm-public/postfix/share/html/Makefile:1.8
--- src/external/ibm-public/postfix/share/html/Makefile:1.7	Sun Jul  6 20:41:56 2014
+++ src/external/ibm-public/postfix/share/html/Makefile	Sun Jul  6 21:14:43 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.7 2014/07/06 20:41:56 tron Exp $
+#	$NetBSD: Makefile,v 1.8 2014/07/06 21:14:43 tron Exp $
 
 .include 
 
@@ -41,7 +41,7 @@ PFX_READMES= ADDRESS_CLASS_README.html A
 	PGSQL_README.html POSTSCREEN_README.html QSHAPE_README.html \
 	RESTRICTION_CLASS_README.html SASL_README.html SCHEDULER_README.html \
 	SMTPD_ACCESS_README.html SMTPD_POLICY_README.html \
-	SMTPD_PROXY_README.html SQLITE_README.html \
+	SMTPD_PROXY_README.html SOHO_README.html SQLITE_README.html \
 	STANDARD_CONFIGURATION_README.html STRESS_README.html \
 	TLS_LEGACY_README.html TLS_README.html TUNING_README.html \
 	UUCP_README.html VERP_README.html VIRTUAL_README.html \



CVS commit: src/external/ibm-public/postfix/share/README_FILES

2014-07-06 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jul  6 21:04:10 UTC 2014

Modified Files:
src/external/ibm-public/postfix/share/README_FILES: Makefile

Log Message:
Add a few files back.


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 \
src/external/ibm-public/postfix/share/README_FILES/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/share/README_FILES/Makefile
diff -u src/external/ibm-public/postfix/share/README_FILES/Makefile:1.6 src/external/ibm-public/postfix/share/README_FILES/Makefile:1.7
--- src/external/ibm-public/postfix/share/README_FILES/Makefile:1.6	Sun Jul  6 20:41:56 2014
+++ src/external/ibm-public/postfix/share/README_FILES/Makefile	Sun Jul  6 21:04:10 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.6 2014/07/06 20:41:56 tron Exp $
+#	$NetBSD: Makefile,v 1.7 2014/07/06 21:04:10 tron Exp $
 
 .include 
 
@@ -9,7 +9,7 @@ BINDIR=	${PFIX_EXAMPLEDIR}
 DIST=	${NETBSDSRCDIR}/external/ibm-public/postfix/dist/README_FILES
 .PATH:	${DIST}
 
-FILES=	ADDRESS_CLASS_README ADDRESS_REWRITING_README \
+FILES=	AAAREADME ADDRESS_CLASS_README ADDRESS_REWRITING_README \
 	ADDRESS_VERIFICATION_README BACKSCATTER_README \
 	BASIC_CONFIGURATION_README BUILTIN_FILTER_README \
 	CONNECTION_CACHE_README CONTENT_INSPECTION_README \
@@ -17,9 +17,9 @@ FILES=	ADDRESS_CLASS_README ADDRESS_REWR
 	FILTER_README FORWARD_SECRECY_README IPV6_README LDAP_README \
 	LMDB_README LOCAL_RECIPIENT_README MAILDROP_README \
 	MEMCACHE_README MILTER_README MULTI_INSTANCE_README MYSQL_README \
-	NFS_README PCRE_README PGSQL_README POSTSCREEN_README \
-	QMQP_README QSHAPE_README RESTRICTION_CLASS_README SASL_README \
-	SCHEDULER_README SMTPD_ACCESS_README SMTPD_POLICY_README \
+	NFS_README OVERVIEW PCRE_README PGSQL_README POSTSCREEN_README \
+	QMQP_README QSHAPE_README ../RELEASE_NOTES RESTRICTION_CLASS_README \
+	SASL_README SCHEDULER_README SMTPD_ACCESS_README SMTPD_POLICY_README \
 	SMTPD_PROXY_README SOHO_README SQLITE_README \
 	STANDARD_CONFIGURATION_README STRESS_README TLS_LEGACY_README \
 	TLS_README TUNING_README UUCP_README VERP_README \



CVS commit: src/external/ibm-public/postfix/share

2014-07-06 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jul  6 20:41:56 UTC 2014

Modified Files:
src/external/ibm-public/postfix/share/README_FILES: Makefile
src/external/ibm-public/postfix/share/html: Makefile

Log Message:
More corrections.


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 \
src/external/ibm-public/postfix/share/README_FILES/Makefile
cvs rdiff -u -r1.6 -r1.7 src/external/ibm-public/postfix/share/html/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/share/README_FILES/Makefile
diff -u src/external/ibm-public/postfix/share/README_FILES/Makefile:1.5 src/external/ibm-public/postfix/share/README_FILES/Makefile:1.6
--- src/external/ibm-public/postfix/share/README_FILES/Makefile:1.5	Sun Jul  6 20:38:34 2014
+++ src/external/ibm-public/postfix/share/README_FILES/Makefile	Sun Jul  6 20:41:56 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.5 2014/07/06 20:38:34 tron Exp $
+#	$NetBSD: Makefile,v 1.6 2014/07/06 20:41:56 tron Exp $
 
 .include 
 
@@ -11,13 +11,13 @@ DIST=	${NETBSDSRCDIR}/external/ibm-publi
 
 FILES=	ADDRESS_CLASS_README ADDRESS_REWRITING_README \
 	ADDRESS_VERIFICATION_README BACKSCATTER_README \
-	BASIC_CONFIGURATION_README BUILTIN_FILTER_README CDB_README \
-	CONNECTION_CACHE_README CONTENT_INSPECTION_README CYRUS_README \
+	BASIC_CONFIGURATION_README BUILTIN_FILTER_README \
+	CONNECTION_CACHE_README CONTENT_INSPECTION_README \
 	DATABASE_README DB_README DEBUG_README DSN_README ETRN_README \
 	FILTER_README FORWARD_SECRECY_README IPV6_README LDAP_README \
 	LMDB_README LOCAL_RECIPIENT_README MAILDROP_README \
 	MEMCACHE_README MILTER_README MULTI_INSTANCE_README MYSQL_README \
-	NFS_README PACKAGE_README PCRE_README PGSQL_README POSTSCREEN_README \
+	NFS_README PCRE_README PGSQL_README POSTSCREEN_README \
 	QMQP_README QSHAPE_README RESTRICTION_CLASS_README SASL_README \
 	SCHEDULER_README SMTPD_ACCESS_README SMTPD_POLICY_README \
 	SMTPD_PROXY_README SOHO_README SQLITE_README \

Index: src/external/ibm-public/postfix/share/html/Makefile
diff -u src/external/ibm-public/postfix/share/html/Makefile:1.6 src/external/ibm-public/postfix/share/html/Makefile:1.7
--- src/external/ibm-public/postfix/share/html/Makefile:1.6	Sun Jul  6 20:39:13 2014
+++ src/external/ibm-public/postfix/share/html/Makefile	Sun Jul  6 20:41:56 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.6 2014/07/06 20:39:13 tron Exp $
+#	$NetBSD: Makefile,v 1.7 2014/07/06 20:41:56 tron Exp $
 
 .include 
 
@@ -30,14 +30,14 @@ PFX_CONFIG= access.5.html aliases.5.html
 PFX_READMES= ADDRESS_CLASS_README.html ADDRESS_REWRITING_README.html \
 	ADDRESS_VERIFICATION_README.html BACKSCATTER_README.html \
 	BASIC_CONFIGURATION_README.html BUILTIN_FILTER_README.html \
-	CDB_README.html CONNECTION_CACHE_README.html \
+	CONNECTION_CACHE_README.html \
 	CONTENT_INSPECTION_README.html DATABASE_README.html DB_README.html \
 	DEBUG_README.html DSN_README.html ETRN_README.html FILTER_README.html \
 	FORWARD_SECRECY_README.html IPV6_README.html \
 	LDAP_README.html LMDB_README.html \
 	LOCAL_RECIPIENT_README.html MAILDROP_README.html MEMCACHE_README.html \
 	MILTER_README.html MULTI_INSTANCE_README.html MYSQL_README.html \
-	NFS_README.html OVERVIEW.html PACKAGE_README.html PCRE_README.html \
+	NFS_README.html OVERVIEW.html PCRE_README.html \
 	PGSQL_README.html POSTSCREEN_README.html QSHAPE_README.html \
 	RESTRICTION_CLASS_README.html SASL_README.html SCHEDULER_README.html \
 	SMTPD_ACCESS_README.html SMTPD_POLICY_README.html \



CVS commit: src/external/ibm-public/postfix/share/html

2014-07-06 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jul  6 20:39:14 UTC 2014

Modified Files:
src/external/ibm-public/postfix/share/html: Makefile

Log Message:
Don't install installation documentation. It is highly irrelevant.


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 src/external/ibm-public/postfix/share/html/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/share/html/Makefile
diff -u src/external/ibm-public/postfix/share/html/Makefile:1.5 src/external/ibm-public/postfix/share/html/Makefile:1.6
--- src/external/ibm-public/postfix/share/html/Makefile:1.5	Sun Jul  6 20:38:34 2014
+++ src/external/ibm-public/postfix/share/html/Makefile	Sun Jul  6 20:39:13 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.5 2014/07/06 20:38:34 tron Exp $
+#	$NetBSD: Makefile,v 1.6 2014/07/06 20:39:13 tron Exp $
 
 .include 
 
@@ -33,7 +33,7 @@ PFX_READMES= ADDRESS_CLASS_README.html A
 	CDB_README.html CONNECTION_CACHE_README.html \
 	CONTENT_INSPECTION_README.html DATABASE_README.html DB_README.html \
 	DEBUG_README.html DSN_README.html ETRN_README.html FILTER_README.html \
-	FORWARD_SECRECY_README.html INSTALL.html IPV6_README.html \
+	FORWARD_SECRECY_README.html IPV6_README.html \
 	LDAP_README.html LMDB_README.html \
 	LOCAL_RECIPIENT_README.html MAILDROP_README.html MEMCACHE_README.html \
 	MILTER_README.html MULTI_INSTANCE_README.html MYSQL_README.html \



CVS commit: src/external/ibm-public/postfix/share

2014-07-06 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jul  6 20:38:34 UTC 2014

Modified Files:
src/external/ibm-public/postfix/share/README_FILES: Makefile
src/external/ibm-public/postfix/share/html: Makefile

Log Message:
Don't install files related to other operating systems.


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 \
src/external/ibm-public/postfix/share/README_FILES/Makefile
cvs rdiff -u -r1.4 -r1.5 src/external/ibm-public/postfix/share/html/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/share/README_FILES/Makefile
diff -u src/external/ibm-public/postfix/share/README_FILES/Makefile:1.4 src/external/ibm-public/postfix/share/README_FILES/Makefile:1.5
--- src/external/ibm-public/postfix/share/README_FILES/Makefile:1.4	Sun Jul  6 20:18:19 2014
+++ src/external/ibm-public/postfix/share/README_FILES/Makefile	Sun Jul  6 20:38:34 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.4 2014/07/06 20:18:19 tron Exp $
+#	$NetBSD: Makefile,v 1.5 2014/07/06 20:38:34 tron Exp $
 
 .include 
 
@@ -15,14 +15,14 @@ FILES=	ADDRESS_CLASS_README ADDRESS_REWR
 	CONNECTION_CACHE_README CONTENT_INSPECTION_README CYRUS_README \
 	DATABASE_README DB_README DEBUG_README DSN_README ETRN_README \
 	FILTER_README FORWARD_SECRECY_README IPV6_README LDAP_README \
-	LINUX_README LMDB_README LOCAL_RECIPIENT_README MAILDROP_README \
+	LMDB_README LOCAL_RECIPIENT_README MAILDROP_README \
 	MEMCACHE_README MILTER_README MULTI_INSTANCE_README MYSQL_README \
 	NFS_README PACKAGE_README PCRE_README PGSQL_README POSTSCREEN_README \
 	QMQP_README QSHAPE_README RESTRICTION_CLASS_README SASL_README \
 	SCHEDULER_README SMTPD_ACCESS_README SMTPD_POLICY_README \
 	SMTPD_PROXY_README SOHO_README SQLITE_README \
 	STANDARD_CONFIGURATION_README STRESS_README TLS_LEGACY_README \
-	TLS_README TUNING_README ULTRIX_README UUCP_README VERP_README \
+	TLS_README TUNING_README UUCP_README VERP_README \
 	VIRTUAL_README XCLIENT_README XFORWARD_README
 
 # not installed:

Index: src/external/ibm-public/postfix/share/html/Makefile
diff -u src/external/ibm-public/postfix/share/html/Makefile:1.4 src/external/ibm-public/postfix/share/html/Makefile:1.5
--- src/external/ibm-public/postfix/share/html/Makefile:1.4	Sun Jul  6 20:25:48 2014
+++ src/external/ibm-public/postfix/share/html/Makefile	Sun Jul  6 20:38:34 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.4 2014/07/06 20:25:48 tron Exp $
+#	$NetBSD: Makefile,v 1.5 2014/07/06 20:38:34 tron Exp $
 
 .include 
 
@@ -34,7 +34,7 @@ PFX_READMES= ADDRESS_CLASS_README.html A
 	CONTENT_INSPECTION_README.html DATABASE_README.html DB_README.html \
 	DEBUG_README.html DSN_README.html ETRN_README.html FILTER_README.html \
 	FORWARD_SECRECY_README.html INSTALL.html IPV6_README.html \
-	LDAP_README.html LINUX_README.html LMDB_README.html \
+	LDAP_README.html LMDB_README.html \
 	LOCAL_RECIPIENT_README.html MAILDROP_README.html MEMCACHE_README.html \
 	MILTER_README.html MULTI_INSTANCE_README.html MYSQL_README.html \
 	NFS_README.html OVERVIEW.html PACKAGE_README.html PCRE_README.html \



CVS commit: src/external/ibm-public/postfix/share/html

2014-07-06 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jul  6 20:25:48 UTC 2014

Modified Files:
src/external/ibm-public/postfix/share/html: Makefile

Log Message:
Update list of HTML pages.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 src/external/ibm-public/postfix/share/html/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/share/html/Makefile
diff -u src/external/ibm-public/postfix/share/html/Makefile:1.3 src/external/ibm-public/postfix/share/html/Makefile:1.4
--- src/external/ibm-public/postfix/share/html/Makefile:1.3	Wed Jan  2 22:33:20 2013
+++ src/external/ibm-public/postfix/share/html/Makefile	Sun Jul  6 20:25:48 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.3 2013/01/02 22:33:20 tron Exp $
+#	$NetBSD: Makefile,v 1.4 2014/07/06 20:25:48 tron Exp $
 
 .include 
 
@@ -19,7 +19,7 @@ PFX_COMMANDS= postalias.1.html postcat.1
 	postconf.1.html postdrop.1.html postfix.1.html postkick.1.html \
 	postlock.1.html postlog.1.html postmap.1.html postqueue.1.html \
 	postsuper.1.html qshape.1.html sendmail.1.html smtp-sink.1.html \
-	smtp-source.1.html postmulti.1.html
+	smtp-source.1.html postmulti.1.html posttls-finger.1.html
 PFX_CONFIG= access.5.html aliases.5.html canonical.5.html cidr_table.5.html \
 	generic.5.html header_checks.5.html ldap_table.5.html \
 	master.5.html mysql_table.5.html nisplus_table.5.html \
@@ -30,21 +30,22 @@ PFX_CONFIG= access.5.html aliases.5.html
 PFX_READMES= ADDRESS_CLASS_README.html ADDRESS_REWRITING_README.html \
 	ADDRESS_VERIFICATION_README.html BACKSCATTER_README.html \
 	BASIC_CONFIGURATION_README.html BUILTIN_FILTER_README.html \
-	CONNECTION_CACHE_README.html CONTENT_INSPECTION_README.html \
-	DATABASE_README.html DSN_README.html DB_README.html DEBUG_README.html \
-	ETRN_README.html FILTER_README.html IPV6_README.html \
-	LDAP_README.html \
-	LOCAL_RECIPIENT_README.html MAILDROP_README.html MYSQL_README.html \
-	MILTER_README.html \
-	NFS_README.html OVERVIEW.html PCRE_README.html \
+	CDB_README.html CONNECTION_CACHE_README.html \
+	CONTENT_INSPECTION_README.html DATABASE_README.html DB_README.html \
+	DEBUG_README.html DSN_README.html ETRN_README.html FILTER_README.html \
+	FORWARD_SECRECY_README.html INSTALL.html IPV6_README.html \
+	LDAP_README.html LINUX_README.html LMDB_README.html \
+	LOCAL_RECIPIENT_README.html MAILDROP_README.html MEMCACHE_README.html \
+	MILTER_README.html MULTI_INSTANCE_README.html MYSQL_README.html \
+	NFS_README.html OVERVIEW.html PACKAGE_README.html PCRE_README.html \
 	PGSQL_README.html POSTSCREEN_README.html QSHAPE_README.html \
 	RESTRICTION_CLASS_README.html SASL_README.html SCHEDULER_README.html \
 	SMTPD_ACCESS_README.html SMTPD_POLICY_README.html \
-	SMTPD_PROXY_README.html STANDARD_CONFIGURATION_README.html \
-	SOHO_README.html SQLITE_README.html \
-	TLS_README.html TLS_LEGACY_README.html TUNING_README.html \
+	SMTPD_PROXY_README.html SQLITE_README.html \
+	STANDARD_CONFIGURATION_README.html STRESS_README.html \
+	TLS_LEGACY_README.html TLS_README.html TUNING_README.html \
 	UUCP_README.html VERP_README.html VIRTUAL_README.html \
-	XCLIENT_README.html XFORWARD_README.html MULTI_INSTANCE_README.html
+	XCLIENT_README.html XFORWARD_README.html
 
 FILES=	$(PFX_DAEMONS) $(PFX_COMMANDS) $(PFX_CONFIG) $(PFX_READMES) \
 	index.html postconf.5.html OVERVIEW.html postfix-logo.jpg



CVS commit: src/external/ibm-public/postfix/share/README_FILES

2014-07-06 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jul  6 20:18:19 UTC 2014

Modified Files:
src/external/ibm-public/postfix/share/README_FILES: Makefile

Log Message:
Update list of readme files.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/share/README_FILES/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/share/README_FILES/Makefile
diff -u src/external/ibm-public/postfix/share/README_FILES/Makefile:1.3 src/external/ibm-public/postfix/share/README_FILES/Makefile:1.4
--- src/external/ibm-public/postfix/share/README_FILES/Makefile:1.3	Wed Jan  2 22:33:20 2013
+++ src/external/ibm-public/postfix/share/README_FILES/Makefile	Sun Jul  6 20:18:19 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.3 2013/01/02 22:33:20 tron Exp $
+#	$NetBSD: Makefile,v 1.4 2014/07/06 20:18:19 tron Exp $
 
 .include 
 
@@ -9,21 +9,21 @@ BINDIR=	${PFIX_EXAMPLEDIR}
 DIST=	${NETBSDSRCDIR}/external/ibm-public/postfix/dist/README_FILES
 .PATH:	${DIST}
 
-FILES=	AAAREADME ADDRESS_CLASS_README ADDRESS_REWRITING_README \
+FILES=	ADDRESS_CLASS_README ADDRESS_REWRITING_README \
 	ADDRESS_VERIFICATION_README BACKSCATTER_README \
-	BASIC_CONFIGURATION_README BUILTIN_FILTER_README \
-	CONNECTION_CACHE_README CONTENT_INSPECTION_README \
-	DATABASE_README DSN_README DB_README DEBUG_README ETRN_README \
-	FILTER_README \
-	IPV6_README LDAP_README LOCAL_RECIPIENT_README \
-	MAILDROP_README MEMCACHE_README MILTER_README MULTI_INSTANCE_README \
-	MYSQL_README NFS_README OVERVIEW PCRE_README \
-	PGSQL_README POSTSCREEN_README QSHAPE_README ../RELEASE_NOTES \
-	RESTRICTION_CLASS_README SASL_README SCHEDULER_README \
-	SMTPD_ACCESS_README SMTPD_POLICY_README SMTPD_PROXY_README \
-	SOHO_README SQLITE_README STANDARD_CONFIGURATION_README \
-	TLS_README TLS_LEGACY_README TUNING_README UUCP_README \
-	VERP_README VIRTUAL_README XCLIENT_README XFORWARD_README
+	BASIC_CONFIGURATION_README BUILTIN_FILTER_README CDB_README \
+	CONNECTION_CACHE_README CONTENT_INSPECTION_README CYRUS_README \
+	DATABASE_README DB_README DEBUG_README DSN_README ETRN_README \
+	FILTER_README FORWARD_SECRECY_README IPV6_README LDAP_README \
+	LINUX_README LMDB_README LOCAL_RECIPIENT_README MAILDROP_README \
+	MEMCACHE_README MILTER_README MULTI_INSTANCE_README MYSQL_README \
+	NFS_README PACKAGE_README PCRE_README PGSQL_README POSTSCREEN_README \
+	QMQP_README QSHAPE_README RESTRICTION_CLASS_README SASL_README \
+	SCHEDULER_README SMTPD_ACCESS_README SMTPD_POLICY_README \
+	SMTPD_PROXY_README SOHO_README SQLITE_README \
+	STANDARD_CONFIGURATION_README STRESS_README TLS_LEGACY_README \
+	TLS_README TUNING_README ULTRIX_README UUCP_README VERP_README \
+	VIRTUAL_README XCLIENT_README XFORWARD_README
 
 # not installed:
 #	CYRUS_README CDB_README INSTALL



CVS commit: src/external/ibm-public/postfix

2014-07-06 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jul  6 20:09:26 UTC 2014

Modified Files:
src/external/ibm-public/postfix/man/man1: Makefile
src/external/ibm-public/postfix/sbin: Makefile
Added Files:
src/external/ibm-public/postfix/sbin/posttls-finger: Makefile

Log Message:
Build and install posttls-finger(1).


