]> git.pld-linux.org Git - packages/postfix.git/blame - postfix-config.patch
- %%groupremove/%%userremove support, some standarization
[packages/postfix.git] / postfix-config.patch
CommitLineData
bf21c84b
JK
1diff -dur postfix-2.1.3.orig/conf/main.cf postfix-2.1.3/conf/main.cf
2--- postfix-2.1.3.orig/conf/main.cf 2004-06-06 23:53:58.000000000 +0200
3+++ postfix-2.1.3/conf/main.cf 2004-06-22 14:23:20.533313840 +0200
4@@ -38,7 +38,7 @@
c1f75f47
JB
5 # daemon programs (i.e. programs listed in the master.cf file). This
6 # directory must be owned by root.
320b372d 7 #
9e5ab0fc 8-daemon_directory = /usr/libexec/postfix
320b372d
AM
9+daemon_directory = /usr/lib/postfix
10
11 # QUEUE AND PROCESS OWNERSHIP
12 #
bf21c84b 13@@ -56,7 +56,7 @@
a281e397
AM
14 # These rights are used in the absence of a recipient user context.
15 # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
16 #
17-#default_privs = nobody
18+default_privs = nobody
19
20 # INTERNET HOST AND DOMAIN NAMES
21 #
bf21c84b 22@@ -88,7 +88,7 @@
c1f75f47
JB
23 # myorigin also specifies the default domain name that is appended
24 # to recipient addresses that have no @domain part.
a281e397 25 #
35e20fbe 26-#myorigin = $myhostname
35e20fbe 27+myorigin = $myhostname
9e9007a1 28 #myorigin = $mydomain
a281e397 29
a281e397 30 # RECEIVING MAIL
bf21c84b 31@@ -372,7 +372,7 @@
a281e397
AM
32 # "postfix reload" to eliminate the delay.
33 #
34 #alias_maps = dbm:/etc/aliases
35-#alias_maps = hash:/etc/aliases
36+alias_maps = hash:/etc/mail/aliases
37 #alias_maps = hash:/etc/aliases, nis:mail.aliases
9e5ab0fc 38 #alias_maps = netinfo:/aliases
a281e397 39
bf21c84b 40@@ -383,7 +383,7 @@
320b372d
AM
41 #
42 #alias_database = dbm:/etc/aliases
43 #alias_database = dbm:/etc/mail/aliases
44-#alias_database = hash:/etc/aliases
45+alias_database = hash:/etc/mail/aliases
46 #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
47
4070b073 48 # ADDRESS EXTENSIONS (e.g., user+foo)
bf21c84b 49@@ -411,7 +411,7 @@
35e20fbe
AM
50 # UNIX-style mailboxes are kept. The default setting depends on the
51 # system type.
a281e397 52 #
447bfc58 53-#mail_spool_directory = /var/mail
35e20fbe 54+mail_spool_directory = /var/mail
447bfc58 55 #mail_spool_directory = /var/spool/mail
a281e397 56
35e20fbe 57 # The mailbox_command parameter specifies the optional external
bf21c84b 58@@ -433,8 +433,8 @@
4070b073
AF
59 # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
60 # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
61 #
62-#mailbox_command = /some/where/procmail
63-#mailbox_command = /some/where/procmail -a "$EXTENSION"
64+#mailbox_command = /usr/bin/procmail
dbc4c78b 65+#mailbox_command = /usr/bin/procmail -a "$EXTENSION"
4070b073
AF
66
67 # The mailbox_transport specifies the optional transport in master.cf
68 # to use after processing aliases and .forward files. This parameter
bf21c84b 69@@ -588,44 +588,14 @@
c1f75f47
JB
70 # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
71 # >$config_directory/$process_name.$process_id.log & sleep 5
320b372d 72
320b372d 73+biff = no
830ba608 74 # INSTALL-TIME CONFIGURATION INFORMATION
75 #
76 # The following parameters are used when installing a new Postfix version.
77-#
78-# sendmail_path: The full pathname of the Postfix sendmail command.
79-# This is the Sendmail-compatible mail posting interface.
80-#
81-sendmail_path =
82-
83-# newaliases_path: The full pathname of the Postfix newaliases command.
84-# This is the Sendmail-compatible command to build alias databases.
85-#
86-newaliases_path =
87-
88-# mailq_path: The full pathname of the Postfix mailq command. This
89-# is the Sendmail-compatible mail queue listing command.
90-#
91-mailq_path =
bf21c84b 92
830ba608 93 # setgid_group: The group for mail submission and queue management
94 # commands. This must be a group name with a numerical group ID that
95 # is not shared with other accounts, not even with the Postfix account.
96 #
97-setgid_group =
98-
bf21c84b
JK
99-# html_directory: The location of the Postfix HTML documentation.
100-#
101-html_directory =
102-
830ba608 103-# manpage_directory: The location of the Postfix on-line manual pages.
104-#
105-manpage_directory =
106-
107-# sample_directory: The location of the Postfix sample configuration files.
bf21c84b 108-# This parameter is obsolete as of Postfix 2.1.
830ba608 109-#
110-sample_directory =
bf21c84b
JK
111+setgid_group = maildrop
112
830ba608 113-# readme_directory: The location of the Postfix README files.
