This commit is contained in:
David Woodhouse 2008-08-13 14:36:02 +00:00
parent 5bf75c4a15
commit be4f17c9be
9 changed files with 1239 additions and 1312 deletions

View File

@ -1,6 +1,7 @@
--- exim-4.43/src/configure.default.pam 2004-12-16 13:27:55.000000000 +0000
+++ exim-4.43/src/configure.default 2004-12-16 15:41:34.000000000 +0000
@@ -160,7 +160,7 @@ acl_smtp_data = acl_check_data
diff -uNr exim-4.69-new/src/configure.default exim-4.69/src/configure.default
--- exim-4.69-new/src/configure.default 2008-08-13 15:15:01.000000000 +0100
+++ exim-4.69/src/configure.default 2008-08-13 15:16:44.000000000 +0100
@@ -140,7 +140,7 @@
# Allow any client to use TLS.
@ -9,7 +10,7 @@
# Specify the location of the Exim server's TLS certificate and private key.
# The private key must not be encrypted (password protected). You can put
@@ -168,8 +168,8 @@ acl_smtp_data = acl_check_data
@@ -148,8 +148,8 @@
# need the first setting, or in separate files, in which case you need both
# options.
@ -20,7 +21,7 @@
# In order to support roaming users who wish to send email from anywhere,
# you may want to make Exim listen on other ports as well as port 25, in
@@ -180,8 +180,8 @@ acl_smtp_data = acl_check_data
@@ -160,8 +160,8 @@
# them you should also allow TLS-on-connect on the traditional but
# non-standard port 465.
@ -31,9 +32,9 @@
# Specify the domain you want to be added to all unqualified addresses
@@ -238,6 +238,24 @@
@@ -219,6 +219,24 @@
timeout_frozen_after = 7d
host_lookup = *
+# This setting, if uncommented, allows users to authenticate using
+# their system passwords against saslauthd if they connect over a
@ -54,9 +55,9 @@
+#
+auth_advertise_hosts =
######################################################################
@@ -850,7 +837,7 @@ begin authenticators
# The settings below, which are actually the same as the defaults in the
# code, cause Exim to make RFC 1413 (ident) callbacks for all incoming SMTP
@@ -756,7 +774,7 @@
# driver = plaintext
# server_set_id = $auth2
# server_prompts = :
@ -65,7 +66,7 @@
# server_advertise_condition = ${if def:tls_cipher }
# LOGIN authentication has traditional prompts and responses. There is no
@@ -862,7 +849,7 @@ begin authenticators
@@ -768,7 +786,7 @@
# driver = plaintext
# server_set_id = $auth1
# server_prompts = <| Username: | Password:

View File

@ -1,5 +1,18 @@
--- exim-4.50/src/EDITME 2005-02-22 19:12:14.000000000 +0000
+++ exim-4.50/src/EDITME 2005-02-22 19:15:10.000000000 +0000
diff -uNr exim-4.69.orig/scripts/Configure-Makefile exim-4.69/scripts/Configure-Makefile
--- exim-4.69.orig/scripts/Configure-Makefile 2005-09-19 15:42:31.000000000 +0100
+++ exim-4.69/scripts/Configure-Makefile 2008-08-13 14:44:59.000000000 +0100
@@ -131,7 +131,7 @@
mv $mft $mftt
echo "PERL_CC=`$PERL_COMMAND -MConfig -e 'print $Config{cc}'`" >>$mft
- echo "PERL_CCOPTS=`$PERL_COMMAND -MExtUtils::Embed -e ccopts`" >>$mft
+ echo "PERL_CCOPTS=`$PERL_COMMAND -MExtUtils::Embed -e ccopts` \$(CFLAGS)" >>$mft
echo "PERL_LIBS=`$PERL_COMMAND -MExtUtils::Embed -e ldopts`" >>$mft
echo "" >>$mft
cat $mftt >> $mft
diff -uNr exim-4.69.orig/src/EDITME exim-4.69/src/EDITME
--- exim-4.69.orig/src/EDITME 2007-01-22 16:29:54.000000000 +0000
+++ exim-4.69/src/EDITME 2008-08-13 14:44:59.000000000 +0100
@@ -100,7 +100,7 @@
# /usr/local/sbin. The installation script will try to create this directory,
# and any superior directories, if they do not exist.
@ -36,7 +49,7 @@
# Many sites define a user called "exim", with an appropriate default group,
# and use
@@ -229,7 +229,7 @@
@@ -235,7 +235,7 @@
# This one is special-purpose, and commonly not required, so it is not
# included by default.
@ -45,7 +58,7 @@
#------------------------------------------------------------------------------
@@ -238,9 +238,9 @@
@@ -244,9 +244,9 @@
# MBX, is included only when requested. If you do not know what this is about,
# leave these settings commented out.
@ -58,7 +71,7 @@
#------------------------------------------------------------------------------
@@ -255,17 +255,20 @@
@@ -261,25 +261,28 @@
LOOKUP_DBM=yes
LOOKUP_LSEARCH=yes
@ -70,26 +83,26 @@
+LOOKUP_DSEARCH=yes
# LOOKUP_IBASE=yes
-# LOOKUP_LDAP=yes
-# LOOKUP_MYSQL=yes
-# LOOKUP_NIS=yes
-# LOOKUP_NISPLUS=yes
+LOOKUP_LDAP=yes
+LDAP_LIB_TYPE=OPENLDAP2
+LOOKUP_INCLUDE=-I/usr/include/mysql
+LOOKUP_LIBS=-lldap -llber -lsqlite3 -L/usr/$(_lib)/mysql -lmysqlclient -lpq
-# LOOKUP_MYSQL=yes
+LOOKUP_MYSQL=yes
-# LOOKUP_NIS=yes
-# LOOKUP_NISPLUS=yes
+LOOKUP_NIS=yes
+LOOKUP_NISPLUS=yes
# LOOKUP_ORACLE=yes
-# LOOKUP_PASSWD=yes
+LOOKUP_PASSWD=yes
-# LOOKUP_PGSQL=yes
+LOOKUP_PGSQL=yes
-# LOOKUP_SQLITE=yes
+LOOKUP_PASSWD=yes
+LOOKUP_PGSQL=yes
+LOOKUP_SQLITE=yes
# LOOKUP_WHOSON=yes
@@ -272,7 +274,7 @@
# These two settings are obsolete; all three lookups are compiled when
# LOOKUP_LSEARCH is enabled. However, we retain these for backward
# compatibility. Setting one forces LOOKUP_LSEARCH if it is not set.
@ -98,7 +111,7 @@
# LOOKUP_NWILDLSEARCH=yes
@@ -321,14 +323,14 @@
@@ -330,14 +333,14 @@
# and the MIME ACL. Please read the documentation to learn more about these
# features.
@ -115,7 +128,7 @@
#------------------------------------------------------------------------------
# Compiling Exim with experimental features. These are documented in
@@ -464,11 +466,11 @@
@@ -473,11 +476,11 @@
# included in the Exim binary. You will then need to set up the run time
# configuration to make use of the mechanism(s) selected.
@ -132,7 +145,7 @@
#------------------------------------------------------------------------------
@@ -484,7 +486,7 @@
@@ -494,7 +497,7 @@
# one that is set in the headers_charset option. The default setting is
# defined by this setting:
@ -141,7 +154,7 @@
# If you are going to make use of $header_xxx expansions in your configuration
# file, or if your users are going to use them in filter files, and the normal
@@ -504,7 +506,7 @@
@@ -514,7 +517,7 @@
# the Sieve filter support. For those OS where iconv() is known to be installed
# as standard, the file in OS/Makefile-xxxx contains
#
@ -150,7 +163,7 @@
#
# If you are not using one of those systems, but have installed iconv(), you
# need to uncomment that line above. In some cases, you may find that iconv()
@@ -553,10 +555,11 @@
@@ -576,10 +579,11 @@
# leave these settings commented out.
# This setting is required for any TLS support (either OpenSSL or GnuTLS)
@ -164,7 +177,7 @@
# Uncomment these settings if you are using GnuTLS
# USE_GNUTLS=yes
@@ -607,7 +610,7 @@
