]> git.pld-linux.org Git - packages/postfix.git/blame - postfix-config.patch
- tabs in preamble
[packages/postfix.git] / postfix-config.patch
CommitLineData
bf21c84b
JK
1diff -dur postfix-2.1.3.orig/conf/main.cf postfix-2.1.3/conf/main.cf
2--- postfix-2.1.3.orig/conf/main.cf 2004-06-06 23:53:58.000000000 +0200
3+++ postfix-2.1.3/conf/main.cf 2004-06-22 14:23:20.533313840 +0200
4@@ -38,7 +38,7 @@
c1f75f47
JB
5 # daemon programs (i.e. programs listed in the master.cf file). This
6 # directory must be owned by root.
320b372d 7 #
9e5ab0fc 8-daemon_directory = /usr/libexec/postfix
320b372d
AM
9+daemon_directory = /usr/lib/postfix
10
11 # QUEUE AND PROCESS OWNERSHIP
12 #
bf21c84b 13@@ -56,7 +56,7 @@
a281e397
AM
14 # These rights are used in the absence of a recipient user context.
15 # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
16 #
17-#default_privs = nobody
18+default_privs = nobody
19
20 # INTERNET HOST AND DOMAIN NAMES
21 #
bf21c84b 22@@ -88,7 +88,7 @@
c1f75f47
JB
23 # myorigin also specifies the default domain name that is appended
24 # to recipient addresses that have no @domain part.
a281e397 25 #
35e20fbe 26-#myorigin = $myhostname
35e20fbe 27+myorigin = $myhostname
9e9007a1 28 #myorigin = $mydomain
a281e397 29
a281e397 30 # RECEIVING MAIL
bf21c84b 31@@ -372,7 +372,7 @@
a281e397
AM
32 # "postfix reload" to eliminate the delay.
33 #
34 #alias_maps = dbm:/etc/aliases
35-#alias_maps = hash:/etc/aliases
36+alias_maps = hash:/etc/mail/aliases
37 #alias_maps = hash:/etc/aliases, nis:mail.aliases
9e5ab0fc 38 #alias_maps = netinfo:/aliases
a281e397 39
bf21c84b 40@@ -383,7 +383,7 @@
320b372d
AM
41 #
42 #alias_database = dbm:/etc/aliases
43 #alias_database = dbm:/etc/mail/aliases
44-#alias_database = hash:/etc/aliases
45+alias_database = hash:/etc/mail/aliases
46 #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
47
4070b073 48 # ADDRESS EXTENSIONS (e.g., user+foo)
bf21c84b 49@@ -411,7 +411,7 @@
35e20fbe
AM
50 # UNIX-style mailboxes are kept. The default setting depends on the
51 # system type.
a281e397 52 #
447bfc58 53-#mail_spool_directory = /var/mail
35e20fbe 54+mail_spool_directory = /var/mail
447bfc58 55 #mail_spool_directory = /var/spool/mail
a281e397 56
35e20fbe 57 # The mailbox_command parameter specifies the optional external
bf21c84b 58@@ -433,8 +433,8 @@
4070b073
AF
59 # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
60 # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
61 #
62-#mailbox_command = /some/where/procmail
63-#mailbox_command = /some/where/procmail -a "$EXTENSION"
64+#mailbox_command = /usr/bin/procmail
dbc4c78b 65+#mailbox_command = /usr/bin/procmail -a "$EXTENSION"
4070b073
AF
66
67 # The mailbox_transport specifies the optional transport in master.cf
68 # to use after processing aliases and .forward files. This parameter
0ccf72cf 69@@ -588,44 +588,22 @@
c1f75f47
JB
70 # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
71 # >$config_directory/$process_name.$process_id.log & sleep 5
320b372d 72
320b372d 73+biff = no
830ba608 74 # INSTALL-TIME CONFIGURATION INFORMATION
75 #
76 # The following parameters are used when installing a new Postfix version.
