X-Git-Url: https://git.tld-linux.org/?p=packages%2Fdovecot.git;a=blobdiff_plain;f=dovecot-disableSSLv3.patch;h=3033e0126a5b5d821f783ad54c790168cb9204be;hp=f1884b893ab236888651984d8bd215dad9baab78;hb=9ee4bd512c60a00ba663be57cac847baea4d1254;hpb=fd4069eed15e807474e222b218c996f86c3c262d diff --git a/dovecot-disableSSLv3.patch b/dovecot-disableSSLv3.patch index f1884b8..3033e01 100644 --- a/dovecot-disableSSLv3.patch +++ b/dovecot-disableSSLv3.patch @@ -1,11 +1,10 @@ -diff -urN dovecot/dovecot-2.2.15/doc/example-config/conf.d/10-ssl.conf dovecotorg/dovecot-2.2.15/doc/example-config/conf.d/10-ssl.conf ---- dovecot/dovecot-2.2.15/doc/example-config/conf.d/10-ssl.conf 2014-10-03 16:36:00.000000000 +0200 -+++ dovecotorg/dovecot-2.2.15/doc/example-config/conf.d/10-ssl.conf 2015-01-16 15:52:55.917727519 +0100 +--- doc/example-config/conf.d/10-ssl.conf.orig 2016-12-30 20:34:12.730416568 +0100 ++++ doc/example-config/conf.d/10-ssl.conf 2016-12-30 20:36:58.630402918 +0100 @@ -46,10 +46,10 @@ #ssl_dh_parameters_length = 1024 # SSL protocols to use --#ssl_protocols = !SSLv2 +-#ssl_protocols = !SSLv3 +ssl_protocols = !SSLv2 !SSLv3 # SSL ciphers to use