@@ -630,7 +634,7 @@
# Once you have done this, "make install" will build the info files and
# install them in the directory you have defined.
@ -173,7 +186,7 @@
#------------------------------------------------------------------------------
@@ -620,7 +623,7 @@
@@ -643,7 +647,7 @@
# %s. This will be replaced by one of the strings "main", "panic", or "reject"
# to form the final file names. Some installations may want something like this:
@ -182,7 +195,7 @@
# which results in files with names /var/log/exim_mainlog, etc. The directory
# in which the log files are placed must exist; Exim does not try to create
@@ -669,7 +672,7 @@
@@ -692,7 +696,7 @@
# files. Both the name of the command and the suffix that it adds to files
# need to be defined here. See also the EXICYCLOG_MAX configuration.
@ -191,7 +204,7 @@
COMPRESS_SUFFIX=gz
@@ -677,7 +680,7 @@
@@ -700,7 +704,7 @@
# If the exigrep utility is fed compressed log files, it tries to uncompress
# them using this command.
@ -200,7 +213,7 @@
#------------------------------------------------------------------------------
@@ -686,7 +689,7 @@
@@ -709,7 +713,7 @@
# (version 5.004 or later) installed, set EXIM_PERL to perl.o. Using embedded
# Perl costs quite a lot of resources. Only do this if you really need it.
@ -209,7 +222,7 @@
#------------------------------------------------------------------------------
@@ -691,7 +696,7 @@ EXIM_PERL=perl.o
@@ -719,7 +723,7 @@
# that the local_scan API is made available by the linker. You may also need
# to add -ldl to EXTRALIBS so that dlopen() is available to Exim.
@ -218,7 +231,7 @@
#------------------------------------------------------------------------------
@@ -696,7 +699,7 @@
@@ -729,7 +733,7 @@
# support, which is intended for use in conjunction with the SMTP AUTH
# facilities, is included only when requested by the following setting:
@ -227,7 +240,7 @@
# You probably need to add -lpam to EXTRALIBS, and in some releases of
# GNU/Linux -ldl is also needed.
@@ -757,7 +760,7 @@
@@ -797,7 +801,7 @@
# group. Once you have installed saslauthd, you should arrange for it to be
# started by root at boot time.
@ -236,7 +249,7 @@
#------------------------------------------------------------------------------
@@ -770,9 +773,9 @@
@@ -810,9 +814,9 @@
# You may well also have to specify a local "include" file and an additional
# library for TCP wrappers, so you probably need something like this:
#
@ -244,12 +257,12 @@
-# CFLAGS=-O -I/usr/local/include
-# EXTRALIBS_EXIM=-L/usr/local/lib -lwrap
+USE_TCP_WRAPPERS=yes
+CFLAGS += $(RPM_OPT_FLAGS) $(PIE)
+CFLAGS+=$(RPM_OPT_FLAGS) $(PIE)
+EXTRALIBS_EXIM=-lwrap -lpam -ldl
#
# but of course there may need to be other things in CFLAGS and EXTRALIBS_EXIM
# as well.
@@ -817,13 +820,13 @@
@@ -857,13 +861,13 @@
# is "yes", as well as supporting line editing, a history of input lines in the
# current run is maintained.
@ -265,7 +278,7 @@
###############################################################################
# THINGS YOU ALMOST NEVER NEED TO MENTION #
@@ -844,11 +847,12 @@
@@ -884,11 +888,12 @@
# haven't got Perl, Exim will still build and run; you just won't be able to
# use those utilities.
@ -283,7 +296,7 @@
#------------------------------------------------------------------------------
@@ -1042,7 +1046,7 @@
@@ -1082,7 +1087,7 @@
# (process id) to a file so that it can easily be identified. The path of the
# file can be specified here. Some installations may want something like this:
@ -292,14 +305,3 @@
# If PID_FILE_PATH is not defined, Exim writes a file in its spool directory
# using the name "exim-daemon.pid".
--- exim-4.50/scripts/Configure-Makefile.conf 2005-02-17 14:49:11.000000000 +0000
+++ exim-4.50/scripts/Configure-Makefile 2005-02-22 19:12:21.000000000 +0000
@@ -131,7 +131,7 @@
mv $mft $mftt
echo "PERL_CC=`$PERL_COMMAND -MConfig -e 'print $Config{cc}'`" >>$mft
- echo "PERL_CCOPTS=`$PERL_COMMAND -MExtUtils::Embed -e ccopts`" >>$mft
+ echo "PERL_CCOPTS=`$PERL_COMMAND -MExtUtils::Embed -e ccopts` \$(CFLAGS)" >>$mft
echo "PERL_LIBS=`$PERL_COMMAND -MExtUtils::Embed -e ldopts`" >>$mft
echo "" >>$mft
cat $mftt >> $mft