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/man/man1/Makefile
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/sbin/Makefile
cvs rdiff -u -r0 -r1.1 \
src/external/ibm-public/postfix/sbin/posttls-finger/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/man/man1/Makefile
diff -u src/external/ibm-public/postfix/man/man1/Makefile:1.1 src/external/ibm-public/postfix/man/man1/Makefile:1.2
--- src/external/ibm-public/postfix/man/man1/Makefile:1.1	Tue Jun 23 15:02:52 2009
+++ src/external/ibm-public/postfix/man/man1/Makefile	Sun Jul  6 20:09:26 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/23 15:02:52 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2014/07/06 20:09:26 tron Exp $
 
 .include 
 
@@ -9,7 +9,7 @@ DIST=	${NETBSDSRCDIR}/external/ibm-publi
 MAN=	postalias.1 postcat.1 postconf.1 postfix.1 \
 	postkick.1 postlock.1 postlog.1 postdrop.1 \
 	postmap.1 sendmail.1 \
-	postqueue.1 postsuper.1 postmulti.1
+	postqueue.1 postsuper.1 postmulti.1 posttls-finger.1
 
 MLINKS=	sendmail.1 mailq.1 sendmail.1 newaliases.1
 

Index: src/external/ibm-public/postfix/sbin/Makefile
diff -u src/external/ibm-public/postfix/sbin/Makefile:1.1 src/external/ibm-public/postfix/sbin/Makefile:1.2
--- src/external/ibm-public/postfix/sbin/Makefile:1.1	Thu Jun 25 18:21:59 2009
+++ src/external/ibm-public/postfix/sbin/Makefile	Sun Jul  6 20:09:26 2014
@@ -1,8 +1,8 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/25 18:21:59 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2014/07/06 20:09:26 tron Exp $
 
 .include 
 
 SUBDIR=	postalias postcat postconf postdrop postfix postkick postlock postlog \
-	postmap postmulti postqueue postsuper
+	postmap postmulti postqueue postsuper posttls-finger
 
 .include 

Added files:

Index: src/external/ibm-public/postfix/sbin/posttls-finger/Makefile
diff -u /dev/null src/external/ibm-public/postfix/sbin/posttls-finger/Makefile:1.1
--- /dev/null	Sun Jul  6 20:09:26 2014
+++ src/external/ibm-public/postfix/sbin/posttls-finger/Makefile	Sun Jul  6 20:09:26 2014
@@ -0,0 +1,16 @@
+#	$NetBSD: Makefile,v 1.1 2014/07/06 20:09:26 tron Exp $
+
+NOMAN=	# defined
+
+.include 
+
+PROG=	posttls-finger
+SRCS=	posttls-finger.c tlsmgrmem.c
+
+DIST=	${NETBSDSRCDIR}/external/ibm-public/postfix/dist/src/${PROG}
+.PATH:	${DIST}
+
+DPADD+= ${LIBPDNS} ${LIBPTLS} ${LIBPGLOBAL} ${LIBPUTIL}
+LDADD+= ${LIBPDNS} ${LIBPTLS} ${LIBPGLOBAL} ${LIBPUTIL}
+
+.include 



CVS commit: src/external/ibm-public/postfix

2014-07-06 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jul  6 19:53:06 UTC 2014

Modified Files:
src/external/ibm-public/postfix/lib/global: Makefile
src/external/ibm-public/postfix/lib/tls: Makefile
src/external/ibm-public/postfix/lib/util: Makefile
src/external/ibm-public/postfix/libexec/smtp: Makefile
src/external/ibm-public/postfix/sbin/postconf: Makefile

Log Message:
Adapt makefiles for Postfix 2.11.1.


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 src/external/ibm-public/postfix/lib/global/Makefile
cvs rdiff -u -r1.2 -r1.3 src/external/ibm-public/postfix/lib/tls/Makefile
cvs rdiff -u -r1.6 -r1.7 src/external/ibm-public/postfix/lib/util/Makefile
cvs rdiff -u -r1.1 -r1.2 \
src/external/ibm-public/postfix/libexec/smtp/Makefile
cvs rdiff -u -r1.6 -r1.7 \
src/external/ibm-public/postfix/sbin/postconf/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/lib/global/Makefile
diff -u src/external/ibm-public/postfix/lib/global/Makefile:1.5 src/external/ibm-public/postfix/lib/global/Makefile:1.6
--- src/external/ibm-public/postfix/lib/global/Makefile:1.5	Wed Sep 25 19:25:08 2013
+++ src/external/ibm-public/postfix/lib/global/Makefile	Sun Jul  6 19:53:05 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.5 2013/09/25 19:25:08 tron Exp $
+#	$NetBSD: Makefile,v 1.6 2014/07/06 19:53:05 tron Exp $
 
 LIBISPRIVATE=	yes
 
@@ -42,6 +42,7 @@ SRCS=	abounce.c anvil_clnt.c been_here.c
 	delivered_hdr.c fold_addr.c mkmap_proxy.c header_body_checks.c \
 	mail_conf_nint.c match_service.c match_service.h mail_conf_nbool.c \
 	smtp_reply_footer.c memcache_proto.c mkmap_fail.c safe_ultostr.c \
-	server_acl.c verify_sender_addr.c mail_version.c haproxy_srvr.c
+	server_acl.c verify_sender_addr.c mail_version.c haproxy_srvr.c \
+	mkmap_lmdb.c
 
 .include 

Index: src/external/ibm-public/postfix/lib/tls/Makefile
diff -u src/external/ibm-public/postfix/lib/tls/Makefile:1.2 src/external/ibm-public/postfix/lib/tls/Makefile:1.3
--- src/external/ibm-public/postfix/lib/tls/Makefile:1.2	Wed Mar  2 22:24:55 2011
+++ src/external/ibm-public/postfix/lib/tls/Makefile	Sun Jul  6 19:53:05 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.2 2011/03/02 22:24:55 tron Exp $
+#	$NetBSD: Makefile,v 1.3 2014/07/06 19:53:05 tron Exp $
 
 LIBISPRIVATE=	yes
 
@@ -13,6 +13,7 @@ SRCS=	tls_prng_dev.c tls_prng_egd.c tls_
 	tls_prng_exch.c tls_stream.c tls_bio_ops.c tls_misc.c tls_dh.c \
 	tls_rsa.c tls_verify.c tls_certkey.c tls_session.c \
 	tls_client.c tls_server.c tls_scache.c tls_mgr.c tls_seed.c \
-	tls_level.c tls_proxy_clnt.c tls_proxy_print.c
+	tls_level.c tls_proxy_clnt.c tls_proxy_print.c tls_dane.c \
+	tls_fprint.c
 
 .include 

Index: src/external/ibm-public/postfix/lib/util/Makefile
diff -u src/external/ibm-public/postfix/lib/util/Makefile:1.6 src/external/ibm-public/postfix/lib/util/Makefile:1.7
--- src/external/ibm-public/postfix/lib/util/Makefile:1.6	Wed Sep 25 19:25:08 2013
+++ src/external/ibm-public/postfix/lib/util/Makefile	Sun Jul  6 19:53:05 2014
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.6 2013/09/25 19:25:08 tron Exp $
+#	$NetBSD: Makefile,v 1.7 2014/07/06 19:53:05 tron Exp $
 
 LIBISPRIVATE=	yes
 
@@ -28,7 +28,7 @@ SRCS=	alldig.c allprint.c argv.c argv_sp
 	mymalloc.c myrand.c mystrtok.c name_code.c name_mask.c netstring.c \
 	neuter.c non_blocking.c nvtable.c open_as.c open_limit.c open_lock.c \
 	peekfd.c percentm.c posix_signals.c printable.c rand_sleep.c \
-	read_wait.c readable.c readlline.c ring.c safe_getenv.c safe_open.c \
+	readlline.c ring.c safe_getenv.c safe_open.c \
 	sane_accept.c sane_connect.c sane_link.c sane_rename.c \
 	sane_socketpair.c sane_time.c scan_dir.c set_eugid.c set_ugid.c \
 	sigdelay.c skipblanks.c sock_addr.c spawn_command.c split_at.c \
@@ -38,14 +38,14 @@ SRCS=	alldig.c allprint.c argv.c argv_sp
 	translit.c trimblanks.c unescape.c unix_connect.c unix_listen.c \
 	unix_recv_fd.c unix_send_fd.c unix_trigger.c unsafe.c uppercase.c \
 	username.c valid_hostname.c vbuf.c vbuf_print.c vstream.c \
-	vstream_popen.c vstring.c vstring_vstream.c watchdog.c writable.c \
-	write_buf.c write_wait.c sane_basename.c format_tv.c allspace.c \
+	vstream_popen.c vstring.c vstring_vstream.c watchdog.c \
+	write_buf.c sane_basename.c format_tv.c allspace.c \
 	allascii.c load_file.c killme_after.c vstream_tweak.c edit_file.c \
 	inet_windowsize.c unix_pass_fd_fix.c dict_cache.c dict_thash.c \
 	ip_match.c nbbio.c valid_utf_8.c myrand.c base32_code.c dict_fail.c \
 	dict_surrogate.c dict_test.c msg_rate_delay.c warn_stat.c \
 	dict_sockmap.c line_number.c pass_accept.c pass_trigger.c \
-	recv_pass_attr.c
+	recv_pass_attr.c slmdb.c dict_lmdb.c poll_fd.c timecmp.c
 
 COPTS.unix_recv_fd.c = -Wno-stack-protector
 COPTS.unix_send_fd.c = -Wno-stack-protector

Index: src/external/ibm-public/postfix/libexec/smtp/Makefile
diff -u src/external/ibm-pu

CVS commit: src/external/ibm-public/postfix/dist/src/util

2013-11-13 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Nov 14 02:27:29 UTC 2013

Modified Files:
src/external/ibm-public/postfix/dist/src/util: dict_sockmap.c

Log Message:
miminize diff to original.


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/external/ibm-public/postfix/dist/src/util/dict_sockmap.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/util/dict_sockmap.c
diff -u src/external/ibm-public/postfix/dist/src/util/dict_sockmap.c:1.2 src/external/ibm-public/postfix/dist/src/util/dict_sockmap.c:1.3
--- src/external/ibm-public/postfix/dist/src/util/dict_sockmap.c:1.2	Wed Nov 13 20:36:00 2013
+++ src/external/ibm-public/postfix/dist/src/util/dict_sockmap.c	Wed Nov 13 21:27:29 2013
@@ -1,4 +1,4 @@
-/*	$NetBSD: dict_sockmap.c,v 1.2 2013/11/14 01:36:00 christos Exp $	*/
+/*	$NetBSD: dict_sockmap.c,v 1.3 2013/11/14 02:27:29 christos Exp $	*/
 
 /*++
 /* NAME
@@ -335,12 +335,11 @@ DICT   *dict_sockmap_open(const char *ma
  */
 saved_name = mystrdup(mapname);
 if ((sockmap = split_at_right(saved_name, ':')) == 0) {
-	DICT *dp = dict_surrogate(DICT_TYPE_SOCKMAP, mapname,
-			  open_flags, dict_flags,
-			  "%s requires server:socketmap argument",
-			  DICT_TYPE_SOCKMAP);
 	myfree(saved_name);
-	return dp;
+	return (dict_surrogate(DICT_TYPE_SOCKMAP, mapname,
+			   open_flags, dict_flags,
+			   "%s requires server:socketmap argument",
+			   DICT_TYPE_SOCKMAP));
 }
 
 /*



CVS commit: src/external/ibm-public/postfix/dist/src/postconf

2013-11-13 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Nov 14 01:39:26 UTC 2013

Modified Files:
src/external/ibm-public/postfix/dist/src/postconf: postconf_master.c

Log Message:
CID 1102804: Memory leak


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.3 -r1.2 \
src/external/ibm-public/postfix/dist/src/postconf/postconf_master.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/postconf/postconf_master.c
diff -u src/external/ibm-public/postfix/dist/src/postconf/postconf_master.c:1.1.1.3 src/external/ibm-public/postfix/dist/src/postconf/postconf_master.c:1.2
--- src/external/ibm-public/postfix/dist/src/postconf/postconf_master.c:1.1.1.3	Wed Sep 25 15:06:33 2013
+++ src/external/ibm-public/postfix/dist/src/postconf/postconf_master.c	Wed Nov 13 20:39:26 2013
@@ -1,4 +1,4 @@
-/*	$NetBSD: postconf_master.c,v 1.1.1.3 2013/09/25 19:06:33 tron Exp $	*/
+/*	$NetBSD: postconf_master.c,v 1.2 2013/11/14 01:39:26 christos Exp $	*/
 
 /*++
 /* NAME
@@ -140,8 +140,10 @@ static const char *parse_master_line(PC_
 #define MASTER_BLANKS	" \t\r\n"		/* XXX */
 
 argv = argv_split(buf, MASTER_BLANKS);
-if (argv->argc < PC_MASTER_MIN_FIELDS)
+if (argv->argc < PC_MASTER_MIN_FIELDS) {
+	argv_free(argv);
 	return ("bad field count");
+}
 normalize_options(argv);
 masterp->name_space =
 	concatenate(argv->argv[0], ".", argv->argv[1], (char *) 0);



CVS commit: src/external/ibm-public/postfix/dist/src/util

2013-11-13 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Nov 14 01:36:00 UTC 2013

Modified Files:
src/external/ibm-public/postfix/dist/src/util: dict_sockmap.c

Log Message:
1102805: Memory leak


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/external/ibm-public/postfix/dist/src/util/dict_sockmap.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/util/dict_sockmap.c
diff -u src/external/ibm-public/postfix/dist/src/util/dict_sockmap.c:1.1.1.1 src/external/ibm-public/postfix/dist/src/util/dict_sockmap.c:1.2
--- src/external/ibm-public/postfix/dist/src/util/dict_sockmap.c:1.1.1.1	Wed Sep 25 15:06:37 2013
+++ src/external/ibm-public/postfix/dist/src/util/dict_sockmap.c	Wed Nov 13 20:36:00 2013
@@ -1,4 +1,4 @@
-/*	$NetBSD: dict_sockmap.c,v 1.1.1.1 2013/09/25 19:06:37 tron Exp $	*/
+/*	$NetBSD: dict_sockmap.c,v 1.2 2013/11/14 01:36:00 christos Exp $	*/
 
 /*++
 /* NAME
@@ -334,11 +334,14 @@ DICT   *dict_sockmap_open(const char *ma
  * Separate the socketmap name from the socketmap server name.
  */
 saved_name = mystrdup(mapname);
-if ((sockmap = split_at_right(saved_name, ':')) == 0)
-	return (dict_surrogate(DICT_TYPE_SOCKMAP, mapname,
-			   open_flags, dict_flags,
-			   "%s requires server:socketmap argument",
-			   DICT_TYPE_SOCKMAP));
+if ((sockmap = split_at_right(saved_name, ':')) == 0) {
+	DICT *dp = dict_surrogate(DICT_TYPE_SOCKMAP, mapname,
+			  open_flags, dict_flags,
+			  "%s requires server:socketmap argument",
+			  DICT_TYPE_SOCKMAP);
+	myfree(saved_name);
+	return dp;
+}
 
 /*
  * Use one reference-counted client handle for all socketmaps with the



CVS commit: src/external/ibm-public/postfix/sbin/postconf

2013-09-25 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Wed Sep 25 19:39:47 UTC 2013

Modified Files:
src/external/ibm-public/postfix/sbin/postconf: Makefile

Log Message:
Update list of generated header files.


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 \
src/external/ibm-public/postfix/sbin/postconf/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/sbin/postconf/Makefile
diff -u src/external/ibm-public/postfix/sbin/postconf/Makefile:1.5 src/external/ibm-public/postfix/sbin/postconf/Makefile:1.6
--- src/external/ibm-public/postfix/sbin/postconf/Makefile:1.5	Wed Sep 25 19:25:08 2013
+++ src/external/ibm-public/postfix/sbin/postconf/Makefile	Wed Sep 25 19:39:47 2013
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.5 2013/09/25 19:25:08 tron Exp $
+#	$NetBSD: Makefile,v 1.6 2013/09/25 19:39:47 tron Exp $
 
 # XXX Note we aren't building ../conf/main.cf.default
 # The shipped makefiles construct it using postconf -d after building
@@ -22,7 +22,7 @@ PSRCS=	postconf.c postconf_builtin.c pos
 GENSRCS=bool_table.h bool_vars.h int_table.h int_vars.h str_table.h \
 	str_vars.h time_table.h time_vars.h raw_table.h raw_vars.h \
 	nint_table.h nint_vars.h nbool_table.h nbool_vars.h long_table.h \
-	long_vars.h
+	long_vars.h str_fn_table.h str_fn_vars.h
 
 SRCS=	${PSRCS} ${GENSRCS}
 DPSRCS=	${GENSRCS}



CVS commit: src/external/ibm-public/postfix

2013-09-25 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Wed Sep 25 19:25:08 UTC 2013

Modified Files:
src/external/ibm-public/postfix/lib/global: Makefile
src/external/ibm-public/postfix/lib/util: Makefile
src/external/ibm-public/postfix/libexec/master: Makefile
src/external/ibm-public/postfix/libexec/postscreen: Makefile
src/external/ibm-public/postfix/libexec/smtpd: Makefile
src/external/ibm-public/postfix/sbin/postconf: Makefile

Log Message:
Update list of source files after import of Postfix 2.10.2.


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 src/external/ibm-public/postfix/lib/global/Makefile
cvs rdiff -u -r1.5 -r1.6 src/external/ibm-public/postfix/lib/util/Makefile
cvs rdiff -u -r1.1 -r1.2 \
src/external/ibm-public/postfix/libexec/master/Makefile
cvs rdiff -u -r1.2 -r1.3 \
src/external/ibm-public/postfix/libexec/postscreen/Makefile
cvs rdiff -u -r1.2 -r1.3 \
src/external/ibm-public/postfix/libexec/smtpd/Makefile
cvs rdiff -u -r1.4 -r1.5 \
src/external/ibm-public/postfix/sbin/postconf/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/lib/global/Makefile
diff -u src/external/ibm-public/postfix/lib/global/Makefile:1.4 src/external/ibm-public/postfix/lib/global/Makefile:1.5
--- src/external/ibm-public/postfix/lib/global/Makefile:1.4	Wed Jan  2 19:45:48 2013
+++ src/external/ibm-public/postfix/lib/global/Makefile	Wed Sep 25 19:25:08 2013
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.4 2013/01/02 19:45:48 tron Exp $
+#	$NetBSD: Makefile,v 1.5 2013/09/25 19:25:08 tron Exp $
 
 LIBISPRIVATE=	yes
 
@@ -42,6 +42,6 @@ SRCS=	abounce.c anvil_clnt.c been_here.c
 	delivered_hdr.c fold_addr.c mkmap_proxy.c header_body_checks.c \
 	mail_conf_nint.c match_service.c match_service.h mail_conf_nbool.c \
 	smtp_reply_footer.c memcache_proto.c mkmap_fail.c safe_ultostr.c \
-	server_acl.c verify_sender_addr.c mail_version.c
+	server_acl.c verify_sender_addr.c mail_version.c haproxy_srvr.c
 
 .include 

Index: src/external/ibm-public/postfix/lib/util/Makefile
diff -u src/external/ibm-public/postfix/lib/util/Makefile:1.5 src/external/ibm-public/postfix/lib/util/Makefile:1.6
--- src/external/ibm-public/postfix/lib/util/Makefile:1.5	Wed Jan  2 19:45:49 2013
+++ src/external/ibm-public/postfix/lib/util/Makefile	Wed Sep 25 19:25:08 2013
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.5 2013/01/02 19:45:49 tron Exp $
+#	$NetBSD: Makefile,v 1.6 2013/09/25 19:25:08 tron Exp $
 
 LIBISPRIVATE=	yes
 
@@ -42,9 +42,10 @@ SRCS=	alldig.c allprint.c argv.c argv_sp
 	write_buf.c write_wait.c sane_basename.c format_tv.c allspace.c \
 	allascii.c load_file.c killme_after.c vstream_tweak.c edit_file.c \
 	inet_windowsize.c unix_pass_fd_fix.c dict_cache.c dict_thash.c \
-	ip_match.c nbbio.c stream_pass_connect.c unix_pass_listen.c \
-	unix_pass_trigger.c valid_utf_8.c myrand.c base32_code.c dict_fail.c \
-	dict_surrogate.c dict_test.c msg_rate_delay.c warn_stat.c
+	ip_match.c nbbio.c valid_utf_8.c myrand.c base32_code.c dict_fail.c \
+	dict_surrogate.c dict_test.c msg_rate_delay.c warn_stat.c \
+	dict_sockmap.c line_number.c pass_accept.c pass_trigger.c \
+	recv_pass_attr.c
 
 COPTS.unix_recv_fd.c = -Wno-stack-protector
 COPTS.unix_send_fd.c = -Wno-stack-protector

Index: src/external/ibm-public/postfix/libexec/master/Makefile
diff -u src/external/ibm-public/postfix/libexec/master/Makefile:1.1 src/external/ibm-public/postfix/libexec/master/Makefile:1.2
--- src/external/ibm-public/postfix/libexec/master/Makefile:1.1	Thu Jun 25 18:21:54 2009
+++ src/external/ibm-public/postfix/libexec/master/Makefile	Wed Sep 25 19:25:08 2013
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/25 18:21:54 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2013/09/25 19:25:08 tron Exp $
 
 NOMAN=	# defined
 
@@ -11,7 +11,8 @@ DIST=	${NETBSDSRCDIR}/external/ibm-publi
 
 SRCS=	master.c master_conf.c master_ent.c master_sig.c master_avail.c \
 	master_spawn.c master_service.c master_status.c master_listen.c \
-	master_vars.c master_wakeup.c master_flow.c master_watch.c
+	master_vars.c master_wakeup.c master_flow.c master_watch.c \
+	master_monitor.c
 
 DPADD+= ${LIBPGLOBAL} ${LIBPUTIL}
 LDADD+= ${LIBPGLOBAL} ${LIBPUTIL}

Index: src/external/ibm-public/postfix/libexec/postscreen/Makefile
diff -u src/external/ibm-public/postfix/libexec/postscreen/Makefile:1.2 src/external/ibm-public/postfix/libexec/postscreen/Makefile:1.3
--- src/external/ibm-public/postfix/libexec/postscreen/Makefile:1.2	Wed Jan  2 19:45:49 2013
+++ src/external/ibm-public/postfix/libexec/postscreen/Makefile	Wed Sep 25 19:25:08 2013
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.2 2013/01/02 19:45:49 tron Exp $
+#	$NetBSD: Makefile,v 1.3 2013/09/25 19:25:08 tron Exp $
 
 NOMAN=	# defined
 
@@ -12,8 +12,8 @@ DIST=	${NETBSDSRCDIR}/external/ibm-publi
 SRCS=	postscreen.c postscreen_dict.c postscreen_dnsbl.c \
 	postscreen_early.c

CVS commit: src/external/ibm-public/postfix

2013-09-11 Thread Joerg Sonnenberger
Module Name:src
Committed By:   joerg
Date:   Wed Sep 11 09:59:13 UTC 2013

Modified Files:
src/external/ibm-public/postfix: Makefile.inc

Log Message:
Drop now redundant assignment from the MKPIC=no case.