114-#
115-readme_directory =
bf21c84b
JK
116diff -dur postfix-2.1.3.orig/man/man1/postconf.1 postfix-2.1.3/man/man1/postconf.1
117--- postfix-2.1.3.orig/man/man1/postconf.1 2004-04-22 21:27:05.000000000 +0200
118+++ postfix-2.1.3/man/man1/postconf.1 2004-06-22 14:25:06.710151423 +0200
119@@ -150,7 +150,7 @@
120 .SH "FILES"
c1f75f47
JB
121 .na
122 .nf
bf21c84b
JK
123-/etc/postfix/main.cf, Postfix configuration parameters
124+/etc/mail/main.cf, Postfix configuration parameters
125 .SH "SEE ALSO"
c1f75f47
JB
126 .na
127 .nf
bf21c84b
JK
128diff -dur postfix-2.1.3.orig/man/man1/postfix.1 postfix-2.1.3/man/man1/postfix.1
129--- postfix-2.1.3.orig/man/man1/postfix.1 2004-04-21 23:15:45.000000000 +0200
130+++ postfix-2.1.3/man/man1/postfix.1 2004-06-22 14:25:40.468191217 +0200
131@@ -151,11 +151,11 @@
132 .SH "FILES"
c1f75f47
JB
133 .na
134 .nf
bf21c84b
JK
135-/etc/postfix/main.cf, Postfix configuration parameters
136-/etc/postfix/master.cf, Postfix daemon processes
137-/etc/postfix/postfix-files, file/directory permissions
138-/etc/postfix/postfix-script, administrative commands
139-/etc/postfix/post-install, post-installation configuration
140+/etc/mail/main.cf, Postfix configuration parameters
141+/etc/mail/master.cf, Postfix daemon processes
142+/etc/mail/postfix-files, file/directory permissions
143+/etc/mail/postfix-script, administrative commands
144+/etc/mail/post-install, post-installation configuration
145 .SH "SEE ALSO"
c1f75f47
JB
146 .na
147 .nf
bf21c84b
JK
148diff -dur postfix-2.1.3.orig/man/man1/sendmail.1 postfix-2.1.3/man/man1/sendmail.1
149--- postfix-2.1.3.orig/man/man1/sendmail.1 2004-04-14 03:56:07.000000000 +0200
150+++ postfix-2.1.3/man/man1/sendmail.1 2004-06-22 14:25:58.213160652 +0200
151@@ -92,7 +92,7 @@
152 This feature is available in Postfix version 2.1 and later.
153 .IP "\fB-C \fIconfig_file\fR (ignored)"
c1f75f47 154 The path name of the \fBsendmail.cf\fR file. Postfix configuration
bf21c84b
JK
155-files are kept in the \fB/etc/postfix\fR directory.
156+files are kept in the \fB/etc/mail\fR directory.
c1f75f47
JB
157 .IP "\fB-F \fIfull_name\fR
158 Set the sender full name. This is used only with messages that
159 have no \fBFrom:\fR message header.
bf21c84b 160@@ -325,7 +325,7 @@
c1f75f47
JB
161 .na
162 .nf
163 /var/spool/postfix, mail queue
164-/etc/postfix, configuration files
165+/etc/mail, configuration files
bf21c84b 166 .SH "SEE ALSO"
c1f75f47
JB
167 .na
168 .nf
bf21c84b
JK
169diff -dur postfix-2.1.3.orig/man/man5/access.5 postfix-2.1.3/man/man5/access.5
170--- postfix-2.1.3.orig/man/man5/access.5 2004-04-22 02:44:38.000000000 +0200
171+++ postfix-2.1.3/man/man5/access.5 2004-06-22 14:28:34.239094126 +0200
c1f75f47 172@@ -8,11 +8,11 @@
bf21c84b 173 .SH "SYNOPSIS"
c1f75f47
JB
174 .na
175 .nf
176-\fBpostmap /etc/postfix/access\fR
177+\fBpostmap /etc/mail/access\fR
178
179-\fBpostmap -q "\fIstring\fB" /etc/postfix/access\fR
180+\fBpostmap -q "\fIstring\fB" /etc/mail/access\fR
181
182-\fBpostmap -q - /etc/postfix/access <\fIinputfile\fR
183+\fBpostmap -q - /etc/mail/access <\fIinputfile\fR
184 .SH DESCRIPTION
185 .ad
186 .fi
bf21c84b 187@@ -28,7 +28,7 @@
c1f75f47
JB
188 that serves as input to the \fBpostmap\fR(1) command.
189 The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
190 is used for fast searching by the mail system. Execute the command
191-\fBpostmap /etc/postfix/access\fR in order to rebuild the indexed
192+\fBpostmap /etc/mail/access\fR in order to rebuild the indexed
193 file after changing the access table.
194
195 When the table is provided via other means such as NIS, LDAP
bf21c84b
JK
196@@ -278,20 +278,20 @@
197
198 .na
199 .nf
200-/etc/postfix/main.cf:
201+/etc/mail/main.cf:
202 .in +4
203 smtpd_client_restrictions =
204 .in +4
205-check_client_access hash:/etc/postfix/access
206+check_client_access hash:/etc/mail/access
207
208 .in -8
209-/etc/postfix/access:
210+/etc/mail/access:
211 .in +4
212 1.2.3 REJECT
213 1.2.3.4 OK
214 .in -4
215
216-Execute the command "\fBpostmap /etc/postfix/access\fR" after
217+Execute the command "\fBpostmap /etc/mail/access\fR" after
218 editing the file.