View File

@ -1,14 +1,15 @@
--- exim-4.50/src/configure.default.orig 2005-02-22 19:49:15.000000000 +0000
+++ exim-4.50/src/configure.default 2005-02-22 19:46:55.000000000 +0000
@@ -108,6 +108,7 @@
diff -uNr exim-4.69-old/src/configure.default exim-4.69/src/configure.default
--- exim-4.69-old/src/configure.default 2008-08-13 15:20:18.000000000 +0100
+++ exim-4.69/src/configure.default 2008-08-13 15:20:36.000000000 +0100
@@ -107,6 +107,7 @@
acl_smtp_rcpt = acl_check_rcpt
acl_smtp_data = acl_check_data
+acl_smtp_mime = acl_check_mime
# You should not change that setting until you understand how ACLs work.
# You should not change those settings until you understand how ACLs work.
@@ -120,7 +120,7 @@ acl_smtp_mime = acl_check_mime
@@ -119,7 +120,7 @@
# of what to set for other virus scanners. The second modification is in the
# acl_check_data access control list (see below).
@ -17,7 +18,7 @@
# For spam scanning, there is a similar option that defines the interface to
@@ -365,7 +365,8 @@ acl_check_rcpt:
@@ -380,7 +381,8 @@
accept local_parts = postmaster
domains = +local_domains
@ -27,7 +28,7 @@
require verify = sender
@@ -455,26 +456,62 @@ acl_check_rcpt:
@@ -470,27 +472,63 @@
acl_check_data:
@ -86,7 +87,7 @@
accept
+
+acl_check_mime:
+
+ # File extension filtering.
@ -97,6 +98,7 @@
+ {1}{0}}
+
+ accept
+
######################################################################
# ROUTERS CONFIGURATION #

