From f00c1e4c4c54743dd908fbe39e7f31e78d42d430 Mon Sep 17 00:00:00 2001 From: Jakub Bogusz Date: Tue, 26 Apr 2005 10:35:24 +0000 Subject: [PATCH] - updated for 2.2.2 Changed files: postfix-conf_msg.patch -> 1.8 postfix-config.patch -> 1.16 postfix-dynamicmaps.patch -> 1.8 postfix-master.cf_cyrus.patch -> 1.7 --- postfix-conf_msg.patch | 23 +- postfix-config.patch | 393 +++++++++++++++++++++++++++------- postfix-dynamicmaps.patch | 50 ++--- postfix-master.cf_cyrus.patch | 13 +- 4 files changed, 356 insertions(+), 123 deletions(-) diff --git a/postfix-conf_msg.patch b/postfix-conf_msg.patch index 02d399c..9a04826 100644 --- a/postfix-conf_msg.patch +++ b/postfix-conf_msg.patch @@ -1,6 +1,5 @@ -diff -dur postfix-2.1.3.orig/src/global/mail_params.c postfix-2.1.3/src/global/mail_params.c ---- postfix-2.1.3.orig/src/global/mail_params.c 2004-06-22 14:32:57.233814749 +0200 -+++ postfix-2.1.3/src/global/mail_params.c 2004-06-22 14:40:34.205217191 +0200 +--- postfix-2.2.2/src/global/mail_params.c.orig 2005-01-19 02:22:02.000000000 +0100 ++++ postfix-2.2.2/src/global/mail_params.c 2005-04-26 11:41:23.000000000 +0200 @@ -78,6 +78,7 @@ /* char *var_debug_peer_list; /* int var_debug_peer_level; @@ -9,7 +8,7 @@ diff -dur postfix-2.1.3.orig/src/global/mail_params.c postfix-2.1.3/src/global/m /* int var_fault_inj_code; /* char *var_bounce_service; /* char *var_cleanup_service; -@@ -268,6 +269,7 @@ +@@ -267,6 +268,7 @@ char *var_export_environ; char *var_debug_peer_list; int var_debug_peer_level; @@ -17,14 +16,14 @@ diff -dur postfix-2.1.3.orig/src/global/mail_params.c postfix-2.1.3/src/global/m int var_fault_inj_code; char *var_bounce_service; char *var_cleanup_service; -@@ -534,6 +536,7 @@ - VAR_SMTP_TLS_CLIST, DEF_SMTP_TLS_CLIST, &var_smtp_tls_cipherlist, 0, 0, - VAR_SMTP_TLS_SCACHE_DB, DEF_SMTP_TLS_SCACHE_DB, &var_smtp_tls_scache_db, 0, 0, - VAR_TLS_DAEMON_RAND_SOURCE, DEF_TLS_DAEMON_RAND_SOURCE, &var_tls_daemon_rand_source, 0, 0, -+ VAR_REJECT_REPLY_MSG_ACCESS_DENIED, DEF_REJECT_REPLY_MSG_ACCESS_DENIED, &var_reject_reply_msg_access_denied, 1, 0, - #endif - 0, - }; +@@ -510,6 +512,7 @@ + VAR_FLUSH_SERVICE, DEF_FLUSH_SERVICE, &var_flush_service, 1, 0, + VAR_VERIFY_SERVICE, DEF_VERIFY_SERVICE, &var_verify_service, 1, 0, + VAR_TRACE_SERVICE, DEF_TRACE_SERVICE, &var_trace_service, 1, 0, ++ VAR_REJECT_REPLY_MSG_ACCESS_DENIED, DEF_REJECT_REPLY_MSG_ACCESS_DENIED, &var_reject_reply_msg_access_denied, 1, 0, + #ifdef USE_TLS + VAR_TLS_RAND_EXCH_NAME, DEF_TLS_RAND_EXCH_NAME, &var_tls_rand_exch_name, 0, 0, + VAR_SMTPD_TLS_CERT_FILE, DEF_SMTPD_TLS_CERT_FILE, &var_smtpd_tls_cert_file, 0, 0, diff -dur postfix-2.1.3.orig/src/global/mail_params.h postfix-2.1.3/src/global/mail_params.h --- postfix-2.1.3.orig/src/global/mail_params.h 2004-06-22 14:32:58.615734426 +0200 +++ postfix-2.1.3/src/global/mail_params.h 2004-06-22 14:33:21.260418134 +0200 diff --git a/postfix-config.patch b/postfix-config.patch index e7f96fc..6e10e8f 100644 --- a/postfix-config.patch +++ b/postfix-config.patch @@ -133,10 +133,27 @@ diff -dur postfix-2.1.3.orig/man/man1/postconf.1 postfix-2.1.3/man/man1/postconf .SH "SEE ALSO" .na .nf -diff -dur postfix-2.1.3.orig/man/man1/postfix.1 postfix-2.1.3/man/man1/postfix.1 ---- postfix-2.1.3.orig/man/man1/postfix.1 2004-04-21 23:15:45.000000000 +0200 -+++ postfix-2.1.3/man/man1/postfix.1 2004-06-22 14:25:40.468191217 +0200 -@@ -151,11 +151,11 @@ +--- postfix-2.2.2/man/man1/postfix.1.orig 2005-02-22 13:44:48.000000000 +0100 ++++ postfix-2.2.2/man/man1/postfix.1 2005-04-26 11:24:46.000000000 +0200 +@@ -61,7 +61,7 @@ + already installed Postfix system. + .sp + This feature is available in Postfix 2.1 and later. With +-Postfix 2.0 and earlier, use "\fB/etc/postfix/post-install ++Postfix 2.0 and earlier, use "\fB/etc/mail/post-install + set-permissions\fR". + .IP "\fBupgrade-configuration\fR \fB[\fIname\fR=\fIvalue ...