]> git.pld-linux.org Git - packages/postfix.git/blame - postfix-config.patch
- use %service, adapterized
[packages/postfix.git] / postfix-config.patch
CommitLineData
bf21c84b
JK
1diff -dur postfix-2.1.3.orig/conf/main.cf postfix-2.1.3/conf/main.cf
2--- postfix-2.1.3.orig/conf/main.cf 2004-06-06 23:53:58.000000000 +0200
3+++ postfix-2.1.3/conf/main.cf 2004-06-22 14:23:20.533313840 +0200
4@@ -38,7 +38,7 @@
c1f75f47
JB
5 # daemon programs (i.e. programs listed in the master.cf file). This
6 # directory must be owned by root.
320b372d 7 #
9e5ab0fc 8-daemon_directory = /usr/libexec/postfix
320b372d
AM
9+daemon_directory = /usr/lib/postfix
10
11 # QUEUE AND PROCESS OWNERSHIP
12 #
bf21c84b 13@@ -56,7 +56,7 @@
a281e397
AM
14 # These rights are used in the absence of a recipient user context.
15 # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
16 #
17-#default_privs = nobody
18+default_privs = nobody
19
20 # INTERNET HOST AND DOMAIN NAMES
21 #
bf21c84b 22@@ -88,7 +88,7 @@
c1f75f47
JB
23 # myorigin also specifies the default domain name that is appended
24 # to recipient addresses that have no @domain part.
a281e397 25 #
35e20fbe 26-#myorigin = $myhostname
35e20fbe 27+myorigin = $myhostname
9e9007a1 28 #myorigin = $mydomain
a281e397 29
a281e397 30 # RECEIVING MAIL
bf21c84b 31@@ -372,7 +372,7 @@
a281e397
AM
32 # "postfix reload" to eliminate the delay.
33 #
34 #alias_maps = dbm:/etc/aliases
35-#alias_maps = hash:/etc/aliases
36+alias_maps = hash:/etc/mail/aliases
37 #alias_maps = hash:/etc/aliases, nis:mail.aliases
9e5ab0fc 38 #alias_maps = netinfo:/aliases
a281e397 39
bf21c84b 40@@ -383,7 +383,7 @@
320b372d
AM
41 #
42 #alias_database = dbm:/etc/aliases
43 #alias_database = dbm:/etc/mail/aliases
44-#alias_database = hash:/etc/aliases
45+alias_database = hash:/etc/mail/aliases
46 #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
47
4070b073 48 # ADDRESS EXTENSIONS (e.g., user+foo)
bf21c84b 49@@ -411,7 +411,7 @@
35e20fbe
AM
50 # UNIX-style mailboxes are kept. The default setting depends on the
51 # system type.
a281e397 52 #
447bfc58 53-#mail_spool_directory = /var/mail
35e20fbe 54+mail_spool_directory = /var/mail
447bfc58 55 #mail_spool_directory = /var/spool/mail
a281e397 56
35e20fbe 57 # The mailbox_command parameter specifies the optional external
bf21c84b 58@@ -433,8 +433,8 @@
4070b073
AF
59 # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
60 # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
61 #
62-#mailbox_command = /some/where/procmail
63-#mailbox_command = /some/where/procmail -a "$EXTENSION"
64+#mailbox_command = /usr/bin/procmail
dbc4c78b 65+#mailbox_command = /usr/bin/procmail -a "$EXTENSION"
4070b073
AF
66
67 # The mailbox_transport specifies the optional transport in master.cf
68 # to use after processing aliases and .forward files. This parameter
0ccf72cf 69@@ -588,44 +588,22 @@
c1f75f47
JB
70 # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
71 # >$config_directory/$process_name.$process_id.log & sleep 5
320b372d 72
320b372d 73+biff = no
830ba608 74 # INSTALL-TIME CONFIGURATION INFORMATION
75 #
76 # The following parameters are used when installing a new Postfix version.
77-#
78-# sendmail_path: The full pathname of the Postfix sendmail command.
79-# This is the Sendmail-compatible mail posting interface.
80-#
81-sendmail_path =
82-
83-# newaliases_path: The full pathname of the Postfix newaliases command.
84-# This is the Sendmail-compatible command to build alias databases.
85-#
86-newaliases_path =
87-
88-# mailq_path: The full pathname of the Postfix mailq command. This
89-# is the Sendmail-compatible mail queue listing command.
90-#
91-mailq_path =
bf21c84b 92
830ba608 93 # setgid_group: The group for mail submission and queue management
94 # commands. This must be a group name with a numerical group ID that
95 # is not shared with other accounts, not even with the Postfix account.
96 #
97-setgid_group =
98-
bf21c84b
JK
99-# html_directory: The location of the Postfix HTML documentation.
100-#
101-html_directory =
102-
830ba608 103-# manpage_directory: The location of the Postfix on-line manual pages.
104-#
105-manpage_directory =
106-
107-# sample_directory: The location of the Postfix sample configuration files.
bf21c84b 108-# This parameter is obsolete as of Postfix 2.1.
830ba608 109-#
110-sample_directory =
bf21c84b
JK
111+setgid_group = maildrop
112
830ba608 113-# readme_directory: The location of the Postfix README files.
114-#
115-readme_directory =
0ccf72cf
JR
116+# The unknown_address_reject_code parameter specifies the SMTP server
117+# response when a client violates the reject_unknown_sender_domain
118+# or reject_unknown_recipient_domain restrictions.
119+#
1fc4ff6b 120+# Contrary to what Wietse thinks (450) this should be 550
0ccf72cf
JR
121+#
122+unknown_address_reject_code = 550
123+
bf21c84b
JK
124diff -dur postfix-2.1.3.orig/man/man1/postconf.1 postfix-2.1.3/man/man1/postconf.1
125--- postfix-2.1.3.orig/man/man1/postconf.1 2004-04-22 21:27:05.000000000 +0200
126+++ postfix-2.1.3/man/man1/postconf.1 2004-06-22 14:25:06.710151423 +0200
127@@ -150,7 +150,7 @@
128 .SH "FILES"
c1f75f47
JB
129 .na
130 .nf
bf21c84b
JK
131-/etc/postfix/main.cf, Postfix configuration parameters
132+/etc/mail/main.cf, Postfix configuration parameters
133 .SH "SEE ALSO"
c1f75f47
JB
134 .na
135 .nf
f00c1e4c
JB
136--- postfix-2.2.2/man/man1/postfix.1.orig 2005-02-22 13:44:48.000000000 +0100
137+++ postfix-2.2.2/man/man1/postfix.1 2005-04-26 11:24:46.000000000 +0200
138@@ -61,7 +61,7 @@
139 already installed Postfix system.
