Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 11 Sep 2016 09:03:26 +0000 (UTC)
From:      Bernard Spil <brnrd@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org
Subject:   svn commit: r421811 - in branches/2016Q3/mail/postfix: . files
Message-ID:  <201609110903.u8B93QgV096365@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: brnrd
Date: Sun Sep 11 09:03:26 2016
New Revision: 421811
URL: https://svnweb.freebsd.org/changeset/ports/421811

Log:
  MFH: r421091
  
  mail/postfix: Fix runtime issues with LibreSSL
  
    - Add LibreSSL checks to <> 1.1.0 OpenSSL checks
    - Bump portrevision
  
  PR:		212223
  Submitted by:	Markus Kohlmeier <rootservice@gmail.com>
  Reported by:	Markus Kohlmeier <rootservice@gmail.com>
  Approved by:	ohauer (via PR)
  
  Approved by:	ports-secteam (delphij)

Added:
  branches/2016Q3/mail/postfix/files/patch-src_posttls-finger_posttls-finger.c
     - copied unchanged from r421091, head/mail/postfix/files/patch-src_posttls-finger_posttls-finger.c
  branches/2016Q3/mail/postfix/files/patch-src_tls_tls__client.c
     - copied unchanged from r421091, head/mail/postfix/files/patch-src_tls_tls__client.c
  branches/2016Q3/mail/postfix/files/patch-src_tls_tls__dane.c
     - copied unchanged from r421091, head/mail/postfix/files/patch-src_tls_tls__dane.c
  branches/2016Q3/mail/postfix/files/patch-src_tls_tls__rsa.c
     - copied unchanged from r421091, head/mail/postfix/files/patch-src_tls_tls__rsa.c
  branches/2016Q3/mail/postfix/files/patch-src_tls_tls__server.c
     - copied unchanged from r421091, head/mail/postfix/files/patch-src_tls_tls__server.c
Modified:
  branches/2016Q3/mail/postfix/Makefile
Directory Properties:
  branches/2016Q3/   (props changed)

Modified: branches/2016Q3/mail/postfix/Makefile
==============================================================================
--- branches/2016Q3/mail/postfix/Makefile	Sun Sep 11 09:01:48 2016	(r421810)
+++ branches/2016Q3/mail/postfix/Makefile	Sun Sep 11 09:03:26 2016	(r421811)
@@ -4,6 +4,7 @@
 PORTNAME=	postfix
 PORTVERSION=	3.1.1
 PORTEPOCH=	1
+PORTREVISION=	1
 CATEGORIES=	mail ipv6
 MASTER_SITES=	ftp://ftp.porcupine.org/mirrors/postfix-release/ \
 		http://de.postfix.org/ftpmirror/ \

Copied: branches/2016Q3/mail/postfix/files/patch-src_posttls-finger_posttls-finger.c (from r421091, head/mail/postfix/files/patch-src_posttls-finger_posttls-finger.c)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ branches/2016Q3/mail/postfix/files/patch-src_posttls-finger_posttls-finger.c	Sun Sep 11 09:03:26 2016	(r421811, copy of r421091, head/mail/postfix/files/patch-src_posttls-finger_posttls-finger.c)
@@ -0,0 +1,22 @@
+--- src/posttls-finger/posttls-finger.c.orig	2016-08-27 20:27:50 UTC
++++ src/posttls-finger/posttls-finger.c
+@@ -1511,7 +1511,8 @@ static int finger(STATE *state)
+     return (0);
+ }
+ 
+-#if defined(USE_TLS) && OPENSSL_VERSION_NUMBER < 0x10100000L
++#if defined(USE_TLS) && \
++    ( OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) )
+ 
+ /* ssl_cleanup - free memory allocated in the OpenSSL library */
+ 
+@@ -1958,7 +1959,8 @@ int     main(int argc, char *argv[])
+     cleanup(&state);
+ 
+     /* OpenSSL 1.1.0 and later (de)initialization is implicit */
+-#if defined(USE_TLS) && OPENSSL_VERSION_NUMBER < 0x10100000L
++#if defined(USE_TLS) && \
++    ( OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) )
+     ssl_cleanup();
+ #endif
+ 