To generate a diff of this commit:
cvs rdiff -u -r1.15 -r1.16 src/external/ibm-public/postfix/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile.inc
diff -u src/external/ibm-public/postfix/Makefile.inc:1.15 src/external/ibm-public/postfix/Makefile.inc:1.16
--- src/external/ibm-public/postfix/Makefile.inc:1.15	Wed Sep 11 09:58:02 2013
+++ src/external/ibm-public/postfix/Makefile.inc	Wed Sep 11 09:59:13 2013
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile.inc,v 1.15 2013/09/11 09:58:02 joerg Exp $
+#	$NetBSD: Makefile.inc,v 1.16 2013/09/11 09:59:13 joerg Exp $
 
 .include 
 
@@ -61,13 +61,9 @@ CPPFLAGS+=	-DHAS_LDAP
 . if defined(PROG)
 LDADD+=		-lldap -llber
 DPADD+=		${LIBLDAP} ${LIBLBER}
-.  if (${MKPIC} == "no" || (defined(LDSTATIC) && ${LDSTATIC} != ""))
-LDADD+=		-llber
-DPADD+=		${LIBLBER}
-.   if ${MKCRYPTO} != "no" 
+.  if (${MKPIC} == "no" || (defined(LDSTATIC) && ${LDSTATIC} != "")) && ${MKCRYPTO} != "no"
 DPADD+=		${LIBSSL} ${LIBCRYPTO}
 LDADD+=		-lssl -lcrypto
-.   endif
 .  endif
 . endif
 .endif # USE_LDAP != no



CVS commit: src/external/ibm-public/postfix

2013-09-11 Thread Joerg Sonnenberger
Module Name:src
Committed By:   joerg
Date:   Wed Sep 11 09:58:02 UTC 2013

Modified Files:
src/external/ibm-public/postfix: Makefile.inc

Log Message:
Explicitly link against liblber as various symbols from it are used.


To generate a diff of this commit:
cvs rdiff -u -r1.14 -r1.15 src/external/ibm-public/postfix/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile.inc
diff -u src/external/ibm-public/postfix/Makefile.inc:1.14 src/external/ibm-public/postfix/Makefile.inc:1.15
--- src/external/ibm-public/postfix/Makefile.inc:1.14	Sun Mar  4 16:12:24 2012
+++ src/external/ibm-public/postfix/Makefile.inc	Wed Sep 11 09:58:02 2013
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile.inc,v 1.14 2012/03/04 16:12:24 tron Exp $
+#	$NetBSD: Makefile.inc,v 1.15 2013/09/11 09:58:02 joerg Exp $
 
 .include 
 
@@ -59,8 +59,8 @@ CPPFLAGS+=	-DHAS_LDAP
 
 # Automatically link in libldap for a program.
 . if defined(PROG)
-LDADD+=		-lldap
-DPADD+=		${LIBLDAP}
+LDADD+=		-lldap -llber
+DPADD+=		${LIBLDAP} ${LIBLBER}
 .  if (${MKPIC} == "no" || (defined(LDSTATIC) && ${LDSTATIC} != ""))
 LDADD+=		-llber
 DPADD+=		${LIBLBER}



CVS commit: src/external/ibm-public/postfix/dist

2013-08-21 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Wed Aug 21 20:12:31 UTC 2013

Modified Files:
src/external/ibm-public/postfix/dist/README_FILES: TLS_README
src/external/ibm-public/postfix/dist/html: TLS_README.html
postconf.5.html
src/external/ibm-public/postfix/dist/man/man5: postconf.5
src/external/ibm-public/postfix/dist/proto: TLS_README.html
postconf.proto
src/external/ibm-public/postfix/dist/src/global: mail_params.h
src/external/ibm-public/postfix/dist/src/tls: tls_client.c

Log Message:
esolve conflicts from last import.


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 \
src/external/ibm-public/postfix/dist/README_FILES/TLS_README
cvs rdiff -u -r1.7 -r1.8 \
src/external/ibm-public/postfix/dist/html/TLS_README.html
cvs rdiff -u -r1.10 -r1.11 \
src/external/ibm-public/postfix/dist/html/postconf.5.html
cvs rdiff -u -r1.10 -r1.11 \
src/external/ibm-public/postfix/dist/man/man5/postconf.5
cvs rdiff -u -r1.6 -r1.7 \
src/external/ibm-public/postfix/dist/proto/TLS_README.html
cvs rdiff -u -r1.10 -r1.11 \
src/external/ibm-public/postfix/dist/proto/postconf.proto
cvs rdiff -u -r1.9 -r1.10 \
src/external/ibm-public/postfix/dist/src/global/mail_params.h
cvs rdiff -u -r1.6 -r1.7 \
src/external/ibm-public/postfix/dist/src/tls/tls_client.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/README_FILES/TLS_README
diff -u src/external/ibm-public/postfix/dist/README_FILES/TLS_README:1.6 src/external/ibm-public/postfix/dist/README_FILES/TLS_README:1.7
--- src/external/ibm-public/postfix/dist/README_FILES/TLS_README:1.6	Wed Jan  2 19:18:30 2013
+++ src/external/ibm-public/postfix/dist/README_FILES/TLS_README	Wed Aug 21 20:12:30 2013
@@ -462,6 +462,34 @@ host:
 /etc/postfix/relay_clientcerts:
 D7:04:2F:A7:0B:8C:A5:21:FA:31:77:E1:41:8A:EE:80 lutzpc.at.home
 
+To extract the public key fingerprint from an X.509 certificate, you need to
+extract the public key from the certificate and compute the appropriate digest
+of its DER (ASN.1) encoding. With OpenSSL the "-pubkey" option of the "x509"
+command extracts the public key always in "PEM" format. We pipe the result to
+another OpenSSL command that converts the key to DER and then to the "dgst"
+command to compute the fingerprint.
+
+The actual command to transform the key to DER format depends on the version of
+OpenSSL used. With OpenSSL 1.0.0 and later, the "pkey" command supports all key
+types. With OpenSSL 0.9.8 and earlier, the key type is always RSA (nobody uses
+DSA, and EC keys are not fully supported by 0.9.8), so the "rsa" command is
+used.
+
+# OpenSSL 1.0 with all certificates and SHA-1 fingerprints.
+$ openssl x509 -in cert.pem -noout -pubkey |
+openssl pkey -pubin -outform DER |
+openssl dgst -sha1 -c
+(stdin)= 64:3f:1f:f6:e5:1e:d4:2a:56:8b:fc:09:1a:61:98:b5:bc:7c:60:58
+
+# OpenSSL 0.9.8 with RSA certificates and MD5 fingerprints.
+$ openssl x509 -in cert.pem -noout -pubkey |
+openssl rsa -pubin -outform DER |
+openssl dgst -md5 -c
+(stdin)= f4:62:60:f6:12:8f:d5:8d:28:4d:13:a7:db:b2:ff:50
+
+Note: Postfix 2.9.0-2.9.5 computed the public key fingerprint incorrectly. To
+use public-key fingerprints, upgrade to Postfix 2.9.6 or later.
+
 SSeerrvveerr--ssiiddee cciipphheerr ccoonnttrroollss
 
 The Postfix SMTP server supports 5 distinct cipher security levels as specified
@@ -823,6 +851,34 @@ the example above, we show two matching 
 match=3D:95:34:51:24:66:33:B9:D2:40:99:C0:C1:17:0B:D1
 match=EC:3B:2D:B0:5B:B1:FB:6D:20:A3:9D:72:F6:8D:12:35
 
+To extract the public key fingerprint from an X.509 certificate, you need to
+extract the public key from the certificate and compute the appropriate digest
+of its DER (ASN.1) encoding. With OpenSSL the "-pubkey" option of the "x509"
+command extracts the public key always in "PEM" format. We pipe the result to
+another OpenSSL command that converts the key to DER and then to the "dgst"
+command to compute the fingerprint.
+
+The actual command to transform the key to DER format depends on the version of
+OpenSSL used. With OpenSSL 1.0.0 and later, the "pkey" command supports all key
+types. With OpenSSL 0.9.8 and earlier, the key type is always RSA (nobody uses
+DSA, and EC keys are not fully supported by 0.9.8), so the "rsa" command is
+used.
+
+# OpenSSL 1.0 with all certificates and SHA-1 fingerprints.
+$ openssl x509 -in cert.pem -noout -pubkey |
+openssl pkey -pubin -outform DER |
+openssl dgst -sha1 -c
+(stdin)= 64:3f:1f:f6:e5:1e:d4:2a:56:8b:fc:09:1a:61:98:b5:bc:7c:60:58
+
+# OpenSSL 0.9.8 with RSA certificates and MD5 fingerprints.
+$ openssl x509 -in cert.pem -noout -pubkey |
+openssl rsa -pubin -outform DE

CVS commit: src/external/ibm-public/postfix/dist/conf

2013-01-06 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jan  6 13:58:25 UTC 2013

Modified Files:
src/external/ibm-public/postfix/dist/conf: main.cf

Log Message:
Comment out "inet_protocols = ipv4" line which came from up-stream.
We want Postfix to support IPv6 out of the box.

Pointed out by Dieter Roelants on "current-users" mailing list.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 src/external/ibm-public/postfix/dist/conf/main.cf

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/conf/main.cf
diff -u src/external/ibm-public/postfix/dist/conf/main.cf:1.3 src/external/ibm-public/postfix/dist/conf/main.cf:1.4
--- src/external/ibm-public/postfix/dist/conf/main.cf:1.3	Wed Jan  2 19:18:30 2013
+++ src/external/ibm-public/postfix/dist/conf/main.cf	Sun Jan  6 13:58:24 2013
@@ -1,4 +1,4 @@
-#	$NetBSD: main.cf,v 1.3 2013/01/02 19:18:30 tron Exp $
+#	$NetBSD: main.cf,v 1.4 2013/01/06 13:58:24 tron Exp $
 #
 # Global Postfix configuration file. This file lists only a subset
 # of all parameters. For the syntax, and for a complete parameter
@@ -664,4 +664,4 @@ sample_directory = /usr/share/examples/p
 # readme_directory: The location of the Postfix README files.
 #
 readme_directory = /usr/share/examples/postfix
-inet_protocols = ipv4
+#inet_protocols = ipv4



CVS commit: src/external/ibm-public/postfix

2013-01-02 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Wed Jan  2 19:45:49 UTC 2013

Modified Files:
src/external/ibm-public/postfix/lib/global: Makefile
src/external/ibm-public/postfix/lib/util: Makefile
src/external/ibm-public/postfix/libexec/postscreen: Makefile
src/external/ibm-public/postfix/sbin/postconf: Makefile

Log Message:
Fix build of Postfix 2.9.5.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 src/external/ibm-public/postfix/lib/global/Makefile
cvs rdiff -u -r1.4 -r1.5 src/external/ibm-public/postfix/lib/util/Makefile
cvs rdiff -u -r1.1 -r1.2 \
src/external/ibm-public/postfix/libexec/postscreen/Makefile
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/sbin/postconf/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/lib/global/Makefile
diff -u src/external/ibm-public/postfix/lib/global/Makefile:1.3 src/external/ibm-public/postfix/lib/global/Makefile:1.4
--- src/external/ibm-public/postfix/lib/global/Makefile:1.3	Sun Mar  4 16:12:24 2012
+++ src/external/ibm-public/postfix/lib/global/Makefile	Wed Jan  2 19:45:48 2013
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.3 2012/03/04 16:12:24 tron Exp $
+#	$NetBSD: Makefile,v 1.4 2013/01/02 19:45:48 tron Exp $
 
 LIBISPRIVATE=	yes
 
@@ -13,8 +13,8 @@ SRCS=	abounce.c anvil_clnt.c been_here.c
 	canon_addr.c cfg_parser.c cleanup_strerror.c cleanup_strflags.c \
 	clnt_stream.c conv_time.c db_common.c debug_peer.c debug_process.c \
 	defer.c deliver_completed.c deliver_flock.c deliver_pass.c \
-	deliver_request.c dict_ldap.c dict_mysql.c dict_pgsql.c \
-	dict_proxy.c dict_sqlite.c \
+	deliver_request.c dict_ldap.c dict_memcache.c dict_mysql.c \
+	dict_pgsql.c dict_proxy.c dict_sqlite.c \
 	domain_list.c dot_lockfile.c dot_lockfile_as.c \
 	dsb_scan.c dsn.c dsn_buf.c dsn_mask.c dsn_print.c dsn_util.c \
 	ehlo_mask.c ext_prop.c file_id.c flush_clnt.c header_opts.c \
@@ -41,6 +41,7 @@ SRCS=	abounce.c anvil_clnt.c been_here.c
 	verp_sender.c wildcard_inet_addr.c xtext.c data_redirect.c \
 	delivered_hdr.c fold_addr.c mkmap_proxy.c header_body_checks.c \
 	mail_conf_nint.c match_service.c match_service.h mail_conf_nbool.c \
-	smtp_reply_footer.c
+	smtp_reply_footer.c memcache_proto.c mkmap_fail.c safe_ultostr.c \
+	server_acl.c verify_sender_addr.c mail_version.c
 
 .include 

Index: src/external/ibm-public/postfix/lib/util/Makefile
diff -u src/external/ibm-public/postfix/lib/util/Makefile:1.4 src/external/ibm-public/postfix/lib/util/Makefile:1.5
--- src/external/ibm-public/postfix/lib/util/Makefile:1.4	Wed Mar  2 22:24:55 2011
+++ src/external/ibm-public/postfix/lib/util/Makefile	Wed Jan  2 19:45:49 2013
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.4 2011/03/02 22:24:55 tron Exp $
+#	$NetBSD: Makefile,v 1.5 2013/01/02 19:45:49 tron Exp $
 
 LIBISPRIVATE=	yes
 
@@ -43,7 +43,8 @@ SRCS=	alldig.c allprint.c argv.c argv_sp
 	allascii.c load_file.c killme_after.c vstream_tweak.c edit_file.c \
 	inet_windowsize.c unix_pass_fd_fix.c dict_cache.c dict_thash.c \
 	ip_match.c nbbio.c stream_pass_connect.c unix_pass_listen.c \
-	unix_pass_trigger.c valid_utf_8.c myrand.c
+	unix_pass_trigger.c valid_utf_8.c myrand.c base32_code.c dict_fail.c \
+	dict_surrogate.c dict_test.c msg_rate_delay.c warn_stat.c
 
 COPTS.unix_recv_fd.c = -Wno-stack-protector
 COPTS.unix_send_fd.c = -Wno-stack-protector

Index: src/external/ibm-public/postfix/libexec/postscreen/Makefile
diff -u src/external/ibm-public/postfix/libexec/postscreen/Makefile:1.1 src/external/ibm-public/postfix/libexec/postscreen/Makefile:1.2
--- src/external/ibm-public/postfix/libexec/postscreen/Makefile:1.1	Wed Mar  2 22:24:55 2011
+++ src/external/ibm-public/postfix/libexec/postscreen/Makefile	Wed Jan  2 19:45:49 2013
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2011/03/02 22:24:55 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2013/01/02 19:45:49 tron Exp $
 
 NOMAN=	# defined
 
@@ -9,7 +9,7 @@ PROG=	postscreen
 DIST=	${NETBSDSRCDIR}/external/ibm-public/postfix/dist/src/${PROG}
 .PATH:	${DIST}
 
-SRCS=	postscreen.c postscreen_access.c postscreen_dict.c postscreen_dnsbl.c \
+SRCS=	postscreen.c postscreen_dict.c postscreen_dnsbl.c \
 	postscreen_early.c postscreen_expand.c postscreen_misc.c \
 	postscreen_send.c postscreen_smtpd.c postscreen_starttls.c \
 	postscreen_state.c postscreen_tests.c

Index: src/external/ibm-public/postfix/sbin/postconf/Makefile
diff -u src/external/ibm-public/postfix/sbin/postconf/Makefile:1.3 src/external/ibm-public/postfix/sbin/postconf/Makefile:1.4
--- src/external/ibm-public/postfix/sbin/postconf/Makefile:1.3	Wed Mar  2 22:24:56 2011
+++ src/external/ibm-public/postfix/sbin/postconf/Makefile	Wed Jan  2 19:45:49 2013
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.3 2011/03/02 22:24:56 tron Exp $
+#	$NetBSD: Makefile,v 1.4 2013/01/02 19:45:49 tron Exp $
 
 # XXX Note we aren't building ../conf/main.cf.default
 # The shipped make

CVS commit: src/external/ibm-public/postfix/dist

2012-12-18 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Tue Dec 18 09:10:32 UTC 2012

Modified Files:
src/external/ibm-public/postfix/dist: makedefs
src/external/ibm-public/postfix/dist/src/util: sys_defs.h

Log Message:
Resolve conflicts from last import.