140 .sp
141 This feature is available in Postfix 2.1 and later. With
142-Postfix 2.0 and earlier, use "\fB/etc/postfix/post-install
143+Postfix 2.0 and earlier, use "\fB/etc/mail/post-install
144 set-permissions\fR".
145 .IP "\fBupgrade-configuration\fR \fB[\fIname\fR=\fIvalue ...\fB]\fR
146 Update the \fBmain.cf\fR and \fBmaster.cf\fR files with information
147@@ -72,7 +72,7 @@
148 main.cf configuration parameters.
149 .sp
150 This feature is available in Postfix 2.1 and later. With
151-Postfix 2.0 and earlier, use "\fB/etc/postfix/post-install
152+Postfix 2.0 and earlier, use "\fB/etc/mail/post-install
153 upgrade-configuration\fR".
154 .PP
155 The following options are implemented:
156@@ -155,11 +155,11 @@
bf21c84b 157 .SH "FILES"
c1f75f47
JB
158 .na
159 .nf
bf21c84b
JK
160-/etc/postfix/main.cf, Postfix configuration parameters
161-/etc/postfix/master.cf, Postfix daemon processes
162-/etc/postfix/postfix-files, file/directory permissions
163-/etc/postfix/postfix-script, administrative commands
164-/etc/postfix/post-install, post-installation configuration
165+/etc/mail/main.cf, Postfix configuration parameters
166+/etc/mail/master.cf, Postfix daemon processes
167+/etc/mail/postfix-files, file/directory permissions
168+/etc/mail/postfix-script, administrative commands
169+/etc/mail/post-install, post-installation configuration
170 .SH "SEE ALSO"
c1f75f47
JB
171 .na
172 .nf
bf21c84b
JK
173diff -dur postfix-2.1.3.orig/man/man1/sendmail.1 postfix-2.1.3/man/man1/sendmail.1
174--- postfix-2.1.3.orig/man/man1/sendmail.1 2004-04-14 03:56:07.000000000 +0200
175+++ postfix-2.1.3/man/man1/sendmail.1 2004-06-22 14:25:58.213160652 +0200
176@@ -92,7 +92,7 @@
177 This feature is available in Postfix version 2.1 and later.
178 .IP "\fB-C \fIconfig_file\fR (ignored)"
c1f75f47 179 The path name of the \fBsendmail.cf\fR file. Postfix configuration
bf21c84b
JK
180-files are kept in the \fB/etc/postfix\fR directory.
181+files are kept in the \fB/etc/mail\fR directory.
c1f75f47
JB
182 .IP "\fB-F \fIfull_name\fR
183 Set the sender full name. This is used only with messages that
184 have no \fBFrom:\fR message header.
bf21c84b 185@@ -325,7 +325,7 @@
c1f75f47
JB
186 .na
187 .nf
188 /var/spool/postfix, mail queue
189-/etc/postfix, configuration files
190+/etc/mail, configuration files
bf21c84b 191 .SH "SEE ALSO"
c1f75f47
JB
192 .na
193 .nf
f00c1e4c
JB
194--- postfix-2.2.2/man/man5/access.5.orig 2005-02-05 00:50:56.000000000 +0100
195+++ postfix-2.2.2/man/man5/access.5 2005-04-26 11:21:22.000000000 +0200
c1f75f47 196@@ -8,11 +8,11 @@
bf21c84b 197 .SH "SYNOPSIS"
c1f75f47
JB
198 .na
199 .nf
200-\fBpostmap /etc/postfix/access\fR
201+\fBpostmap /etc/mail/access\fR
202
203-\fBpostmap -q "\fIstring\fB" /etc/postfix/access\fR
204+\fBpostmap -q "\fIstring\fB" /etc/mail/access\fR
205
206-\fBpostmap -q - /etc/postfix/access <\fIinputfile\fR
207+\fBpostmap -q - /etc/mail/access <\fIinputfile\fR
208 .SH DESCRIPTION
209 .ad
210 .fi
bf21c84b 211@@ -28,7 +28,7 @@
c1f75f47
JB
212 that serves as input to the \fBpostmap\fR(1) command.
213 The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
214 is used for fast searching by the mail system. Execute the command
f00c1e4c
JB
215-"\fBpostmap /etc/postfix/access\fR" in order to rebuild the indexed
216+"\fBpostmap /etc/mail/access\fR" in order to rebuild the indexed
c1f75f47
JB
217 file after changing the access table.
218
219 When the table is provided via other means such as NIS, LDAP
f00c1e4c 220@@ -318,20 +318,20 @@
bf21c84b
JK
221
222 .na
223 .nf
224-/etc/postfix/main.cf:
225+/etc/mail/main.cf:
226 .in +4
227 smtpd_client_restrictions =
228 .in +4
229-check_client_access hash:/etc/postfix/access
230+check_client_access hash:/etc/mail/access
231
232 .in -8
233-/etc/postfix/access:
234+/etc/mail/access:
235 .in +4
236 1.2.3 REJECT
237 1.2.3.4 OK
238 .in -4
239
240-Execute the command "\fBpostmap /etc/postfix/access\fR" after
241+Execute the command "\fBpostmap /etc/mail/access\fR" after
242 editing the file.
243 .SH BUGS
244 .ad
f00c1e4c
JB
245--- postfix-2.2.2/man/man5/canonical.5.orig 2005-03-09 21:05:01.000000000 +0100
246+++ postfix-2.2.2/man/man5/canonical.5 2005-04-26 11:21:34.000000000 +0200
c1f75f47 247@@ -8,11 +8,11 @@
bf21c84b 248 .SH "SYNOPSIS"
c1f75f47
JB
249 .na
250 .nf
251-\fBpostmap /etc/postfix/canonical\fR
252+\fBpostmap /etc/mail/canonical\fR
253
254-\fBpostmap -q "\fIstring\fB" /etc/postfix/canonical\fR
255+\fBpostmap -q "\fIstring\fB" /etc/mail/canonical\fR
256
257-\fBpostmap -q - /etc/postfix/canonical <\fIinputfile\fR
258+\fBpostmap -q - /etc/mail/canonical <\fIinputfile\fR
259 .SH DESCRIPTION
260 .ad
261 .fi
f00c1e4c 262@@ -25,7 +25,7 @@
c1f75f47
JB
263 that serves as input to the \fBpostmap\fR(1) command.
264 The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
265 is used for fast searching by the mail system. Execute the command
f00c1e4c
JB
266-"\fBpostmap /etc/postfix/canonical\fR" in order to rebuild the indexed
267+"\fBpostmap /etc/mail/canonical\fR" in order to rebuild the indexed
c1f75f47
JB
268 file after changing the text file.
