You are not logged in.
They don't compile anymore... Here is the new fixed PKGBUILD for my postfix-tls+sasl package. If you want to patch the current postfix package, the missing thing is the link against libpthread. ;-)
# Contributor: Federico Quagliata (quaqo) <quaqo@despammed.com>
# Based on the official postfix Arch Linux package
pkgname=postfix-tls+sasl
pkgver=2.2
pkgrel=20041230
pkgdesc="Postfix experimental release with TLS and SASL support"
depends=('glibc' 'db' 'pcre' 'cyrus-sasl')
makedepends=('openssl')
# leave etc/mail/aliases in backup() for a few versions until
# people have migrated or made other provisions
backup=(etc/mail/aliases etc/postfix/aliases etc/postfix/virtual etc/postfix/relocated
etc/postfix/access etc/postfix/header_checks etc/postfix/transport
etc/postfix/main.cf etc/postfix/master.cf)
install="postfix.install"
url="http://www.postfix.org/"
source=(postfix.patch.bz2
postfix
postfix.install
http://postfix.portal-to-web.de/dist/experimental/postfix-$pkgver-$pkgrel+tls-nonprod.tar.gz)
md5sums=('a3c45ff23ef036143711793fcf2478c3' 'eb5f290655559bbdfbf7b9791aeb4a64'
'469ce1ce887bafb2afd243c4c64c843a')
provides=('smtp-server')
conflicts=('postfix')
build() {
cd $startdir/src/postfix-$pkgver-$pkgrel+tls-nonprod
make makefiles CCARGS="-DUSE_TLS -I/usr/include/openssl -DUSE_SASL_AUTH -I/usr/include/sasl" AUXLIBS="-lssl -lpthread -lcrypto -lsasl2" || return 1
make OPT="${CFLAGS}" || return 1
sh postfix-install -non-interactive
install_root="$startdir/pkg"
daemon_directory="/usr/lib/postfix"
sample_directory="/etc/postfix/sample"
manpage_directory="/usr/man"
cd $startdir/pkg
cat $startdir/src/postfix.patch |patch -Np0 || return 1
rm etc/postfix/main.cf~
cd $startdir/pkg
mkdir etc/rc.d
install -m 0755 $startdir/src/postfix etc/rc.d/postfix
}Greetings,
Federico
--
quaqo@despammed.com
http://quaqo.altervista.org
Offline
Here's a thought as well...
I use srcpac to do exactly this on my production server. Here's the srcpac rule:
conf_postfix=('#source=(ftp://ftp.porcupine.org#source=(ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/pfixtls-0.8.18-2.1.3-0.9.7d.tar.gz ftp://ftp.porcupine.org#' '#cd $startdir/src/$pkgname-$pkgver#cd $startdir/src/$pkgname-$pkgvernpatch -p1 < ../pfixtls-0.8.18-2.1.3-0.9.7d/pfixtls.diff#' '#make OPT#make CCARGS="-DUSE_SASL_AUTH -I/usr/include/sasl -DUSE_SSL -I/usr/include/openssl" AUXLIBS="-L/usr/lib -R/usr/lib -lsasl2 -lssl -lcrypto" OPT#')I think distributing srcpac confs for changes to default packages is probably better than giving out whole new PKGBUILDs.
I have discovered that all of mans unhappiness derives from only one source, not being able to sit quietly in a room
- Blaise Pascal
Offline
Yeah... You're right... I didn't know srcpac well, but thanks to you I studied it in detail... :-)
Offline
how do you use srcpac to upgrade a package?
wouldn't "srcpac -Syub" build everything from source?
Do you have to specify the packages?
"srcpac -Sy postfix" ?
Will that apply the patches, or just build it?
do you have to
"srcpac -Sybo postfix" ?
"Be conservative in what you send; be liberal in what you accept." -- Postel's Law
"tacos" -- Cactus' Law
"t̥͍͎̪̪͗a̴̻̩͈͚ͨc̠o̩̙͈ͫͅs͙͎̙͊ ͔͇̫̜t͎̳̀a̜̞̗ͩc̗͍͚o̲̯̿s̖̣̤̙͌ ̖̜̈ț̰̫͓ạ̪͖̳c̲͎͕̰̯̃̈o͉ͅs̪ͪ ̜̻̖̜͕" -- -̖͚̫̙̓-̺̠͇ͤ̃ ̜̪̜ͯZ͔̗̭̞ͪA̝͈̙͖̩L͉̠̺͓G̙̞̦͖O̳̗͍
Offline
# srcpac -Syb postfix
To apply patches like the "conf_postfix" thing posted by Xentac, you gotta edit /etc/srcpac.conf.