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 src/external/ibm-public/postfix/dist/makedefs
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/dist/src/util/sys_defs.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/makedefs
diff -u src/external/ibm-public/postfix/dist/makedefs:1.5 src/external/ibm-public/postfix/dist/makedefs:1.6
--- src/external/ibm-public/postfix/dist/makedefs:1.5	Wed Nov  9 19:06:34 2011
+++ src/external/ibm-public/postfix/dist/makedefs	Tue Dec 18 09:10:32 2012
@@ -146,6 +146,8 @@ case "$SYSTEM.$RELEASE" in
 		;;
   FreeBSD.8*)	SYSTYPE=FREEBSD8
 		;;
+  FreeBSD.9*)	SYSTYPE=FREEBSD9
+		;;
   OpenBSD.2*)	SYSTYPE=OPENBSD2
 		;;
   OpenBSD.3*)	SYSTYPE=OPENBSD3

Index: src/external/ibm-public/postfix/dist/src/util/sys_defs.h
diff -u src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.3 src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.4
--- src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.3	Wed Nov  9 19:06:34 2011
+++ src/external/ibm-public/postfix/dist/src/util/sys_defs.h	Tue Dec 18 09:10:32 2012
@@ -1,4 +1,4 @@
-/*	$NetBSD: sys_defs.h,v 1.3 2011/11/09 19:06:34 tron Exp $	*/
+/*	$NetBSD: sys_defs.h,v 1.4 2012/12/18 09:10:32 tron Exp $	*/
 
 #ifndef _SYS_DEFS_H_INCLUDED_
 #define _SYS_DEFS_H_INCLUDED_
@@ -27,7 +27,7 @@
   */
 #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \
 || defined(FREEBSD5) || defined(FREEBSD6) || defined(FREEBSD7) \
-|| defined(FREEBSD8) \
+|| defined(FREEBSD8) || defined(FREEBSD9) \
 || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \
 || defined(OPENBSD2) || defined(OPENBSD3) || defined(OPENBSD4) \
 || defined(OPENBSD5) \



CVS commit: src/external/ibm-public/postfix/dist/src/dns

2012-07-05 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Jul  5 17:40:11 UTC 2012

Modified Files:
src/external/ibm-public/postfix/dist/src/dns: dns_lookup.c

Log Message:
use the modern resolver functions if available.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.2 -r1.2 \
src/external/ibm-public/postfix/dist/src/dns/dns_lookup.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/dns/dns_lookup.c
diff -u src/external/ibm-public/postfix/dist/src/dns/dns_lookup.c:1.1.1.2 src/external/ibm-public/postfix/dist/src/dns/dns_lookup.c:1.2
--- src/external/ibm-public/postfix/dist/src/dns/dns_lookup.c:1.1.1.2	Thu Jun 17 14:06:44 2010
+++ src/external/ibm-public/postfix/dist/src/dns/dns_lookup.c	Thu Jul  5 13:40:11 2012
@@ -1,4 +1,4 @@
-/*	$NetBSD: dns_lookup.c,v 1.1.1.2 2010/06/17 18:06:44 tron Exp $	*/
+/*	$NetBSD: dns_lookup.c,v 1.2 2012/07/05 17:40:11 christos Exp $	*/
 
 /*++
 /* NAME
@@ -176,12 +176,37 @@ typedef struct DNS_REPLY {
 
 /* dns_query - query name server and pre-parse the reply */
 
+#if __RES < 20030124
+
+static int
+res_ninit(res_state res)
+{
+	int error;
+
+	if ((error = res_init()) < 0)
+		return error;
+
+	*res = _res;
+	return error;
+}
+
+static int
+res_nsearch(res_state statp, const char *dname, int class, int type,
+u_char *answer, int anslen)
+{
+	return res_search(dname, class, type, answer, anslen);
+}
+
+#endif
+
 static int dns_query(const char *name, int type, int flags,
 		 DNS_REPLY *reply, VSTRING *why)
 {
 HEADER *reply_header;
 int len;
 unsigned long saved_options;
+/* For efficiency, we are not called from multiple threads */
+static struct __res_state res;
 
 /*
  * Initialize the reply buffer.
@@ -194,7 +219,7 @@ static int dns_query(const char *name, i
 /*
  * Initialize the name service.
  */
-if ((_res.options & RES_INIT) == 0 && res_init() < 0) {
+if ((res.options & RES_INIT) == 0 && res_ninit(&res) < 0) {
 	if (why)
 	vstring_strcpy(why, "Name service initialization failure");
 	return (DNS_FAIL);
@@ -208,18 +233,18 @@ static int dns_query(const char *name, i
 
 if ((flags & USER_FLAGS) != flags)
 	msg_panic("dns_query: bad flags: %d", flags);
-saved_options = (_res.options & USER_FLAGS);
+saved_options = (res.options & USER_FLAGS);
 
 /*
  * Perform the lookup. Claim that the information cannot be found if and
  * only if the name server told us so.
  */
 for (;;) {
-	_res.options &= ~saved_options;
-	_res.options |= flags;
-	len = res_search((char *) name, C_IN, type, reply->buf, reply->buf_len);
-	_res.options &= ~flags;
-	_res.options |= saved_options;
+	res.options &= ~saved_options;
+	res.options |= flags;
+	len = res_nsearch(&res, name, C_IN, type, reply->buf, reply->buf_len);
+	res.options &= ~flags;
+	res.options |= saved_options;
 	if (len < 0) {
 	if (why)
 		vstring_sprintf(why, "Host or domain name not found. "



CVS commit: src/external/ibm-public/postfix/dist

2012-06-09 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sat Jun  9 11:32:20 UTC 2012

Modified Files:
src/external/ibm-public/postfix/dist/README_FILES: TLS_README
src/external/ibm-public/postfix/dist/html: TLS_README.html
postconf.5.html
src/external/ibm-public/postfix/dist/man/man5: postconf.5
src/external/ibm-public/postfix/dist/proto: TLS_README.html
postconf.proto
src/external/ibm-public/postfix/dist/src/global: mail_params.h
src/external/ibm-public/postfix/dist/src/local: unknown.c
src/external/ibm-public/postfix/dist/src/smtp: smtp.c
src/external/ibm-public/postfix/dist/src/smtpd: smtpd.c
src/external/ibm-public/postfix/dist/src/tls: tls_client.c tls_server.c

Log Message:
Resolve conflicts from last import.


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 \
src/external/ibm-public/postfix/dist/README_FILES/TLS_README
cvs rdiff -u -r1.5 -r1.6 \
src/external/ibm-public/postfix/dist/html/TLS_README.html
cvs rdiff -u -r1.8 -r1.9 \
src/external/ibm-public/postfix/dist/html/postconf.5.html
cvs rdiff -u -r1.8 -r1.9 \
src/external/ibm-public/postfix/dist/man/man5/postconf.5
cvs rdiff -u -r1.4 -r1.5 \
src/external/ibm-public/postfix/dist/proto/TLS_README.html
cvs rdiff -u -r1.8 -r1.9 \
src/external/ibm-public/postfix/dist/proto/postconf.proto
cvs rdiff -u -r1.7 -r1.8 \
src/external/ibm-public/postfix/dist/src/global/mail_params.h
cvs rdiff -u -r1.2 -r1.3 \
src/external/ibm-public/postfix/dist/src/local/unknown.c
cvs rdiff -u -r1.4 -r1.5 src/external/ibm-public/postfix/dist/src/smtp/smtp.c
cvs rdiff -u -r1.7 -r1.8 \
src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c
cvs rdiff -u -r1.4 -r1.5 \
src/external/ibm-public/postfix/dist/src/tls/tls_client.c \
src/external/ibm-public/postfix/dist/src/tls/tls_server.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/README_FILES/TLS_README
diff -u src/external/ibm-public/postfix/dist/README_FILES/TLS_README:1.4 src/external/ibm-public/postfix/dist/README_FILES/TLS_README:1.5
--- src/external/ibm-public/postfix/dist/README_FILES/TLS_README:1.4	Wed Mar  2 19:56:37 2011
+++ src/external/ibm-public/postfix/dist/README_FILES/TLS_README	Sat Jun  9 11:32:19 2012
@@ -542,11 +542,17 @@ The "smtpd_tls_ciphers" configuration pa
 control over the minimum cipher grade for opportunistic TLS. With Postfix <
 2.6, the minimum opportunistic TLS cipher grade is always "export".
 
-With mandatory TLS encryption, the Postfix SMTP server will by default only use
-SSLv3 or TLSv1. SSLv2 is only used when TLS encryption is optional. The
-mandatory TLS protocol list is specified via the smtpd_tls_mandatory_protocols
-configuration parameter. The corresponding smtpd_tls_protocols parameter
-(Postfix >= 2.6) controls the SSL/TLS protocols used with opportunistic TLS.
+With mandatory TLS encryption, the Postfix SMTP server will by default disable
+SSLv2. SSLv2 is used only when TLS encryption is optional. The mandatory TLS
+protocol list is specified via the smtpd_tls_mandatory_protocols configuration
+parameter. The corresponding smtpd_tls_protocols parameter (Postfix >= 2.6)
+controls the SSL/TLS protocols used with opportunistic TLS.
+
+Note that the OpenSSL library only supports protocol exclusion (not inclusion).
+For this reason, Postfix can exclude only protocols that are known at the time
+the Postfix software is written. If new protocols are added to the OpenSSL
+library, they cannot be excluded without corresponding changes to the Postfix
+source code.
 
 For a server that is not a public Internet MX host, Postfix (>= 2.3) supports
 configurations with no server certificates that use oonnllyy the anonymous ciphers.
@@ -561,9 +567,10 @@ Example, MSA that requires TLSv1, not SS
 smtpd_tls_mandatory_ciphers = high
 smtpd_tls_mandatory_exclude_ciphers = aNULL, MD5
 smtpd_tls_security_level = encrypt
-smtpd_tls_mandatory_protocols = TLSv1
-# Also available with Postfix >= 2.5:
+# Preferred form with Postfix >= 2.5:
 smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
+# Alternative form.
+smtpd_tls_mandatory_protocols = TLSv1
 
 If you want to take advantage of ciphers with ephemeral Diffie-Hellman (EDH)
 key exchange (this offers "forward-secrecy"), DH parameters are needed. Instead
@@ -594,9 +601,9 @@ Examples:
 smtpd_tls_eecdh_grade = strong
 
 Postfix 2.8 and later, in combination with OpenSSL 0.9.7 and later allows TLS
-servers to preempt the TLS client's cipher preference list. This is only
-possible with SSLv3, as in SSLv2 the client chooses the cipher from a list
-supplied by the server.
+servers to preempt the TLS client's cipher preference list. This is possible
+only with SSLv3 and later, as in SSLv2 the client chooses the c

CVS commit: src/external/ibm-public/postfix/dist/src/local

2012-02-17 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Fri Feb 17 09:17:22 UTC 2012

Modified Files:
src/external/ibm-public/postfix/dist/src/local: unknown.c

Log Message:
Include "defer.h" to get the prototype for defer_append().


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.3 -r1.2 \
src/external/ibm-public/postfix/dist/src/local/unknown.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/local/unknown.c
diff -u src/external/ibm-public/postfix/dist/src/local/unknown.c:1.1.1.3 src/external/ibm-public/postfix/dist/src/local/unknown.c:1.2
--- src/external/ibm-public/postfix/dist/src/local/unknown.c:1.1.1.3	Fri Feb 17 08:36:10 2012
+++ src/external/ibm-public/postfix/dist/src/local/unknown.c	Fri Feb 17 09:17:22 2012
@@ -1,4 +1,4 @@
-/*	$NetBSD: unknown.c,v 1.1.1.3 2012/02/17 08:36:10 tron Exp $	*/
+/*	$NetBSD: unknown.c,v 1.2 2012/02/17 09:17:22 tron Exp $	*/
 
 /*++
 /* NAME
@@ -74,6 +74,7 @@
 #include 
 #include 
 #include 
+#include 
 
 /* Application-specific. */
 



CVS commit: src/external/ibm-public/postfix/man/man5

2012-01-22 Thread Joerg Sonnenberger
Module Name:src
Committed By:   joerg
Date:   Mon Jan 23 01:28:57 UTC 2012

Modified Files:
src/external/ibm-public/postfix/man/man5: Makefile

Log Message:
Reflect reality, the LDAP man page is installed


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/man/man5/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/man/man5/Makefile
diff -u src/external/ibm-public/postfix/man/man5/Makefile:1.1 src/external/ibm-public/postfix/man/man5/Makefile:1.2
--- src/external/ibm-public/postfix/man/man5/Makefile:1.1	Tue Jun 23 15:02:52 2009
+++ src/external/ibm-public/postfix/man/man5/Makefile	Mon Jan 23 01:28:56 2012
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/23 15:02:52 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2012/01/23 01:28:56 joerg Exp $
 
 .include 
 
@@ -15,6 +15,6 @@ MLINKS=	header_checks.5 body_checks.5
 
 # XXX notyet:
 # The base install does include support for these:
-# ldap_table.5 mysql_table.5 pgsql_table.5
+# mysql_table.5 pgsql_table.5
 
 .include 



CVS commit: src/external/ibm-public/postfix/dist

2011-11-09 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Wed Nov  9 19:06:34 UTC 2011

Modified Files:
src/external/ibm-public/postfix/dist: makedefs
src/external/ibm-public/postfix/dist/src/util: sys_defs.h

Log Message:
Resolve conflicts from last import.


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 src/external/ibm-public/postfix/dist/makedefs
cvs rdiff -u -r1.2 -r1.3 \
src/external/ibm-public/postfix/dist/src/util/sys_defs.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/makedefs
diff -u src/external/ibm-public/postfix/dist/makedefs:1.4 src/external/ibm-public/postfix/dist/makedefs:1.5
--- src/external/ibm-public/postfix/dist/makedefs:1.4	Sun Jul 31 10:05:03 2011
+++ src/external/ibm-public/postfix/dist/makedefs	Wed Nov  9 19:06:34 2011
@@ -152,6 +152,8 @@ case "$SYSTEM.$RELEASE" in
 		;;
   OpenBSD.4*)	SYSTYPE=OPENBSD4
 		;;
+  OpenBSD.5*)	SYSTYPE=OPENBSD5
+		;;
   ekkoBSD.1*)	SYSTYPE=EKKOBSD1
 		;;
NetBSD.1*)	SYSTYPE=NETBSD1

Index: src/external/ibm-public/postfix/dist/src/util/sys_defs.h
diff -u src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.2 src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.3
--- src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.2	Tue Nov  8 22:21:30 2011
+++ src/external/ibm-public/postfix/dist/src/util/sys_defs.h	Wed Nov  9 19:06:34 2011
@@ -1,4 +1,4 @@
-/*	$NetBSD: sys_defs.h,v 1.2 2011/11/08 22:21:30 joerg Exp $	*/
+/*	$NetBSD: sys_defs.h,v 1.3 2011/11/09 19:06:34 tron Exp $	*/
 
 #ifndef _SYS_DEFS_H_INCLUDED_
 #define _SYS_DEFS_H_INCLUDED_
@@ -30,6 +30,7 @@
 || defined(FREEBSD8) \
 || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \
 || defined(OPENBSD2) || defined(OPENBSD3) || defined(OPENBSD4) \
+|| defined(OPENBSD5) \
 || defined(NETBSD1) || defined(NETBSD2) || defined(NETBSD3) \
 || defined(NETBSD4) \
 || defined(EKKOBSD1)



CVS commit: src/external/ibm-public/postfix/dist/src/util

2011-11-08 Thread Joerg Sonnenberger
Module Name:src
Committed By:   joerg
Date:   Tue Nov  8 22:21:30 UTC 2011

Modified Files:
src/external/ibm-public/postfix/dist/src/util: sys_defs.h

Log Message:
Just because IPV6 support is disabled doesn't mean inet_ntop are not
present. Since the local prototype conflicts, use the system version.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.6 -r1.2 \
src/external/ibm-public/postfix/dist/src/util/sys_defs.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/util/sys_defs.h
diff -u src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.1.1.6 src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.2
--- src/external/ibm-public/postfix/dist/src/util/sys_defs.h:1.1.1.6	Sun Jul 31 10:03:06 2011
+++ src/external/ibm-public/postfix/dist/src/util/sys_defs.h	Tue Nov  8 22:21:30 2011
@@ -1,4 +1,4 @@
-/*	$NetBSD: sys_defs.h,v 1.1.1.6 2011/07/31 10:03:06 tron Exp $	*/
+/*	$NetBSD: sys_defs.h,v 1.2 2011/11/08 22:21:30 joerg Exp $	*/
 
 #ifndef _SYS_DEFS_H_INCLUDED_
 #define _SYS_DEFS_H_INCLUDED_
@@ -1275,6 +1275,7 @@ extern int dup2_pass_on_exec(int oldd, i
  /*
   * Defaults for systems that pre-date IPv6 support.
   */
+#ifndef __NetBSD__
 #ifndef HAS_IPV6
 #define EMULATE_IPV4_ADDRINFO
 #define MISSING_INET_PTON
@@ -1283,6 +1284,7 @@ extern const char *inet_ntop(int, const 
 extern int inet_pton(int, const char *, void *);
 
 #endif
+#endif
 
  /*
   * Workaround: after a watchdog alarm signal, wake up from select/poll/etc.



CVS commit: src/external/ibm-public/postfix/dist/src/smtpd

2011-10-28 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Fri Oct 28 07:12:17 UTC 2011

Modified Files:
src/external/ibm-public/postfix/dist/src/smtpd: smtpd.c

Log Message:
Resolve conflicts from last import.


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 \
src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c
diff -u src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.6 src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.7
--- src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.6	Wed Mar  2 19:56:39 2011
+++ src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c	Fri Oct 28 07:12:17 2011
@@ -1,4 +1,4 @@
-/*	$NetBSD: smtpd.c,v 1.6 2011/03/02 19:56:39 tron Exp $	*/
+/*	$NetBSD: smtpd.c,v 1.7 2011/10/28 07:12:17 tron Exp $	*/
 
 /*++
 /* NAME
@@ -3042,6 +3042,7 @@ static int data_cmd(SMTPD_STATE *state, 
 	if (state->err == 0) {
 	why = vstring_alloc(10);
 	state->err = mail_stream_finish(state->dest, why);
+	printable(STR(why), ' ');
 	} else
 	mail_stream_cleanup(state->dest);
 	state->dest = 0;



CVS commit: src/external/ibm-public/postfix

2011-08-25 Thread Joerg Sonnenberger
Module Name:src
Committed By:   joerg
Date:   Thu Aug 25 17:05:45 UTC 2011

Modified Files:
src/external/ibm-public/postfix: Makefile.inc

Log Message:
Move -Wno-comment for clang to CPPFLAGS, so that mkdep runs are silent.


To generate a diff of this commit:
cvs rdiff -u -r1.12 -r1.13 src/external/ibm-public/postfix/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile.inc
diff -u src/external/ibm-public/postfix/Makefile.inc:1.12 src/external/ibm-public/postfix/Makefile.inc:1.13
--- src/external/ibm-public/postfix/Makefile.inc:1.12	Thu May 26 12:56:27 2011
+++ src/external/ibm-public/postfix/Makefile.inc	Thu Aug 25 17:05:45 2011
@@ -1,9 +1,9 @@
-#	$NetBSD: Makefile.inc,v 1.12 2011/05/26 12:56:27 joerg Exp $
+#	$NetBSD: Makefile.inc,v 1.13 2011/08/25 17:05:45 joerg Exp $
 
 .include 
 
 USE_FORT?= yes	# network client and server
-CWARNFLAGS.clang+=	-Wno-comment -Wno-empty-body -Wno-format-extra-args
+CWARNFLAGS.clang+=	-Wno-empty-body -Wno-format-extra-args
 
 WARNS?=	0
 
@@ -14,7 +14,8 @@
 	-I${PFIX_DISTDIR}/src/dns -I${PFIX_DISTDIR}/src/global \
 	-I${PFIX_DISTDIR}/src/master -I${PFIX_DISTDIR}/src/util \
 	-I${PFIX_DISTDIR}/src/tls -I${PFIX_DISTDIR}/src/milter \
-	-I${PFIX_DISTDIR}/src/xsasl
+	-I${PFIX_DISTDIR}/src/xsasl \
+	${${ACTIVE_CC} == "clang":?-Wno-comment:}
 
 CPPFLAGS+= -DUSE_SASL_AUTH
 CPPFLAGS+= -DDEF_SERVER_SASL_TYPE=\"dovecot\"



CVS commit: src/external/ibm-public/postfix/dist

2011-07-31 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jul 31 10:05:04 UTC 2011

Modified Files:
src/external/ibm-public/postfix/dist: makedefs postfix-install
src/external/ibm-public/postfix/dist/html: TLS_README.html
postconf.5.html
src/external/ibm-public/postfix/dist/man/man5: postconf.5
src/external/ibm-public/postfix/dist/proto: postconf.proto

Log Message:
Resolve conflicts from last import.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 src/external/ibm-public/postfix/dist/makedefs
cvs rdiff -u -r1.2 -r1.3 src/external/ibm-public/postfix/dist/postfix-install
cvs rdiff -u -r1.4 -r1.5 \
src/external/ibm-public/postfix/dist/html/TLS_README.html
cvs rdiff -u -r1.7 -r1.8 \
src/external/ibm-public/postfix/dist/html/postconf.5.html
cvs rdiff -u -r1.7 -r1.8 \
src/external/ibm-public/postfix/dist/man/man5/postconf.5
cvs rdiff -u -r1.7 -r1.8 \
src/external/ibm-public/postfix/dist/proto/postconf.proto

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/makedefs
diff -u src/external/ibm-public/postfix/dist/makedefs:1.3 src/external/ibm-public/postfix/dist/makedefs:1.4
--- src/external/ibm-public/postfix/dist/makedefs:1.3	Wed Mar 23 19:10:44 2011
+++ src/external/ibm-public/postfix/dist/makedefs	Sun Jul 31 10:05:03 2011
@@ -342,6 +342,33 @@
 		   fi;;
 		esac
 		;;
+Linux.3*)	SYSTYPE=LINUX3
+		if [ -f /usr/include/db.h ]
+		then
+		: we are all set
+		elif [ -f /usr/include/db/db.h ]
+		then
+		CCARGS="$CCARGS -I/usr/include/db"
+		else
+		# On a properly installed system, Postfix builds
+		# by including  and by linking with -ldb
+		echo "No  include file found." 1>&2
+		echo "Install the appropriate db*-devel package first." 1>&2
+		echo "See the RELEASE_NOTES file for more information." 1>&2
+		exit 1
+		fi
+		SYSLIBS="-ldb"
+		for name in nsl resolv
+		do
+		for lib in /usr/lib64 /lib64 /usr/lib /lib
+		do
+			test -e $lib/lib$name.a -o -e $lib/lib$name.so && {
+			SYSLIBS="$SYSLIBS -l$name"
+			break
+			}
+		done
+		done
+		;;
  GNU.0*|GNU/kFreeBSD.[567]*)
  		SYSTYPE=GNU0
 		# Postfix no longer needs DB 1.85 compatibility

Index: src/external/ibm-public/postfix/dist/postfix-install
diff -u src/external/ibm-public/postfix/dist/postfix-install:1.2 src/external/ibm-public/postfix/dist/postfix-install:1.3
--- src/external/ibm-public/postfix/dist/postfix-install:1.2	Tue Jun 23 11:41:05 2009
+++ src/external/ibm-public/postfix/dist/postfix-install	Sun Jul 31 10:05:03 2011
@@ -305,7 +305,7 @@
 
 install_root_prompt="the prefix for installed file names. Specify
 this ONLY if you are building ready-to-install packages for
-distribution to other machines."
+distribution to OTHER machines. See PACKAGE_README for instructions."
 
 tempdir_prompt="a directory for scratch files while installing
 Postfix.  You must have write permission in this directory."

Index: src/external/ibm-public/postfix/dist/html/TLS_README.html
diff -u src/external/ibm-public/postfix/dist/html/TLS_README.html:1.4 src/external/ibm-public/postfix/dist/html/TLS_README.html:1.5
--- src/external/ibm-public/postfix/dist/html/TLS_README.html:1.4	Wed Mar  2 19:56:38 2011
+++ src/external/ibm-public/postfix/dist/html/TLS_README.html	Sun Jul 31 10:05:04 2011
@@ -865,9 +865,9 @@
  By default, the OpenSSL server selects the client's most preferred
 cipher that the server supports. With SSLv3 and later, the server
 may choose its own most preferred cipher that is supported (offered)
-by the client. Setting "tls_preempt_cipherlist = yes" enables server
+by the client. Setting "tls_preempt_cipherlist = yes" enables server
 cipher preferences. The default OpenSSL behaviour applies with
-"tls_preempt_cipherlist = no". 
+"tls_preempt_cipherlist = no". 
 