269
270 When the table is provided via other means such as NIS, LDAP
bf21c84b
JK
271diff -dur postfix-2.1.3.orig/man/man5/cidr_table.5 postfix-2.1.3/man/man5/cidr_table.5
272--- postfix-2.1.3.orig/man/man5/cidr_table.5 2004-04-16 15:17:25.000000000 +0200
273+++ postfix-2.1.3/man/man5/cidr_table.5 2004-06-22 14:28:40.742716008 +0200
274@@ -8,9 +8,9 @@
275 .SH "SYNOPSIS"
c1f75f47
JB
276 .na
277 .nf
bf21c84b
JK
278-\fBpostmap -q "\fIstring\fB" cidr:/etc/postfix/\fIfilename\fR
279+\fBpostmap -q "\fIstring\fB" cidr:/etc/mail/\fIfilename\fR
c1f75f47 280
bf21c84b
JK
281-\fBpostmap -q - cidr:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
282+\fBpostmap -q - cidr:/etc/mail/\fIfilename\fR <\fIinputfile\fR
283 .SH DESCRIPTION
284 .ad
285 .fi
286@@ -53,11 +53,11 @@
287 .SH "EXAMPLE SMTPD ACCESS MAP"
288 .na
289 .nf
290-/etc/postfix/main.cf:
291+/etc/mail/main.cf:
292 .ti +4
293-smtpd_client_restrictions = ... cidr:/etc/postfix/client.cidr ...
294+smtpd_client_restrictions = ... cidr:/etc/mail/client.cidr ...
c1f75f47 295
bf21c84b
JK
296-/etc/postfix/client.cidr:
297+/etc/mail/client.cidr:
298 .in +4
299 # Rule order matters. Put more specific whitelist entries
300 # before more general blacklist entries.
f00c1e4c
JB
301--- postfix-2.2.2/man/man5/generic.5.orig 2005-02-12 02:01:06.000000000 +0100
302+++ postfix-2.2.2/man/man5/generic.5 2005-04-26 11:27:39.000000000 +0200
303@@ -8,11 +8,11 @@
304 .SH "SYNOPSIS"
305 .na
306 .nf
307-\fBpostmap /etc/postfix/generic\fR
308+\fBpostmap /etc/mail/generic\fR
309
310-\fBpostmap -q "\fIstring\fB" /etc/postfix/generic\fR
311+\fBpostmap -q "\fIstring\fB" /etc/mail/generic\fR
312
313-\fBpostmap -q - /etc/postfix/generic <\fIinputfile\fR
314+\fBpostmap -q - /etc/mail/generic <\fIinputfile\fR
315 .SH DESCRIPTION
316 .ad
317 .fi
318@@ -38,7 +38,7 @@
319 text file that serves as input to the \fBpostmap\fR(1)
320 command. The result, an indexed file in \fBdbm\fR or
321 \fBdb\fR format, is used for fast searching by the mail
322-system. Execute the command "\fBpostmap /etc/postfix/generic\fR"
323+system. Execute the command "\fBpostmap /etc/mail/generic\fR"
324 in order to rebuild the indexed file after changing the
325 text file.
326
327@@ -164,12 +164,12 @@
328
329 .na
330 .nf
331-/etc/postfix/main.cf:
332+/etc/mail/main.cf:
333 .in +4
334- smtp_generic_maps = hash:/etc/postfix/generic
335+ smtp_generic_maps = hash:/etc/mail/generic
336 .in -4
337
338-/etc/postfix/generic:
339+/etc/mail/generic:
340 .in +4
341 his@localdomain.local hisaccount@hisisp.example
342 her@localdomain.local heraccount@herisp.example
343@@ -178,7 +178,7 @@
344
345 .ad
346 .fi
347-Execute the command "\fBpostmap /etc/postfix/generic\fR"
348+Execute the command "\fBpostmap /etc/mail/generic\fR"
349 whenever the table is changed. Instead of \fBhash\fR, some
350 systems use \fBdbm\fR database files. To find out what
351 tables your system supports use the command "\fBpostconf
bf21c84b
JK
352diff -dur postfix-2.1.3.orig/man/man5/header_checks.5 postfix-2.1.3/man/man5/header_checks.5
353--- postfix-2.1.3.orig/man/man5/header_checks.5 2004-05-07 21:25:22.000000000 +0200
354+++ postfix-2.1.3/man/man5/header_checks.5 2004-06-22 14:28:52.575028045 +0200
355@@ -8,17 +8,17 @@
356 .SH "SYNOPSIS"
357 .na
358 .nf
359-\fBheader_checks = pcre:/etc/postfix/header_checks\fR
360+\fBheader_checks = pcre:/etc/mail/header_checks\fR
361 .br
362-\fBmime_header_checks = pcre:/etc/postfix/mime_header_checks\fR
363+\fBmime_header_checks = pcre:/etc/mail/mime_header_checks\fR
364 .br
365-\fBnested_header_checks = pcre:/etc/postfix/nested_header_checks\fR
366+\fBnested_header_checks = pcre:/etc/mail/nested_header_checks\fR
367 .br
368-\fBbody_checks = pcre:/etc/postfix/body_checks\fR
369+\fBbody_checks = pcre:/etc/mail/body_checks\fR
370 .sp
371-\fBpostmap -fq "\fIstring\fB" pcre:/etc/postfix/\fIfilename\fR
372+\fBpostmap -fq "\fIstring\fB" pcre:/etc/mail/\fIfilename\fR
373 .br
374-\fBpostmap -fq - pcre:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
375+\fBpostmap -fq - pcre:/etc/mail/\fIfilename\fR <\fIinputfile\fR
c1f75f47
JB
376 .SH DESCRIPTION
377 .ad
378 .fi
bf21c84b
JK
379@@ -274,11 +274,11 @@
380
c1f75f47
JB
381 .na
382 .nf
bf21c84b
JK
383-/etc/postfix/main.cf:
384+/etc/mail/main.cf:
385 .ti +4
386-header_checks = regexp:/etc/postfix/header_checks
387+header_checks = regexp:/etc/mail/header_checks
388
389-/etc/postfix/header_checks:
390+/etc/mail/header_checks:
391 .ti +4
392 /^content-(type|disposition):.*name[[:space:]]*=.*\\.(exe|vbs)/
393 .ti +8
394@@ -290,11 +290,11 @@
c1f75f47 395
bf21c84b
JK
396 .na
397 .nf
398-/etc/postfix/main.cf:
399+/etc/mail/main.cf:
400 .ti +4
401-body_checks = regexp:/etc/postfix/body_checks
402+body_checks = regexp:/etc/mail/body_checks
c1f75f47 403
bf21c84b
JK
404-/etc/postfix/body_checks:
405+/etc/mail/body_checks:
406 .ti +4
407 /^<iframe src=(3D)?cid:.* height=(3D)?0 width=(3D)?0>$/
408 .ti +8
409diff -dur postfix-2.1.3.orig/man/man5/ldap_table.5 postfix-2.1.3/man/man5/ldap_table.5
410--- postfix-2.1.3.orig/man/man5/ldap_table.5 2004-04-16 16:50:00.000000000 +0200
411+++ postfix-2.1.3/man/man5/ldap_table.5 2004-06-22 14:28:58.307694713 +0200
412@@ -8,9 +8,9 @@
413 .SH "SYNOPSIS"
414 .na
415 .nf
416-\fBpostmap -q "\fIstring\fB" ldap:/etc/postfix/filename\fR
417+\fBpostmap -q "\fIstring\fB" ldap:/etc/mail/filename\fR
418
419-\fBpostmap -q - ldap:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
420+\fBpostmap -q - ldap:/etc/mail/\fIfilename\fR <\fIinputfile\fR
421 .SH DESCRIPTION
422 .ad
423 .fi
424@@ -23,9 +23,9 @@
425 In order to use LDAP lookups, define an LDAP source as a lookup
426 table in main.cf, for example:
427 .ti +4
428-alias_maps = ldap:/etc/postfix/ldap-aliases.cf
429+alias_maps = ldap:/etc/mail/ldap-aliases.cf
430
431-The file /etc/postfix/ldap-aliases.cf has the same format as
432+The file /etc/mail/ldap-aliases.cf has the same format as
433 the Postfix main.cf file, and can specify the parameters
434 described below. An example is given at the end of this manual.