Offline
i am trying compile the package but i had a error :
ib -lsasl2 -lssl -lcrypto -L/usr/lib -lpcre -ldb -lnsl -lresolv
gcc: unrecognized option `-R/usr/lib'
/usr/lib/libdb.so: undefined reference to `pthread_condattr_setpshared'
/usr/lib/libdb.so: undefined reference to `pthread_mutexattr_destroy'
/usr/lib/libdb.so: undefined reference to `pthread_mutexattr_setpshared'
/usr/lib/libdb.so: undefined reference to `pthread_mutexattr_init'
/usr/lib/libdb.so: undefined reference to `pthread_mutex_trylock'
collect2: ld returned 1 exit status
make: *** [master] Error 1
make: *** [update] Error 1
make: *** [update] Error 2
==> ERROR: Build Failed. Aborting...
Error: Failed to build "postfix"
root@Celerondomain celeron # i have db 4.2.52-1 :S
PD: i used srcpac
irc.bsd.cl #linux
irc.freenode.org #archlinux-es
Offline
I think you're missing "-lpthread"... My PKGBUILD uses that. ![]()
Offline
quago, can you post your PKGBUILD to AUR so we can vote for it. IMHO postfix-sasl-tls package should be in the 'community' repo.
Favorite systems: ArchLinux, OpenBSD
"Yes, I love UNIX"
Offline
Done. ![]()
Ehm... And I'm quaqo, nor quago. ![]()
Bye,
Federico
www.quaqo.org
Offline
I'm sorry Quaqo for the mispelling, my bad..
anyway thanks for the contribution to the AUR.
People, please vote. I think this package is very important, hope it will be moved to the community repo soon.
Favorite systems: ArchLinux, OpenBSD
"Yes, I love UNIX"
Offline
Never mind... ![]()
Greetings,
Federico (quaqo)
www.quaqo.org
Offline
quaqo, im getting this error when trying to authenticate from localhost:
May 16 08:22:15 one postfix/smtpd[2516]: connect from localhost[127.0.0.1]
May 16 08:22:15 one postfix/smtpd[2516]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
I thought cyrus-sasl use pam by default. Do you know the workaround?
Favorite systems: ArchLinux, OpenBSD
"Yes, I love UNIX"
Offline
Google is full of answers... ![]()
There are a lot of Postfix+SASL howto too...
See ya,
quaqo
Offline
i solved it.
Your package doesnt work out of the box. You need to add to postinstall script some things:
1. create /usr/lib/sasl2/smtpd.conf
content of the file:
pwcheck_method:saslauthd
2. append to /etc/postfix/main.cf the following lines:
# SASL SUPPORT FOR CLIENTS
#
# The following options set parameters needed by Postfix to enable
# Cyrus-SASL support for authentication of mail clients.
#
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = $myhostname
broken_sasl_auth_clients = yes
smtpd_delay_reject = yes
smtpd_client_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
smtpd_recipient_restrictions =permit_mynetworks,permit_sasl_authenticated,permit_auth_destination,reject
smtpd_sasl_security_options = noanonymous
Favorite systems: ArchLinux, OpenBSD
"Yes, I love UNIX"
Offline
It doesn't work out of the box 'cause imo it shouldn't. There are plenty of bad configured servers around: people should install the package and configure it on their own so that they'll read the documentation. ![]()
Surely, if you guys think that I'm wrong I'll add that kind of hack. ![]()
Offline
I already knew how to setup postfix-sasl but the thing that was causing all the trouble was the missing /etc/lib/sasl2/smtpd.conf which should be there out-of-the-box (at least other distros has it)
Also IMHO, reading docs is one thing (personally i love it) but the other is that things SHOULD be working after installing package. It took me a while to figure out that im missing this ONE file. All my other configuration files were perfect.
Favorite systems: ArchLinux, OpenBSD
"Yes, I love UNIX"
Offline
Ok. I agree. ![]()
I'm not sure whether that file should be in this package or not... The other distributions ship it in the postfix or cyrus-sasl package?
Offline
It must be done by postfix package (smtpd.conf). Different applications has different conf files for authentication inside /usr/lib/sasl2/
Favorite systems: ArchLinux, OpenBSD
"Yes, I love UNIX"
Offline
Okee. Thanks for your support. I'll fix it tomorrow morning. ![]()
Offline