  While server cipher selection may in some cases lead to a more secure
 or performant cipher choice, there is some risk of interoperability

Index: src/external/ibm-public/postfix/dist/html/postconf.5.html
diff -u src/external/ibm-public/postfix/dist/html/postconf.5.html:1.7 src/external/ibm-public/postfix/dist/html/postconf.5.html:1.8
--- src/external/ibm-public/postfix/dist/html/postconf.5.html:1.7	Wed Mar  2 19:56:38 2011
+++ src/external/ibm-public/postfix/dist/html/postconf.5.html	Sun Jul 31 10:05:04 2011
@@ -7657,6 +7657,8 @@
 The default time unit is s (seconds).
 
 
+ This feature is available in Postfix 2.8 and later.  
+
 
 
 
@@ -7690,6 +7692,8 @@
 The default time unit is s (seconds).
 
 
+ This feature is available in Postfix 2.8 and later.  
+
 
 
 
@@ -15205,7 +15209,7 @@
  By default, the OpenSSL server selects the client's most preferred
 cipher that the server supports. With SSLv3 and later, the server may
 choose its own most preferred cipher that is supported (offered) by
-the client. Setting "tls_preempt_cipherlist = yes" 

CVS commit: src/external/ibm-public/postfix

2011-07-31 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sun Jul 31 09:54:57 UTC 2011

Modified Files:
src/external/ibm-public/postfix: postfix2netbsd

Log Message:
Automatically determine and print out the release tag for the import.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/postfix2netbsd

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/postfix2netbsd
diff -u src/external/ibm-public/postfix/postfix2netbsd:1.1 src/external/ibm-public/postfix/postfix2netbsd:1.2
--- src/external/ibm-public/postfix/postfix2netbsd:1.1	Tue Jun 23 15:02:51 2009
+++ src/external/ibm-public/postfix/postfix2netbsd	Sun Jul 31 09:54:57 2011
@@ -1,6 +1,6 @@
 #! /bin/sh
 #
-#	$NetBSD: postfix2netbsd,v 1.1 2009/06/23 15:02:51 tron Exp $
+#	$NetBSD: postfix2netbsd,v 1.2 2011/07/31 09:54:57 tron Exp $
 #
 # Copyright (c) 1998, 1999 The NetBSD Foundation, Inc.
 # All rights reserved.
@@ -105,10 +105,12 @@
 done
 echo done
 
+VERSION=$(sed -n -e 's/^#define MAIL_VERSION_NUMBER.*"\(.*\)".*/\1/p' src/global/mail_version.h | tr . -)
+
 echo You can import now.
 
 echo Path: src/external/ibm-public/postfix/dist
 echo Vendor: VENEMA
-echo Versiontag: PFIX-X-Y-Z
+echo Versiontag: PFIX-${VERSION}
 
 exit 0



CVS commit: src/external/ibm-public/postfix/dist/src/util

2011-05-30 Thread Paul Goyette
Module Name:src
Committed By:   pgoyette
Date:   Mon May 30 18:47:27 UTC 2011

Modified Files:
src/external/ibm-public/postfix/dist/src/util: unix_recv_fd.c

Log Message:
Add missing semicolon so it compiles


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 \
src/external/ibm-public/postfix/dist/src/util/unix_recv_fd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/util/unix_recv_fd.c
diff -u src/external/ibm-public/postfix/dist/src/util/unix_recv_fd.c:1.5 src/external/ibm-public/postfix/dist/src/util/unix_recv_fd.c:1.6
--- src/external/ibm-public/postfix/dist/src/util/unix_recv_fd.c:1.5	Mon May 30 16:24:13 2011
+++ src/external/ibm-public/postfix/dist/src/util/unix_recv_fd.c	Mon May 30 18:47:27 2011
@@ -1,4 +1,4 @@
-/*	$NetBSD: unix_recv_fd.c,v 1.5 2011/05/30 16:24:13 joerg Exp $	*/
+/*	$NetBSD: unix_recv_fd.c,v 1.6 2011/05/30 18:47:27 pgoyette Exp $	*/
 
 /*++
 /* NAME
@@ -73,7 +73,7 @@
 #  ifdef __clang__
 	charcontrol[128];
 #  else
-	charcontrol[CMSG_SPACE(sizeof(newfd))]
+	charcontrol[CMSG_SPACE(sizeof(newfd))];
 #  endif
 }   control_un;
 struct cmsghdr *cmptr;



CVS commit: src/external/ibm-public/postfix/dist/src/util

2011-05-30 Thread Joerg Sonnenberger
Module Name:src
Committed By:   joerg
Date:   Mon May 30 16:24:13 UTC 2011

Modified Files:
src/external/ibm-public/postfix/dist/src/util: unix_recv_fd.c
unix_send_fd.c

Log Message:
Hack for clang to workaround non-ICE CMSG_SPACE used in union.


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 \
src/external/ibm-public/postfix/dist/src/util/unix_recv_fd.c \
src/external/ibm-public/postfix/dist/src/util/unix_send_fd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/util/unix_recv_fd.c
diff -u src/external/ibm-public/postfix/dist/src/util/unix_recv_fd.c:1.4 src/external/ibm-public/postfix/dist/src/util/unix_recv_fd.c:1.5
--- src/external/ibm-public/postfix/dist/src/util/unix_recv_fd.c:1.4	Wed Mar  2 19:56:39 2011
+++ src/external/ibm-public/postfix/dist/src/util/unix_recv_fd.c	Mon May 30 16:24:13 2011
@@ -1,4 +1,4 @@
-/*	$NetBSD: unix_recv_fd.c,v 1.4 2011/03/02 19:56:39 tron Exp $	*/
+/*	$NetBSD: unix_recv_fd.c,v 1.5 2011/05/30 16:24:13 joerg Exp $	*/
 
 /*++
 /* NAME
@@ -70,7 +70,11 @@
 #if defined(CMSG_SPACE) && !defined(NO_MSGHDR_MSG_CONTROL)
 union {
 	struct cmsghdr just_for_alignment;
-	charcontrol[CMSG_SPACE(sizeof(newfd))];
+#  ifdef __clang__
+	charcontrol[128];
+#  else
+	charcontrol[CMSG_SPACE(sizeof(newfd))]
+#  endif
 }   control_un;
 struct cmsghdr *cmptr;
 
@@ -79,7 +83,7 @@
 if (unix_pass_fd_fix & UNIX_PASS_FD_FIX_CMSG_LEN) {
 	msg.msg_controllen = CMSG_LEN(sizeof(newfd));	/* Fix 200506 */
 } else {
-	msg.msg_controllen = sizeof(control_un.control);	/* normal */
+	msg.msg_controllen = CMSG_SPACE(sizeof(newfd));	/* normal */
 }
 #else
 msg.msg_accrights = (char *) &newfd;
Index: src/external/ibm-public/postfix/dist/src/util/unix_send_fd.c
diff -u src/external/ibm-public/postfix/dist/src/util/unix_send_fd.c:1.4 src/external/ibm-public/postfix/dist/src/util/unix_send_fd.c:1.5
--- src/external/ibm-public/postfix/dist/src/util/unix_send_fd.c:1.4	Wed Mar  2 19:56:39 2011
+++ src/external/ibm-public/postfix/dist/src/util/unix_send_fd.c	Mon May 30 16:24:13 2011
@@ -1,4 +1,4 @@
-/*	$NetBSD: unix_send_fd.c,v 1.4 2011/03/02 19:56:39 tron Exp $	*/
+/*	$NetBSD: unix_send_fd.c,v 1.5 2011/05/30 16:24:13 joerg Exp $	*/
 
 /*++
 /* NAME
@@ -72,7 +72,11 @@
 #if defined(CMSG_SPACE) && !defined(NO_MSGHDR_MSG_CONTROL)
 union {
 	struct cmsghdr just_for_alignment;
+#  ifdef __clang__
+	charcontrol[128];
+#  else
 	charcontrol[CMSG_SPACE(sizeof(sendfd))];
+#  endif
 }   control_un;
 struct cmsghdr *cmptr;
 
@@ -81,7 +85,7 @@
 if (unix_pass_fd_fix & UNIX_PASS_FD_FIX_CMSG_LEN) {
 	msg.msg_controllen = CMSG_LEN(sizeof(sendfd));	/* Fix 200506 */
 } else {
-	msg.msg_controllen = sizeof(control_un.control);	/* normal */
+	msg.msg_controllen = CMSG_SPACE(sizeof(sendfd));	/* normal */
 }
 cmptr = CMSG_FIRSTHDR(&msg);
 cmptr->cmsg_len = CMSG_LEN(sizeof(sendfd));



CVS commit: src/external/ibm-public/postfix

2011-04-29 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Fri Apr 29 15:21:44 UTC 2011

Modified Files:
src/external/ibm-public/postfix: Makefile.inc

Log Message:
Remove (off by default) option to build Postfix with Cyrus SASL support.
As "libsasl" integration can now be considered stable it is no longer
necessary to suppor this hack.


To generate a diff of this commit:
cvs rdiff -u -r1.10 -r1.11 src/external/ibm-public/postfix/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile.inc
diff -u src/external/ibm-public/postfix/Makefile.inc:1.10 src/external/ibm-public/postfix/Makefile.inc:1.11
--- src/external/ibm-public/postfix/Makefile.inc:1.10	Tue Feb 15 23:17:02 2011
+++ src/external/ibm-public/postfix/Makefile.inc	Fri Apr 29 15:21:44 2011
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile.inc,v 1.10 2011/02/15 23:17:02 tron Exp $
+#	$NetBSD: Makefile.inc,v 1.11 2011/04/29 15:21:44 tron Exp $
 
 .include 
 
@@ -29,14 +29,6 @@
 . endif
 .endif
 
-# XXX: Use only if you have cyrus-sasl installed; never part of a normal build!
-.if defined(HAVE_CYRUS_SASL)
-PKGROOT?= /usr/pkg
-CPPFLAGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL \
-	-I${PKGROOT}/include/sasl
-LDADD+= -L${PKGROOT}/lib -Wl,-R${PKGROOT}/lib -lsasl2 
-.endif
-
 .if defined(HAVE_PCC)
 # code uses gcc-specific aggregate dynamic array
 CPPFLAGS+=	-DCANT_USE_SEND_RECV_MSG



CVS commit: src/external/ibm-public/postfix/dist

2011-03-23 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Wed Mar 23 19:10:45 UTC 2011

Modified Files:
src/external/ibm-public/postfix/dist: makedefs
src/external/ibm-public/postfix/dist/src/global: mail_params.h

Log Message:
Resolve conflict from last import.


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 src/external/ibm-public/postfix/dist/makedefs
cvs rdiff -u -r1.6 -r1.7 \
src/external/ibm-public/postfix/dist/src/global/mail_params.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/makedefs
diff -u src/external/ibm-public/postfix/dist/makedefs:1.2 src/external/ibm-public/postfix/dist/makedefs:1.3
--- src/external/ibm-public/postfix/dist/makedefs:1.2	Sat Feb 12 19:07:09 2011
+++ src/external/ibm-public/postfix/dist/makedefs	Wed Mar 23 19:10:44 2011
@@ -230,6 +230,12 @@
 		done
 		;;
AIX.*)	case "`uname -v`" in
+		6)	SYSTYPE=AIX6
+			case "$CC" in
+			cc|*/cc|xlc|*/xlc) CCARGS="$CCARGS -w -blibpath:/usr/lib:/lib:/usr/local/lib";;
+			esac
+			CCARGS="$CCARGS -D_ALL_SOURCE -DHAS_POSIX_REGEXP"
+			;;
 		5)	SYSTYPE=AIX5
 			case "$CC" in
 			cc|*/cc|xlc|*/xlc) CCARGS="$CCARGS -w -blibpath:/usr/lib:/lib:/usr/local/lib";;

Index: src/external/ibm-public/postfix/dist/src/global/mail_params.h
diff -u src/external/ibm-public/postfix/dist/src/global/mail_params.h:1.6 src/external/ibm-public/postfix/dist/src/global/mail_params.h:1.7
--- src/external/ibm-public/postfix/dist/src/global/mail_params.h:1.6	Wed Mar  2 19:56:38 2011
+++ src/external/ibm-public/postfix/dist/src/global/mail_params.h	Wed Mar 23 19:10:44 2011
@@ -1,4 +1,4 @@
-/*	$NetBSD: mail_params.h,v 1.6 2011/03/02 19:56:38 tron Exp $	*/
+/*	$NetBSD: mail_params.h,v 1.7 2011/03/23 19:10:44 tron Exp $	*/
 
 #ifndef _MAIL_PARAMS_H_INCLUDED_
 #define _MAIL_PARAMS_H_INCLUDED_
@@ -2990,33 +2990,20 @@
 #define DEF_TLS_PREEMPT_CLIST	0
 extern bool var_tls_preempt_clist;
 
-#ifdef USE_TLS
-
- /*
-  * The tweak for CVE-2005-2969 is needed in some versions prior to 1.0.0
-  */
+ /* The tweak for CVE-2010-4180 is needed in some versions prior to 1.0.1 */
+ /* The tweak for CVE-2005-2969 is needed in some versions prior to 1.0.0 */
+#if defined(USE_TLS) && (OPENSSL_VERSION_NUMBER < 0x1000100fL)
 #if (OPENSSL_VERSION_NUMBER < 0x100fL)
-#define TLS_BUG_TWEAK_A	" CVE-2005-2969"
+#define TLS_BUG_TWEAKS		"CVE-2005-2969 CVE-2010-4180"
 #else
-#define TLS_BUG_TWEAK_A ""
+#define TLS_BUG_TWEAKS		"CVE-2010-4180"
 #endif
-
- /*
-  * The tweak for CVE-2010-4180 is needed in some versions prior to 1.0.1
-  */
-#if (OPENSSL_VERSION_NUMBER < 0x1000100fL)
-#define TLS_BUG_TWEAK_B	" CVE-2010-4180"
 #else
-#define TLS_BUG_TWEAK_B	" "
+#define TLS_BUG_TWEAKS		""
 #endif
 
-#else /* USE_TLS */
-#define TLS_BUG_TWEAK_A	""
-#define TLS_BUG_TWEAK_B	" "
-#endif /* USE_TLS */
-
 #define VAR_TLS_BUG_TWEAKS	"tls_disable_workarounds"
-#define DEF_TLS_BUG_TWEAKS	((TLS_BUG_TWEAK_A TLS_BUG_TWEAK_B)+1)
+#define DEF_TLS_BUG_TWEAKS	TLS_BUG_TWEAKS
 extern char *var_tls_bug_tweaks;
 
  /*



CVS commit: src/external/ibm-public/postfix

2011-03-02 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Wed Mar  2 22:24:57 UTC 2011

Modified Files:
src/external/ibm-public/postfix/lib/masterlib: Makefile
src/external/ibm-public/postfix/lib/tls: Makefile
src/external/ibm-public/postfix/lib/util: Makefile
src/external/ibm-public/postfix/libexec: Makefile
src/external/ibm-public/postfix/man/man8: Makefile
src/external/ibm-public/postfix/sbin/postconf: Makefile
src/external/ibm-public/postfix/share/README_FILES: Makefile
src/external/ibm-public/postfix/share/html: Makefile
Added Files:
src/external/ibm-public/postfix/libexec/dnsblog: Makefile
src/external/ibm-public/postfix/libexec/postscreen: Makefile
src/external/ibm-public/postfix/libexec/tlsproxy: Makefile

Log Message:
Build new Postfix components dnsblog(8), postscreen(8) and tlsproxy(8)
and install new documentation files.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/external/ibm-public/postfix/lib/masterlib/Makefile
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/lib/tls/Makefile
cvs rdiff -u -r1.3 -r1.4 src/external/ibm-public/postfix/lib/util/Makefile
cvs rdiff -u -r1.2 -r1.3 src/external/ibm-public/postfix/libexec/Makefile
cvs rdiff -u -r0 -r1.1 \
src/external/ibm-public/postfix/libexec/dnsblog/Makefile
cvs rdiff -u -r0 -r1.1 \
src/external/ibm-public/postfix/libexec/postscreen/Makefile
cvs rdiff -u -r0 -r1.1 \
src/external/ibm-public/postfix/libexec/tlsproxy/Makefile
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/man/man8/Makefile
cvs rdiff -u -r1.2 -r1.3 \
src/external/ibm-public/postfix/sbin/postconf/Makefile
cvs rdiff -u -r1.1 -r1.2 \
src/external/ibm-public/postfix/share/README_FILES/Makefile
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/share/html/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/lib/masterlib/Makefile
diff -u src/external/ibm-public/postfix/lib/masterlib/Makefile:1.1 src/external/ibm-public/postfix/lib/masterlib/Makefile:1.2
--- src/external/ibm-public/postfix/lib/masterlib/Makefile:1.1	Thu Jun 25 18:21:52 2009
+++ src/external/ibm-public/postfix/lib/masterlib/Makefile	Wed Mar  2 22:24:55 2011
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/25 18:21:52 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2011/03/02 22:24:55 tron Exp $
 
 LIBISPRIVATE=	yes
 
@@ -10,6 +10,6 @@
 .PATH:	${DIST}
 
 SRCS=	single_server.c multi_server.c trigger_server.c master_proto.c \
-	mail_flow.c
+	mail_flow.c event_server.c
 
 .include 

Index: src/external/ibm-public/postfix/lib/tls/Makefile
diff -u src/external/ibm-public/postfix/lib/tls/Makefile:1.1 src/external/ibm-public/postfix/lib/tls/Makefile:1.2
--- src/external/ibm-public/postfix/lib/tls/Makefile:1.1	Thu Jun 25 18:21:52 2009
+++ src/external/ibm-public/postfix/lib/tls/Makefile	Wed Mar  2 22:24:55 2011
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/25 18:21:52 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2011/03/02 22:24:55 tron Exp $
 
 LIBISPRIVATE=	yes
 
@@ -13,6 +13,6 @@
 	tls_prng_exch.c tls_stream.c tls_bio_ops.c tls_misc.c tls_dh.c \
 	tls_rsa.c tls_verify.c tls_certkey.c tls_session.c \
 	tls_client.c tls_server.c tls_scache.c tls_mgr.c tls_seed.c \
-	tls_level.c
+	tls_level.c tls_proxy_clnt.c tls_proxy_print.c
 
 .include 

Index: src/external/ibm-public/postfix/lib/util/Makefile
diff -u src/external/ibm-public/postfix/lib/util/Makefile:1.3 src/external/ibm-public/postfix/lib/util/Makefile:1.4
--- src/external/ibm-public/postfix/lib/util/Makefile:1.3	Wed Mar  2 20:12:29 2011
+++ src/external/ibm-public/postfix/lib/util/Makefile	Wed Mar  2 22:24:55 2011
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.3 2011/03/02 20:12:29 tron Exp $
+#	$NetBSD: Makefile,v 1.4 2011/03/02 22:24:55 tron Exp $
 
 LIBISPRIVATE=	yes
 
@@ -43,7 +43,7 @@
 	allascii.c load_file.c killme_after.c vstream_tweak.c edit_file.c \
 	inet_windowsize.c unix_pass_fd_fix.c dict_cache.c dict_thash.c \
 	ip_match.c nbbio.c stream_pass_connect.c unix_pass_listen.c \
-	unix_pass_trigger.c valid_utf_8.c
+	unix_pass_trigger.c valid_utf_8.c myrand.c
 
 COPTS.unix_recv_fd.c = -Wno-stack-protector
 COPTS.unix_send_fd.c = -Wno-stack-protector

Index: src/external/ibm-public/postfix/libexec/Makefile
diff -u src/external/ibm-public/postfix/libexec/Makefile:1.2 src/external/ibm-public/postfix/libexec/Makefile:1.3
--- src/external/ibm-public/postfix/libexec/Makefile:1.2	Sun Jul 11 05:37:32 2010
+++ src/external/ibm-public/postfix/libexec/Makefile	Wed Mar  2 22:24:55 2011
@@ -1,13 +1,13 @@
-#	$NetBSD: Makefile,v 1.2 2010/07/11 05:37:32 mrg Exp $
+#	$NetBSD: Makefile,v 1.3 2011/03/02 22:24:55 tron Exp $
 
 .include 
 
-SUBDIR=	anvil bounce cleanup discard error flush local master oqmgr pickup \
-	pipe postfix-script proxymap qmgr scache sendmail showq smtp smtpd \
-	spawn trivial-rewrite verify virtual
+SUBD

CVS commit: src/external/ibm-public/postfix

2011-03-02 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Wed Mar  2 20:12:29 UTC 2011

Modified Files:
src/external/ibm-public/postfix/lib/global: Makefile
src/external/ibm-public/postfix/lib/util: Makefile
src/external/ibm-public/postfix/libexec/smtpd: Makefile

Log Message:
Fix build of Postfix 2.8.1.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/lib/global/Makefile
cvs rdiff -u -r1.2 -r1.3 src/external/ibm-public/postfix/lib/util/Makefile
cvs rdiff -u -r1.1 -r1.2 \
src/external/ibm-public/postfix/libexec/smtpd/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/lib/global/Makefile
diff -u src/external/ibm-public/postfix/lib/global/Makefile:1.1 src/external/ibm-public/postfix/lib/global/Makefile:1.2
--- src/external/ibm-public/postfix/lib/global/Makefile:1.1	Thu Jun 25 18:21:52 2009
+++ src/external/ibm-public/postfix/lib/global/Makefile	Wed Mar  2 20:12:29 2011
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/25 18:21:52 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2011/03/02 20:12:29 tron Exp $
 