435
436@@ -207,7 +207,7 @@
437 and "@domain" lookups are not performed. This can significantly
438 reduce the query load on the LDAP server.
439 .ti +4
440-domain = postfix.org, hash:/etc/postfix/searchdomains
441+domain = postfix.org, hash:/etc/mail/searchdomains
442
443 It is best not to use LDAP to store the domains eligible
444 for LDAP lookups.
445@@ -398,9 +398,9 @@
446 .ti +4
447 alias_maps = hash:/etc/aliases,
448 .ti +8
449-ldap:/etc/postfix/ldap-aliases.cf
450+ldap:/etc/mail/ldap-aliases.cf
451
452-and in ldap:/etc/postfix/ldap-aliases.cf you have:
453+and in ldap:/etc/mail/ldap-aliases.cf you have:
454 .in +4
455 server_host = ldap.my.com
456 .br
457diff -dur postfix-2.1.3.orig/man/man5/mysql_table.5 postfix-2.1.3/man/man5/mysql_table.5
458--- postfix-2.1.3.orig/man/man5/mysql_table.5 2004-04-14 16:27:48.000000000 +0200
459+++ postfix-2.1.3/man/man5/mysql_table.5 2004-06-22 14:29:04.905311074 +0200
460@@ -8,9 +8,9 @@
461 .SH "SYNOPSIS"
462 .na
463 .nf
464-\fBpostmap -q "\fIstring\fB" mysql:/etc/postfix/filename\fR
465+\fBpostmap -q "\fIstring\fB" mysql:/etc/mail/filename\fR
466
467-\fBpostmap -q - mysql:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
468+\fBpostmap -q - mysql:/etc/mail/\fIfilename\fR <\fIinputfile\fR
c1f75f47
JB
469 .SH DESCRIPTION
470 .ad
471 .fi
bf21c84b
JK
472@@ -24,7 +24,7 @@
473 .ti +4
474 alias_maps = mysql:/etc/mysql-aliases.cf
475
476-The file /etc/postfix/mysql-aliases.cf has the same format as
477+The file /etc/mail/mysql-aliases.cf has the same format as
478 the Postfix main.cf file, and can specify the parameters
479 described below.
480 .SH "ALTERNATIVE CONFIGURATION"
481diff -dur postfix-2.1.3.orig/man/man5/pcre_table.5 postfix-2.1.3/man/man5/pcre_table.5
482--- postfix-2.1.3.orig/man/man5/pcre_table.5 2004-04-14 16:27:48.000000000 +0200
483+++ postfix-2.1.3/man/man5/pcre_table.5 2004-06-22 14:26:40.727691077 +0200
484@@ -8,9 +8,9 @@
485 .SH "SYNOPSIS"
486 .na
487 .nf
488-\fBpostmap -fq "\fIstring\fB" pcre:/etc/postfix/\fIfilename\fR
489+\fBpostmap -fq "\fIstring\fB" pcre:/etc/mail/\fIfilename\fR
490
491-\fBpostmap -fq - pcre:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
492+\fBpostmap -fq - pcre:/etc/mail/\fIfilename\fR <\fIinputfile\fR
493 .SH DESCRIPTION
494 .ad
495 .fi
496diff -dur postfix-2.1.3.orig/man/man5/pgsql_table.5 postfix-2.1.3/man/man5/pgsql_table.5
497--- postfix-2.1.3.orig/man/man5/pgsql_table.5 2004-04-14 16:27:48.000000000 +0200
498+++ postfix-2.1.3/man/man5/pgsql_table.5 2004-06-22 14:29:12.348878225 +0200
499@@ -8,9 +8,9 @@
500 .SH "SYNOPSIS"
501 .na
502 .nf
503-\fBpostmap -q "\fIstring\fB" pgsql:/etc/postfix/filename\fR
504+\fBpostmap -q "\fIstring\fB" pgsql:/etc/mail/filename\fR
505
506-\fBpostmap -q - pgsql:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
507+\fBpostmap -q - pgsql:/etc/mail/\fIfilename\fR <\fIinputfile\fR
508 .SH DESCRIPTION
509 .ad
510 .fi
511@@ -24,7 +24,7 @@
512 .ti +4
513 alias_maps = pgsql:/etc/pgsql-aliases.cf
514
515-The file /etc/postfix/pgsql-aliases.cf has the same format as
516+The file /etc/mail/pgsql-aliases.cf has the same format as
517 the Postfix main.cf file, and can specify the parameters
518 described below.