77-#
78-# sendmail_path: The full pathname of the Postfix sendmail command.
79-# This is the Sendmail-compatible mail posting interface.
80-#
81-sendmail_path =
82-
83-# newaliases_path: The full pathname of the Postfix newaliases command.
84-# This is the Sendmail-compatible command to build alias databases.
85-#
86-newaliases_path =
87-
88-# mailq_path: The full pathname of the Postfix mailq command. This
89-# is the Sendmail-compatible mail queue listing command.
90-#
91-mailq_path =
bf21c84b 92
830ba608 93 # setgid_group: The group for mail submission and queue management
94 # commands. This must be a group name with a numerical group ID that
95 # is not shared with other accounts, not even with the Postfix account.
96 #
97-setgid_group =
98-
bf21c84b
JK
99-# html_directory: The location of the Postfix HTML documentation.
100-#
101-html_directory =
102-
830ba608 103-# manpage_directory: The location of the Postfix on-line manual pages.
104-#
105-manpage_directory =
106-
107-# sample_directory: The location of the Postfix sample configuration files.
bf21c84b 108-# This parameter is obsolete as of Postfix 2.1.
830ba608 109-#
110-sample_directory =
bf21c84b
JK
111+setgid_group = maildrop
112
830ba608 113-# readme_directory: The location of the Postfix README files.
114-#
115-readme_directory =
0ccf72cf
JR
116+# The unknown_address_reject_code parameter specifies the SMTP server
117+# response when a client violates the reject_unknown_sender_domain
118+# or reject_unknown_recipient_domain restrictions.
119+#
1fc4ff6b 120+# Contrary to what Wietse thinks (450) this should be 550
0ccf72cf
JR
121+#
122+unknown_address_reject_code = 550
123+
bf21c84b
JK
124diff -dur postfix-2.1.3.orig/man/man1/postconf.1 postfix-2.1.3/man/man1/postconf.1
125--- postfix-2.1.3.orig/man/man1/postconf.1 2004-04-22 21:27:05.000000000 +0200
126+++ postfix-2.1.3/man/man1/postconf.1 2004-06-22 14:25:06.710151423 +0200
127@@ -150,7 +150,7 @@
128 .SH "FILES"
c1f75f47
JB
129 .na
130 .nf
bf21c84b
JK
131-/etc/postfix/main.cf, Postfix configuration parameters
132+/etc/mail/main.cf, Postfix configuration parameters
133 .SH "SEE ALSO"
c1f75f47
JB
134 .na
135 .nf
f00c1e4c
JB
136--- postfix-2.2.2/man/man1/postfix.1.orig 2005-02-22 13:44:48.000000000 +0100
137+++ postfix-2.2.2/man/man1/postfix.1 2005-04-26 11:24:46.000000000 +0200
138@@ -61,7 +61,7 @@
139 already installed Postfix system.
140 .sp
141 This feature is available in Postfix 2.1 and later. With
142-Postfix 2.0 and earlier, use "\fB/etc/postfix/post-install
143+Postfix 2.0 and earlier, use "\fB/etc/mail/post-install
144 set-permissions\fR".
145 .IP "\fBupgrade-configuration\fR \fB[\fIname\fR=\fIvalue ...\fB]\fR
146 Update the \fBmain.cf\fR and \fBmaster.cf\fR files with information
147@@ -72,7 +72,7 @@
148 main.cf configuration parameters.
149 .sp
150 This feature is available in Postfix 2.1 and later. With
151-Postfix 2.0 and earlier, use "\fB/etc/postfix/post-install
152+Postfix 2.0 and earlier, use "\fB/etc/mail/post-install
153 upgrade-configuration\fR".