View File

@ -1,6 +1,19 @@
--- exim-4.52/OS/Makefile-Base.pcre 2005-07-01 12:09:15.000000000 +0100
+++ exim-4.52/OS/Makefile-Base 2005-08-25 14:28:19.000000000 +0100
@@ -96,14 +96,14 @@ config.h: Makefile buildconfig ../src/co
diff -uNr exim-4.69-old/exim_monitor/em_hdr.h exim-4.69/exim_monitor/em_hdr.h
--- exim-4.69-old/exim_monitor/em_hdr.h 2007-01-08 10:50:17.000000000 +0000
+++ exim-4.69/exim_monitor/em_hdr.h 2008-08-13 15:22:37.000000000 +0100
@@ -87,7 +87,7 @@
/* Regular expression include */
-#include "pcre/pcre.h"
+#include <pcre.h>
/* Includes from the main source of Exim. We need to have MAXPACKET defined for
the benefit of structs.h. One of these days I should tidy up this interface so
diff -uNr exim-4.69-old/OS/Makefile-Base exim-4.69/OS/Makefile-Base
--- exim-4.69-old/OS/Makefile-Base 2007-11-12 13:02:19.000000000 +0000
+++ exim-4.69/OS/Makefile-Base 2008-08-13 15:22:37.000000000 +0100
@@ -96,14 +96,14 @@
# therefore always be run, even if the files exist. This shouldn't in fact be a
# problem, but it does no harm. Other make programs will just ignore this.
@ -17,7 +30,7 @@
exigrep eximstats exipick exiqgrep exiqsumm \
transport-filter.pl convert4r3 convert4r4 \
exim_checkaccess \
@@ -314,7 +314,7 @@ OBJ_EXIM = acl.o child.o crypt16.o daemo
@@ -314,7 +314,7 @@
local_scan.o $(EXIM_PERL) $(OBJ_WITH_CONTENT_SCAN) \
$(OBJ_WITH_OLD_DEMIME) $(OBJ_EXPERIMENTAL)
@ -26,7 +39,7 @@
routers/routers.a transports/transports.a \
$(OBJ_EXIM) version.c
@echo " "
@@ -325,7 +325,7 @@ exim: pcre/libpcre.a lookups/lookups.a
@@ -325,7 +325,7 @@
rm -f exim
@echo "$(LNCC) -o exim"
$(FE)$(PURIFY) $(LNCC) -o exim $(LFLAGS) $(OBJ_EXIM) version.o \
@ -35,7 +48,7 @@
routers/routers.a transports/transports.a lookups/lookups.a \
auths/auths.a \
$(LIBRESOLV) $(LIBS) $(LIBS_EXIM) $(IPV6_LIBS) $(EXTRALIBS) \
@@ -429,14 +429,14 @@ MONBIN = em_StripChart.o $(EXIMON_TEXTPO
@@ -429,14 +429,14 @@
OBJ_MONBIN = util-spool_in.o util-store.o util-string.o tod.o tree.o $(MONBIN)
@ -52,9 +65,10 @@
$(LIBS) $(LIBS_EXIMON) $(EXTRALIBS) $(EXTRALIBS_EXIMON) -lc
@if [ x"$(STRIP_COMMAND)" != x"" ]; then \
echo $(STRIP_COMMAND) eximon.bin; \
--- exim-4.52/src/exim.h.pcre 2005-07-01 12:09:15.000000000 +0100
+++ exim-4.52/src/exim.h 2005-08-25 14:26:40.000000000 +0100
@@ -414,7 +414,7 @@ extern int ferror(FILE *);
diff -uNr exim-4.69-old/src/exim.h exim-4.69/src/exim.h
--- exim-4.69-old/src/exim.h 2007-09-28 13:21:57.000000000 +0100
+++ exim-4.69/src/exim.h 2008-08-13 15:22:37.000000000 +0100
@@ -422,7 +422,7 @@
/* The header from the PCRE regex package */
@ -62,15 +76,4 @@
+#include <pcre.h>
/* Exim includes are in several files. Note that local_scan.h #includes
mytypes.h and store.h, so we don't need to mention them explicitly. */
--- exim-4.52/exim_monitor/em_hdr.h.pcre 2005-07-01 12:09:15.000000000 +0100
+++ exim-4.52/exim_monitor/em_hdr.h 2005-08-25 14:26:40.000000000 +0100
@@ -87,7 +87,7 @@ anything. */
/* Regular expression include */
-#include "pcre/pcre.h"
+#include <pcre.h>
/* Includes from the main source of Exim. We need to have MAXPACKET defined for
the benefit of structs.h. One of these days I should tidy up this interface so
config.h, mytypes.h, and store.h, so we don't need to mention them explicitly.