\fB]\fR + Update the \fBmain.cf\fR and \fBmaster.cf\fR files with information +@@ -72,7 +72,7 @@ + main.cf configuration parameters. + .sp + This feature is available in Postfix 2.1 and later. With +-Postfix 2.0 and earlier, use "\fB/etc/postfix/post-install ++Postfix 2.0 and earlier, use "\fB/etc/mail/post-install + upgrade-configuration\fR". + .PP + The following options are implemented: +@@ -155,11 +155,11 @@ .SH "FILES" .na .nf @@ -174,9 +191,8 @@ diff -dur postfix-2.1.3.orig/man/man1/sendmail.1 postfix-2.1.3/man/man1/sendmail .SH "SEE ALSO" .na .nf -diff -dur postfix-2.1.3.orig/man/man5/access.5 postfix-2.1.3/man/man5/access.5 ---- postfix-2.1.3.orig/man/man5/access.5 2004-04-22 02:44:38.000000000 +0200 -+++ postfix-2.1.3/man/man5/access.5 2004-06-22 14:28:34.239094126 +0200 +--- postfix-2.2.2/man/man5/access.5.orig 2005-02-05 00:50:56.000000000 +0100 ++++ postfix-2.2.2/man/man5/access.5 2005-04-26 11:21:22.000000000 +0200 @@ -8,11 +8,11 @@ .SH "SYNOPSIS" .na @@ -196,12 +212,12 @@ diff -dur postfix-2.1.3.orig/man/man5/access.5 postfix-2.1.3/man/man5/access.5 that serves as input to the \fBpostmap\fR(1) command. The result, an indexed file in \fBdbm\fR or \fBdb\fR format, is used for fast searching by the mail system. Execute the command --\fBpostmap /etc/postfix/access\fR in order to rebuild the indexed -+\fBpostmap /etc/mail/access\fR in order to rebuild the indexed +-"\fBpostmap /etc/postfix/access\fR" in order to rebuild the indexed ++"\fBpostmap /etc/mail/access\fR" in order to rebuild the indexed file after changing the access table. When the table is provided via other means such as NIS, LDAP -@@ -278,20 +278,20 @@ +@@ -318,20 +318,20 @@ .na .nf @@ -226,9 +242,8 @@ diff -dur postfix-2.1.3.orig/man/man5/access.5 postfix-2.1.3/man/man5/access.5 editing the file. .SH BUGS .ad -diff -dur postfix-2.1.3.orig/man/man5/canonical.5 postfix-2.1.3/man/man5/canonical.5 ---- postfix-2.1.3.orig/man/man5/canonical.5 2004-04-22 02:44:38.000000000 +0200 -+++ postfix-2.1.3/man/man5/canonical.5 2004-06-22 14:21:17.987420735 +0200 +--- postfix-2.2.2/man/man5/canonical.5.orig 2005-03-09 21:05:01.000000000 +0100 ++++ postfix-2.2.2/man/man5/canonical.5 2005-04-26 11:21:34.000000000 +0200 @@ -8,11 +8,11 @@ .SH "SYNOPSIS" .na @@ -244,12 +259,12 @@ diff -dur postfix-2.1.3.orig/man/man5/canonical.5 postfix-2.1.3/man/man5/canonic .SH DESCRIPTION .ad .fi -@@ -24,7 +24,7 @@ +@@ -25,7 +25,7 @@ that serves as input to the \fBpostmap\fR(1) command. The result, an indexed file in \fBdbm\fR or \fBdb\fR format, is used for fast searching by the mail system. Execute the command --\fBpostmap /etc/postfix/canonical\fR in order to rebuild the indexed -+\fBpostmap /etc/mail/canonical\fR in order to rebuild the indexed +-"\fBpostmap /etc/postfix/canonical\fR" in order to rebuild the indexed ++"\fBpostmap /etc/mail/canonical\fR" in order to rebuild the indexed file after changing the text file. When the table is provided via other means such as NIS, LDAP @@ -283,6 +298,57 @@ diff -dur postfix-2.1.3.orig/man/man5/cidr_table.5 postfix-2.1.3/man/man5/cidr_t .in +4 # Rule order matters. Put more specific whitelist entries # before more general blacklist entries. +--- postfix-2.2.2/man/man5/generic.5.orig 2005-02-12 02:01:06.000000000 +0100 ++++ postfix-2.2.2/man/man5/generic.5 2005-04-26 11:27:39.000000000 +0200 +@@ -8,11 +8,11 @@ + .SH "SYNOPSIS" + .na + .nf +-\fBpostmap /etc/postfix/generic\fR ++\fBpostmap /etc/mail/generic\fR + +-\fBpostmap -q "\fIstring\fB" /etc/postfix/generic\fR ++\fBpostmap -q "\fIstring\fB" /etc/mail/generic\fR + +-\fBpostmap -q - /etc/postfix/generic <\fIinputfile\fR ++\fBpostmap -q - /etc/mail/generic <\fIinputfile\fR + .SH DESCRIPTION + .ad + .fi +@@ -38,7 +38,7 @@ + text file that serves as input to the \fBpostmap\fR(1) + command. The result, an indexed file in \fBdbm\fR or + \fBdb\fR format, is used for fast searching by the mail +-system. Execute the command "\fBpostmap /etc/postfix/generic\fR" ++system. Execute the command "\fBpostmap /etc/mail/generic\fR" + in order to rebuild the indexed file after changing the + text file. + +@@ -164,12 +164,12 @@ + + .na + .nf +-/etc/postfix/main.cf: ++/etc/mail/main.cf: + .in +4 +- smtp_generic_maps = hash:/etc/postfix/generic ++ smtp_generic_maps = hash:/etc/mail/generic + .in -4 + +-/etc/postfix/generic: ++/etc/mail/generic: + .in +4 + his@localdomain.local hisaccount@hisisp.example + her@localdomain.local heraccount@herisp.example +@@ -178,7 +178,7 @@ + + .ad + .fi +-Execute the command "\fBpostmap /etc/postfix/generic\fR" ++Execute the command "\fBpostmap /etc/mail/generic\fR" + whenever the table is changed. Instead of \fBhash\fR, some + systems use \fBdbm\fR database files. To find out what + tables your system supports use the command "\fBpostconf diff -dur postfix-2.1.3.orig/man/man5/header_checks.5 postfix-2.1.3/man/man5/header_checks.5 --- postfix-2.1.3.orig/man/man5/header_checks.5 2004-05-07 21:25:22.000000000 +0200 +++ postfix-2.1.3/man/man5/header_checks.5 2004-06-22 14:28:52.575028045 +0200 @@ -451,10 +517,9 @@ diff -dur postfix-2.1.3.orig/man/man5/pgsql_table.5 postfix-2.1.3/man/man5/pgsql the Postfix main.cf file, and can specify the parameters described below. .SH "ALTERNATIVE CONFIGURATION" -diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf.5 ---- postfix-2.1.3.orig/man/man5/postconf.5 2004-06-17 00:40:35.000000000 +0200 -+++ postfix-2.1.3/man/man5/postconf.5 2004-06-22 14:28:11.642407760 +0200 -@@ -91,8 +91,8 @@ +--- postfix-2.2.2/man/man5/postconf.5.orig 2005-03-09 21:06:05.000000000 +0100 ++++ postfix-2.2.2/man/man5/postconf.5 2005-04-26 11:29:18.000000000 +0200 +@@ -93,8 +93,8 @@ .nf .na .ft C @@ -465,16 +530,16 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf .fi .ad .ft R -@@ -484,7 +484,7 @@ - login names by Firstname.Lastname. The table format and lookups - are documented in canonical(5). +@@ -627,7 +627,7 @@ + are documented in \fBcanonical\fR(5). For an overview of Postfix address + manipulations see the ADDRESS_REWRITING_README document. .PP -If you use this feature, run "\fBpostmap /etc/postfix/canonical\fR" to +If you use this feature, run "\fBpostmap /etc/mail/canonical\fR" to build the necessary DBM or DB file after every change. The changes will become visible after a minute or so. Use "\fBpostfix reload\fR" to eliminate the delay. -@@ -494,8 +494,8 @@ +@@ -651,8 +651,8 @@ .nf .na .ft C @@ -485,25 +550,43 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf .fi .ad .ft R -@@ -1906,7 +1906,7 @@ +@@ -1816,7 +1816,7 @@ .ft C - mynetworks = 168.100.189.0/28, 127.0.0.0/8 + local_header_rewrite_clients = permit_mynetworks, + permit_sasl_authenticated permit_tls_clientcerts +- check_address_map hash:/etc/postfix/pop-before-smtp ++ check_address_map hash:/etc/mail/pop-before-smtp + .fi + .ad + .ft R +@@ -1938,7 +1938,7 @@ + .PP + When this parameter value is changed you need to re-run "\fBpostfix + set-permissions\fR" (with Postfix 2.0 and earlier: +-"\fB/etc/postfix/post-install set-permissions\fR". ++"\fB/etc/mail/post-install set-permissions\fR". + .SH mail_release_date (default: see "postconf -d" output) + The Postfix release date, in "YYYYMMDD" format. + .SH mail_spool_directory (default: see "postconf -d" output) +@@ -2360,7 +2360,7 @@ + mynetworks = !192.168.0.1, 192.168.0.0/28 + mynetworks = 127.0.0.0/8 168.100.189.0/28 [::1]/128 [2001:240:5c7::]/64 mynetworks = $config_directory/mynetworks -mynetworks = hash:/etc/postfix/network_table +mynetworks = hash:/etc/mail/network_table .fi .ad .ft R -@@ -2283,7 +2283,7 @@ +@@ -2739,7 +2739,7 @@ Look up the "@domain.tld" part. .PP Specify the types and names of databases to use. After change, -run "\fBpostmap /etc/postfix/recipient_bcc\fR". +run "\fBpostmap /etc/mail/recipient_bcc\fR". .PP - NOTE: if mail to the BCC address bounces it will be returned to + Note: if mail to the BCC address bounces it will be returned to the sender. -@@ -2293,7 +2293,7 @@ +@@ -2754,7 +2754,7 @@ .nf .na .ft C @@ -512,7 +595,7 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf .fi .ad .ft R -@@ -2309,7 +2309,7 @@ +@@ -2779,7 +2779,7 @@ .nf .na .ft C @@ -521,7 +604,16 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf .fi .ad .ft R -@@ -2401,7 +2401,7 @@ +@@ -2822,7 +2822,7 @@ + .nf + .na + .ft C +-relay_clientcerts = hash:/etc/postfix/relay_clientcerts ++relay_clientcerts = hash:/etc/mail/relay_clientcerts + .fi + .ad + .ft R +@@ -2899,7 +2899,7 @@ .nf .na .ft C @@ -530,16 +622,16 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf .fi .ad .ft R -@@ -2454,7 +2454,7 @@ +@@ -2952,7 +2952,7 @@ domains that no longer exist. The table format and lookups are - documented in relocated(5). + documented in \fBrelocated\fR(5). .PP -If you use this feature, run "\fBpostmap /etc/postfix/relocated\fR" to +If you use this feature, run "\fBpostmap /etc/mail/relocated\fR" to build the necessary DBM or DB file after change, then "\fBpostfix reload\fR" to make the changes visible. .PP -@@ -2463,8 +2463,8 @@ +@@ -2961,8 +2961,8 @@ .nf .na .ft C @@ -550,7 +642,7 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf .fi .ad .ft R -@@ -2505,7 +2505,7 @@ +@@ -3035,7 +3035,7 @@ next-hop host, recipient) triple. .PP This feature is available in Postfix 2.0 and later. @@ -559,16 +651,16 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf The name of the directory with example Postfix configuration files. .SH sender_based_routing (default: no) This parameter should not be used. -@@ -2534,7 +2534,7 @@ +@@ -3064,7 +3064,7 @@ Look up the "@domain.tld" part. .PP Specify the types and names of databases to use. After change, -run "\fBpostmap /etc/postfix/sender_bcc\fR". +run "\fBpostmap /etc/mail/sender_bcc\fR". .PP - NOTE: if mail to the BCC address bounces it will be returned to + Note: if mail to the BCC address bounces it will be returned to the sender. -@@ -2544,7 +2544,7 @@ +@@ -3079,7 +3079,7 @@ .nf .na .ft C @@ -577,7 +669,7 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf .fi .ad .ft R -@@ -2564,7 +2564,7 @@ +@@ -3107,7 +3107,7 @@ .nf .na .ft C @@ -586,7 +678,16 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf .fi .ad .ft R -@@ -2610,7 +2610,7 @@ +@@ -3125,7 +3125,7 @@ + The group ownership of set-gid Postfix commands and of group-writable + Postfix directories. When this parameter value is changed you need + to re-run "\fBpostfix set-permissions\fR" (with Postfix 2.0 and +-earlier: "\fB/etc/postfix/post-install set-permissions\fR". ++earlier: "\fB/etc/mail/post-install set-permissions\fR". + .SH show_user_unknown_table_name (default: yes) + Display the name of the recipient table in the "User unknown" + responses. The extra detail makes trouble shooting easier but also +@@ -3154,7 +3154,7 @@ .nf .na .ft C @@ -595,7 +696,16 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf smtp ... smtp -o smtp_bind_address=11.22.33.44 .fi .ad -@@ -2686,7 +2686,7 @@ +@@ -3181,7 +3181,7 @@ + .nf + .na + .ft C +- /etc/postfix/master.cf: ++ /etc/mail/master.cf: + smtp ... smtp -o smtp_bind_address6=1:2:3:4:5:6:7:8 + .fi + .ad +@@ -3363,7 +3363,7 @@ .nf .na .ft C @@ -604,7 +714,7 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf mysmtp ... smtp -o smtp_helo_name=foo.bar.com .fi .ad -@@ -2778,7 +2778,7 @@ +@@ -3455,7 +3455,7 @@ .nf .na .ft C @@ -613,7 +723,16 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf broken-smtp . . . smtp -o smtp_quote_rfc821_envelope=no .fi .ad -@@ -2822,7 +2822,7 @@ +@@ -3514,7 +3514,7 @@ + .na + .ft C + smtp_sasl_mechanism_filter = plain, login +-smtp_sasl_mechanism_filter = /etc/postfix/smtp_mechs ++smtp_sasl_mechanism_filter = /etc/mail/smtp_mechs + smtp_sasl_mechanism_filter = !gssapi, !login, static:rest + .fi + .ad +@@ -3526,7 +3526,7 @@ attempt to authenticate to the remote host. .PP The Postfix SMTP client opens the lookup table before going to @@ -622,7 +741,61 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf .SH smtp_sasl_security_options (default: noplaintext, noanonymous) What authentication mechanisms the Postfix SMTP client is allowed to use. The list of available authentication mechanisms is system -@@ -3833,7 +3833,7 @@ +@@ -3603,7 +3603,7 @@ + .nf + .na + .ft C +-smtp_tls_CAfile = /etc/postfix/CAcert.pem ++smtp_tls_CAfile = /etc/mail/CAcert.pem + .fi + .ad + .ft R +@@ -3611,7 +3611,7 @@ + Directory with PEM format certificate authority certificates + that the Postfix SMTP client uses to verify a remote SMTP server + certificate. Don't forget to create the necessary "hash" links +-with, for example, "$OPENSSL_HOME/bin/c_rehash /etc/postfix/certs". ++with, for example, "$OPENSSL_HOME/bin/c_rehash /etc/mail/certs". + .PP + To use this option in chroot mode, this directory (or a copy) + must be inside the chroot jail. +@@ -3621,7 +3621,7 @@ + .nf + .na + .ft C +-smtp_tls_CApath = /etc/postfix/certs ++smtp_tls_CApath = /etc/mail/certs + .fi + .ad + .ft R +@@ -3653,7 +3653,7 @@ + .nf + .na + .ft C +-smtp_tls_cert_file = /etc/postfix/client.pem ++smtp_tls_cert_file = /etc/mail/client.pem + .fi + .ad + .ft R +@@ -3672,7 +3672,7 @@ + .nf + .na + .ft C +-smtp_tls_dcert_file = /etc/postfix/client-dsa.pem ++smtp_tls_dcert_file = /etc/mail/client-dsa.pem + .fi + .ad + .ft R +@@ -4149,7 +4149,7 @@ + .nf + .na + .ft C +-/etc/postfix/main.cf: ++/etc/mail/main.cf: + smtpd_client_restrictions = + sleep 1, reject_unauth_pipelining + smtpd_delay_reject = no +@@ -4933,7 +4933,7 @@ .ft C smtpd_sender_restrictions = reject_unknown_sender_domain smtpd_sender_restrictions = reject_unknown_sender_domain, @@ -631,7 +804,88 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf .fi .ad .ft R -@@ -3970,7 +3970,7 @@ +@@ -4972,7 +4972,7 @@ + .nf + .na + .ft C +-smtpd_tls_CAfile = /etc/postfix/CAcert.pem ++smtpd_tls_CAfile = /etc/mail/CAcert.pem + .fi + .ad + .ft R +@@ -4981,7 +4981,7 @@ + that the Postfix SMTP server offers to remote SMTP clients for the + purpose of client certificate verification. Do not forget to create + the necessary "hash" links with, for example, "$OPENSSL_HOME/bin/c_rehash +-/etc/postfix/certs". ++/etc/mail/certs". + .PP + To use this option in chroot mode, this directory (or a copy) + must be inside the chroot jail. Please note that in this case the +@@ -4994,7 +4994,7 @@ + .nf + .na + .ft C +-smtpd_tls_CApath = /etc/postfix/certs ++smtpd_tls_CApath = /etc/mail/certs + .fi + .ad + .ft R +@@ -5004,7 +5004,7 @@ + for example, the permit_tls_clientcerts feature. + .PP + Some clients such as Netscape will either complain if no +-certificate is available (for the list of CAs in /etc/postfix/certs) ++certificate is available (for the list of CAs in /etc/mail/certs) + or will offer multiple client certificates to choose from. This + may be annoying, so this option is "off" by default. + .SH smtpd_tls_auth_only (default: no) +@@ -5049,7 +5049,7 @@ + .nf + .na + .ft C +-smtpd_tls_cert_file = /etc/postfix/server.pem ++smtpd_tls_cert_file = /etc/mail/server.pem + .fi + .ad + .ft R +@@ -5068,7 +5068,7 @@ + .nf + .na + .ft C +-smtpd_tls_dcert_file = /etc/postfix/server-dsa.pem ++smtpd_tls_dcert_file = /etc/mail/server-dsa.pem + .fi + .ad + .ft R +@@ -5083,7 +5083,7 @@ + .nf + .na + .ft C +-openssl gendh -out /etc/postfix/dh_1024.pem -2 -rand /var/run/egd-pool 1024 ++openssl gendh -out /etc/mail/dh_1024.pem -2 -rand /var/run/egd-pool 1024 + .fi + .ad + .ft R +@@ -5097,7 +5097,7 @@ + .nf + .na + .ft C +-smtpd_tls_dh1024_param_file = /etc/postfix/dh_1024.pem ++smtpd_tls_dh1024_param_file = /etc/mail/dh_1024.pem + .fi + .ad + .ft R +@@ -5113,7 +5113,7 @@ + .nf + .na + .ft C +-smtpd_tls_dh512_param_file = /etc/postfix/dh_512.pem ++smtpd_tls_dh512_param_file = /etc/mail/dh_512.pem + .fi + .ad + .ft R +@@ -5370,7 +5370,7 @@ for details. .PP Specify zero or more "type:table" lookup tables. If you use this @@ -640,7 +894,7 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf after making a change. .PP Examples: -@@ -3978,8 +3978,8 @@ +@@ -5378,8 +5378,8 @@ .nf .na .ft C @@ -651,7 +905,7 @@ diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf .fi .ad .ft R -@@ -4135,15 +4135,15 @@ +@@ -5536,15 +5536,15 @@ value is backwards compatible with Postfix 1.1. .PP If you use this feature with indexed files, run "\fBpostmap @@ -685,9 +939,8 @@ diff -dur postfix-2.1.3.orig/man/man5/regexp_table.5 postfix-2.1.3/man/man5/rege .SH DESCRIPTION .ad .fi -diff -dur postfix-2.1.3.orig/man/man5/relocated.5 postfix-2.1.3/man/man5/relocated.5 ---- postfix-2.1.3.orig/man/man5/relocated.5 2004-04-22 02:44:38.000000000 +0200 -+++ postfix-2.1.3/man/man5/relocated.5 2004-06-22 14:21:18.001419923 +0200 +--- postfix-2.2.2/man/man5/relocated.5.orig 2005-02-22 13:46:38.000000000 +0100 ++++ postfix-2.2.2/man/man5/relocated.5 2005-04-26 11:21:51.000000000 +0200 @@ -8,7 +8,7 @@ .SH "SYNOPSIS" .na @@ -701,14 +954,13 @@ diff -dur postfix-2.1.3.orig/man/man5/relocated.5 postfix-2.1.3/man/man5/relocat that serves as input to the \fBpostmap\fR(1) command. The result, an indexed file in \fBdbm\fR or \fBdb\fR format, is used for fast searching by the mail system. Execute the command --\fBpostmap /etc/postfix/relocated\fR in order to rebuild the indexed -+\fBpostmap /etc/mail/relocated\fR in order to rebuild the indexed +-"\fBpostmap /etc/postfix/relocated\fR" in order to rebuild the indexed ++"\fBpostmap /etc/mail/relocated\fR" in order to rebuild the indexed file after changing the relocated table. When the table is provided via other means such as NIS, LDAP -diff -dur postfix-2.1.3.orig/man/man5/transport.5 postfix-2.1.3/man/man5/transport.5 ---- postfix-2.1.3.orig/man/man5/transport.5 2004-04-22 14:58:40.000000000 +0200 -+++ postfix-2.1.3/man/man5/transport.5 2004-06-22 14:21:18.002419865 +0200 +--- postfix-2.2.2/man/man5/transport.5.orig 2005-02-07 18:48:14.000000000 +0100 ++++ postfix-2.2.2/man/man5/transport.5 2005-04-26 11:22:02.000000000 +0200 @@ -8,11 +8,11 @@ .SH "SYNOPSIS" .na @@ -728,14 +980,13 @@ diff -dur postfix-2.1.3.orig/man/man5/transport.5 postfix-2.1.3/man/man5/transpo that serves as input to the \fBpostmap\fR(1) command. The result, an indexed file in \fBdbm\fR or \fBdb\fR format, is used for fast searching by the mail system. Execute the command --\fBpostmap /etc/postfix/transport\fR in order to rebuild the indexed -+\fBpostmap /etc/mail/transport\fR in order to rebuild the indexed +-"\fBpostmap /etc/postfix/transport\fR" in order to rebuild the indexed ++"\fBpostmap /etc/mail/transport\fR" in order to rebuild the indexed file after changing the transport table. When the table is provided via other means such as NIS, LDAP -diff -dur postfix-2.1.3.orig/man/man5/virtual.5 postfix-2.1.3/man/man5/virtual.5 ---- postfix-2.1.3.orig/man/man5/virtual.5 2004-04-22 02:44:38.000000000 +0200 -+++ postfix-2.1.3/man/man5/virtual.5 2004-06-22 14:21:18.004419750 +0200 +--- postfix-2.2.2/man/man5/virtual.5.orig 2005-03-30 17:51:33.000000000 +0200 ++++ postfix-2.2.2/man/man5/virtual.5 2005-04-26 11:22:28.000000000 +0200 @@ -8,11 +8,11 @@ .SH "SYNOPSIS" .na @@ -751,16 +1002,16 @@ diff -dur postfix-2.1.3.orig/man/man5/virtual.5 postfix-2.1.3/man/man5/virtual.5 .SH DESCRIPTION .ad .fi -@@ -41,7 +41,7 @@ +@@ -44,7 +44,7 @@ that serves as input to the \fBpostmap\fR(1) command. The result, an indexed file in \fBdbm\fR or \fBdb\fR format, is used for fast searching by the mail system. Execute the command --\fBpostmap /etc/postfix/virtual\fR in order to rebuild the indexed -+\fBpostmap /etc/mail/virtual\fR in order to rebuild the indexed +-"\fBpostmap /etc/postfix/virtual\fR" in order to rebuild the indexed ++"\fBpostmap /etc/mail/virtual\fR" in order to rebuild the indexed file after changing the text file. When the table is provided via other means such as NIS, LDAP -@@ -125,15 +125,15 @@ +@@ -145,15 +145,15 @@ Support for a virtual alias domain looks like: @@ -771,7 +1022,7 @@ diff -dur postfix-2.1.3.orig/man/man5/virtual.5 postfix-2.1.3/man/man5/virtual.5 +virtual_alias_maps = hash:/etc/mail/virtual Note: some systems use \fBdbm\fR databases instead of \fBhash\fR. - See the output from \fBpostconf -m\fR for available database types. + See the output from "\fBpostconf -m\fR" for available database types. .ti -4 -/etc/postfix/virtual: @@ -819,18 +1070,6 @@ diff -dur postfix-2.1.3.orig/man/man8/proxymap.8 postfix-2.1.3/man/man8/proxymap .sp The total number of connections is limited by the number of proxymap server processes. -diff -dur postfix-2.1.3.orig/man/man8/tlsmgr.8 postfix-2.1.3/man/man8/tlsmgr.8 ---- postfix-2.1.3.orig/man/man8/tlsmgr.8 2004-06-22 14:20:57.678597931 +0200 -+++ postfix-2.1.3/man/man8/tlsmgr.8 2004-06-22 14:21:18.014419170 +0200 -@@ -103,7 +103,7 @@ - .IP \fBtls_random_exchange_name\fR - Name of the file written by tlsmgr and read by smtp and smtpd at - startup. The length is 1024 bytes. Default value is --/etc/postfix/prng_exch. -+/etc/mail/prng_exch. - .IP \fBtls_random_reseed_period\fR - Time in seconds until the next reseed from external sources is due. - This is the maximum value. The actual point in time is calculated diff -dur postfix-2.1.3.orig/src/global/mail_params.h postfix-2.1.3/src/global/mail_params.h --- postfix-2.1.3.orig/src/global/mail_params.h 2004-06-22 14:20:57.890585644 +0200 +++ postfix-2.1.3/src/global/mail_params.h 2004-06-22 14:21:17.963422126 +0200 diff --git a/postfix-dynamicmaps.patch b/postfix-dynamicmaps.patch index 8ca043a..5ee5609 100644 --- a/postfix-dynamicmaps.patch +++ b/postfix-dynamicmaps.patch @@ -214,54 +214,50 @@ diff -durN postfix-2.1.3.orig/src/master/Makefile.in postfix-2.1.3/src/master/Ma $(BIN_DIR)/$(PROG): $(PROG) cp $(PROG) $(BIN_DIR) -diff -durN postfix-2.1.3.orig/src/util/Makefile.in postfix-2.1.3/src/util/Makefile.in ---- postfix-2.1.3.orig/src/util/Makefile.in 2004-06-22 15:38:57.066468424 +0200 -+++ postfix-2.1.3/src/util/Makefile.in 2004-06-22 15:39:24.250859915 +0200 -@@ -30,13 +30,14 @@ +--- postfix-2.2.2/src/util/Makefile.in.orig 2005-03-11 16:14:00.000000000 +0100 ++++ postfix-2.2.2/src/util/Makefile.in 2005-04-26 11:45:19.000000000 +0200 +@@ -30,13 +30,13 @@ attr_print_plain.c sane_connect.c neuter.c name_code.c \ - uppercase.c \ - get_port.c \ -- dict_sdbm.c sdbm.c -+ dict_sdbm.c sdbm.c \ -+ load_lib.c + uppercase.c unix_recv_fd.c stream_recv_fd.c unix_send_fd.c \ + stream_send_fd.c dict_sdbm.c hex_code.c dummy_read.c dummy_write.c \ +- myaddrinfo.c sock_addr.c inet_proto.c cidr_match.c mask_addr.c ++ myaddrinfo.c sock_addr.c inet_proto.c cidr_match.c mask_addr.c load_lib.c OBJS = alldig.o argv.o argv_split.o attr_print0.o attr_print64.o \ attr_scan0.o attr_scan64.o base64_code.o basename.o