519 .SH "ALTERNATIVE CONFIGURATION"
f00c1e4c
JB
520--- postfix-2.2.2/man/man5/postconf.5.orig 2005-03-09 21:06:05.000000000 +0100
521+++ postfix-2.2.2/man/man5/postconf.5 2005-04-26 11:29:18.000000000 +0200
522@@ -93,8 +93,8 @@
bf21c84b
JK
523 .nf
524 .na
525 .ft C
526-address_verify_map = hash:/etc/postfix/verify
527-address_verify_map = btree:/etc/postfix/verify
528+address_verify_map = hash:/etc/mail/verify
529+address_verify_map = btree:/etc/mail/verify
530 .fi
531 .ad
532 .ft R
f00c1e4c
JB
533@@ -627,7 +627,7 @@
534 are documented in \fBcanonical\fR(5). For an overview of Postfix address
535 manipulations see the ADDRESS_REWRITING_README document.
bf21c84b
JK
536 .PP
537-If you use this feature, run "\fBpostmap /etc/postfix/canonical\fR" to
538+If you use this feature, run "\fBpostmap /etc/mail/canonical\fR" to
539 build the necessary DBM or DB file after every change. The changes
540 will become visible after a minute or so. Use "\fBpostfix reload\fR"
541 to eliminate the delay.
f00c1e4c 542@@ -651,8 +651,8 @@
bf21c84b
JK
543 .nf
544 .na
545 .ft C
546-canonical_maps = dbm:/etc/postfix/canonical
547-canonical_maps = hash:/etc/postfix/canonical
548+canonical_maps = dbm:/etc/mail/canonical
549+canonical_maps = hash:/etc/mail/canonical
550 .fi
551 .ad
552 .ft R
f00c1e4c 553@@ -1816,7 +1816,7 @@
bf21c84b 554 .ft C
f00c1e4c
JB
555 local_header_rewrite_clients = permit_mynetworks,
556 permit_sasl_authenticated permit_tls_clientcerts
557- check_address_map hash:/etc/postfix/pop-before-smtp
558+ check_address_map hash:/etc/mail/pop-before-smtp
559 .fi
560 .ad
561 .ft R
562@@ -1938,7 +1938,7 @@
563 .PP
564 When this parameter value is changed you need to re-run "\fBpostfix
565 set-permissions\fR" (with Postfix 2.0 and earlier:
566-"\fB/etc/postfix/post-install set-permissions\fR".
567+"\fB/etc/mail/post-install set-permissions\fR".
568 .SH mail_release_date (default: see "postconf -d" output)
569 The Postfix release date, in "YYYYMMDD" format.
570 .SH mail_spool_directory (default: see "postconf -d" output)
571@@ -2360,7 +2360,7 @@
572 mynetworks = !192.168.0.1, 192.168.0.0/28
573 mynetworks = 127.0.0.0/8 168.100.189.0/28 [::1]/128 [2001:240:5c7::]/64
bf21c84b
JK
574 mynetworks = $config_directory/mynetworks
575-mynetworks = hash:/etc/postfix/network_table
576+mynetworks = hash:/etc/mail/network_table
577 .fi
578 .ad
579 .ft R
f00c1e4c 580@@ -2739,7 +2739,7 @@
bf21c84b
JK
581 Look up the "@domain.tld" part.
582 .PP
583 Specify the types and names of databases to use. After change,
584-run "\fBpostmap /etc/postfix/recipient_bcc\fR".
585+run "\fBpostmap /etc/mail/recipient_bcc\fR".
586 .PP
f00c1e4c 587 Note: if mail to the BCC address bounces it will be returned to
bf21c84b 588 the sender.
f00c1e4c 589@@ -2754,7 +2754,7 @@
bf21c84b
JK
590 .nf
591 .na
592 .ft C
593-recipient_bcc_maps = hash:/etc/postfix/recipient_bcc
594+recipient_bcc_maps = hash:/etc/mail/recipient_bcc
595 .fi
596 .ad
597 .ft R
f00c1e4c 598@@ -2779,7 +2779,7 @@
bf21c84b
JK
599 .nf
600 .na
601 .ft C
602-recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
603+recipient_canonical_maps = hash:/etc/mail/recipient_canonical
604 .fi
605 .ad
606 .ft R
f00c1e4c
JB
607@@ -2822,7 +2822,7 @@
608 .nf
609 .na
610 .ft C
611-relay_clientcerts = hash:/etc/postfix/relay_clientcerts
612+relay_clientcerts = hash:/etc/mail/relay_clientcerts
613 .fi
614 .ad
615 .ft R
616@@ -2899,7 +2899,7 @@
bf21c84b
JK
617 .nf
618 .na
619 .ft C
620-relay_recipient_maps = hash:/etc/postfix/relay_recipients
621+relay_recipient_maps = hash:/etc/mail/relay_recipients
622 .fi
623 .ad
624 .ft R
f00c1e4c 625@@ -2952,7 +2952,7 @@
bf21c84b 626 domains that no longer exist. The table format and lookups are
f00c1e4c 627 documented in \fBrelocated\fR(5).
bf21c84b
JK
628 .PP
629-If you use this feature, run "\fBpostmap /etc/postfix/relocated\fR" to
630+If you use this feature, run "\fBpostmap /etc/mail/relocated\fR" to
631 build the necessary DBM or DB file after change, then "\fBpostfix
632 reload\fR" to make the changes visible.
633 .PP
f00c1e4c 634@@ -2961,8 +2961,8 @@
bf21c84b
JK
635 .nf
636 .na
637 .ft C
638-relocated_maps = dbm:/etc/postfix/relocated
639-relocated_maps = hash:/etc/postfix/relocated
640+relocated_maps = dbm:/etc/mail/relocated
641+relocated_maps = hash:/etc/mail/relocated
642 .fi
643 .ad
644 .ft R
f00c1e4c 645@@ -3035,7 +3035,7 @@
bf21c84b
JK
646 next-hop host, recipient) triple.
647 .PP
648 This feature is available in Postfix 2.0 and later.
649-.SH sample_directory (default: /etc/postfix)
650+.SH sample_directory (default: /etc/mail)
651 The name of the directory with example Postfix configuration files.
652 .SH sender_based_routing (default: no)
653 This parameter should not be used.
f00c1e4c 654@@ -3064,7 +3064,7 @@
bf21c84b
JK
655 Look up the "@domain.tld" part.
656 .PP
657 Specify the types and names of databases to use. After change,
658-run "\fBpostmap /etc/postfix/sender_bcc\fR".
659+run "\fBpostmap /etc/mail/sender_bcc\fR".
660 .PP
f00c1e4c 661 Note: if mail to the BCC address bounces it will be returned to
bf21c84b 662 the sender.
f00c1e4c 663@@ -3079,7 +3079,7 @@
bf21c84b
JK
664 .nf
665 .na
666 .ft C
667-sender_bcc_maps = hash:/etc/postfix/sender_bcc
668+sender_bcc_maps = hash:/etc/mail/sender_bcc
669 .fi
670 .ad
671 .ft R
f00c1e4c 672@@ -3107,7 +3107,7 @@
bf21c84b
JK
673 .nf
674 .na
675 .ft C
676-sender_canonical_maps = hash:/etc/postfix/sender_canonical
677+sender_canonical_maps = hash:/etc/mail/sender_canonical
678 .fi
679 .ad
680 .ft R
f00c1e4c
JB
681@@ -3125,7 +3125,7 @@
682 The group ownership of set-gid Postfix commands and of group-writable
683 Postfix directories. When this parameter value is changed you need
684 to re-run "\fBpostfix set-permissions\fR" (with Postfix 2.0 and
685-earlier: "\fB/etc/postfix/post-install set-permissions\fR".