View File

@ -1,18 +1,19 @@
The initial version of this patch was originally posted David Woodhouse, and
dman gets the credit for first integrating it with SA-Exim.
I have since then maintained it by first making a few minor changes, and
later switching it to a major/minor number scheme to support upgrades in
the exim API that don't affect backward compatibility (you can rely on
a feature denoted by the minor number and be compatible with future versions
of exim until Philip has to break the API and increase the major number)
Marc MERLIN <marc_soft@merlins.org>
diff -urN exim-4.14-0/src/EDITME exim-4.14-1/src/EDITME
--- exim-4.14-0/src/EDITME Tue Mar 11 04:20:18 2003
+++ exim-4.14-1/src/EDITME Sun Mar 23 15:34:15 2003
@@ -388,6 +388,20 @@
diff -uNr exim-4.69-old/src/config.h.defaults exim-4.69/src/config.h.defaults
--- exim-4.69-old/src/config.h.defaults 2007-09-28 13:21:57.000000000 +0100
+++ exim-4.69/src/config.h.defaults 2008-08-13 15:25:31.000000000 +0100
@@ -27,6 +27,8 @@
#define AUTH_VARS 3
+#define DLOPEN_LOCAL_SCAN
+
#define BIN_DIRECTORY
#define CONFIGURE_FILE
diff -uNr exim-4.69-old/src/EDITME exim-4.69/src/EDITME
--- exim-4.69-old/src/EDITME 2008-08-13 15:25:05.000000000 +0100
+++ exim-4.69/src/EDITME 2008-08-13 15:25:31.000000000 +0100
@@ -619,6 +619,20 @@
#------------------------------------------------------------------------------
@ -33,22 +34,10 @@ diff -urN exim-4.14-0/src/EDITME exim-4.14-1/src/EDITME
# The default distribution of Exim contains only the plain text form of the
# documentation. Other forms are available separately. If you want to install
# the documentation in "info" format, first fetch the Texinfo documentation
diff -urNad 50_localscan_dlopen.tmp/src/config.h.defaults 50_localscan_dlopen/src/config.h.defaults
--- 50_localscan_dlopen.tmp/src/config.h.defaults Sun Dec 29 11:55:42 2002
+++ 50_localscan_dlopen/src/config.h.defaults Sun Dec 29 11:56:44 2002
@@ -17,6 +17,8 @@
#define AUTH_PLAINTEXT
#define AUTH_SPA
+#define DLOPEN_LOCAL_SCAN
+
#define BIN_DIRECTORY
#define CONFIGURE_FILE
diff -urN exim-4.14-0/src/globals.c exim-4.14-1/src/globals.c
--- exim-4.14-0/src/globals.c Tue Mar 11 04:20:20 2003
+++ exim-4.14-1/src/globals.c Sun Mar 23 15:34:15 2003
@@ -103,6 +103,9 @@
diff -uNr exim-4.69-old/src/globals.c exim-4.69/src/globals.c
--- exim-4.69-old/src/globals.c 2007-09-28 13:21:57.000000000 +0100
+++ exim-4.69/src/globals.c 2008-08-13 15:25:31.000000000 +0100
@@ -128,6 +128,9 @@
uschar *tls_verify_hosts = NULL;
#endif
@ -58,10 +47,10 @@ diff -urN exim-4.14-0/src/globals.c exim-4.14-1/src/globals.c
/* Input-reading functions for messages, so we can use special ones for
incoming TCP/IP. The defaults use stdin. We never need these for any
diff -urN exim-4.14-0/src/globals.h exim-4.14-1/src/globals.h
--- exim-4.14-0/src/globals.h Tue Mar 11 04:20:20 2003
+++ exim-4.14-1/src/globals.h Sun Mar 23 15:34:15 2003
@@ -67,6 +67,9 @@
diff -uNr exim-4.69-old/src/globals.h exim-4.69/src/globals.h
--- exim-4.69-old/src/globals.h 2007-09-28 13:21:57.000000000 +0100
+++ exim-4.69/src/globals.h 2008-08-13 15:25:31.000000000 +0100
@@ -88,6 +88,9 @@
extern uschar *tls_verify_hosts; /* Mandatory client verification */
#endif
@ -71,11 +60,11 @@ diff -urN exim-4.14-0/src/globals.h exim-4.14-1/src/globals.h
/* Input-reading functions for messages, so we can use special ones for
incoming TCP/IP. */
diff -urN exim-4.14-0/src/local_scan.c exim-4.14-1/src/local_scan.c
--- exim-4.14-0/src/local_scan.c Tue Mar 11 04:20:20 2003
+++ exim-4.14-1/src/local_scan.c Sun Mar 23 15:34:15 2003
@@ -5,60 +5,131 @@
/* Copyright (c) University of Cambridge 1995 - 2003 */
diff -uNr exim-4.69-old/src/local_scan.c exim-4.69/src/local_scan.c
--- exim-4.69-old/src/local_scan.c 2007-01-08 10:50:18.000000000 +0000
+++ exim-4.69/src/local_scan.c 2008-08-13 15:25:31.000000000 +0100
@@ -7,60 +7,131 @@
/* Copyright (c) University of Cambridge 1995 - 2007 */
/* See the file NOTICE for conditions of use and distribution. */
+#include "exim.h"
@ -249,14 +238,14 @@ diff -urN exim-4.14-0/src/local_scan.c exim-4.14-1/src/local_scan.c
+
+return TRUE;
}
+
+#endif /* DLOPEN_LOCAL_SCAN */
+#endif /* DLOPEN_LOCAL_SCAN */
+
/* End of local_scan.c */
diff -urN exim-4.14-0/src/readconf.c exim-4.14-1/src/readconf.c
--- exim-4.14-0/src/readconf.c Tue Mar 11 04:20:22 2003
+++ exim-4.14-1/src/readconf.c Sun Mar 23 15:34:15 2003
@@ -182,6 +182,9 @@
diff -uNr exim-4.69-old/src/readconf.c exim-4.69/src/readconf.c
--- exim-4.69-old/src/readconf.c 2007-08-23 12:01:49.000000000 +0100
+++ exim-4.69/src/readconf.c 2008-08-13 15:25:31.000000000 +0100
@@ -257,6 +257,9 @@
{ "local_from_prefix", opt_stringptr, &local_from_prefix },
{ "local_from_suffix", opt_stringptr, &local_from_suffix },
{ "local_interfaces", opt_stringptr, &local_interfaces },