 LIBISPRIVATE=	yes
 
@@ -39,6 +39,7 @@
 	user_acl.c valid_mailhost_addr.c verify.c verify_clnt.c \
 	verp_sender.c wildcard_inet_addr.c xtext.c data_redirect.c \
 	delivered_hdr.c fold_addr.c mkmap_proxy.c header_body_checks.c \
-	mail_conf_nint.c match_service.c match_service.h
+	mail_conf_nint.c match_service.c match_service.h mail_conf_nbool.c \
+	smtp_reply_footer.c
 
 .include 

Index: src/external/ibm-public/postfix/lib/util/Makefile
diff -u src/external/ibm-public/postfix/lib/util/Makefile:1.2 src/external/ibm-public/postfix/lib/util/Makefile:1.3
--- src/external/ibm-public/postfix/lib/util/Makefile:1.2	Thu Jun 17 18:35:45 2010
+++ src/external/ibm-public/postfix/lib/util/Makefile	Wed Mar  2 20:12:29 2011
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.2 2010/06/17 18:35:45 tron Exp $
+#	$NetBSD: Makefile,v 1.3 2011/03/02 20:12:29 tron Exp $
 
 LIBISPRIVATE=	yes
 
@@ -40,9 +40,10 @@
 	username.c valid_hostname.c vbuf.c vbuf_print.c vstream.c \
 	vstream_popen.c vstring.c vstring_vstream.c watchdog.c writable.c \
 	write_buf.c write_wait.c sane_basename.c format_tv.c allspace.c \
-	allascii.c load_file.c killme_after.c vstream_tweak.c upass_listen.c \
-	upass_trigger.c upass_connect.c edit_file.c inet_windowsize.c \
-	unix_pass_fd_fix.c dict_cache.c
+	allascii.c load_file.c killme_after.c vstream_tweak.c edit_file.c \
+	inet_windowsize.c unix_pass_fd_fix.c dict_cache.c dict_thash.c \
+	ip_match.c nbbio.c stream_pass_connect.c unix_pass_listen.c \
+	unix_pass_trigger.c valid_utf_8.c
 
 COPTS.unix_recv_fd.c = -Wno-stack-protector
 COPTS.unix_send_fd.c = -Wno-stack-protector

Index: src/external/ibm-public/postfix/libexec/smtpd/Makefile
diff -u src/external/ibm-public/postfix/libexec/smtpd/Makefile:1.1 src/external/ibm-public/postfix/libexec/smtpd/Makefile:1.2
--- src/external/ibm-public/postfix/libexec/smtpd/Makefile:1.1	Thu Jun 25 18:21:55 2009
+++ src/external/ibm-public/postfix/libexec/smtpd/Makefile	Wed Mar  2 20:12:29 2011
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/25 18:21:55 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2011/03/02 20:12:29 tron Exp $
 
 NOMAN=	# defined
 
@@ -11,7 +11,8 @@
 
 SRCS=	smtpd.c smtpd_token.c smtpd_check.c smtpd_chat.c smtpd_state.c \
 	smtpd_peer.c smtpd_sasl_proto.c smtpd_sasl_glue.c smtpd_proxy.c \
-	smtpd_xforward.c smtpd_dsn_fix.c smtpd_milter.c smtpd_resolve.c
+	smtpd_xforward.c smtpd_dsn_fix.c smtpd_milter.c smtpd_resolve.c \
+	smtpd_expand.c
 
 DPADD+= ${LIBPMASTER} ${LIBPMILTER} ${LIBPGLOBAL} ${LIBPDNS} ${LIBPXSASL}
 LDADD+= ${LIBPMASTER} ${LIBPMILTER} ${LIBPGLOBAL} ${LIBPDNS} ${LIBPXSASL}



CVS commit: src/external/ibm-public/postfix

2011-02-15 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Tue Feb 15 23:17:02 UTC 2011

Modified Files:
src/external/ibm-public/postfix: Makefile.inc

Log Message:
Move default definition of "PKGROOT" inside the "HAVE_CYRUS_SASL" block
as it shouldn't be used anywhere else.


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 src/external/ibm-public/postfix/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile.inc
diff -u src/external/ibm-public/postfix/Makefile.inc:1.9 src/external/ibm-public/postfix/Makefile.inc:1.10
--- src/external/ibm-public/postfix/Makefile.inc:1.9	Tue Feb 15 16:19:33 2011
+++ src/external/ibm-public/postfix/Makefile.inc	Tue Feb 15 23:17:02 2011
@@ -1,9 +1,8 @@
-#	$NetBSD: Makefile.inc,v 1.9 2011/02/15 16:19:33 christos Exp $
+#	$NetBSD: Makefile.inc,v 1.10 2011/02/15 23:17:02 tron Exp $
 
 .include 
 
 USE_FORT?= yes	# network client and server
-PKGROOT?= /usr/pkg
 
 WARNS?=	0
 
@@ -32,6 +31,7 @@
 
 # XXX: Use only if you have cyrus-sasl installed; never part of a normal build!
 .if defined(HAVE_CYRUS_SASL)
+PKGROOT?= /usr/pkg
 CPPFLAGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL \
 	-I${PKGROOT}/include/sasl
 LDADD+= -L${PKGROOT}/lib -Wl,-R${PKGROOT}/lib -lsasl2 



CVS commit: src/external/ibm-public/postfix

2011-02-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Feb 15 16:19:33 UTC 2011

Modified Files:
src/external/ibm-public/postfix: Makefile.inc

Log Message:
>From Anon Ymous:

1) libsaslc is an SASL client only.
2) dovecot is an SASL server only.
3) cyrus-sasl is both a client and a server.
4) postfix allows us to have multiple SASL servers and clients.
5) The SASL server to use at runtime is determined by the setting of
   "smtpd_sasl_type" in main.cf (note that is smtpd_ not smtp_).  If
   that is not set, then it defaults to the value of
   DEF_SERVER_SASL_TYPE at build time, which if not set, defaults to
   "cyrus".  See postfix/dist/src/global/mail_params.h.
6) The SASL client to use at runtime is determined by the setting of
   "smtp_sasl_type" in main.cf.  If that is not set, then it defaults
   to the value of DEF_CLIENT_SASL_TYPE at build time, which if not
   set, defaults to "cyrus".  See postfix/dist/src/global/mail_params.h.
7) If MKCRYPTO is "no", libsaslc will not link as it requires the
   crypto libraries, so libsaslc cannot be enabled (as it was before)
   without crypto.
8) I have made the definition of DEF_CLIENT_SASL_TYPE conditional on
   MKCRYPTO due to (7).  Without crypto it will default to cyrus.
9) HAVE_CYRUS_SASL is _never_ defined during a normal build and _never_
   should be!  It is there for the convenience of users who wish to
   install cyrus-sasl and rebuild postfix with it.  It is also very
   useful for testing if it is suspected that something might be wrong
   with libsaslc.  PLEASE DO NOT REMOVE IT!


To generate a diff of this commit:
cvs rdiff -u -r1.8 -r1.9 src/external/ibm-public/postfix/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile.inc
diff -u src/external/ibm-public/postfix/Makefile.inc:1.8 src/external/ibm-public/postfix/Makefile.inc:1.9
--- src/external/ibm-public/postfix/Makefile.inc:1.8	Sun Feb 13 00:45:47 2011
+++ src/external/ibm-public/postfix/Makefile.inc	Tue Feb 15 11:19:33 2011
@@ -1,9 +1,8 @@
-#	$NetBSD: Makefile.inc,v 1.8 2011/02/13 05:45:47 christos Exp $
+#	$NetBSD: Makefile.inc,v 1.9 2011/02/15 16:19:33 christos Exp $
 
 .include 
 
 USE_FORT?= yes	# network client and server
-USE_LIB_SASL?= saslc
 PKGROOT?= /usr/pkg
 
 WARNS?=	0
@@ -17,23 +16,25 @@
 	-I${PFIX_DISTDIR}/src/tls -I${PFIX_DISTDIR}/src/milter \
 	-I${PFIX_DISTDIR}/src/xsasl
 
-.if ${USE_LIB_SASL} == "saslc"
-CPPFLAGS+= -DUSE_SASL_AUTH -DUSE_SASLC_SASL
+CPPFLAGS+= -DUSE_SASL_AUTH
+CPPFLAGS+= -DDEF_SERVER_SASL_TYPE=\"dovecot\"
+
 .if (${MKCRYPTO} != "no")
+CPPFLAGS+= -DUSE_SASLC_SASL
+CPPFLAGS+= -DDEF_CLIENT_SASL_TYPE=\"saslc\"
 DPADD+= ${LIBSASCL} ${LIBSSL}
 LDADD+= -lsaslc -lssl
-.if (${MKKERBEROS} != "no")
+. if (${MKKERBEROS} != "no")
 DPADD+= ${LIBGSSAPI}
 LDADD+= -lgssapi
+. endif
 .endif
-.endif
-.elif ${USE_LIB_SASL} == "cyrus"
+
+# XXX: Use only if you have cyrus-sasl installed; never part of a normal build!
+.if defined(HAVE_CYRUS_SASL)
 CPPFLAGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL \
-	-DDEF_SERVER_SASL_TYPE=\"cyrus\" \
 	-I${PKGROOT}/include/sasl
 LDADD+= -L${PKGROOT}/lib -Wl,-R${PKGROOT}/lib -lsasl2 
-.else
-CPPFLAGS+= -DDEF_SERVER_SASL_TYPE=\"dovecot\"
 .endif
 
 .if defined(HAVE_PCC)



CVS commit: src/external/ibm-public/postfix

2011-02-12 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Feb 13 05:45:47 UTC 2011

Modified Files:
src/external/ibm-public/postfix: Makefile.inc

Log Message:
fix typos.


To generate a diff of this commit:
cvs rdiff -u -r1.7 -r1.8 src/external/ibm-public/postfix/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile.inc
diff -u src/external/ibm-public/postfix/Makefile.inc:1.7 src/external/ibm-public/postfix/Makefile.inc:1.8
--- src/external/ibm-public/postfix/Makefile.inc:1.7	Sun Feb 13 00:12:55 2011
+++ src/external/ibm-public/postfix/Makefile.inc	Sun Feb 13 00:45:47 2011
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile.inc,v 1.7 2011/02/13 05:12:55 christos Exp $
+#	$NetBSD: Makefile.inc,v 1.8 2011/02/13 05:45:47 christos Exp $
 
 .include 
 
@@ -17,9 +17,9 @@
 	-I${PFIX_DISTDIR}/src/tls -I${PFIX_DISTDIR}/src/milter \
 	-I${PFIX_DISTDIR}/src/xsasl
 
-.if ${USE_LIB_SASL} == "sasl"
+.if ${USE_LIB_SASL} == "saslc"
 CPPFLAGS+= -DUSE_SASL_AUTH -DUSE_SASLC_SASL
-.if (${MKCRYPTO} != "mo")
+.if (${MKCRYPTO} != "no")
 DPADD+= ${LIBSASCL} ${LIBSSL}
 LDADD+= -lsaslc -lssl
 .if (${MKKERBEROS} != "no")



CVS commit: src/external/ibm-public/postfix

2011-02-12 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Feb 13 05:12:55 UTC 2011

Modified Files:
src/external/ibm-public/postfix: Makefile.inc

Log Message:
change the variable to USE_LIB_SASL that can be set to saslc or cyrus


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 src/external/ibm-public/postfix/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile.inc
diff -u src/external/ibm-public/postfix/Makefile.inc:1.6 src/external/ibm-public/postfix/Makefile.inc:1.7
--- src/external/ibm-public/postfix/Makefile.inc:1.6	Sat Feb 12 20:53:50 2011
+++ src/external/ibm-public/postfix/Makefile.inc	Sun Feb 13 00:12:55 2011
@@ -1,9 +1,9 @@
-#	$NetBSD: Makefile.inc,v 1.6 2011/02/13 01:53:50 christos Exp $
+#	$NetBSD: Makefile.inc,v 1.7 2011/02/13 05:12:55 christos Exp $
 
 .include 
 
 USE_FORT?= yes	# network client and server
-USE_LIB_SASLC?= yes
+USE_LIB_SASL?= saslc
 PKGROOT?= /usr/pkg
 
 WARNS?=	0
@@ -17,7 +17,7 @@
 	-I${PFIX_DISTDIR}/src/tls -I${PFIX_DISTDIR}/src/milter \
 	-I${PFIX_DISTDIR}/src/xsasl
 
-.if ${USE_LIB_SASLC} != "no"
+.if ${USE_LIB_SASL} == "sasl"
 CPPFLAGS+= -DUSE_SASL_AUTH -DUSE_SASLC_SASL
 .if (${MKCRYPTO} != "mo")
 DPADD+= ${LIBSASCL} ${LIBSSL}
@@ -27,7 +27,7 @@
 LDADD+= -lgssapi
 .endif
 .endif
-.elif defined(HAVE_CYRUS_SASL)
+.elif ${USE_LIB_SASL} == "cyrus"
 CPPFLAGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL \
 	-DDEF_SERVER_SASL_TYPE=\"cyrus\" \
 	-I${PKGROOT}/include/sasl



CVS commit: src/external/ibm-public/postfix

2011-02-12 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Feb 13 01:53:50 UTC 2011

Modified Files:
src/external/ibm-public/postfix: Makefile.inc

Log Message:
don't hard-code /usr/pkg


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 src/external/ibm-public/postfix/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile.inc
diff -u src/external/ibm-public/postfix/Makefile.inc:1.5 src/external/ibm-public/postfix/Makefile.inc:1.6
--- src/external/ibm-public/postfix/Makefile.inc:1.5	Sat Feb 12 20:50:03 2011
+++ src/external/ibm-public/postfix/Makefile.inc	Sat Feb 12 20:53:50 2011
@@ -1,9 +1,10 @@
-#	$NetBSD: Makefile.inc,v 1.5 2011/02/13 01:50:03 christos Exp $
+#	$NetBSD: Makefile.inc,v 1.6 2011/02/13 01:53:50 christos Exp $
 
 .include 
 
 USE_FORT?= yes	# network client and server
 USE_LIB_SASLC?= yes
+PKGROOT?= /usr/pkg
 
 WARNS?=	0
 
@@ -29,8 +30,8 @@
 .elif defined(HAVE_CYRUS_SASL)
 CPPFLAGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL \
 	-DDEF_SERVER_SASL_TYPE=\"cyrus\" \
-	-I/usr/pkg/include/sasl
-LDADD+= -L/usr/pkg/lib -Wl,-R/usr/pkg/lib -lsasl2 
+	-I${PKGROOT}/include/sasl
+LDADD+= -L${PKGROOT}/lib -Wl,-R${PKGROOT}/lib -lsasl2 
 .else
 CPPFLAGS+= -DDEF_SERVER_SASL_TYPE=\"dovecot\"
 .endif



CVS commit: src/external/ibm-public/postfix

2011-02-12 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Feb 13 01:50:04 UTC 2011

Modified Files:
src/external/ibm-public/postfix: Makefile.inc

Log Message:
change the saslc define to USE_ and test against "no" instead of just defined.


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 src/external/ibm-public/postfix/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile.inc
diff -u src/external/ibm-public/postfix/Makefile.inc:1.4 src/external/ibm-public/postfix/Makefile.inc:1.5
--- src/external/ibm-public/postfix/Makefile.inc:1.4	Sat Feb 12 19:41:20 2011
+++ src/external/ibm-public/postfix/Makefile.inc	Sat Feb 12 20:50:03 2011
@@ -1,9 +1,9 @@
-#	$NetBSD: Makefile.inc,v 1.4 2011/02/13 00:41:20 christos Exp $
+#	$NetBSD: Makefile.inc,v 1.5 2011/02/13 01:50:03 christos Exp $
 
 .include 
 
 USE_FORT?= yes	# network client and server
-HAVE_LIB_SASLC?= yes
+USE_LIB_SASLC?= yes
 
 WARNS?=	0
 
@@ -16,7 +16,7 @@
 	-I${PFIX_DISTDIR}/src/tls -I${PFIX_DISTDIR}/src/milter \
 	-I${PFIX_DISTDIR}/src/xsasl
 
-.if defined(HAVE_LIB_SASLC)
+.if ${USE_LIB_SASLC} != "no"
 CPPFLAGS+= -DUSE_SASL_AUTH -DUSE_SASLC_SASL
 .if (${MKCRYPTO} != "mo")
 DPADD+= ${LIBSASCL} ${LIBSSL}



CVS commit: src/external/ibm-public/postfix

2011-02-12 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Feb 13 00:41:20 UTC 2011

Modified Files:
src/external/ibm-public/postfix: Makefile.inc

Log Message:
better dependency support for saslc.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 src/external/ibm-public/postfix/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile.inc
diff -u src/external/ibm-public/postfix/Makefile.inc:1.3 src/external/ibm-public/postfix/Makefile.inc:1.4
--- src/external/ibm-public/postfix/Makefile.inc:1.3	Sat Feb 12 14:07:08 2011
+++ src/external/ibm-public/postfix/Makefile.inc	Sat Feb 12 19:41:20 2011
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile.inc,v 1.3 2011/02/12 19:07:08 christos Exp $
+#	$NetBSD: Makefile.inc,v 1.4 2011/02/13 00:41:20 christos Exp $
 
 .include 
 
@@ -18,12 +18,19 @@
 
 .if defined(HAVE_LIB_SASLC)
 CPPFLAGS+= -DUSE_SASL_AUTH -DUSE_SASLC_SASL
-LDADD+=	 -lsaslc
+.if (${MKCRYPTO} != "mo")
+DPADD+= ${LIBSASCL} ${LIBSSL}
+LDADD+= -lsaslc -lssl
+.if (${MKKERBEROS} != "no")
+DPADD+= ${LIBGSSAPI}
+LDADD+= -lgssapi
+.endif
+.endif
 .elif defined(HAVE_CYRUS_SASL)
 CPPFLAGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL \
 	-DDEF_SERVER_SASL_TYPE=\"cyrus\" \
 	-I/usr/pkg/include/sasl
-LDADD+=	 -lsasl2 -L/usr/pkg/lib -Wl,-R/usr/pkg/lib
+LDADD+= -L/usr/pkg/lib -Wl,-R/usr/pkg/lib -lsasl2 
 .else
 CPPFLAGS+= -DDEF_SERVER_SASL_TYPE=\"dovecot\"
 .endif



CVS commit: src/external/ibm-public/postfix

2011-02-12 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat Feb 12 19:07:09 UTC 2011

Modified Files:
src/external/ibm-public/postfix: Makefile.inc
src/external/ibm-public/postfix/dist: makedefs
src/external/ibm-public/postfix/dist/src/xsasl: xsasl_client.c
src/external/ibm-public/postfix/lib/xsasl: Makefile
Added Files:
src/external/ibm-public/postfix/dist/src/xsasl: xsasl_saslc.h
xsasl_saslc_client.c

Log Message:
Add SASL client support using the libsaslc(3) library.
>From Anon Ymous


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 src/external/ibm-public/postfix/Makefile.inc
cvs rdiff -u -r1.1.1.3 -r1.2 src/external/ibm-public/postfix/dist/makedefs
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/external/ibm-public/postfix/dist/src/xsasl/xsasl_client.c
cvs rdiff -u -r0 -r1.1 \
src/external/ibm-public/postfix/dist/src/xsasl/xsasl_saslc.h \
src/external/ibm-public/postfix/dist/src/xsasl/xsasl_saslc_client.c
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/lib/xsasl/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile.inc
diff -u src/external/ibm-public/postfix/Makefile.inc:1.2 src/external/ibm-public/postfix/Makefile.inc:1.3
--- src/external/ibm-public/postfix/Makefile.inc:1.2	Thu Jun 25 14:21:50 2009
+++ src/external/ibm-public/postfix/Makefile.inc	Sat Feb 12 14:07:08 2011
@@ -1,20 +1,33 @@
-#	$NetBSD: Makefile.inc,v 1.2 2009/06/25 18:21:50 tron Exp $
+#	$NetBSD: Makefile.inc,v 1.3 2011/02/12 19:07:08 christos Exp $
 
 .include 
 
 USE_FORT?= yes	# network client and server
+HAVE_LIB_SASLC?= yes
 
 WARNS?=	0
 
 PFIX_DISTDIR=	${NETBSDSRCDIR}/external/ibm-public/postfix/dist
 
-CPPFLAGS+= -DNETBSD4 -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\"dovecot\" \
+CPPFLAGS+= -DNETBSD4 -DUSE_SASL_AUTH \
 	-I${DIST} \
 	-I${PFIX_DISTDIR}/src/dns -I${PFIX_DISTDIR}/src/global \
 	-I${PFIX_DISTDIR}/src/master -I${PFIX_DISTDIR}/src/util \
 	-I${PFIX_DISTDIR}/src/tls -I${PFIX_DISTDIR}/src/milter \
 	-I${PFIX_DISTDIR}/src/xsasl
 
+.if defined(HAVE_LIB_SASLC)
+CPPFLAGS+= -DUSE_SASL_AUTH -DUSE_SASLC_SASL
+LDADD+=	 -lsaslc
+.elif defined(HAVE_CYRUS_SASL)
+CPPFLAGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL \
+	-DDEF_SERVER_SASL_TYPE=\"cyrus\" \
+	-I/usr/pkg/include/sasl
+LDADD+=	 -lsasl2 -L/usr/pkg/lib -Wl,-R/usr/pkg/lib
+.else
+CPPFLAGS+= -DDEF_SERVER_SASL_TYPE=\"dovecot\"
+.endif
+
 .if defined(HAVE_PCC)
 # code uses gcc-specific aggregate dynamic array
 CPPFLAGS+=	-DCANT_USE_SEND_RECV_MSG