686+earlier: "\fB/etc/mail/post-install set-permissions\fR".
687 .SH show_user_unknown_table_name (default: yes)
688 Display the name of the recipient table in the "User unknown"
689 responses. The extra detail makes trouble shooting easier but also
690@@ -3154,7 +3154,7 @@
bf21c84b
JK
691 .nf
692 .na
693 .ft C
694- /etc/postfix/master.cf:
695+ /etc/mail/master.cf:
696 smtp ... smtp -o smtp_bind_address=11.22.33.44
697 .fi
698 .ad
f00c1e4c
JB
699@@ -3181,7 +3181,7 @@
700 .nf
701 .na
702 .ft C
703- /etc/postfix/master.cf:
704+ /etc/mail/master.cf:
705 smtp ... smtp -o smtp_bind_address6=1:2:3:4:5:6:7:8
706 .fi
707 .ad
708@@ -3363,7 +3363,7 @@
bf21c84b
JK
709 .nf
710 .na
711 .ft C
712- /etc/postfix/master.cf:
713+ /etc/mail/master.cf:
714 mysmtp ... smtp -o smtp_helo_name=foo.bar.com
715 .fi
716 .ad
f00c1e4c 717@@ -3455,7 +3455,7 @@
bf21c84b
JK
718 .nf
719 .na
720 .ft C
721- /etc/postfix/master.cf:
722+ /etc/mail/master.cf:
723 broken-smtp . . . smtp -o smtp_quote_rfc821_envelope=no
724 .fi
725 .ad
f00c1e4c
JB
726@@ -3514,7 +3514,7 @@
727 .na
728 .ft C
729 smtp_sasl_mechanism_filter = plain, login
730-smtp_sasl_mechanism_filter = /etc/postfix/smtp_mechs
731+smtp_sasl_mechanism_filter = /etc/mail/smtp_mechs
732 smtp_sasl_mechanism_filter = !gssapi, !login, static:rest
733 .fi
734 .ad
735@@ -3526,7 +3526,7 @@
bf21c84b
JK
736 attempt to authenticate to the remote host.
737 .PP
738 The Postfix SMTP client opens the lookup table before going to
739-chroot jail, so you can leave the password file in /etc/postfix.
740+chroot jail, so you can leave the password file in /etc/mail.
741 .SH smtp_sasl_security_options (default: noplaintext, noanonymous)
742 What authentication mechanisms the Postfix SMTP client is allowed
743 to use. The list of available authentication mechanisms is system
f00c1e4c
JB
744@@ -3603,7 +3603,7 @@
745 .nf
746 .na
747 .ft C
748-smtp_tls_CAfile = /etc/postfix/CAcert.pem
749+smtp_tls_CAfile = /etc/mail/CAcert.pem
750 .fi
751 .ad
752 .ft R
753@@ -3611,7 +3611,7 @@
754 Directory with PEM format certificate authority certificates
755 that the Postfix SMTP client uses to verify a remote SMTP server
756 certificate. Don't forget to create the necessary "hash" links
757-with, for example, "$OPENSSL_HOME/bin/c_rehash /etc/postfix/certs".
758+with, for example, "$OPENSSL_HOME/bin/c_rehash /etc/mail/certs".
759 .PP
760 To use this option in chroot mode, this directory (or a copy)
761 must be inside the chroot jail.
762@@ -3621,7 +3621,7 @@
763 .nf
764 .na
765 .ft C
766-smtp_tls_CApath = /etc/postfix/certs
767+smtp_tls_CApath = /etc/mail/certs
768 .fi
769 .ad
770 .ft R
771@@ -3653,7 +3653,7 @@
772 .nf
773 .na
774 .ft C
775-smtp_tls_cert_file = /etc/postfix/client.pem
776+smtp_tls_cert_file = /etc/mail/client.pem
777 .fi
778 .ad
779 .ft R
780@@ -3672,7 +3672,7 @@
781 .nf
782 .na
783 .ft C
784-smtp_tls_dcert_file = /etc/postfix/client-dsa.pem
785+smtp_tls_dcert_file = /etc/mail/client-dsa.pem
786 .fi
787 .ad
788 .ft R
789@@ -4149,7 +4149,7 @@
790 .nf
791 .na
792 .ft C
793-/etc/postfix/main.cf:
794+/etc/mail/main.cf:
795 smtpd_client_restrictions =
796 sleep 1, reject_unauth_pipelining
797 smtpd_delay_reject = no
798@@ -4933,7 +4933,7 @@
bf21c84b
JK
799 .ft C
800 smtpd_sender_restrictions = reject_unknown_sender_domain
801 smtpd_sender_restrictions = reject_unknown_sender_domain,
802- check_sender_access hash:/etc/postfix/access
803+ check_sender_access hash:/etc/mail/access
804 .fi
805 .ad
806 .ft R
f00c1e4c
JB
807@@ -4972,7 +4972,7 @@
808 .nf
809 .na
810 .ft C
811-smtpd_tls_CAfile = /etc/postfix/CAcert.pem
812+smtpd_tls_CAfile = /etc/mail/CAcert.pem
813 .fi
814 .ad
815 .ft R
816@@ -4981,7 +4981,7 @@
817 that the Postfix SMTP server offers to remote SMTP clients for the
818 purpose of client certificate verification. Do not forget to create
819 the necessary "hash" links with, for example, "$OPENSSL_HOME/bin/c_rehash
820-/etc/postfix/certs".
821+/etc/mail/certs".
822 .PP
823 To use this option in chroot mode, this directory (or a copy)
824 must be inside the chroot jail. Please note that in this case the
825@@ -4994,7 +4994,7 @@
826 .nf
827 .na
828 .ft C
829-smtpd_tls_CApath = /etc/postfix/certs
830+smtpd_tls_CApath = /etc/mail/certs
831 .fi
832 .ad
833 .ft R
834@@ -5004,7 +5004,7 @@
835 for example, the permit_tls_clientcerts feature.
836 .PP
837 Some clients such as Netscape will either complain if no
838-certificate is available (for the list of CAs in /etc/postfix/certs)
839+certificate is available (for the list of CAs in /etc/mail/certs)
840 or will offer multiple client certificates to choose from. This
841 may be annoying, so this option is "off" by default.