154 .PP
155 The following options are implemented:
156@@ -155,11 +155,11 @@
bf21c84b 157 .SH "FILES"
c1f75f47
JB
158 .na
159 .nf
bf21c84b
JK
160-/etc/postfix/main.cf, Postfix configuration parameters
161-/etc/postfix/master.cf, Postfix daemon processes
162-/etc/postfix/postfix-files, file/directory permissions
163-/etc/postfix/postfix-script, administrative commands
164-/etc/postfix/post-install, post-installation configuration
165+/etc/mail/main.cf, Postfix configuration parameters
166+/etc/mail/master.cf, Postfix daemon processes
167+/etc/mail/postfix-files, file/directory permissions
168+/etc/mail/postfix-script, administrative commands
169+/etc/mail/post-install, post-installation configuration
170 .SH "SEE ALSO"
c1f75f47
JB
171 .na
172 .nf
bf21c84b
JK
173diff -dur postfix-2.1.3.orig/man/man1/sendmail.1 postfix-2.1.3/man/man1/sendmail.1
174--- postfix-2.1.3.orig/man/man1/sendmail.1 2004-04-14 03:56:07.000000000 +0200
175+++ postfix-2.1.3/man/man1/sendmail.1 2004-06-22 14:25:58.213160652 +0200
bf21c84b 176@@ -325,7 +325,7 @@
c1f75f47
JB
177 .na
178 .nf
179 /var/spool/postfix, mail queue
180-/etc/postfix, configuration files
181+/etc/mail, configuration files
bf21c84b 182 .SH "SEE ALSO"
c1f75f47
JB
183 .na
184 .nf
f00c1e4c
JB
185--- postfix-2.2.2/man/man5/access.5.orig 2005-02-05 00:50:56.000000000 +0100
186+++ postfix-2.2.2/man/man5/access.5 2005-04-26 11:21:22.000000000 +0200
c1f75f47 187@@ -8,11 +8,11 @@
bf21c84b 188 .SH "SYNOPSIS"
c1f75f47
JB
189 .na
190 .nf
191-\fBpostmap /etc/postfix/access\fR
192+\fBpostmap /etc/mail/access\fR
193
194-\fBpostmap -q "\fIstring\fB" /etc/postfix/access\fR
195+\fBpostmap -q "\fIstring\fB" /etc/mail/access\fR
196
197-\fBpostmap -q - /etc/postfix/access <\fIinputfile\fR
198+\fBpostmap -q - /etc/mail/access <\fIinputfile\fR
199 .SH DESCRIPTION
200 .ad
201 .fi
bf21c84b 202@@ -28,7 +28,7 @@
c1f75f47
JB
203 that serves as input to the \fBpostmap\fR(1) command.
204 The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
205 is used for fast searching by the mail system. Execute the command
f00c1e4c
JB
206-"\fBpostmap /etc/postfix/access\fR" in order to rebuild the indexed
207+"\fBpostmap /etc/mail/access\fR" in order to rebuild the indexed
c1f75f47
JB
208 file after changing the access table.
209
210 When the table is provided via other means such as NIS, LDAP
f00c1e4c 211@@ -318,20 +318,20 @@
bf21c84b
JK
212
213 .na
214 .nf
215-/etc/postfix/main.cf:
216+/etc/mail/main.cf:
217 .in +4
218 smtpd_client_restrictions =
219 .in +4
220-check_client_access hash:/etc/postfix/access
221+check_client_access hash:/etc/mail/access
222
223 .in -8
224-/etc/postfix/access:
225+/etc/mail/access:
226 .in +4
227 1.2.3 REJECT
228 1.2.3.4 OK
229 .in -4
230
231-Execute the command "\fBpostmap /etc/postfix/access\fR" after
232+Execute the command "\fBpostmap /etc/mail/access\fR" after
233 editing the file.