219 .SH BUGS
220 .ad
221diff -dur postfix-2.1.3.orig/man/man5/canonical.5 postfix-2.1.3/man/man5/canonical.5
222--- postfix-2.1.3.orig/man/man5/canonical.5 2004-04-22 02:44:38.000000000 +0200
223+++ postfix-2.1.3/man/man5/canonical.5 2004-06-22 14:21:17.987420735 +0200
c1f75f47 224@@ -8,11 +8,11 @@
bf21c84b 225 .SH "SYNOPSIS"
c1f75f47
JB
226 .na
227 .nf
228-\fBpostmap /etc/postfix/canonical\fR
229+\fBpostmap /etc/mail/canonical\fR
230
231-\fBpostmap -q "\fIstring\fB" /etc/postfix/canonical\fR
232+\fBpostmap -q "\fIstring\fB" /etc/mail/canonical\fR
233
234-\fBpostmap -q - /etc/postfix/canonical <\fIinputfile\fR
235+\fBpostmap -q - /etc/mail/canonical <\fIinputfile\fR
236 .SH DESCRIPTION
237 .ad
238 .fi
239@@ -24,7 +24,7 @@
240 that serves as input to the \fBpostmap\fR(1) command.
241 The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
242 is used for fast searching by the mail system. Execute the command
243-\fBpostmap /etc/postfix/canonical\fR in order to rebuild the indexed
244+\fBpostmap /etc/mail/canonical\fR in order to rebuild the indexed
245 file after changing the text file.
246
247 When the table is provided via other means such as NIS, LDAP
bf21c84b
JK
248diff -dur postfix-2.1.3.orig/man/man5/cidr_table.5 postfix-2.1.3/man/man5/cidr_table.5
249--- postfix-2.1.3.orig/man/man5/cidr_table.5 2004-04-16 15:17:25.000000000 +0200
250+++ postfix-2.1.3/man/man5/cidr_table.5 2004-06-22 14:28:40.742716008 +0200
251@@ -8,9 +8,9 @@
252 .SH "SYNOPSIS"
c1f75f47
JB
253 .na
254 .nf
bf21c84b
JK
255-\fBpostmap -q "\fIstring\fB" cidr:/etc/postfix/\fIfilename\fR
256+\fBpostmap -q "\fIstring\fB" cidr:/etc/mail/\fIfilename\fR
c1f75f47 257
bf21c84b
JK
258-\fBpostmap -q - cidr:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
259+\fBpostmap -q - cidr:/etc/mail/\fIfilename\fR <\fIinputfile\fR
260 .SH DESCRIPTION
261 .ad
262 .fi
263@@ -53,11 +53,11 @@
264 .SH "EXAMPLE SMTPD ACCESS MAP"
265 .na
266 .nf
267-/etc/postfix/main.cf:
268+/etc/mail/main.cf:
269 .ti +4
270-smtpd_client_restrictions = ... cidr:/etc/postfix/client.cidr ...
271+smtpd_client_restrictions = ... cidr:/etc/mail/client.cidr ...
c1f75f47 272
bf21c84b
JK
273-/etc/postfix/client.cidr:
274+/etc/mail/client.cidr:
275 .in +4
276 # Rule order matters. Put more specific whitelist entries
277 # before more general blacklist entries.
278diff -dur postfix-2.1.3.orig/man/man5/header_checks.5 postfix-2.1.3/man/man5/header_checks.5
279--- postfix-2.1.3.orig/man/man5/header_checks.5 2004-05-07 21:25:22.000000000 +0200
280+++ postfix-2.1.3/man/man5/header_checks.5 2004-06-22 14:28:52.575028045 +0200
281@@ -8,17 +8,17 @@
282 .SH "SYNOPSIS"
283 .na
284 .nf
285-\fBheader_checks = pcre:/etc/postfix/header_checks\fR
286+\fBheader_checks = pcre:/etc/mail/header_checks\fR
287 .br
288-\fBmime_header_checks = pcre:/etc/postfix/mime_header_checks\fR
289+\fBmime_header_checks = pcre:/etc/mail/mime_header_checks\fR
290 .br
291-\fBnested_header_checks = pcre:/etc/postfix/nested_header_checks\fR
292+\fBnested_header_checks = pcre:/etc/mail/nested_header_checks\fR
293 .br
294-\fBbody_checks = pcre:/etc/postfix/body_checks\fR
295+\fBbody_checks = pcre:/etc/mail/body_checks\fR
296 .sp
297-\fBpostmap -fq "\fIstring\fB" pcre:/etc/postfix/\fIfilename\fR
298+\fBpostmap -fq "\fIstring\fB" pcre:/etc/mail/\fIfilename\fR
299 .br
300-\fBpostmap -fq - pcre:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
301+\fBpostmap -fq - pcre:/etc/mail/\fIfilename\fR <\fIinputfile\fR
c1f75f47
JB
302 .SH DESCRIPTION
303 .ad
304 .fi
