From owner-svn-ports-all@freebsd.org Mon Aug 29 19:23:50 2016 Return-Path: Delivered-To: svn-ports-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D85FEBC76F5; Mon, 29 Aug 2016 19:23:50 +0000 (UTC) (envelope-from brnrd@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id B2C95B54; Mon, 29 Aug 2016 19:23:50 +0000 (UTC) (envelope-from brnrd@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id u7TJNnA6072912; Mon, 29 Aug 2016 19:23:49 GMT (envelope-from brnrd@FreeBSD.org) Received: (from brnrd@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id u7TJNnU4072906; Mon, 29 Aug 2016 19:23:49 GMT (envelope-from brnrd@FreeBSD.org) Message-Id: <201608291923.u7TJNnU4072906@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: brnrd set sender to brnrd@FreeBSD.org using -f From: Bernard Spil Date: Mon, 29 Aug 2016 19:23:49 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r421091 - in head/mail/postfix: . files X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 29 Aug 2016 19:23:50 -0000 Author: brnrd Date: Mon Aug 29 19:23:49 2016 New Revision: 421091 URL: https://svnweb.freebsd.org/changeset/ports/421091 Log: mail/postfix: Fix runtime issues with LibreSSL - Add LibreSSL checks to <> 1.1.0 OpenSSL checks - Bump portrevision PR: 212223 Submitted by: Markus Kohlmeier Reported by: Markus Kohlmeier Approved by: ohauer (via PR) MFH: 2016Q3 Added: head/mail/postfix/files/patch-src_posttls-finger_posttls-finger.c (contents, props changed) head/mail/postfix/files/patch-src_tls_tls__client.c (contents, props changed) head/mail/postfix/files/patch-src_tls_tls__dane.c (contents, props changed) head/mail/postfix/files/patch-src_tls_tls__rsa.c (contents, props changed) head/mail/postfix/files/patch-src_tls_tls__server.c (contents, props changed) Modified: head/mail/postfix/Makefile Modified: head/mail/postfix/Makefile ============================================================================== --- head/mail/postfix/Makefile Mon Aug 29 19:00:36 2016 (r421090) +++ head/mail/postfix/Makefile Mon Aug 29 19:23:49 2016 (r421091) @@ -4,6 +4,7 @@ PORTNAME= postfix PORTVERSION= 3.1.2 PORTEPOCH= 1 +PORTREVISION= 1 CATEGORIES= mail ipv6 MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/ \ http://de.postfix.org/ftpmirror/ \ Added: head/mail/postfix/files/patch-src_posttls-finger_posttls-finger.c ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/mail/postfix/files/patch-src_posttls-finger_posttls-finger.c Mon Aug 29 19:23:49 2016 (r421091) @@ -0,0 +1,22 @@ +--- src/posttls-finger/posttls-finger.c.orig 2016-08-27 20:27:50 UTC ++++ src/posttls-finger/posttls-finger.c +@@ -1511,7 +1511,8 @@ static int finger(STATE *state) + return (0); + } + +-#if defined(USE_TLS) && OPENSSL_VERSION_NUMBER < 0x10100000L ++#if defined(USE_TLS) && \ ++ ( OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) ) + + /* ssl_cleanup - free memory allocated in the OpenSSL library */ + +@@ -1958,7 +1959,8 @@ int main(int argc, char *argv[]) + cleanup(&state); + + /* OpenSSL 1.1.0 and later (de)initialization is implicit */ +-#if defined(USE_TLS) && OPENSSL_VERSION_NUMBER < 0x10100000L ++#if defined(USE_TLS) && \ ++ ( OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) ) + ssl_cleanup(); + #endif + Added: head/mail/postfix/files/patch-src_tls_tls__client.c ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/mail/postfix/files/patch-src_tls_tls__client.c Mon Aug 29 19:23:49 2016 (r421091) @@ -0,0 +1,20 @@ +--- src/tls/tls_client.c.orig 2016-08-27 20:27:50 UTC ++++ src/tls/tls_client.c +@@ -299,7 +299,7 @@ TLS_APPL_STATE *tls_client_init(const TL + */ + tls_check_version(); + +-#if OPENSSL_VERSION_NUMBER < 0x10100000L ++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) + + /* + * Initialize the OpenSSL library by the book! To start with, we must +@@ -441,7 +441,7 @@ TLS_APPL_STATE *tls_client_init(const TL + /* + * 2015-12-05: Ephemeral RSA removed from OpenSSL 1.1.0-dev + */ +-#if OPENSSL_VERSION_NUMBER < 0x10100000L ++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) + + /* + * According to the OpenSSL documentation, temporary RSA key is needed Added: head/mail/postfix/files/patch-src_tls_tls__dane.c ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/mail/postfix/files/patch-src_tls_tls__dane.c Mon Aug 29 19:23:49 2016 (r421091) @@ -0,0 +1,11 @@ +--- src/tls/tls_dane.c.orig 2016-08-27 20:27:50 UTC ++++ src/tls/tls_dane.c +@@ -2163,7 +2163,7 @@ static SSL_CTX *ctx_init(const char *CAf + tls_param_init(); + tls_check_version(); + +-#if OPENSSL_VERSION_NUMBER < 0x10100000L ++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESS_VERSION_NUMBER) + SSL_load_error_strings(); + SSL_library_init(); + #endif Added: head/mail/postfix/files/patch-src_tls_tls__rsa.c ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/mail/postfix/files/patch-src_tls_tls__rsa.c Mon Aug 29 19:23:49 2016 (r421091) @@ -0,0 +1,20 @@ +--- src/tls/tls_rsa.c.orig 2016-01-03 14:49:51 UTC ++++ src/tls/tls_rsa.c +@@ -57,7 +57,7 @@ + /* + * 2015-12-05: Ephemeral RSA removed from OpenSSL 1.1.0-dev + */ +-#if OPENSSL_VERSION_NUMBER < 0x10100000L ++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) + + /* tls_tmp_rsa_cb - call-back to generate ephemeral RSA key */ + +@@ -109,7 +109,7 @@ int main(int unused_argc, char *cons + /* + * 2015-12-05: Ephemeral RSA removed from OpenSSL 1.1.0-dev + */ +-#if OPENSSL_VERSION_NUMBER < 0x10100000L ++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) + RSA *rsa; + + msg_vstream_init(argv[0], VSTREAM_ERR); Added: head/mail/postfix/files/patch-src_tls_tls__server.c ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/mail/postfix/files/patch-src_tls_tls__server.c Mon Aug 29 19:23:49 2016 (r421091) @@ -0,0 +1,29 @@ +--- src/tls/tls_server.c.orig 2016-08-27 20:27:50 UTC ++++ src/tls/tls_server.c +@@ -174,7 +174,7 @@ static const char server_session_id_cont + #endif /* OPENSSL_VERSION_NUMBER */ + + /* OpenSSL 1.1.0 bitrot */ +-#if OPENSSL_VERSION_NUMBER >= 0x10100000L ++#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER) + typedef const unsigned char *session_id_t; + + #else +@@ -377,7 +377,7 @@ TLS_APPL_STATE *tls_server_init(const TL + */ + tls_check_version(); + +-#if OPENSSL_VERSION_NUMBER < 0x10100000L ++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) + + /* + * Initialize the OpenSSL library by the book! To start with, we must +@@ -588,7 +588,7 @@ TLS_APPL_STATE *tls_server_init(const TL + /* + * 2015-12-05: Ephemeral RSA removed from OpenSSL 1.1.0-dev + */ +-#if OPENSSL_VERSION_NUMBER < 0x10100000L ++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) + + /* + * According to OpenSSL documentation, a temporary RSA key is needed when