234 .SH BUGS
235 .ad
f00c1e4c
JB
236--- postfix-2.2.2/man/man5/canonical.5.orig 2005-03-09 21:05:01.000000000 +0100
237+++ postfix-2.2.2/man/man5/canonical.5 2005-04-26 11:21:34.000000000 +0200
c1f75f47 238@@ -8,11 +8,11 @@
bf21c84b 239 .SH "SYNOPSIS"
c1f75f47
JB
240 .na
241 .nf
242-\fBpostmap /etc/postfix/canonical\fR
243+\fBpostmap /etc/mail/canonical\fR
244
245-\fBpostmap -q "\fIstring\fB" /etc/postfix/canonical\fR
246+\fBpostmap -q "\fIstring\fB" /etc/mail/canonical\fR
247
248-\fBpostmap -q - /etc/postfix/canonical <\fIinputfile\fR
249+\fBpostmap -q - /etc/mail/canonical <\fIinputfile\fR
250 .SH DESCRIPTION
251 .ad
252 .fi
f00c1e4c 253@@ -25,7 +25,7 @@
c1f75f47
JB
254 that serves as input to the \fBpostmap\fR(1) command.
255 The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
256 is used for fast searching by the mail system. Execute the command
f00c1e4c
JB
257-"\fBpostmap /etc/postfix/canonical\fR" in order to rebuild the indexed
258+"\fBpostmap /etc/mail/canonical\fR" in order to rebuild the indexed
c1f75f47
JB
259 file after changing the text file.
260
261 When the table is provided via other means such as NIS, LDAP
bf21c84b
JK
262diff -dur postfix-2.1.3.orig/man/man5/cidr_table.5 postfix-2.1.3/man/man5/cidr_table.5
263--- postfix-2.1.3.orig/man/man5/cidr_table.5 2004-04-16 15:17:25.000000000 +0200
264+++ postfix-2.1.3/man/man5/cidr_table.5 2004-06-22 14:28:40.742716008 +0200
265@@ -8,9 +8,9 @@
266 .SH "SYNOPSIS"
c1f75f47
JB
267 .na
268 .nf
bf21c84b
JK
269-\fBpostmap -q "\fIstring\fB" cidr:/etc/postfix/\fIfilename\fR
270+\fBpostmap -q "\fIstring\fB" cidr:/etc/mail/\fIfilename\fR
c1f75f47 271
bf21c84b
JK
272-\fBpostmap -q - cidr:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
273+\fBpostmap -q - cidr:/etc/mail/\fIfilename\fR <\fIinputfile\fR
274 .SH DESCRIPTION
275 .ad
276 .fi
277@@ -53,11 +53,11 @@
278 .SH "EXAMPLE SMTPD ACCESS MAP"
279 .na
280 .nf
281-/etc/postfix/main.cf:
282+/etc/mail/main.cf:
283 .ti +4
284-smtpd_client_restrictions = ... cidr:/etc/postfix/client.cidr ...
285+smtpd_client_restrictions = ... cidr:/etc/mail/client.cidr ...
c1f75f47 286
bf21c84b
JK
287-/etc/postfix/client.cidr:
288+/etc/mail/client.cidr:
289 .in +4
290 # Rule order matters. Put more specific whitelist entries
291 # before more general blacklist entries.
f00c1e4c
JB
292--- postfix-2.2.2/man/man5/generic.5.orig 2005-02-12 02:01:06.000000000 +0100
293+++ postfix-2.2.2/man/man5/generic.5 2005-04-26 11:27:39.000000000 +0200
294@@ -8,11 +8,11 @@
295 .SH "SYNOPSIS"
296 .na
297 .nf
298-\fBpostmap /etc/postfix/generic\fR
299+\fBpostmap /etc/mail/generic\fR
300
301-\fBpostmap -q "\fIstring\fB" /etc/postfix/generic\fR
302+\fBpostmap -q "\fIstring\fB" /etc/mail/generic\fR
303
304-\fBpostmap -q - /etc/postfix/generic <\fIinputfile\fR
305+\fBpostmap -q - /etc/mail/generic <\fIinputfile\fR
306 .SH DESCRIPTION
307 .ad
308 .fi
309@@ -38,7 +38,7 @@
310 text file that serves as input to the \fBpostmap\fR(1)
311 command. The result, an indexed file in \fBdbm\fR or
312 \fBdb\fR format, is used for fast searching by the mail
313-system. Execute the command "\fBpostmap /etc/postfix/generic\fR"
314+system. Execute the command "\fBpostmap /etc/mail/generic\fR"
315 in order to rebuild the indexed file after changing the
316 text file.
