[packages/exim] - rel 3

arekm arekm at pld-linux.org
Sun Oct 30 23:31:14 CET 2016


commit 6ee7e5b5aeae166c40ebc3a2d162a8412da24f77
Author: Arkadiusz Miśkiewicz <arekm at maven.pl>
Date:   Sun Oct 30 23:31:09 2016 +0100

    - rel 3

 exim.spec                |  2 +-
 exim4-disableSSLv3.patch | 13 +++++++------
 2 files changed, 8 insertions(+), 7 deletions(-)
---
diff --git a/exim.spec b/exim.spec
index 3fa65dc..d8f4a16 100644
--- a/exim.spec
+++ b/exim.spec
@@ -23,7 +23,7 @@ Summary(pl.UTF-8):	Agent Transferu Poczty Uniwersytetu w Cambridge
 Summary(pt_BR.UTF-8):	Servidor de correio eletrônico exim
 Name:		exim
 Version:	4.87
-Release:	2
+Release:	3
 Epoch:		2
 License:	GPL
 Group:		Networking/Daemons/SMTP
diff --git a/exim4-disableSSLv3.patch b/exim4-disableSSLv3.patch
index c89756d..b3de65c 100644
--- a/exim4-disableSSLv3.patch
+++ b/exim4-disableSSLv3.patch
@@ -1,12 +1,13 @@
 diff -urN eximorg/exim4.conf exim/exim4.conf
 --- eximorg/exim4.conf	2015-01-13 09:39:15.705251985 +0100
 +++ exim/exim4.conf	2015-01-13 09:43:24.017910803 +0100
-@@ -70,6 +70,8 @@
- # tls_privatekey = /etc/openssl/mail.key
- # tls_advertise_hosts = *
+@@ -145,6 +145,8 @@ acl_smtp_data = acl_check_data
+ # Disable TLS
+ tls_advertise_hosts =
  
 +openssl_options = +no_sslv2 +no_sslv3
 +
- # You can use self-signed cerficates (you will need openssl-tools package):
- 
- # openssl genrsa -out /etc/openssl/mail.key 1024
+ # Specify the location of the Exim server's TLS certificate and private key.
+ # The private key must not be encrypted (password protected). You can put
+ # the certificate and private key in the same file, in which case you only
+
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/exim.git/commitdiff/6ee7e5b5aeae166c40ebc3a2d162a8412da24f77



More information about the pld-cvs-commit mailing list