Index: src/external/ibm-public/postfix/dist/makedefs
diff -u src/external/ibm-public/postfix/dist/makedefs:1.1.1.3 src/external/ibm-public/postfix/dist/makedefs:1.2
--- src/external/ibm-public/postfix/dist/makedefs:1.1.1.3	Thu Jun 17 14:05:50 2010
+++ src/external/ibm-public/postfix/dist/makedefs	Sat Feb 12 14:07:09 2011
@@ -162,6 +162,8 @@
 		;;
NetBSD.4*)	SYSTYPE=NETBSD4
 		;;
+   NetBSD.5*)	SYSTYPE=NETBSD5
+		;;
BSD/OS.2*)	SYSTYPE=BSDI2
 		;;
BSD/OS.3*)	SYSTYPE=BSDI3

Index: src/external/ibm-public/postfix/dist/src/xsasl/xsasl_client.c
diff -u src/external/ibm-public/postfix/dist/src/xsasl/xsasl_client.c:1.1.1.1 src/external/ibm-public/postfix/dist/src/xsasl/xsasl_client.c:1.2
--- src/external/ibm-public/postfix/dist/src/xsasl/xsasl_client.c:1.1.1.1	Tue Jun 23 06:09:02 2009
+++ src/external/ibm-public/postfix/dist/src/xsasl/xsasl_client.c	Sat Feb 12 14:07:09 2011
@@ -1,4 +1,4 @@
-/*	$NetBSD: xsasl_client.c,v 1.1.1.1 2009/06/23 10:09:02 tron Exp $	*/
+/*	$NetBSD: xsasl_client.c,v 1.2 2011/02/12 19:07:09 christos Exp $	*/
 
 /*++
 /* NAME
@@ -199,6 +199,7 @@
 
 #include 
 #include 
+#include 
 
  /*
   * Lookup table for available SASL client implementations.
@@ -210,9 +211,12 @@
 
 static const XSASL_CLIENT_IMPL_INFO client_impl_info[] = {
 #ifdef XSASL_TYPE_CYRUS
-XSASL_TYPE_CYRUS, xsasl_cyrus_client_init,
+{ XSASL_TYPE_CYRUS, xsasl_cyrus_client_init },
 #endif
-0,
+#ifdef XSASL_TYPE_SASLC
+{ XSASL_TYPE_SASLC, xsasl_saslc_client_init },
+#endif
+{ NULL, NULL }
 };
 
 /* xsasl_client_init - look up client implementation by name */

Index: src/external/ibm-public/postfix/lib/xsasl/Makefile
diff -u src/external/ibm-public/postfix/lib/xsasl/Makefile:1.1 src/external/ibm-public/postfix/lib/xsasl/Makefile:1.2
--- src/external/ibm-public/postfix/lib/xsasl/Makefile:1.1	Thu Jun 25 14:21:53 2009
+++ src/external/ibm-public/postfix/lib/xsasl/Makefile	Sat Feb 12 14:07:09 2011
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/25 18:21:53 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2011/02/12 19:07:09 christos Exp $
 
 LIBISPRIVATE=	yes
 
@@ -11,6 +11,6 @@
 
 SRCS=	xsasl_server.c xsasl_cyrus_server.c xsasl_cyrus_log.c \
 	xsasl_cyrus_security.c xsasl_client.c xsasl_cyrus_client.c \
-	xsasl_dovecot_server.c
+	xsasl_dovecot_server.c xsasl_saslc_client.c
 
 .include 

Added files:

Index: src/external/ibm-public/postfix/dist/src

CVS commit: src/external/ibm-public/postfix/dist

2010-11-27 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sat Nov 27 10:41:18 UTC 2010

Modified Files:
src/external/ibm-public/postfix/dist/html: postconf.5.html
src/external/ibm-public/postfix/dist/man/man5: postconf.5
src/external/ibm-public/postfix/dist/proto: postconf.proto
src/external/ibm-public/postfix/dist/src/global: mail_params.h
src/external/ibm-public/postfix/dist/src/smtpd: smtpd.c

Log Message:
Resolve conflicts from last import.


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 \
src/external/ibm-public/postfix/dist/html/postconf.5.html
cvs rdiff -u -r1.5 -r1.6 \
src/external/ibm-public/postfix/dist/man/man5/postconf.5
cvs rdiff -u -r1.5 -r1.6 \
src/external/ibm-public/postfix/dist/proto/postconf.proto
cvs rdiff -u -r1.4 -r1.5 \
src/external/ibm-public/postfix/dist/src/global/mail_params.h
cvs rdiff -u -r1.4 -r1.5 \
src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/html/postconf.5.html
diff -u src/external/ibm-public/postfix/dist/html/postconf.5.html:1.5 src/external/ibm-public/postfix/dist/html/postconf.5.html:1.6
--- src/external/ibm-public/postfix/dist/html/postconf.5.html:1.5	Thu Jun 17 18:18:14 2010
+++ src/external/ibm-public/postfix/dist/html/postconf.5.html	Sat Nov 27 10:41:16 2010
@@ -9150,6 +9150,10 @@
 but it is best to include all the required certificates directly in
 $smtp_tls_cert_file. 
 
+ Specify "tls_append_default_CA = no" to prevent Postfix from
+appending the system-supplied default CAs and trusting third-party
+certificates. 
+
  Example: 
 
 
@@ -9173,6 +9177,10 @@
  To use this option in chroot mode, this directory (or a copy)
 must be inside the chroot jail. 
 
+ Specify "tls_append_default_CA = no" to prevent Postfix from
+appending the system-supplied default CAs and trusting third-party
+certificates. 
+
  Example: 
 
 
@@ -10824,8 +10832,11 @@
  Permit the request when the remote SMTP client certificate is
 verified successfully.  This option must be used only if a special
 CA issues the certificates and only this CA is listed as trusted
-CA, otherwise all clients with a recognized certificate would be
-allowed to relay. This feature is available with Postfix version 2.2.
+CA. Otherwise, clients with a third-party certificate would also
+be allowed to relay.  Specify "tls_append_default_CA = no" when the
+trusted CA is specified with smtpd_tls_CAfile or smtpd_tls_CApath,
+to prevent Postfix from appending the system-supplied default CAs.
+This feature is available with Postfix version 2.2.
 
 permit_tls_clientcerts
 
@@ -12595,6 +12606,10 @@
 but it is best to include all the required certificates directly in the
 server certificate file. 
 
+ Specify "tls_append_default_CA = no" to prevent Postfix from
+appending the system-supplied default CAs and trusting third-party
+certificates. 
+
  By default (see smtpd_tls_ask_ccert), client certificates are not
 requested, and smtpd_tls_CAfile should remain empty. If you do make use
 of client certificates, the distinguished names (DNs) of the certificate
@@ -12626,6 +12641,10 @@
 smtpd_tls_CApath in chroot mode, this directory (or a copy) must be
 inside the chroot jail. 
 
+ Specify "tls_append_default_CA = no" to prevent Postfix from
+appending the system-supplied default CAs and trusting third-party
+certificates. 
+
  By default (see smtpd_tls_ask_ccert), client certificates are
 not requested, and smtpd_tls_CApath should remain empty. In contrast
 to smtpd_tls_CAfile, DNs of certificate authorities installed
@@ -13739,6 +13758,23 @@
 
 
 
+tls_append_default_CA
+(default: no)
+
+ Append the system-supplied default certificate authority
+certificates to the ones specified with *_tls_CApath or *_tls_CAfile.
+The default is "no"; this prevents Postfix from trusting third-party
+certificates and giving them relay permission with
+permit_tls_all_clientcerts.  
+
+ This feature is available in Postfix 2.4.15, 2.5.11, 2.6.8,
+2.7.2 and later versions. Specify "tls_append_default_CA = yes" for
+backwards compatibility, to avoid breaking certificate verification
+with sites that don't use permit_tls_all_clientcerts. 
+
+
+
+
 tls_daemon_random_bytes
 (default: 32)
 

Index: src/external/ibm-public/postfix/dist/man/man5/postconf.5
diff -u src/external/ibm-public/postfix/dist/man/man5/postconf.5:1.5 src/external/ibm-public/postfix/dist/man/man5/postconf.5:1.6
--- src/external/ibm-public/postfix/dist/man/man5/postconf.5:1.5	Thu Jun 17 18:18:15 2010
+++ src/external/ibm-public/postfix/dist/man/man5/postconf.5	Sat Nov 27 10:41:17 2010
@@ -1,4 +1,4 @@
-.\"	$NetBSD: postconf.5,v 1.5 2010/06/17 18:18:15 tron Exp $
+.\"	$NetBSD: postconf.5,v 1.6 2010/11/27 10:41:17 tron Exp $
 .\"
 .TH POSTCONF 5 
 .SH NAME
@@ -5241,6 +5241,10 @@
 but it is best to include all the required certificate

CVS commit: src/external/ibm-public/postfix/libexec

2010-07-10 Thread matthew green
Module Name:src
Committed By:   mrg
Date:   Sun Jul 11 05:37:32 UTC 2010

Modified Files:
src/external/ibm-public/postfix/libexec: Makefile

Log Message:
don't list tlsmgr twice; espcially one of them being outside of
the ${MKCRYPTO} != no check.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/libexec/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/libexec/Makefile
diff -u src/external/ibm-public/postfix/libexec/Makefile:1.1 src/external/ibm-public/postfix/libexec/Makefile:1.2
--- src/external/ibm-public/postfix/libexec/Makefile:1.1	Thu Jun 25 18:21:53 2009
+++ src/external/ibm-public/postfix/libexec/Makefile	Sun Jul 11 05:37:32 2010
@@ -1,10 +1,10 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/25 18:21:53 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2010/07/11 05:37:32 mrg Exp $
 
 .include 
 
 SUBDIR=	anvil bounce cleanup discard error flush local master oqmgr pickup \
 	pipe postfix-script proxymap qmgr scache sendmail showq smtp smtpd \
-	spawn tlsmgr trivial-rewrite verify virtual
+	spawn trivial-rewrite verify virtual
 
 .if ${MKCRYPTO} != "no"
 SUBDIR+=	tlsmgr



CVS commit: src/external/ibm-public/postfix

2010-06-17 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Thu Jun 17 18:35:45 UTC 2010

Modified Files:
src/external/ibm-public/postfix/lib/util: Makefile
src/external/ibm-public/postfix/libexec/local: Makefile

Log Message:
Adapt makefiles for Postfix 2.7.1 (at least first past).


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/lib/util/Makefile
cvs rdiff -u -r1.1 -r1.2 \
src/external/ibm-public/postfix/libexec/local/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/lib/util/Makefile
diff -u src/external/ibm-public/postfix/lib/util/Makefile:1.1 src/external/ibm-public/postfix/lib/util/Makefile:1.2
--- src/external/ibm-public/postfix/lib/util/Makefile:1.1	Thu Jun 25 18:21:53 2009
+++ src/external/ibm-public/postfix/lib/util/Makefile	Thu Jun 17 18:35:45 2010
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/25 18:21:53 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2010/06/17 18:35:45 tron Exp $
 
 LIBISPRIVATE=	yes
 
@@ -41,7 +41,8 @@
 	vstream_popen.c vstring.c vstring_vstream.c watchdog.c writable.c \
 	write_buf.c write_wait.c sane_basename.c format_tv.c allspace.c \
 	allascii.c load_file.c killme_after.c vstream_tweak.c upass_listen.c \
-	upass_trigger.c upass_connect.c edit_file.c inet_windowsize.c
+	upass_trigger.c upass_connect.c edit_file.c inet_windowsize.c \
+	unix_pass_fd_fix.c dict_cache.c
 
 COPTS.unix_recv_fd.c = -Wno-stack-protector
 COPTS.unix_send_fd.c = -Wno-stack-protector

Index: src/external/ibm-public/postfix/libexec/local/Makefile
diff -u src/external/ibm-public/postfix/libexec/local/Makefile:1.1 src/external/ibm-public/postfix/libexec/local/Makefile:1.2
--- src/external/ibm-public/postfix/libexec/local/Makefile:1.1	Thu Jun 25 18:21:54 2009
+++ src/external/ibm-public/postfix/libexec/local/Makefile	Thu Jun 17 18:35:45 2010
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/25 18:21:54 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2010/06/17 18:35:45 tron Exp $
 
 NOMAN=	# defined
 
@@ -12,7 +12,7 @@
 SRCS=	alias.c command.c dotforward.c file.c forward.c \
 	include.c indirect.c local.c mailbox.c recipient.c resolve.c token.c \
 	deliver_attr.c maildir.c biff_notify.c unknown.c \
-	local_expand.c
+	local_expand.c bounce_workaround.c
 
 DPADD+= ${LIBPMASTER} ${LIBPGLOBAL} ${LIBPUTIL}
 LDADD+= ${LIBPMASTER} ${LIBPGLOBAL} ${LIBPUTIL}



CVS commit: src/external/ibm-public/postfix/dist/src/smtp

2010-06-10 Thread Jeff Rizzo
Module Name:src
Committed By:   riz
Date:   Thu Jun 10 17:06:01 UTC 2010

Modified Files:
src/external/ibm-public/postfix/dist/src/smtp: smtp.c

Log Message:
Wrap a call to tls_level_lookup() in #if USE_TLS to allow
postfix to build with MKCRYPTO=no.

OK tron@


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/external/ibm-public/postfix/dist/src/smtp/smtp.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/smtp/smtp.c
diff -u src/external/ibm-public/postfix/dist/src/smtp/smtp.c:1.1.1.1 src/external/ibm-public/postfix/dist/src/smtp/smtp.c:1.2
--- src/external/ibm-public/postfix/dist/src/smtp/smtp.c:1.1.1.1	Tue Jun 23 10:08:54 2009
+++ src/external/ibm-public/postfix/dist/src/smtp/smtp.c	Thu Jun 10 17:06:01 2010
@@ -1,4 +1,4 @@
-/*	$NetBSD: smtp.c,v 1.1.1.1 2009/06/23 10:08:54 tron Exp $	*/
+/*	$NetBSD: smtp.c,v 1.2 2010/06/10 17:06:01 riz Exp $	*/
 
 /*++
 /* NAME
@@ -950,6 +950,7 @@
 #endif
 
 if (*var_smtp_tls_level != 0)
+#ifdef USE_TLS
 	switch (tls_level_lookup(var_smtp_tls_level)) {
 	case TLS_LEV_SECURE:
 	case TLS_LEV_VERIFY:
@@ -969,6 +970,7 @@
 	/* session_tls_init() assumes that var_smtp_tls_level is sane. */
 	msg_fatal("Invalid TLS level \"%s\"", var_smtp_tls_level);
 	}
+#endif
 use_tls = (var_smtp_use_tls || var_smtp_enforce_tls);
 
 /*



CVS commit: src/external/ibm-public/postfix/dist

2010-04-17 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sat Apr 17 10:29:18 UTC 2010

Modified Files:
src/external/ibm-public/postfix/dist/html: postconf.5.html
src/external/ibm-public/postfix/dist/man/man5: postconf.5
src/external/ibm-public/postfix/dist/proto: postconf.proto
src/external/ibm-public/postfix/dist/src/global: mail_params.h
src/external/ibm-public/postfix/dist/src/smtpd: smtpd.c

Log Message:
Resolve conflicts caused by import of Postfix 2.6.6.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/dist/html/postconf.5.html
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/dist/man/man5/postconf.5
cvs rdiff -u -r1.3 -r1.4 \
src/external/ibm-public/postfix/dist/proto/postconf.proto
cvs rdiff -u -r1.2 -r1.3 \
src/external/ibm-public/postfix/dist/src/global/mail_params.h
cvs rdiff -u -r1.2 -r1.3 \
src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/html/postconf.5.html
diff -u src/external/ibm-public/postfix/dist/html/postconf.5.html:1.3 src/external/ibm-public/postfix/dist/html/postconf.5.html:1.4
--- src/external/ibm-public/postfix/dist/html/postconf.5.html:1.3	Mon Aug 31 17:57:09 2009
+++ src/external/ibm-public/postfix/dist/html/postconf.5.html	Sat Apr 17 10:29:17 2010
@@ -256,9 +256,11 @@
 of an address verification request in progress.
 
 
-
-The default poll count is 3.
-
+ By default, the Postfix SMTP server polls the verify(8) service
+up to three times under non-overload conditions, and only once when
+under overload.  With Postfix version 2.5 and earlier, the SMTP
+server always polls the verify(8) service up to three times by
+default.  
 
 
 Specify 1 to implement a crude form of greylisting, that is, always

Index: src/external/ibm-public/postfix/dist/man/man5/postconf.5
diff -u src/external/ibm-public/postfix/dist/man/man5/postconf.5:1.3 src/external/ibm-public/postfix/dist/man/man5/postconf.5:1.4
--- src/external/ibm-public/postfix/dist/man/man5/postconf.5:1.3	Mon Aug 31 17:57:09 2009
+++ src/external/ibm-public/postfix/dist/man/man5/postconf.5	Sat Apr 17 10:29:18 2010
@@ -1,4 +1,4 @@
-.\"	$NetBSD: postconf.5,v 1.3 2009/08/31 17:57:09 tron Exp $
+.\"	$NetBSD: postconf.5,v 1.4 2010/04/17 10:29:18 tron Exp $
 .\"
 .TH POSTCONF 5 
 .SH NAME
@@ -144,7 +144,11 @@
 How many times to query the \fBverify\fR(8) service for the completion
 of an address verification request in progress.
 .PP
-The default poll count is 3.
+By default, the Postfix SMTP server polls the \fBverify\fR(8) service
+up to three times under non-overload conditions, and only once when
+under overload.  With Postfix version 2.5 and earlier, the SMTP
+server always polls the \fBverify\fR(8) service up to three times by
+default.
 .PP
 Specify 1 to implement a crude form of greylisting, that is, always
 defer the first delivery request for a never seen before address.

Index: src/external/ibm-public/postfix/dist/proto/postconf.proto
diff -u src/external/ibm-public/postfix/dist/proto/postconf.proto:1.3 src/external/ibm-public/postfix/dist/proto/postconf.proto:1.4
--- src/external/ibm-public/postfix/dist/proto/postconf.proto:1.3	Mon Aug 31 17:57:09 2009
+++ src/external/ibm-public/postfix/dist/proto/postconf.proto	Sat Apr 17 10:29:18 2010
@@ -287,9 +287,11 @@
 of an address verification request in progress.
 
 
-
-The default poll count is 3.
-
+ By default, the Postfix SMTP server polls the verify(8) service
+up to three times under non-overload conditions, and only once when
+under overload.  With Postfix version 2.5 and earlier, the SMTP
+server always polls the verify(8) service up to three times by
+default.  
 
 
 Specify 1 to implement a crude form of greylisting, that is, always

Index: src/external/ibm-public/postfix/dist/src/global/mail_params.h
diff -u src/external/ibm-public/postfix/dist/src/global/mail_params.h:1.2 src/external/ibm-public/postfix/dist/src/global/mail_params.h:1.3
--- src/external/ibm-public/postfix/dist/src/global/mail_params.h:1.2	Tue Jun 23 11:41:06 2009
+++ src/external/ibm-public/postfix/dist/src/global/mail_params.h	Sat Apr 17 10:29:18 2010
@@ -1,4 +1,4 @@
-/*	$NetBSD: mail_params.h,v 1.2 2009/06/23 11:41:06 tron Exp $	*/
+/*	$NetBSD: mail_params.h,v 1.3 2010/04/17 10:29:18 tron Exp $	*/
 
 #ifndef _MAIL_PARAMS_H_INCLUDED_
 #define _MAIL_PARAMS_H_INCLUDED_
@@ -2554,7 +2554,7 @@
 extern char *var_verify_sender;
 
 #define VAR_VERIFY_POLL_COUNT		"address_verify_poll_count"
-#define DEF_VERIFY_POLL_COUNT		3
+#define DEF_VERIFY_POLL_COUNT		"${stress?1}${stress:3}"
 extern int var_verify_poll_count;
 
 #define VAR_VERIFY_POLL_DELAY		"address_verify_poll_delay"

Index: src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c
diff -u src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c:1.2 src/external/ibm-pub

CVS commit: src/external/ibm-public/postfix/dist/src/util

2010-02-23 Thread John Nemeth
Module Name:src
Committed By:   jnemeth
Date:   Tue Feb 23 16:41:01 UTC 2010

Modified Files:
src/external/ibm-public/postfix/dist/src/util: inet_addr_local.c

Log Message:
PR/42874 - Henning Petersen -- misplaced }


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/external/ibm-public/postfix/dist/src/util/inet_addr_local.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/util/inet_addr_local.c
diff -u src/external/ibm-public/postfix/dist/src/util/inet_addr_local.c:1.1.1.1 src/external/ibm-public/postfix/dist/src/util/inet_addr_local.c:1.2
--- src/external/ibm-public/postfix/dist/src/util/inet_addr_local.c:1.1.1.1	Tue Jun 23 10:09:00 2009
+++ src/external/ibm-public/postfix/dist/src/util/inet_addr_local.c	Tue Feb 23 16:41:01 2010
@@ -1,4 +1,4 @@
-/*	$NetBSD: inet_addr_local.c,v 1.1.1.1 2009/06/23 10:09:00 tron Exp $	*/
+/*	$NetBSD: inet_addr_local.c,v 1.2 2010/02/23 16:41:01 jnemeth Exp $	*/
 
 /*++
 /* NAME
@@ -288,8 +288,9 @@
 		lifr = NEXT_INTERFACE(lifr);
 		continue;
 	}
+	}
 #ifdef HAS_IPV6
-	} else if (af == AF_INET6) {
+	else if (af == AF_INET6) {
 	if (IN6_IS_ADDR_UNSPECIFIED(&SOCK_ADDR_IN6_ADDR(sa))) {
 		lifr = NEXT_INTERFACE(lifr);
 		continue;



CVS commit: src/external/ibm-public/postfix/sbin/postconf

2010-02-19 Thread Nicolas Joly
Module Name:src
Committed By:   njoly
Date:   Fri Feb 19 13:55:47 UTC 2010

Modified Files:
src/external/ibm-public/postfix/sbin/postconf: Makefile

Log Message:
Add nint_table.h and nint_vars.h to generated list files.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/external/ibm-public/postfix/sbin/postconf/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/sbin/postconf/Makefile
diff -u src/external/ibm-public/postfix/sbin/postconf/Makefile:1.1 src/external/ibm-public/postfix/sbin/postconf/Makefile:1.2
--- src/external/ibm-public/postfix/sbin/postconf/Makefile:1.1	Thu Jun 25 18:21:59 2009
+++ src/external/ibm-public/postfix/sbin/postconf/Makefile	Fri Feb 19 13:55:46 2010
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/25 18:21:59 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2010/02/19 13:55:46 njoly Exp $
 
 # XXX Note we aren't building ../conf/main.cf.default
 # The shipped makefiles construct it using postconf -d after building
@@ -16,8 +16,9 @@
 .PATH:	${DIST}
 
 PSRCS=	postconf.c
-GENSRCS=bool_table.h bool_vars.h int_table.h int_vars.h str_table.h \
-	str_vars.h time_table.h time_vars.h raw_table.h raw_vars.h
+GENSRCS=bool_table.h bool_vars.h int_table.h int_vars.h nint_table.h \
+	nint_vars.h str_table.h str_vars.h time_table.h time_vars.h \
+	raw_table.h raw_vars.h
 AUTOSRCS=auto_table.h auto_vars.h
 
 SRCS=	${PSRCS} ${GENSRCS} ${AUTOSRCS}



CVS commit: src/external/ibm-public/postfix/dist

2009-08-31 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Mon Aug 31 17:57:09 UTC 2009

Modified Files:
src/external/ibm-public/postfix/dist/html: postconf.5.html
src/external/ibm-public/postfix/dist/man/man5: postconf.5
src/external/ibm-public/postfix/dist/proto: postconf.proto

Log Message:
Resolve conflicts from last import.