317
318@@ -164,12 +164,12 @@
319
320 .na
321 .nf
322-/etc/postfix/main.cf:
323+/etc/mail/main.cf:
324 .in +4
325- smtp_generic_maps = hash:/etc/postfix/generic
326+ smtp_generic_maps = hash:/etc/mail/generic
327 .in -4
328
329-/etc/postfix/generic:
330+/etc/mail/generic:
331 .in +4
332 his@localdomain.local hisaccount@hisisp.example
333 her@localdomain.local heraccount@herisp.example
334@@ -178,7 +178,7 @@
335
336 .ad
337 .fi
338-Execute the command "\fBpostmap /etc/postfix/generic\fR"
339+Execute the command "\fBpostmap /etc/mail/generic\fR"
340 whenever the table is changed. Instead of \fBhash\fR, some
341 systems use \fBdbm\fR database files. To find out what
342 tables your system supports use the command "\fBpostconf
bf21c84b
JK
343diff -dur postfix-2.1.3.orig/man/man5/header_checks.5 postfix-2.1.3/man/man5/header_checks.5
344--- postfix-2.1.3.orig/man/man5/header_checks.5 2004-05-07 21:25:22.000000000 +0200
345+++ postfix-2.1.3/man/man5/header_checks.5 2004-06-22 14:28:52.575028045 +0200
346@@ -8,17 +8,17 @@
347 .SH "SYNOPSIS"
348 .na
349 .nf
350-\fBheader_checks = pcre:/etc/postfix/header_checks\fR
351+\fBheader_checks = pcre:/etc/mail/header_checks\fR
352 .br
353-\fBmime_header_checks = pcre:/etc/postfix/mime_header_checks\fR
354+\fBmime_header_checks = pcre:/etc/mail/mime_header_checks\fR
355 .br
356-\fBnested_header_checks = pcre:/etc/postfix/nested_header_checks\fR
357+\fBnested_header_checks = pcre:/etc/mail/nested_header_checks\fR
358 .br
359-\fBbody_checks = pcre:/etc/postfix/body_checks\fR
360+\fBbody_checks = pcre:/etc/mail/body_checks\fR
361 .sp
362-\fBpostmap -fq "\fIstring\fB" pcre:/etc/postfix/\fIfilename\fR
363+\fBpostmap -fq "\fIstring\fB" pcre:/etc/mail/\fIfilename\fR
364 .br
365-\fBpostmap -fq - pcre:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
366+\fBpostmap -fq - pcre:/etc/mail/\fIfilename\fR <\fIinputfile\fR
c1f75f47
JB
367 .SH DESCRIPTION
368 .ad
369 .fi
bf21c84b
JK
370@@ -274,11 +274,11 @@
371
c1f75f47
JB
372 .na
373 .nf
bf21c84b
JK
374-/etc/postfix/main.cf:
375+/etc/mail/main.cf:
376 .ti +4
377-header_checks = regexp:/etc/postfix/header_checks
378+header_checks = regexp:/etc/mail/header_checks
379
380-/etc/postfix/header_checks:
381+/etc/mail/header_checks:
382 .ti +4
383 /^content-(type|disposition):.*name[[:space:]]*=.*\\.(exe|vbs)/
384 .ti +8
385@@ -290,11 +290,11 @@
c1f75f47 386
bf21c84b
JK
387 .na
388 .nf
389-/etc/postfix/main.cf:
390+/etc/mail/main.cf:
391 .ti +4
392-body_checks = regexp:/etc/postfix/body_checks
393+body_checks = regexp:/etc/mail/body_checks
c1f75f47 394
bf21c84b
JK
395-/etc/postfix/body_checks:
396+/etc/mail/body_checks:
397 .ti +4
398 /^<iframe src=(3D)?cid:.* height=(3D)?0 width=(3D)?0>$/
399 .ti +8