binhash.o \ chroot_uid.o clean_env.o close_on_exec.o concatenate.o ctable.o \ - dict.o dict_alloc.o dict_db.o dict_dbm.o dict_debug.o dict_env.o \ + dict.o dict_alloc.o dict_db.o dict_cdb.o dict_dbm.o dict_debug.o dict_env.o \ dict_cidr.o dict_ht.o dict_ni.o dict_nis.o \ - dict_nisplus.o dict_open.o dict_pcre.o dict_regexp.o \ + dict_nisplus.o dict_open.o dict_regexp.o \ dict_static.o dict_tcp.o dict_unix.o dir_forest.o doze.o \ duplex_pipe.o environ.o events.o exec_command.o fifo_listen.o \ fifo_trigger.o file_limit.o find_inet.o fsspace.o fullname.o \ -@@ -62,7 +63,8 @@ +@@ -62,7 +62,7 @@ attr_print_plain.o sane_connect.o $(STRCASE) neuter.o name_code.o \ - uppercase.o \ - get_port.o \ -- dict_sdbm.o sdbm.o -+ dict_sdbm.o sdbm.o \ -+ load_lib.o + uppercase.o unix_recv_fd.o stream_recv_fd.o unix_send_fd.o \ + stream_send_fd.o dict_sdbm.o hex_code.o dummy_read.o dummy_write.o \ +- myaddrinfo.o sock_addr.o inet_proto.o cidr_match.o mask_addr.o ++ myaddrinfo.o sock_addr.o inet_proto.o cidr_match.o mask_addr.o load_lib.o HDRS = argv.h attr.h base64_code.h binhash.h chroot_uid.h clean_env.h \ - connect.h ctable.h dict.h dict_db.h dict_dbm.h dict_env.h \ + connect.h ctable.h dict.h dict_db.h dict_cdb.h dict_dbm.h dict_env.h \ dict_cidr.h dict_ht.h dict_ni.h dict_nis.h \ -@@ -83,13 +85,15 @@ +@@ -83,13 +83,14 @@ vbuf_print.h vstream.h vstring.h vstring_vstream.h watchdog.h \ - auto_clnt.h attr_clnt.h sane_connect.h name_code.h \ - get_port.h \ -- dict_sdbm.h sdbm.h -+ dict_sdbm.h sdbm.h \ -+ load_lib.h + auto_clnt.h attr_clnt.h sane_connect.h name_code.h dict_sdbm.h \ + hex_code.h myaddrinfo.h sock_addr.h inet_proto.h cidr_match.h \ +- mask_addr.h ++ mask_addr.h load_lib.h TESTSRC = fifo_open.c fifo_rdwr_bug.c fifo_rdonly_bug.c select_bug.c \ stream_test.c dup2_pass_on_exec.c DEFS = -I. -D$(SYSTYPE) CFLAGS = $(DEBUG) $(OPT) $(DEFS) FILES = Makefile $(SRCS) $(HDRS) INCL = -+PCRESO = dict_pcre.so ++PCRESO = dict_pcre.so LIB = libutil.a TESTPROG= dict_open dup2_pass_on_exec events exec_command fifo_open \ fifo_rdonly_bug fifo_rdwr_bug fifo_trigger fsspace fullname \ -@@ -102,8 +106,9 @@ +@@ -104,8 +105,9 @@ LIB_DIR = ../../lib INC_DIR = ../../include @@ -272,7 +268,7 @@ diff -durN postfix-2.1.3.orig/src/util/Makefile.in postfix-2.1.3/src/util/Makefi all: $(LIB) -@@ -112,15 +117,19 @@ +@@ -114,15 +116,19 @@ test: $(TESTPROG) @@ -296,7 +292,7 @@ diff -durN postfix-2.1.3.orig/src/util/Makefile.in postfix-2.1.3/src/util/Makefi -for i in $(HDRS); \ do \ cmp -s $$i $(INC_DIR)/$$i 2>/dev/null || cp $$i $(INC_DIR); \ -@@ -142,7 +151,8 @@ +@@ -144,7 +150,8 @@ lint $(SRCS) clean: diff --git a/postfix-master.cf_cyrus.patch b/postfix-master.cf_cyrus.patch index f3ea7f4..2b7417a 100644 --- a/postfix-master.cf_cyrus.patch +++ b/postfix-master.cf_cyrus.patch @@ -1,7 +1,6 @@ -diff -dur postfix-2.1.3.orig/conf/master.cf postfix-2.1.3/conf/master.cf ---- postfix-2.1.3.orig/conf/master.cf 2004-06-22 14:59:49.976722670 +0200 -+++ postfix-2.1.3/conf/master.cf 2004-06-22 15:03:29.362874731 +0200 -@@ -116,11 +116,11 @@ +--- postfix-2.2.2/conf/master.cf.orig 2005-01-24 20:12:46.000000000 +0100 ++++ postfix-2.2.2/conf/master.cf 2005-04-26 11:46:51.000000000 +0200 +@@ -60,11 +60,11 @@ # The Cyrus deliver program has changed incompatibly, multiple times. # old-cyrus unix - n n - - pipe @@ -12,6 +11,6 @@ diff -dur postfix-2.1.3.orig/conf/master.cf postfix-2.1.3/conf/master.cf cyrus unix - n n - - pipe - user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} + user=cyrus argv=/usr/lib/cyrus/deliver -e -r ${sender} -m ${extension} ${user} - uucp unix - n n - - pipe - flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) - ifmail unix - n n - - pipe + # + # See the Postfix UUCP_README file for configuration details. + # -- 2.44.0