A fast, secure, and flexible mailer

Edit Package postfix

Postfix aims to be an alternative to the widely-used sendmail program.

Refresh
Refresh
Source Files
Filename Size Changed
_multibuild 0000000061 61 Bytes
check_mail_queue 0000000477 477 Bytes
fix-postfix-script.patch 0000000663 663 Bytes
ipv6_disabled.patch 0000000518 518 Bytes
pointer_to_literals.patch 0000002526 2.47 KB
postfix-3.8.4.tar.gz 0004864184 4.64 MB
postfix-3.8.4.tar.gz.asc 0000000220 220 Bytes
postfix-SUSE.tar.gz 0000025320 24.7 KB
postfix-avoid-infinit-loop-if-no-permission.patch 0000000600 600 Bytes
postfix-bdb-main.cf.patch 0000004900 4.79 KB
postfix-bdb.changes 0000242073 236 KB
postfix-bdb.spec 0000022744 22.2 KB
postfix-linux45.patch 0000000384 384 Bytes
postfix-main.cf.patch 0000007015 6.85 KB
postfix-master.cf.patch 0000006266 6.12 KB
postfix-mysql.tar.bz2 0000003274 3.2 KB
postfix-no-md5.patch 0000001221 1.19 KB
postfix-rpmlintrc 0000000292 292 Bytes
postfix-ssl-release-buffers.patch 0000000971 971 Bytes
postfix-user.conf 0000000146 146 Bytes
postfix-vda-v14-3.0.3.patch 0000055082 53.8 KB
postfix-vmail-user.conf 0000000072 72 Bytes
postfix.changes 0000242025 236 KB
postfix.keyring 0000009281 9.06 KB
postfix.spec 0000024795 24.2 KB
pre_checkin.sh 0000000234 234 Bytes
set-default-db-type.patch 0000007911 7.73 KB
Latest Revision
Ruediger Oertel's avatar Ruediger Oertel (oertel) committed (revision 2)
- update default configuration to enable the long-term fix for
  bsc#1218304, bsc#1218314 CVE-2023-51764, SMTP smuggling attack:
  * smtpd_forbid_bare_newline = yes
  * smtpd_forbid_bare_newline_exclusions = $mynetworks

- update to 3.8.4
  * Security: this release adds support to defend
    against an email spoofing attack (SMTP smuggling) on
    recipients at a Postfix server. For background, see
    https://www.postfix.org/smtp-smuggling.html.

- update to 3.8.3
  * Bugfix (defect introduced Postfix 2.5, date 20080104): the
    Postfix SMTP server was waiting for a client command instead
    of replying immediately, after a client certificate verification
    error in TLS wrappermode. Reported by Andreas Kinzler.
  * Usability: the Postfix SMTP server (finally) attempts to log
    the SASL username after authentication failure. In Postfix
    logging, this appends ", sasl_username=xxx" after the reason
    for SASL authentication failure. The logging replaces an
    unavailable reason with "(reason unavailable)", and replaces
    an unavailable sasl_username with "(unavailable)". Based on
    code by Jozsef Kadlecsik.
  * Compatibility bugfix (defect introduced: Postfix 2.11, date
    20130405): in forward_path, the expression ${recipient_delimiter}
    would expand to an empty string when a recipient address had
    no recipient delimiter. The compatibility fix is to use a
    configured recipient delimiter value instead. Reported by Tod
    A. Sandman.
Comments 0
openSUSE Build Service is sponsored by