842 .SH smtpd_tls_auth_only (default: no)
843@@ -5049,7 +5049,7 @@
844 .nf
845 .na
846 .ft C
847-smtpd_tls_cert_file = /etc/postfix/server.pem
848+smtpd_tls_cert_file = /etc/mail/server.pem
849 .fi
850 .ad
851 .ft R
852@@ -5068,7 +5068,7 @@
853 .nf
854 .na
855 .ft C
856-smtpd_tls_dcert_file = /etc/postfix/server-dsa.pem
857+smtpd_tls_dcert_file = /etc/mail/server-dsa.pem
858 .fi
859 .ad
860 .ft R
861@@ -5083,7 +5083,7 @@
862 .nf
863 .na
864 .ft C
865-openssl gendh -out /etc/postfix/dh_1024.pem -2 -rand /var/run/egd-pool 1024
866+openssl gendh -out /etc/mail/dh_1024.pem -2 -rand /var/run/egd-pool 1024
867 .fi
868 .ad
869 .ft R
870@@ -5097,7 +5097,7 @@
871 .nf
872 .na
873 .ft C
874-smtpd_tls_dh1024_param_file = /etc/postfix/dh_1024.pem
875+smtpd_tls_dh1024_param_file = /etc/mail/dh_1024.pem
876 .fi
877 .ad
878 .ft R
879@@ -5113,7 +5113,7 @@
880 .nf
881 .na
882 .ft C
883-smtpd_tls_dh512_param_file = /etc/postfix/dh_512.pem
884+smtpd_tls_dh512_param_file = /etc/mail/dh_512.pem
885 .fi
886 .ad
887 .ft R
888@@ -5370,7 +5370,7 @@
bf21c84b
JK
889 for details.
890 .PP
891 Specify zero or more "type:table" lookup tables. If you use this
892-feature with local files, run "\fBpostmap /etc/postfix/transport\fR"
893+feature with local files, run "\fBpostmap /etc/mail/transport\fR"
894 after making a change.
895 .PP
896 Examples:
f00c1e4c 897@@ -5378,8 +5378,8 @@
bf21c84b
JK
898 .nf
899 .na
900 .ft C
901-transport_maps = dbm:/etc/postfix/transport
902-transport_maps = hash:/etc/postfix/transport
903+transport_maps = dbm:/etc/mail/transport
904+transport_maps = hash:/etc/mail/transport
905 .fi
906 .ad
907 .ft R
f00c1e4c 908@@ -5536,15 +5536,15 @@
bf21c84b
JK
909 value is backwards compatible with Postfix 1.1.
910 .PP
911 If you use this feature with indexed files, run "\fBpostmap
912-/etc/postfix/virtual\fR" after changing the file.
913+/etc/mail/virtual\fR" after changing the file.
914 .PP
915 Examples:
916 .PP
917 .nf
918 .na
919 .ft C
920-virtual_alias_maps = dbm:/etc/postfix/virtual
921-virtual_alias_maps = hash:/etc/postfix/virtual
922+virtual_alias_maps = dbm:/etc/mail/virtual
923+virtual_alias_maps = hash:/etc/mail/virtual
924 .fi
925 .ad
926 .ft R
927diff -dur postfix-2.1.3.orig/man/man5/regexp_table.5 postfix-2.1.3/man/man5/regexp_table.5
928--- postfix-2.1.3.orig/man/man5/regexp_table.5 2004-04-14 16:27:48.000000000 +0200
929+++ postfix-2.1.3/man/man5/regexp_table.5 2004-06-22 14:27:07.928110708 +0200
930@@ -8,9 +8,9 @@
931 .SH "SYNOPSIS"
932 .na
933 .nf
934-\fBpostmap -fq "\fIstring\fB" regexp:/etc/postfix/\fIfilename\fR
935+\fBpostmap -fq "\fIstring\fB" regexp:/etc/mail/\fIfilename\fR
936
937-\fBpostmap -fq - regexp:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
938+\fBpostmap -fq - regexp:/etc/mail/\fIfilename\fR <\fIinputfile\fR
939 .SH DESCRIPTION
940 .ad
941 .fi
f00c1e4c
JB
942--- postfix-2.2.2/man/man5/relocated.5.orig 2005-02-22 13:46:38.000000000 +0100
943+++ postfix-2.2.2/man/man5/relocated.5 2005-04-26 11:21:51.000000000 +0200
c1f75f47 944@@ -8,7 +8,7 @@
bf21c84b 945 .SH "SYNOPSIS"
c1f75f47
JB
946 .na
947 .nf
948-\fBpostmap /etc/postfix/relocated\fR
949+\fBpostmap /etc/mail/relocated\fR
950 .SH DESCRIPTION
951 .ad
952 .fi
953@@ -19,7 +19,7 @@
954 that serves as input to the \fBpostmap\fR(1) command.
955 The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
956 is used for fast searching by the mail system. Execute the command
f00c1e4c
JB
957-"\fBpostmap /etc/postfix/relocated\fR" in order to rebuild the indexed
958+"\fBpostmap /etc/mail/relocated\fR" in order to rebuild the indexed
c1f75f47
JB
959 file after changing the relocated table.
960
961 When the table is provided via other means such as NIS, LDAP
f00c1e4c
JB
962--- postfix-2.2.2/man/man5/transport.5.orig 2005-02-07 18:48:14.000000000 +0100
963+++ postfix-2.2.2/man/man5/transport.5 2005-04-26 11:22:02.000000000 +0200
c1f75f47 964@@ -8,11 +8,11 @@
bf21c84b 965 .SH "SYNOPSIS"
c1f75f47
JB
966 .na
967 .nf
968-\fBpostmap /etc/postfix/transport\fR
969+\fBpostmap /etc/mail/transport\fR
970
971-\fBpostmap -q "\fIstring\fB" /etc/postfix/transport\fR
972+\fBpostmap -q "\fIstring\fB" /etc/mail/transport\fR
973
974-\fBpostmap -q - /etc/postfix/transport <\fIinputfile\fR
975+\fBpostmap -q - /etc/mail/transport <\fIinputfile\fR
976 .SH DESCRIPTION
977 .ad
978 .fi
bf21c84b 979@@ -40,7 +40,7 @@
c1f75f47
JB
980 that serves as input to the \fBpostmap\fR(1) command.
981 The result, an indexed file in \fBdbm\fR or \fBdb\fR format, is used
982 for fast searching by the mail system. Execute the command
f00c1e4c
JB
983-"\fBpostmap /etc/postfix/transport\fR" in order to rebuild the indexed
984+"\fBpostmap /etc/mail/transport\fR" in order to rebuild the indexed
c1f75f47
JB
985 file after changing the transport table.