bf21c84b
JK
305@@ -274,11 +274,11 @@
306
c1f75f47
JB
307 .na
308 .nf
bf21c84b
JK
309-/etc/postfix/main.cf:
310+/etc/mail/main.cf:
311 .ti +4
312-header_checks = regexp:/etc/postfix/header_checks
313+header_checks = regexp:/etc/mail/header_checks
314
315-/etc/postfix/header_checks:
316+/etc/mail/header_checks:
317 .ti +4
318 /^content-(type|disposition):.*name[[:space:]]*=.*\\.(exe|vbs)/
319 .ti +8
320@@ -290,11 +290,11 @@
c1f75f47 321
bf21c84b
JK
322 .na
323 .nf
324-/etc/postfix/main.cf:
325+/etc/mail/main.cf:
326 .ti +4
327-body_checks = regexp:/etc/postfix/body_checks
328+body_checks = regexp:/etc/mail/body_checks
c1f75f47 329
bf21c84b
JK
330-/etc/postfix/body_checks:
331+/etc/mail/body_checks:
332 .ti +4
333 /^<iframe src=(3D)?cid:.* height=(3D)?0 width=(3D)?0>$/
334 .ti +8
335diff -dur postfix-2.1.3.orig/man/man5/ldap_table.5 postfix-2.1.3/man/man5/ldap_table.5
336--- postfix-2.1.3.orig/man/man5/ldap_table.5 2004-04-16 16:50:00.000000000 +0200
337+++ postfix-2.1.3/man/man5/ldap_table.5 2004-06-22 14:28:58.307694713 +0200
338@@ -8,9 +8,9 @@
339 .SH "SYNOPSIS"
340 .na
341 .nf
342-\fBpostmap -q "\fIstring\fB" ldap:/etc/postfix/filename\fR
343+\fBpostmap -q "\fIstring\fB" ldap:/etc/mail/filename\fR
344
345-\fBpostmap -q - ldap:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
346+\fBpostmap -q - ldap:/etc/mail/\fIfilename\fR <\fIinputfile\fR
347 .SH DESCRIPTION
348 .ad
349 .fi
350@@ -23,9 +23,9 @@
351 In order to use LDAP lookups, define an LDAP source as a lookup
352 table in main.cf, for example:
353 .ti +4
354-alias_maps = ldap:/etc/postfix/ldap-aliases.cf
355+alias_maps = ldap:/etc/mail/ldap-aliases.cf
356
357-The file /etc/postfix/ldap-aliases.cf has the same format as
358+The file /etc/mail/ldap-aliases.cf has the same format as
359 the Postfix main.cf file, and can specify the parameters
360 described below. An example is given at the end of this manual.
361
362@@ -207,7 +207,7 @@
363 and "@domain" lookups are not performed. This can significantly
364 reduce the query load on the LDAP server.
365 .ti +4
366-domain = postfix.org, hash:/etc/postfix/searchdomains
367+domain = postfix.org, hash:/etc/mail/searchdomains
368
369 It is best not to use LDAP to store the domains eligible
370 for LDAP lookups.
371@@ -398,9 +398,9 @@
372 .ti +4
373 alias_maps = hash:/etc/aliases,
374 .ti +8
375-ldap:/etc/postfix/ldap-aliases.cf
376+ldap:/etc/mail/ldap-aliases.cf
377
378-and in ldap:/etc/postfix/ldap-aliases.cf you have:
379+and in ldap:/etc/mail/ldap-aliases.cf you have:
380 .in +4
381 server_host = ldap.my.com
382 .br
383diff -dur postfix-2.1.3.orig/man/man5/mysql_table.5 postfix-2.1.3/man/man5/mysql_table.5
384--- postfix-2.1.3.orig/man/man5/mysql_table.5 2004-04-14 16:27:48.000000000 +0200
385+++ postfix-2.1.3/man/man5/mysql_table.5 2004-06-22 14:29:04.905311074 +0200
386@@ -8,9 +8,9 @@
387 .SH "SYNOPSIS"
388 .na
389 .nf
390-\fBpostmap -q "\fIstring\fB" mysql:/etc/postfix/filename\fR
391+\fBpostmap -q "\fIstring\fB" mysql:/etc/mail/filename\fR
392
393-\fBpostmap -q - mysql:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
394+\fBpostmap -q - mysql:/etc/mail/\fIfilename\fR <\fIinputfile\fR
c1f75f47
JB
395 .SH DESCRIPTION
396 .ad
397 .fi
bf21c84b
JK
398@@ -24,7 +24,7 @@
399 .ti +4
400 alias_maps = mysql:/etc/mysql-aliases.cf
401
402-The file /etc/postfix/mysql-aliases.cf has the same format as
403+The file /etc/mail/mysql-aliases.cf has the same format as
404 the Postfix main.cf file, and can specify the parameters
405 described below.