Copied: branches/2016Q3/mail/postfix/files/patch-src_tls_tls__client.c (from r421091, head/mail/postfix/files/patch-src_tls_tls__client.c)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ branches/2016Q3/mail/postfix/files/patch-src_tls_tls__client.c	Sun Sep 11 09:03:26 2016	(r421811, copy of r421091, head/mail/postfix/files/patch-src_tls_tls__client.c)
@@ -0,0 +1,20 @@
+--- src/tls/tls_client.c.orig	2016-08-27 20:27:50 UTC
++++ src/tls/tls_client.c
+@@ -299,7 +299,7 @@ TLS_APPL_STATE *tls_client_init(const TL
+      */
+     tls_check_version();
+ 
+-#if OPENSSL_VERSION_NUMBER < 0x10100000L
++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
+ 
+     /*
+      * Initialize the OpenSSL library by the book! To start with, we must
+@@ -441,7 +441,7 @@ TLS_APPL_STATE *tls_client_init(const TL
+     /*
+      * 2015-12-05: Ephemeral RSA removed from OpenSSL 1.1.0-dev
+      */
+-#if OPENSSL_VERSION_NUMBER < 0x10100000L
++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
+ 
+     /*
+      * According to the OpenSSL documentation, temporary RSA key is needed

Copied: branches/2016Q3/mail/postfix/files/patch-src_tls_tls__dane.c (from r421091, head/mail/postfix/files/patch-src_tls_tls__dane.c)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ branches/2016Q3/mail/postfix/files/patch-src_tls_tls__dane.c	Sun Sep 11 09:03:26 2016	(r421811, copy of r421091, head/mail/postfix/files/patch-src_tls_tls__dane.c)
@@ -0,0 +1,11 @@
+--- src/tls/tls_dane.c.orig	2016-08-27 20:27:50 UTC
++++ src/tls/tls_dane.c
+@@ -2163,7 +2163,7 @@ static SSL_CTX *ctx_init(const char *CAf
+     tls_param_init();
+     tls_check_version();
+ 
+-#if OPENSSL_VERSION_NUMBER < 0x10100000L
++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESS_VERSION_NUMBER)
+     SSL_load_error_strings();
+     SSL_library_init();
+ #endif

Copied: branches/2016Q3/mail/postfix/files/patch-src_tls_tls__rsa.c (from r421091, head/mail/postfix/files/patch-src_tls_tls__rsa.c)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ branches/2016Q3/mail/postfix/files/patch-src_tls_tls__rsa.c	Sun Sep 11 09:03:26 2016	(r421811, copy of r421091, head/mail/postfix/files/patch-src_tls_tls__rsa.c)
@@ -0,0 +1,20 @@
+--- src/tls/tls_rsa.c.orig	2016-01-03 14:49:51 UTC
++++ src/tls/tls_rsa.c
+@@ -57,7 +57,7 @@
+  /*
+   * 2015-12-05: Ephemeral RSA removed from OpenSSL 1.1.0-dev
+   */
+-#if OPENSSL_VERSION_NUMBER < 0x10100000L
++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
+ 
+ /* tls_tmp_rsa_cb - call-back to generate ephemeral RSA key */
+ 
+@@ -109,7 +109,7 @@ int     main(int unused_argc, char *cons
+     /*
+      * 2015-12-05: Ephemeral RSA removed from OpenSSL 1.1.0-dev
+      */
+-#if OPENSSL_VERSION_NUMBER < 0x10100000L
++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
+     RSA    *rsa;
+ 
+     msg_vstream_init(argv[0], VSTREAM_ERR);

Copied: branches/2016Q3/mail/postfix/files/patch-src_tls_tls__server.c (from r421091, head/mail/postfix/files/patch-src_tls_tls__server.c)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ branches/2016Q3/mail/postfix/files/patch-src_tls_tls__server.c	Sun Sep 11 09:03:26 2016	(r421811, copy of r421091, head/mail/postfix/files/patch-src_tls_tls__server.c)
@@ -0,0 +1,29 @@
+--- src/tls/tls_server.c.orig	2016-08-27 20:27:50 UTC
++++ src/tls/tls_server.c
+@@ -174,7 +174,7 @@ static const char server_session_id_cont
+ #endif					/* OPENSSL_VERSION_NUMBER */
+ 
+  /* OpenSSL 1.1.0 bitrot */
+-#if OPENSSL_VERSION_NUMBER >= 0x10100000L
++#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
+ typedef const unsigned char *session_id_t;
+ 
+ #else
+@@ -377,7 +377,7 @@ TLS_APPL_STATE *tls_server_init(const TL
+      */
+     tls_check_version();
+ 
+-#if OPENSSL_VERSION_NUMBER < 0x10100000L
++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
+ 
+     /*
+      * Initialize the OpenSSL library by the book! To start with, we must
+@@ -588,7 +588,7 @@ TLS_APPL_STATE *tls_server_init(const TL
+     /*
+      * 2015-12-05: Ephemeral RSA removed from OpenSSL 1.1.0-dev
+      */
+-#if OPENSSL_VERSION_NUMBER < 0x10100000L
++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
+ 
+     /*
+      * According to OpenSSL documentation, a temporary RSA key is needed when



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201609110903.u8B93QgV096365>