986
987 When the table is provided via other means such as NIS, LDAP
f00c1e4c
JB
988--- postfix-2.2.2/man/man5/virtual.5.orig 2005-03-30 17:51:33.000000000 +0200
989+++ postfix-2.2.2/man/man5/virtual.5 2005-04-26 11:22:28.000000000 +0200
c1f75f47 990@@ -8,11 +8,11 @@
bf21c84b 991 .SH "SYNOPSIS"
c1f75f47
JB
992 .na
993 .nf
994-\fBpostmap /etc/postfix/virtual\fR
995+\fBpostmap /etc/mail/virtual\fR
996
997-\fBpostmap -q "\fIstring\fB" /etc/postfix/virtual\fR
998+\fBpostmap -q "\fIstring\fB" /etc/mail/virtual\fR
999
1000-\fBpostmap -q - /etc/postfix/virtual <\fIinputfile\fR
1001+\fBpostmap -q - /etc/mail/virtual <\fIinputfile\fR
1002 .SH DESCRIPTION
1003 .ad
1004 .fi
f00c1e4c 1005@@ -44,7 +44,7 @@
c1f75f47
JB
1006 that serves as input to the \fBpostmap\fR(1) command.
1007 The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
1008 is used for fast searching by the mail system. Execute the command
f00c1e4c
JB
1009-"\fBpostmap /etc/postfix/virtual\fR" in order to rebuild the indexed
1010+"\fBpostmap /etc/mail/virtual\fR" in order to rebuild the indexed
c1f75f47
JB
1011 file after changing the text file.
1012
1013 When the table is provided via other means such as NIS, LDAP
f00c1e4c 1014@@ -145,15 +145,15 @@
c1f75f47
JB
1015
1016 Support for a virtual alias domain looks like:
1017
1018-/etc/postfix/main.cf:
1019+/etc/mail/main.cf:
1020 .in +4
1021-virtual_alias_maps = hash:/etc/postfix/virtual
1022+virtual_alias_maps = hash:/etc/mail/virtual
1023
1024 Note: some systems use \fBdbm\fR databases instead of \fBhash\fR.
f00c1e4c 1025 See the output from "\fBpostconf -m\fR" for available database types.
c1f75f47
JB
1026
1027 .ti -4
1028-/etc/postfix/virtual:
1029+/etc/mail/virtual:
1030 .nf
1031 .na
1032 \fIvirtual-alias.domain anything\fR (right-hand content does not matter)
bf21c84b
JK
1033diff -dur postfix-2.1.3.orig/man/man8/cleanup.8 postfix-2.1.3/man/man8/cleanup.8
1034--- postfix-2.1.3.orig/man/man8/cleanup.8 2004-04-14 16:27:46.000000000 +0200
1035+++ postfix-2.1.3/man/man8/cleanup.8 2004-06-22 14:27:27.616966592 +0200
1036@@ -283,8 +283,8 @@
1037 .SH "FILES"
c1f75f47
JB
1038 .na
1039 .nf
1040-/etc/postfix/canonical*, canonical mapping table
1041-/etc/postfix/virtual*, virtual mapping table
1042+/etc/mail/canonical*, canonical mapping table
1043+/etc/mail/virtual*, virtual mapping table
bf21c84b 1044 .SH "SEE ALSO"
c1f75f47
JB
1045 .na
1046 .nf
bf21c84b
JK
1047diff -dur postfix-2.1.3.orig/man/man8/master.8 postfix-2.1.3/man/man8/master.8
1048--- postfix-2.1.3.orig/man/man8/master.8 2004-04-11 21:19:47.000000000 +0200
1049+++ postfix-2.1.3/man/man8/master.8 2004-06-22 14:27:45.157947168 +0200
1050@@ -147,8 +147,8 @@
1051 .SH "FILES"
c1f75f47
JB
1052 .na
1053 .nf
bf21c84b
JK
1054-/etc/postfix/main.cf, global configuration file.
1055-/etc/postfix/master.cf, master server configuration file.
1056+/etc/mail/main.cf, global configuration file.
1057+/etc/mail/master.cf, master server configuration file.
1058 /var/spool/postfix/pid/master.pid, master lock file.
1059 .SH "SEE ALSO"
c1f75f47 1060 .na
bf21c84b
JK
1061diff -dur postfix-2.1.3.orig/man/man8/proxymap.8 postfix-2.1.3/man/man8/proxymap.8
1062--- postfix-2.1.3.orig/man/man8/proxymap.8 2004-06-14 23:18:54.000000000 +0200
1063+++ postfix-2.1.3/man/man8/proxymap.8 2004-06-22 14:21:18.013419228 +0200
c1f75f47
JB
1064@@ -33,7 +33,7 @@
1065 .sp
1066 virtual_alias_maps =
1067 .ti +4
1068-proxy:mysql:/etc/postfix/virtual_alias.cf
1069+proxy:mysql:/etc/mail/virtual_alias.cf
1070 .sp
1071 The total number of connections is limited by the number of
1072 proxymap server processes.
bf21c84b
JK
1073diff -dur postfix-2.1.3.orig/src/global/mail_params.h postfix-2.1.3/src/global/mail_params.h
1074--- postfix-2.1.3.orig/src/global/mail_params.h 2004-06-22 14:20:57.890585644 +0200
1075+++ postfix-2.1.3/src/global/mail_params.h 2004-06-22 14:21:17.963422126 +0200
1076@@ -64,7 +64,7 @@
1077 extern gid_t var_owner_gid;
1078
1079 #define VAR_SGID_GROUP "setgid_group"
1080-#define DEF_SGID_GROUP "postdrop"
1081+#define DEF_SGID_GROUP "maildrop"
1082 extern char *var_sgid_group;
1083 extern gid_t var_sgid_gid;
1084
1085@@ -231,7 +231,7 @@
1086 */
1087 #define VAR_CONFIG_DIR "config_directory"
1088 #ifndef DEF_CONFIG_DIR
1089-#define DEF_CONFIG_DIR "/etc/postfix"
1090+#define DEF_CONFIG_DIR "/etc/mail"
1091 #endif
1092 extern char *var_config_dir;
1093
1094diff -dur postfix-2.1.3.orig/src/util/sys_defs.h postfix-2.1.3/src/util/sys_defs.h
1095--- postfix-2.1.3.orig/src/util/sys_defs.h 2004-06-22 14:20:58.094573821 +0200
1096+++ postfix-2.1.3/src/util/sys_defs.h 2004-06-22 14:21:17.966421952 +0200
1097@@ -550,7 +550,7 @@
1098 #define HAS_FSYNC
1099 #define HAS_DB
1100 #define DEF_DB_TYPE "hash"
1101-#define ALIAS_DB_MAP "hash:/etc/aliases"
1102+#define ALIAS_DB_MAP "hash:/etc/mail/aliases"
1103 #define HAS_NIS
1104 #define GETTIMEOFDAY(t) gettimeofday(t,(struct timezone *) 0)
1105 #define ROOT_PATH "/bin:/usr/bin:/sbin:/usr/sbin"
This page took 1.64269 seconds and 4 git commands to generate.