406 .SH "ALTERNATIVE CONFIGURATION"
407diff -dur postfix-2.1.3.orig/man/man5/pcre_table.5 postfix-2.1.3/man/man5/pcre_table.5
408--- postfix-2.1.3.orig/man/man5/pcre_table.5 2004-04-14 16:27:48.000000000 +0200
409+++ postfix-2.1.3/man/man5/pcre_table.5 2004-06-22 14:26:40.727691077 +0200
410@@ -8,9 +8,9 @@
411 .SH "SYNOPSIS"
412 .na
413 .nf
414-\fBpostmap -fq "\fIstring\fB" pcre:/etc/postfix/\fIfilename\fR
415+\fBpostmap -fq "\fIstring\fB" pcre:/etc/mail/\fIfilename\fR
416
417-\fBpostmap -fq - pcre:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
418+\fBpostmap -fq - pcre:/etc/mail/\fIfilename\fR <\fIinputfile\fR
419 .SH DESCRIPTION
420 .ad
421 .fi
422diff -dur postfix-2.1.3.orig/man/man5/pgsql_table.5 postfix-2.1.3/man/man5/pgsql_table.5
423--- postfix-2.1.3.orig/man/man5/pgsql_table.5 2004-04-14 16:27:48.000000000 +0200
424+++ postfix-2.1.3/man/man5/pgsql_table.5 2004-06-22 14:29:12.348878225 +0200
425@@ -8,9 +8,9 @@
426 .SH "SYNOPSIS"
427 .na
428 .nf
429-\fBpostmap -q "\fIstring\fB" pgsql:/etc/postfix/filename\fR
430+\fBpostmap -q "\fIstring\fB" pgsql:/etc/mail/filename\fR
431
432-\fBpostmap -q - pgsql:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
433+\fBpostmap -q - pgsql:/etc/mail/\fIfilename\fR <\fIinputfile\fR
434 .SH DESCRIPTION
435 .ad
436 .fi
437@@ -24,7 +24,7 @@
438 .ti +4
439 alias_maps = pgsql:/etc/pgsql-aliases.cf
440
441-The file /etc/postfix/pgsql-aliases.cf has the same format as
442+The file /etc/mail/pgsql-aliases.cf has the same format as
443 the Postfix main.cf file, and can specify the parameters
444 described below.
445 .SH "ALTERNATIVE CONFIGURATION"
446diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf.5
447--- postfix-2.1.3.orig/man/man5/postconf.5 2004-06-17 00:40:35.000000000 +0200
448+++ postfix-2.1.3/man/man5/postconf.5 2004-06-22 14:28:11.642407760 +0200
449@@ -91,8 +91,8 @@
450 .nf
451 .na
452 .ft C
453-address_verify_map = hash:/etc/postfix/verify
454-address_verify_map = btree:/etc/postfix/verify
455+address_verify_map = hash:/etc/mail/verify
456+address_verify_map = btree:/etc/mail/verify
457 .fi
458 .ad
459 .ft R
460@@ -484,7 +484,7 @@
461 login names by Firstname.Lastname. The table format and lookups
462 are documented in canonical(5).
463 .PP
464-If you use this feature, run "\fBpostmap /etc/postfix/canonical\fR" to
465+If you use this feature, run "\fBpostmap /etc/mail/canonical\fR" to
466 build the necessary DBM or DB file after every change. The changes
467 will become visible after a minute or so. Use "\fBpostfix reload\fR"
468 to eliminate the delay.
469@@ -494,8 +494,8 @@
470 .nf
471 .na
472 .ft C
473-canonical_maps = dbm:/etc/postfix/canonical
474-canonical_maps = hash:/etc/postfix/canonical
475+canonical_maps = dbm:/etc/mail/canonical
476+canonical_maps = hash:/etc/mail/canonical
477 .fi
478 .ad
479 .ft R
480@@ -1906,7 +1906,7 @@
481 .ft C
482 mynetworks = 168.100.189.0/28, 127.0.0.0/8
483 mynetworks = $config_directory/mynetworks
484-mynetworks = hash:/etc/postfix/network_table
485+mynetworks = hash:/etc/mail/network_table
486 .fi
487 .ad
488 .ft R
489@@ -2283,7 +2283,7 @@
490 Look up the "@domain.tld" part.
491 .PP
492 Specify the types and names of databases to use. After change,
493-run "\fBpostmap /etc/postfix/recipient_bcc\fR".
494+run "\fBpostmap /etc/mail/recipient_bcc\fR".
495 .PP
496 NOTE: if mail to the BCC address bounces it will be returned to
497 the sender.
498@@ -2293,7 +2293,7 @@
499 .nf
500 .na
501 .ft C
502-recipient_bcc_maps = hash:/etc/postfix/recipient_bcc
503+recipient_bcc_maps = hash:/etc/mail/recipient_bcc
504 .fi
505 .ad
506 .ft R
507@@ -2309,7 +2309,7 @@
508 .nf
509 .na
510 .ft C
511-recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
512+recipient_canonical_maps = hash:/etc/mail/recipient_canonical
513 .fi
514 .ad
515 .ft R
516@@ -2401,7 +2401,7 @@
517 .nf
518 .na
519 .ft C
520-relay_recipient_maps = hash:/etc/postfix/relay_recipients
521+relay_recipient_maps = hash:/etc/mail/relay_recipients
522 .fi
523 .ad
524 .ft R
525@@ -2454,7 +2454,7 @@
526 domains that no longer exist. The table format and lookups are
527 documented in relocated(5).
528 .PP
529-If you use this feature, run "\fBpostmap /etc/postfix/relocated\fR" to
530+If you use this feature, run "\fBpostmap /etc/mail/relocated\fR" to
531 build the necessary DBM or DB file after change, then "\fBpostfix
532 reload\fR" to make the changes visible.
533 .PP
534@@ -2463,8 +2463,8 @@
535 .nf
536 .na
537 .ft C
538-relocated_maps = dbm:/etc/postfix/relocated
539-relocated_maps = hash:/etc/postfix/relocated
540+relocated_maps = dbm:/etc/mail/relocated
541+relocated_maps = hash:/etc/mail/relocated
542 .fi
543 .ad
544 .ft R
545@@ -2505,7 +2505,7 @@
546 next-hop host, recipient) triple.