400diff -dur postfix-2.1.3.orig/man/man5/ldap_table.5 postfix-2.1.3/man/man5/ldap_table.5
401--- postfix-2.1.3.orig/man/man5/ldap_table.5 2004-04-16 16:50:00.000000000 +0200
402+++ postfix-2.1.3/man/man5/ldap_table.5 2004-06-22 14:28:58.307694713 +0200
403@@ -8,9 +8,9 @@
404 .SH "SYNOPSIS"
405 .na
406 .nf
407-\fBpostmap -q "\fIstring\fB" ldap:/etc/postfix/filename\fR
408+\fBpostmap -q "\fIstring\fB" ldap:/etc/mail/filename\fR
409
410-\fBpostmap -q - ldap:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
411+\fBpostmap -q - ldap:/etc/mail/\fIfilename\fR <\fIinputfile\fR
412 .SH DESCRIPTION
413 .ad
414 .fi
415@@ -23,9 +23,9 @@
416 In order to use LDAP lookups, define an LDAP source as a lookup
417 table in main.cf, for example:
418 .ti +4
419-alias_maps = ldap:/etc/postfix/ldap-aliases.cf
420+alias_maps = ldap:/etc/mail/ldap-aliases.cf
421
422-The file /etc/postfix/ldap-aliases.cf has the same format as
423+The file /etc/mail/ldap-aliases.cf has the same format as
424 the Postfix main.cf file, and can specify the parameters
425 described below. An example is given at the end of this manual.
426
427@@ -207,7 +207,7 @@
428 and "@domain" lookups are not performed. This can significantly
429 reduce the query load on the LDAP server.
430 .ti +4
431-domain = postfix.org, hash:/etc/postfix/searchdomains
432+domain = postfix.org, hash:/etc/mail/searchdomains
433
434 It is best not to use LDAP to store the domains eligible
435 for LDAP lookups.
436@@ -398,9 +398,9 @@
437 .ti +4
438 alias_maps = hash:/etc/aliases,
439 .ti +8
440-ldap:/etc/postfix/ldap-aliases.cf
441+ldap:/etc/mail/ldap-aliases.cf
442
443-and in ldap:/etc/postfix/ldap-aliases.cf you have:
444+and in ldap:/etc/mail/ldap-aliases.cf you have:
445 .in +4
446 server_host = ldap.my.com
447 .br
448diff -dur postfix-2.1.3.orig/man/man5/mysql_table.5 postfix-2.1.3/man/man5/mysql_table.5
449--- postfix-2.1.3.orig/man/man5/mysql_table.5 2004-04-14 16:27:48.000000000 +0200
450+++ postfix-2.1.3/man/man5/mysql_table.5 2004-06-22 14:29:04.905311074 +0200
451@@ -8,9 +8,9 @@
452 .SH "SYNOPSIS"
453 .na
454 .nf
455-\fBpostmap -q "\fIstring\fB" mysql:/etc/postfix/filename\fR
456+\fBpostmap -q "\fIstring\fB" mysql:/etc/mail/filename\fR
457
458-\fBpostmap -q - mysql:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
459+\fBpostmap -q - mysql:/etc/mail/\fIfilename\fR <\fIinputfile\fR
c1f75f47
JB
460 .SH DESCRIPTION
461 .ad
462 .fi
bf21c84b
JK
463@@ -24,7 +24,7 @@
464 .ti +4
465 alias_maps = mysql:/etc/mysql-aliases.cf
466
467-The file /etc/postfix/mysql-aliases.cf has the same format as
468+The file /etc/mail/mysql-aliases.cf has the same format as
469 the Postfix main.cf file, and can specify the parameters
470 described below.