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/external/ibm-public/postfix/dist/html/postconf.5.html
cvs rdiff -u -r1.2 -r1.3 \
src/external/ibm-public/postfix/dist/man/man5/postconf.5
cvs rdiff -u -r1.2 -r1.3 \
src/external/ibm-public/postfix/dist/proto/postconf.proto

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/html/postconf.5.html
diff -u src/external/ibm-public/postfix/dist/html/postconf.5.html:1.2 src/external/ibm-public/postfix/dist/html/postconf.5.html:1.3
--- src/external/ibm-public/postfix/dist/html/postconf.5.html:1.2	Tue Jun 23 11:41:06 2009
+++ src/external/ibm-public/postfix/dist/html/postconf.5.html	Mon Aug 31 17:57:09 2009
@@ -10657,11 +10657,15 @@
 commands ahead of time without knowing that Postfix actually supports
 ESMTP command pipelining. This stops mail from bulk mail software
 that improperly uses ESMTP command pipelining in order to speed up
-deliveries.  Note: reject_unauth_pipelining is not useful
-outside smtpd_data_restrictions when 1) the client uses ESMTP (EHLO
-instead of HELO) and 2) with "smtpd_delay_reject = yes" (the
-default).  The use of reject_unauth_pipelining in the other
-restriction contexts is therefore not recommended.  
+deliveries.
+ With Postfix 2.6 and later, the SMTP server sets a per-session
+flag whenever it detects illegal pipelining, including pipelined
+EHLO or HELO commands. The reject_unauth_pipelining feature simply
+tests whether the flag was set at any point in time during the
+session.
+ With older Postfix versions, reject_unauth_pipelining checks
+the current status of the input read queue, and its usage is not
+recommended in contexts other than smtpd_data_restrictions.  
 
 reject
 

Index: src/external/ibm-public/postfix/dist/man/man5/postconf.5
diff -u src/external/ibm-public/postfix/dist/man/man5/postconf.5:1.2 src/external/ibm-public/postfix/dist/man/man5/postconf.5:1.3
--- src/external/ibm-public/postfix/dist/man/man5/postconf.5:1.2	Tue Jun 23 11:41:06 2009
+++ src/external/ibm-public/postfix/dist/man/man5/postconf.5	Mon Aug 31 17:57:09 2009
@@ -1,4 +1,4 @@
-.\"	$NetBSD: postconf.5,v 1.2 2009/06/23 11:41:06 tron Exp $
+.\"	$NetBSD: postconf.5,v 1.3 2009/08/31 17:57:09 tron Exp $
 .\"
 .TH POSTCONF 5 
 .SH NAME
@@ -6521,11 +6521,15 @@
 that improperly uses ESMTP command pipelining in order to speed up
 deliveries.
 .br
-Note: reject_unauth_pipelining is not useful
-outside smtpd_data_restrictions when 1) the client uses ESMTP (EHLO
-instead of HELO) and 2) with "smtpd_delay_reject = yes" (the
-default).  The use of reject_unauth_pipelining in the other
-restriction contexts is therefore not recommended.
+With Postfix 2.6 and later, the SMTP server sets a per-session
+flag whenever it detects illegal pipelining, including pipelined
+EHLO or HELO commands. The reject_unauth_pipelining feature simply
+tests whether the flag was set at any point in time during the
+session.
+.br
+With older Postfix versions, reject_unauth_pipelining checks
+the current status of the input read queue, and its usage is not
+recommended in contexts other than smtpd_data_restrictions.
 .IP "\fBreject\fR"
 Reject the request. This restriction is useful at the end of
 a restriction list, to make the default policy explicit.  The

Index: src/external/ibm-public/postfix/dist/proto/postconf.proto
diff -u src/external/ibm-public/postfix/dist/proto/postconf.proto:1.2 src/external/ibm-public/postfix/dist/proto/postconf.proto:1.3
--- src/external/ibm-public/postfix/dist/proto/postconf.proto:1.2	Tue Jun 23 11:41:06 2009
+++ src/external/ibm-public/postfix/dist/proto/postconf.proto	Mon Aug 31 17:57:09 2009
@@ -4939,11 +4939,15 @@
 commands ahead of time without knowing that Postfix actually supports
 ESMTP command pipelining. This stops mail from bulk mail software
 that improperly uses ESMTP command pipelining in order to speed up
-deliveries.  Note: reject_unauth_pipelining is not useful
-outside smtpd_data_restrictions when 1) the client uses ESMTP (EHLO
-instead of HELO) and 2) with "smtpd_delay_reject = yes" (the
-default).  The use of reject_unauth_pipelining in the other
-restriction contexts is therefore not recommended.  
+deliveries.
+ With Postfix 2.6 and later, the SMTP server sets a per-session
+flag whenever it detects illegal pipelining, including pipelined
+EHLO or HELO commands. The reject_unauth_pipelining feature simply
+tests whether the flag was set at any point in time during the
+session.   
+ With older Postfix versions, reject_unauth_pipelining c

CVS commit: src/external/ibm-public/postfix/dist/src/tls

2009-07-20 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Jul 20 17:17:56 UTC 2009

Modified Files:
src/external/ibm-public/postfix/dist/src/tls: tls_client.c tls_server.c

Log Message:
constify ciphers per new openssl


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/external/ibm-public/postfix/dist/src/tls/tls_client.c \
src/external/ibm-public/postfix/dist/src/tls/tls_server.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/src/tls/tls_client.c
diff -u src/external/ibm-public/postfix/dist/src/tls/tls_client.c:1.1.1.1 src/external/ibm-public/postfix/dist/src/tls/tls_client.c:1.2
--- src/external/ibm-public/postfix/dist/src/tls/tls_client.c:1.1.1.1	Tue Jun 23 06:08:57 2009
+++ src/external/ibm-public/postfix/dist/src/tls/tls_client.c	Mon Jul 20 13:17:56 2009
@@ -1,4 +1,4 @@
-/*	$NetBSD: tls_client.c,v 1.1.1.1 2009/06/23 10:08:57 tron Exp $	*/
+/*	$NetBSD: tls_client.c,v 1.2 2009/07/20 17:17:56 christos Exp $	*/
 
 /*++
 /* NAME
@@ -727,7 +727,7 @@
 int protomask;
 const char *cipher_list;
 SSL_SESSION *session;
-SSL_CIPHER *cipher;
+const SSL_CIPHER *cipher;
 X509   *peercert;
 TLS_SESS_STATE *TLScontext;
 TLS_APPL_STATE *app_ctx = props->ctx;
Index: src/external/ibm-public/postfix/dist/src/tls/tls_server.c
diff -u src/external/ibm-public/postfix/dist/src/tls/tls_server.c:1.1.1.1 src/external/ibm-public/postfix/dist/src/tls/tls_server.c:1.2
--- src/external/ibm-public/postfix/dist/src/tls/tls_server.c:1.1.1.1	Tue Jun 23 06:08:57 2009
+++ src/external/ibm-public/postfix/dist/src/tls/tls_server.c	Mon Jul 20 13:17:56 2009
@@ -1,4 +1,4 @@
-/*	$NetBSD: tls_server.c,v 1.1.1.1 2009/06/23 10:08:57 tron Exp $	*/
+/*	$NetBSD: tls_server.c,v 1.2 2009/07/20 17:17:56 christos Exp $	*/
 
 /*++
 /* NAME
@@ -556,7 +556,7 @@
 {
 int sts;
 TLS_SESS_STATE *TLScontext;
-SSL_CIPHER *cipher;
+const SSL_CIPHER *cipher;
 X509   *peer;
 charbuf[CCERT_BUFSIZ];
 const char *cipher_list;



CVS commit: src/external/ibm-public/postfix/share/conf

2009-06-27 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Sat Jun 27 21:12:13 UTC 2009

Modified Files:
src/external/ibm-public/postfix/share/conf: Makefile

Log Message:
Don't install "post-install" and "postfix-files" to the example directory
any more just to remove them later. Problem noted by Thomas Klausner
on "current-users" mailing list.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/share/conf/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/share/conf/Makefile
diff -u src/external/ibm-public/postfix/share/conf/Makefile:1.1 src/external/ibm-public/postfix/share/conf/Makefile:1.2
--- src/external/ibm-public/postfix/share/conf/Makefile:1.1	Thu Jun 25 18:22:01 2009
+++ src/external/ibm-public/postfix/share/conf/Makefile	Sat Jun 27 21:12:12 2009
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/25 18:22:01 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2009/06/27 21:12:12 tron Exp $
 
 .include 
 
@@ -10,7 +10,6 @@
 # Not built: main.cf.default
 
 FILES=	../LICENSE ../TLS_LICENSE access aliases canonical generic \
-	header_checks main.cf master.cf post-install postfix-files relocated \
-	transport virtual
+	header_checks main.cf master.cf relocated transport virtual
 
 .include 



CVS commit: src/external/ibm-public/postfix

2009-06-23 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Tue Jun 23 17:55:06 UTC 2009

Modified Files:
src/external/ibm-public/postfix: Makefile
src/external/ibm-public/postfix/conf: Makefile
src/external/ibm-public/postfix/postfix-etc: Makefile
src/external/ibm-public/postfix/postfix-script: Makefile

Log Message:
Install all helper scripts to "/usr/libexec/postfix" which is were Postfix
expects them now. Remove all comments indicating that they should be
in that directory.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/Makefile
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/conf/Makefile
cvs rdiff -u -r1.1 -r1.2 src/external/ibm-public/postfix/postfix-etc/Makefile
cvs rdiff -u -r1.1 -r1.2 \
src/external/ibm-public/postfix/postfix-script/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/Makefile
diff -u src/external/ibm-public/postfix/Makefile:1.1 src/external/ibm-public/postfix/Makefile:1.2
--- src/external/ibm-public/postfix/Makefile:1.1	Tue Jun 23 15:02:51 2009
+++ src/external/ibm-public/postfix/Makefile	Tue Jun 23 17:55:06 2009
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/23 15:02:51 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2009/06/23 17:55:06 tron Exp $
 
 # The first four/five of these are libraries and have to be built first.
 
@@ -11,7 +11,7 @@
 .endif
 SUBDIR+=README_FILES anvil bounce cleanup discard error flush html \
 	local man master oqmgr pickup pipe postalias \
-	postcat postconf postdrop postfix postkick postlock \
+	postcat postconf postdrop postfix postfix-script postkick postlock \
 	postlog postmap postmulti postqueue postsuper proxymap qmgr scache \
 	sendmail showq smtp smtpd spawn trivial-rewrite verify \
 	virtual proxymap
@@ -21,13 +21,7 @@
 SUBDIR+=conf
 .endif
 
-# We don't want to build postfix-script (at least for now) because
-# we're now treating it as a configuration file, per Wietse Venema's
-# request. We now have conf/Makefile install a copy into
-# share/examples/postfix, and postfix-etc/Makefile (only called by
-# make configinstall) installs a copy in /etc/postfix
-
-# also not built: fsstone (unneeded), smtpstone (unneeded), qmqpd (unneeded)
+# Not built: fsstone (unneeded), smtpstone (unneeded), qmqpd (unneeded)
 
 # The configinstall: target is invoked from the make distribution
 # target in src/etc/Makefile. It is there for building the /etc/

Index: src/external/ibm-public/postfix/conf/Makefile
diff -u src/external/ibm-public/postfix/conf/Makefile:1.1 src/external/ibm-public/postfix/conf/Makefile:1.2
--- src/external/ibm-public/postfix/conf/Makefile:1.1	Tue Jun 23 15:02:51 2009
+++ src/external/ibm-public/postfix/conf/Makefile	Tue Jun 23 17:55:06 2009
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/23 15:02:51 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2009/06/23 17:55:06 tron Exp $
 
 .include 
 
@@ -9,10 +9,8 @@
 
 # Not built: main.cf.default
 
-FILES=	../LICENSE ../TLS_LICENSE access aliases canonical generic header_checks \
-	main.cf master.cf post-install postfix-files relocated transport \
-	virtual
-
-SCRIPTS=	postfix-script postfix-wrapper
+FILES=	../LICENSE ../TLS_LICENSE access aliases canonical generic \
+	header_checks main.cf master.cf post-install postfix-files relocated \
+	transport virtual
 
 .include 

Index: src/external/ibm-public/postfix/postfix-etc/Makefile
diff -u src/external/ibm-public/postfix/postfix-etc/Makefile:1.1 src/external/ibm-public/postfix/postfix-etc/Makefile:1.2
--- src/external/ibm-public/postfix/postfix-etc/Makefile:1.1	Tue Jun 23 15:02:54 2009
+++ src/external/ibm-public/postfix/postfix-etc/Makefile	Tue Jun 23 17:55:06 2009
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2009/06/23 15:02:54 tron Exp $
+#	$NetBSD: Makefile,v 1.2 2009/06/23 17:55:06 tron Exp $
 
 .include 
 
@@ -13,19 +13,6 @@
 # real information at all, just the man page sources, and are not
 # needed by default.
 #
-CONFIGFILES=	main.cf master.cf postfix-files README
-
-# And of course, we need the postfix-script file. It isn't clear that
-# this should be considered configuration and not a candidate for
-# libexec, but Wietse explicitly wants it this way, since he wants
-# the user to be able to use postfix-script as a place to install hooks.
-#
-CONFIGFILES+=			postfix-script post-install
-FILESMODE_postfix-script=	${BINMODE}
-FILESMODE_post-install=		${BINMODE}
-
-CONFIGFILES+=			postfix-wrapper postmulti-script
-FILESMODE_postfix-wrapper=	${BINMODE}
-FILESMODE_postmulti-script=	${BINMODE}
+CONFIGFILES=	main.cf master.cf README
 
 .include 

Index: src/external/ibm-public/postfix/postfix-script/Makefile
diff -u src/external/ibm-public/postfix/postfix-script/Makefile:1.1 src/external/ibm-public/postfix/postfix-script/Makefile:1.2
--- src/external/ibm-public/postfix/postfix-script/Makefile:1.1	Tue Jun 23 15:02:54 2009
+++ src/external/ibm-p

CVS commit: src/external/ibm-public/postfix/dist

2009-06-23 Thread Matthias Scheler
Module Name:src
Committed By:   tron
Date:   Tue Jun 23 11:41:07 UTC 2009

Modified Files:
src/external/ibm-public/postfix/dist: postfix-install
src/external/ibm-public/postfix/dist/README_FILES:
ADDRESS_VERIFICATION_README INSTALL TLS_README
src/external/ibm-public/postfix/dist/conf: main.cf master.cf
postfix-files
src/external/ibm-public/postfix/dist/html:
ADDRESS_VERIFICATION_README.html INSTALL.html TLS_README.html
postconf.5.html
src/external/ibm-public/postfix/dist/man/man5: postconf.5
src/external/ibm-public/postfix/dist/proto:
ADDRESS_VERIFICATION_README.html INSTALL.html TLS_README.html
postconf.proto
src/external/ibm-public/postfix/dist/src/cleanup: cleanup.c cleanup.h
cleanup_envelope.c cleanup_init.c
src/external/ibm-public/postfix/dist/src/global: mail_params.h
src/external/ibm-public/postfix/dist/src/smtpd: smtpd.c
src/external/ibm-public/postfix/dist/src/util: unix_recv_fd.c
unix_send_fd.c

Log Message:
(Re-)apply NetBSD specific patches.


To generate a diff of this commit:
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/external/ibm-public/postfix/dist/postfix-install
cvs rdiff -u -r1.1.1.1 -r1.2 \

src/external/ibm-public/postfix/dist/README_FILES/ADDRESS_VERIFICATION_README \
src/external/ibm-public/postfix/dist/README_FILES/INSTALL \
src/external/ibm-public/postfix/dist/README_FILES/TLS_README
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/external/ibm-public/postfix/dist/conf/main.cf \
src/external/ibm-public/postfix/dist/conf/master.cf \
src/external/ibm-public/postfix/dist/conf/postfix-files
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/external/ibm-public/postfix/dist/html/ADDRESS_VERIFICATION_README.html \
src/external/ibm-public/postfix/dist/html/INSTALL.html \
src/external/ibm-public/postfix/dist/html/TLS_README.html \
src/external/ibm-public/postfix/dist/html/postconf.5.html
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/external/ibm-public/postfix/dist/man/man5/postconf.5
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/external/ibm-public/postfix/dist/proto/ADDRESS_VERIFICATION_README.html 
\
src/external/ibm-public/postfix/dist/proto/INSTALL.html \
src/external/ibm-public/postfix/dist/proto/TLS_README.html \
src/external/ibm-public/postfix/dist/proto/postconf.proto
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/external/ibm-public/postfix/dist/src/cleanup/cleanup.c \
src/external/ibm-public/postfix/dist/src/cleanup/cleanup.h \
src/external/ibm-public/postfix/dist/src/cleanup/cleanup_envelope.c \
src/external/ibm-public/postfix/dist/src/cleanup/cleanup_init.c
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/external/ibm-public/postfix/dist/src/global/mail_params.h
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/external/ibm-public/postfix/dist/src/smtpd/smtpd.c
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/external/ibm-public/postfix/dist/src/util/unix_recv_fd.c \
src/external/ibm-public/postfix/dist/src/util/unix_send_fd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/external/ibm-public/postfix/dist/postfix-install
diff -u src/external/ibm-public/postfix/dist/postfix-install:1.1.1.1 src/external/ibm-public/postfix/dist/postfix-install:1.2
--- src/external/ibm-public/postfix/dist/postfix-install:1.1.1.1	Tue Jun 23 10:08:18 2009
+++ src/external/ibm-public/postfix/dist/postfix-install	Tue Jun 23 11:41:05 2009
@@ -91,7 +91,7 @@
 # .IP data_directory
 #	The final destination directory for Postfix-writable data files such
 #	as caches. This directory should not be shared with non-Postfix
-#	software. The built-in default directory name is /var/lib/postfix.
+#	software. The built-in default directory name is /var/db/postfix.
 #	This parameter setting is recorded in the installed main.cf file.
 # .IP daemon_directory
 #	The final destination directory for Postfix daemon programs. This

Index: src/external/ibm-public/postfix/dist/README_FILES/ADDRESS_VERIFICATION_README
diff -u src/external/ibm-public/postfix/dist/README_FILES/ADDRESS_VERIFICATION_README:1.1.1.1 src/external/ibm-public/postfix/dist/README_FILES/ADDRESS_VERIFICATION_README:1.2
--- src/external/ibm-public/postfix/dist/README_FILES/ADDRESS_VERIFICATION_README:1.1.1.1	Tue Jun 23 10:08:19 2009
+++ src/external/ibm-public/postfix/dist/README_FILES/ADDRESS_VERIFICATION_README	Tue Jun 23 11:41:05 2009
@@ -179,7 +179,7 @@
 
 # Note 1: Be sure to read the "Caching" section below!
 # Note 2: Avoid hash files here. Use btree instead.
-address_verify_map = btree:/var/lib/postfix/verify
+address_verify_map = btree:/var/db/postfix/verify
 
 /etc/postfix/sender_access:
 aol.com reject_unverified_sender
@@ -218,7 +218,7 @@
 
 # Note 1: Be sure to read the "Caching" section below!
 # Note 2: Avoid hash files