547 .PP
548 This feature is available in Postfix 2.0 and later.
549-.SH sample_directory (default: /etc/postfix)
550+.SH sample_directory (default: /etc/mail)
551 The name of the directory with example Postfix configuration files.
552 .SH sender_based_routing (default: no)
553 This parameter should not be used.
554@@ -2534,7 +2534,7 @@
555 Look up the "@domain.tld" part.
556 .PP
557 Specify the types and names of databases to use. After change,
558-run "\fBpostmap /etc/postfix/sender_bcc\fR".
559+run "\fBpostmap /etc/mail/sender_bcc\fR".
560 .PP
561 NOTE: if mail to the BCC address bounces it will be returned to
562 the sender.
563@@ -2544,7 +2544,7 @@
564 .nf
565 .na
566 .ft C
567-sender_bcc_maps = hash:/etc/postfix/sender_bcc
568+sender_bcc_maps = hash:/etc/mail/sender_bcc
569 .fi
570 .ad
571 .ft R
572@@ -2564,7 +2564,7 @@
573 .nf
574 .na
575 .ft C
576-sender_canonical_maps = hash:/etc/postfix/sender_canonical
577+sender_canonical_maps = hash:/etc/mail/sender_canonical
578 .fi
579 .ad
580 .ft R
581@@ -2610,7 +2610,7 @@
582 .nf
583 .na
584 .ft C
585- /etc/postfix/master.cf:
586+ /etc/mail/master.cf:
587 smtp ... smtp -o smtp_bind_address=11.22.33.44
588 .fi
589 .ad
590@@ -2686,7 +2686,7 @@
591 .nf
592 .na
593 .ft C
594- /etc/postfix/master.cf:
595+ /etc/mail/master.cf:
596 mysmtp ... smtp -o smtp_helo_name=foo.bar.com
597 .fi
598 .ad
599@@ -2778,7 +2778,7 @@
600 .nf
601 .na
602 .ft C
603- /etc/postfix/master.cf:
604+ /etc/mail/master.cf:
605 broken-smtp . . . smtp -o smtp_quote_rfc821_envelope=no
606 .fi
607 .ad
608@@ -2822,7 +2822,7 @@
609 attempt to authenticate to the remote host.
610 .PP
611 The Postfix SMTP client opens the lookup table before going to
612-chroot jail, so you can leave the password file in /etc/postfix.
613+chroot jail, so you can leave the password file in /etc/mail.
614 .SH smtp_sasl_security_options (default: noplaintext, noanonymous)
615 What authentication mechanisms the Postfix SMTP client is allowed
616 to use. The list of available authentication mechanisms is system
617@@ -3833,7 +3833,7 @@
618 .ft C
619 smtpd_sender_restrictions = reject_unknown_sender_domain
620 smtpd_sender_restrictions = reject_unknown_sender_domain,
621- check_sender_access hash:/etc/postfix/access
622+ check_sender_access hash:/etc/mail/access
623 .fi
624 .ad
625 .ft R
626@@ -3970,7 +3970,7 @@
627 for details.
628 .PP
629 Specify zero or more "type:table" lookup tables. If you use this
630-feature with local files, run "\fBpostmap /etc/postfix/transport\fR"
631+feature with local files, run "\fBpostmap /etc/mail/transport\fR"
632 after making a change.
633 .PP
634 Examples:
635@@ -3978,8 +3978,8 @@
636 .nf
637 .na
638 .ft C
639-transport_maps = dbm:/etc/postfix/transport
640-transport_maps = hash:/etc/postfix/transport
641+transport_maps = dbm:/etc/mail/transport
642+transport_maps = hash:/etc/mail/transport
643 .fi
644 .ad
645 .ft R
646@@ -4135,15 +4135,15 @@
647 value is backwards compatible with Postfix 1.1.
648 .PP
649 If you use this feature with indexed files, run "\fBpostmap
650-/etc/postfix/virtual\fR" after changing the file.
651+/etc/mail/virtual\fR" after changing the file.
652 .PP
653 Examples:
654 .PP
655 .nf
656 .na
657 .ft C
658-virtual_alias_maps = dbm:/etc/postfix/virtual
659-virtual_alias_maps = hash:/etc/postfix/virtual
660+virtual_alias_maps = dbm:/etc/mail/virtual
661+virtual_alias_maps = hash:/etc/mail/virtual
662 .fi
663 .ad
664 .ft R
665diff -dur postfix-2.1.3.orig/man/man5/regexp_table.5 postfix-2.1.3/man/man5/regexp_table.5
666--- postfix-2.1.3.orig/man/man5/regexp_table.5 2004-04-14 16:27:48.000000000 +0200
667+++ postfix-2.1.3/man/man5/regexp_table.5 2004-06-22 14:27:07.928110708 +0200
668@@ -8,9 +8,9 @@
669 .SH "SYNOPSIS"
670 .na
671 .nf
672-\fBpostmap -fq "\fIstring\fB" regexp:/etc/postfix/\fIfilename\fR
673+\fBpostmap -fq "\fIstring\fB" regexp:/etc/mail/\fIfilename\fR
674
675-\fBpostmap -fq - regexp:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
676+\fBpostmap -fq - regexp:/etc/mail/\fIfilename\fR <\fIinputfile\fR
677 .SH DESCRIPTION
678 .ad
679 .fi
680diff -dur postfix-2.1.3.orig/man/man5/relocated.5 postfix-2.1.3/man/man5/relocated.5
681--- postfix-2.1.3.orig/man/man5/relocated.5 2004-04-22 02:44:38.000000000 +0200
682+++ postfix-2.1.3/man/man5/relocated.5 2004-06-22 14:21:18.001419923 +0200
c1f75f47 683@@ -8,7 +8,7 @@
bf21c84b 684 .SH "SYNOPSIS"
c1f75f47
JB
685 .na
686 .nf
687-\fBpostmap /etc/postfix/relocated\fR
688+\fBpostmap /etc/mail/relocated\fR
689 .SH DESCRIPTION
690 .ad
691 .fi
692@@ -19,7 +19,7 @@
693 that serves as input to the \fBpostmap\fR(1) command.