View File

@ -1,7 +1,6 @@
diff -u exim-4.69/src/EDITME exim-4.69/src/EDITME
--- exim-4.69/src/EDITME 2008-04-19 23:48:03.000000000 +0100
+++ exim-4.69/src/EDITME 2008-04-19 23:54:46.000000000 +0100
@@ -282,15 +282,17 @@
--- exim-4.69/src/EDITME.orig 2008-08-13 15:30:05.000000000 +0100
+++ exim-4.69/src/EDITME 2008-08-13 15:30:56.000000000 +0100
@@ -282,14 +282,16 @@
# LOOKUP_IBASE=yes
LOOKUP_LDAP=yes
LDAP_LIB_TYPE=OPENLDAP2
@ -22,4 +21,3 @@ diff -u exim-4.69/src/EDITME exim-4.69/src/EDITME
LOOKUP_SQLITE=yes
# LOOKUP_WHOSON=yes
# These two settings are obsolete; all three lookups are compiled when

File diff suppressed because it is too large Load Diff

View File

@ -1,6 +1,7 @@
--- exim-4.32/src/configure.default.rhl 2004-04-15 04:27:01.000000000 -0400
+++ exim-4.32/src/configure.default 2004-04-15 12:30:03.367749456 -0400
@@ -411,7 +411,7 @@
diff -uNr exim-4.69.orig/src/configure.default exim-4.69/src/configure.default
--- exim-4.69.orig/src/configure.default 2007-06-26 12:21:36.000000000 +0100
+++ exim-4.69/src/configure.default 2008-08-13 14:41:14.000000000 +0100
@@ -548,7 +548,7 @@
driver = redirect
allow_fail
allow_defer
@ -9,7 +10,7 @@
# user = exim
file_transport = address_file
pipe_transport = address_pipe
@@ -491,8 +491,8 @@
@@ -643,8 +643,8 @@
delivery_date_add
envelope_to_add
return_path_add

View File

@ -12,7 +12,7 @@
Summary: The exim mail transfer agent
Name: exim
Version: 4.69
Release: 6%{?dist}
Release: 7%{?dist}
License: GPLv2+
Url: http://www.exim.org/
Group: System Environment/Daemons
@ -44,7 +44,6 @@ Patch12: exim-4.33-cyrus.patch
Patch13: exim-4.43-pamconfig.patch
Patch14: exim-4.50-spamdconf.patch
Patch15: exim-4.52-dynamic-pcre.patch
Patch17: exim-4.61-ldap-deprecated.patch
Patch18: exim-4.62-dlopen-localscan.patch
Patch19: exim-4.63-procmail.patch
Patch20: exim-4.63-allow-filter.patch
@ -169,7 +168,6 @@ greylisting unconditional.
%patch13 -p1 -b .pam
%patch14 -p1 -b .spamd
%patch15 -p1 -b .pcre
%patch17 -p1 -b .ldap
%patch18 -p1 -b .dl
%patch19 -p1 -b .procmail
%patch20 -p1 -b .filter
@ -483,6 +481,9 @@ test "$1" = 0 || %{_initrddir}/clamd.exim condrestart >/dev/null || :
%{_sysconfdir}/cron.daily/greylist-tidy.sh
%changelog
* Wed Aug 13 2008 David Woodhouse <David.Woodhouse@intel.com> 4.69-7
- Rediff all patches to cope with new zero-fuzz policy
* Wed Aug 13 2008 David Woodhouse <David.Woodhouse@intel.com> 4.69-6
- Add $RPM_OPT_FLAGS in config instead of overriding on make command line.
(to fix the setting of largefile options which we were killing)