694 The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
695 is used for fast searching by the mail system. Execute the command
696-\fBpostmap /etc/postfix/relocated\fR in order to rebuild the indexed
697+\fBpostmap /etc/mail/relocated\fR in order to rebuild the indexed
698 file after changing the relocated table.
699
700 When the table is provided via other means such as NIS, LDAP
bf21c84b
JK
701diff -dur postfix-2.1.3.orig/man/man5/transport.5 postfix-2.1.3/man/man5/transport.5
702--- postfix-2.1.3.orig/man/man5/transport.5 2004-04-22 14:58:40.000000000 +0200
703+++ postfix-2.1.3/man/man5/transport.5 2004-06-22 14:21:18.002419865 +0200
c1f75f47 704@@ -8,11 +8,11 @@
bf21c84b 705 .SH "SYNOPSIS"
c1f75f47
JB
706 .na
707 .nf
708-\fBpostmap /etc/postfix/transport\fR
709+\fBpostmap /etc/mail/transport\fR
710
711-\fBpostmap -q "\fIstring\fB" /etc/postfix/transport\fR
712+\fBpostmap -q "\fIstring\fB" /etc/mail/transport\fR
713
714-\fBpostmap -q - /etc/postfix/transport <\fIinputfile\fR
715+\fBpostmap -q - /etc/mail/transport <\fIinputfile\fR
716 .SH DESCRIPTION
717 .ad
718 .fi
bf21c84b 719@@ -40,7 +40,7 @@
c1f75f47
JB
720 that serves as input to the \fBpostmap\fR(1) command.
721 The result, an indexed file in \fBdbm\fR or \fBdb\fR format, is used
722 for fast searching by the mail system. Execute the command
723-\fBpostmap /etc/postfix/transport\fR in order to rebuild the indexed
724+\fBpostmap /etc/mail/transport\fR in order to rebuild the indexed
725 file after changing the transport table.
726
727 When the table is provided via other means such as NIS, LDAP
bf21c84b
JK
728diff -dur postfix-2.1.3.orig/man/man5/virtual.5 postfix-2.1.3/man/man5/virtual.5
729--- postfix-2.1.3.orig/man/man5/virtual.5 2004-04-22 02:44:38.000000000 +0200
730+++ postfix-2.1.3/man/man5/virtual.5 2004-06-22 14:21:18.004419750 +0200
c1f75f47 731@@ -8,11 +8,11 @@
bf21c84b 732 .SH "SYNOPSIS"
c1f75f47
JB
733 .na
734 .nf
735-\fBpostmap /etc/postfix/virtual\fR
736+\fBpostmap /etc/mail/virtual\fR
737
738-\fBpostmap -q "\fIstring\fB" /etc/postfix/virtual\fR
739+\fBpostmap -q "\fIstring\fB" /etc/mail/virtual\fR
740
741-\fBpostmap -q - /etc/postfix/virtual <\fIinputfile\fR
742+\fBpostmap -q - /etc/mail/virtual <\fIinputfile\fR
743 .SH DESCRIPTION
744 .ad
745 .fi
746@@ -41,7 +41,7 @@
747 that serves as input to the \fBpostmap\fR(1) command.
748 The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
749 is used for fast searching by the mail system. Execute the command
750-\fBpostmap /etc/postfix/virtual\fR in order to rebuild the indexed
751+\fBpostmap /etc/mail/virtual\fR in order to rebuild the indexed
752 file after changing the text file.
753
754 When the table is provided via other means such as NIS, LDAP
bf21c84b 755@@ -125,15 +125,15 @@
c1f75f47
JB
756
757 Support for a virtual alias domain looks like:
758
759-/etc/postfix/main.cf:
760+/etc/mail/main.cf:
761 .in +4
762-virtual_alias_maps = hash:/etc/postfix/virtual
763+virtual_alias_maps = hash:/etc/mail/virtual
764
765 Note: some systems use \fBdbm\fR databases instead of \fBhash\fR.
766 See the output from \fBpostconf -m\fR for available database types.
767
768 .ti -4
769-/etc/postfix/virtual:
770+/etc/mail/virtual:
771 .nf
772 .na
773 \fIvirtual-alias.domain anything\fR (right-hand content does not matter)
bf21c84b
JK
774diff -dur postfix-2.1.3.orig/man/man8/cleanup.8 postfix-2.1.3/man/man8/cleanup.8
775--- postfix-2.1.3.orig/man/man8/cleanup.8 2004-04-14 16:27:46.000000000 +0200
776+++ postfix-2.1.3/man/man8/cleanup.8 2004-06-22 14:27:27.616966592 +0200
777@@ -283,8 +283,8 @@
778 .SH "FILES"
c1f75f47
JB
779 .na
780 .nf
781-/etc/postfix/canonical*, canonical mapping table
782-/etc/postfix/virtual*, virtual mapping table
783+/etc/mail/canonical*, canonical mapping table
784+/etc/mail/virtual*, virtual mapping table
bf21c84b 785 .SH "SEE ALSO"
c1f75f47
JB
786 .na
787 .nf
bf21c84b
JK
788diff -dur postfix-2.1.3.orig/man/man8/master.8 postfix-2.1.3/man/man8/master.8
789--- postfix-2.1.3.orig/man/man8/master.8 2004-04-11 21:19:47.000000000 +0200
790+++ postfix-2.1.3/man/man8/master.8 2004-06-22 14:27:45.157947168 +0200
791@@ -147,8 +147,8 @@
792 .SH "FILES"
c1f75f47
JB
793 .na
794 .nf
bf21c84b
JK
795-/etc/postfix/main.cf, global configuration file.
796-/etc/postfix/master.cf, master server configuration file.
797+/etc/mail/main.cf, global configuration file.
798+/etc/mail/master.cf, master server configuration file.
799 /var/spool/postfix/pid/master.pid, master lock file.
800 .SH "SEE ALSO"
c1f75f47 801 .na
bf21c84b
JK
802diff -dur postfix-2.1.3.orig/man/man8/proxymap.8 postfix-2.1.3/man/man8/proxymap.8
803--- postfix-2.1.3.orig/man/man8/proxymap.8 2004-06-14 23:18:54.000000000 +0200
804+++ postfix-2.1.3/man/man8/proxymap.8 2004-06-22 14:21:18.013419228 +0200
c1f75f47
JB
805@@ -33,7 +33,7 @@
806 .sp
807 virtual_alias_maps =
808 .ti +4
809-proxy:mysql:/etc/postfix/virtual_alias.cf
810+proxy:mysql:/etc/mail/virtual_alias.cf
811 .sp
812 The total number of connections is limited by the number of
813 proxymap server processes.
bf21c84b
JK
814diff -dur postfix-2.1.3.orig/man/man8/tlsmgr.8 postfix-2.1.3/man/man8/tlsmgr.8
815--- postfix-2.1.3.orig/man/man8/tlsmgr.8 2004-06-22 14:20:57.678597931 +0200
816+++ postfix-2.1.3/man/man8/tlsmgr.8 2004-06-22 14:21:18.014419170 +0200
c1f75f47
JB
817@@ -103,7 +103,7 @@
818 .IP \fBtls_random_exchange_name\fR
819 Name of the file written by tlsmgr and read by smtp and smtpd at
820 startup. The length is 1024 bytes. Default value is
821-/etc/postfix/prng_exch.
822+/etc/mail/prng_exch.
823 .IP \fBtls_random_reseed_period\fR
824 Time in seconds until the next reseed from external sources is due.
825 This is the maximum value. The actual point in time is calculated
bf21c84b
JK
826diff -dur postfix-2.1.3.orig/src/global/mail_params.h postfix-2.1.3/src/global/mail_params.h
827--- postfix-2.1.3.orig/src/global/mail_params.h 2004-06-22 14:20:57.890585644 +0200
828+++ postfix-2.1.3/src/global/mail_params.h 2004-06-22 14:21:17.963422126 +0200
829@@ -64,7 +64,7 @@
830 extern gid_t var_owner_gid;
831
832 #define VAR_SGID_GROUP "setgid_group"
833-#define DEF_SGID_GROUP "postdrop"
834+#define DEF_SGID_GROUP "maildrop"
835 extern char *var_sgid_group;
836 extern gid_t var_sgid_gid;
837
838@@ -231,7 +231,7 @@
839 */
840 #define VAR_CONFIG_DIR "config_directory"
841 #ifndef DEF_CONFIG_DIR
842-#define DEF_CONFIG_DIR "/etc/postfix"
843+#define DEF_CONFIG_DIR "/etc/mail"
844 #endif
845 extern char *var_config_dir;
846
847diff -dur postfix-2.1.3.orig/src/util/sys_defs.h postfix-2.1.3/src/util/sys_defs.h
848--- postfix-2.1.3.orig/src/util/sys_defs.h 2004-06-22 14:20:58.094573821 +0200
849+++ postfix-2.1.3/src/util/sys_defs.h 2004-06-22 14:21:17.966421952 +0200
850@@ -550,7 +550,7 @@
851 #define HAS_FSYNC
852 #define HAS_DB
853 #define DEF_DB_TYPE "hash"
854-#define ALIAS_DB_MAP "hash:/etc/aliases"
855+#define ALIAS_DB_MAP "hash:/etc/mail/aliases"
856 #define HAS_NIS
857 #define GETTIMEOFDAY(t) gettimeofday(t,(struct timezone *) 0)
858 #define ROOT_PATH "/bin:/usr/bin:/sbin:/usr/sbin"
This page took 0.153161 seconds and 4 git commands to generate.