471 .SH "ALTERNATIVE CONFIGURATION"
472diff -dur postfix-2.1.3.orig/man/man5/pcre_table.5 postfix-2.1.3/man/man5/pcre_table.5
473--- postfix-2.1.3.orig/man/man5/pcre_table.5 2004-04-14 16:27:48.000000000 +0200
474+++ postfix-2.1.3/man/man5/pcre_table.5 2004-06-22 14:26:40.727691077 +0200
475@@ -8,9 +8,9 @@
476 .SH "SYNOPSIS"
477 .na
478 .nf
479-\fBpostmap -fq "\fIstring\fB" pcre:/etc/postfix/\fIfilename\fR
480+\fBpostmap -fq "\fIstring\fB" pcre:/etc/mail/\fIfilename\fR
481
482-\fBpostmap -fq - pcre:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
483+\fBpostmap -fq - pcre:/etc/mail/\fIfilename\fR <\fIinputfile\fR
484 .SH DESCRIPTION
485 .ad
486 .fi
487diff -dur postfix-2.1.3.orig/man/man5/pgsql_table.5 postfix-2.1.3/man/man5/pgsql_table.5
488--- postfix-2.1.3.orig/man/man5/pgsql_table.5 2004-04-14 16:27:48.000000000 +0200
489+++ postfix-2.1.3/man/man5/pgsql_table.5 2004-06-22 14:29:12.348878225 +0200
490@@ -8,9 +8,9 @@
491 .SH "SYNOPSIS"
492 .na
493 .nf
494-\fBpostmap -q "\fIstring\fB" pgsql:/etc/postfix/filename\fR
495+\fBpostmap -q "\fIstring\fB" pgsql:/etc/mail/filename\fR
496
497-\fBpostmap -q - pgsql:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
498+\fBpostmap -q - pgsql:/etc/mail/\fIfilename\fR <\fIinputfile\fR
499 .SH DESCRIPTION
500 .ad
501 .fi
502@@ -24,7 +24,7 @@
503 .ti +4
504 alias_maps = pgsql:/etc/pgsql-aliases.cf
505
506-The file /etc/postfix/pgsql-aliases.cf has the same format as
507+The file /etc/mail/pgsql-aliases.cf has the same format as
508 the Postfix main.cf file, and can specify the parameters
509 described below.
510 .SH "ALTERNATIVE CONFIGURATION"
f00c1e4c
JB
511--- postfix-2.2.2/man/man5/postconf.5.orig 2005-03-09 21:06:05.000000000 +0100
512+++ postfix-2.2.2/man/man5/postconf.5 2005-04-26 11:29:18.000000000 +0200
513@@ -93,8 +93,8 @@
bf21c84b
JK
514 .nf
515 .na
516 .ft C
517-address_verify_map = hash:/etc/postfix/verify
518-address_verify_map = btree:/etc/postfix/verify
519+address_verify_map = hash:/etc/mail/verify
520+address_verify_map = btree:/etc/mail/verify
521 .fi
522 .ad
523 .ft R
f00c1e4c
JB
524@@ -627,7 +627,7 @@
525 are documented in \fBcanonical\fR(5). For an overview of Postfix address
526 manipulations see the ADDRESS_REWRITING_README document.
bf21c84b
JK
527 .PP
528-If you use this feature, run "\fBpostmap /etc/postfix/canonical\fR" to
529+If you use this feature, run "\fBpostmap /etc/mail/canonical\fR" to
530 build the necessary DBM or DB file after every change. The changes
531 will become visible after a minute or so. Use "\fBpostfix reload\fR"
532 to eliminate the delay.
f00c1e4c 533@@ -651,8 +651,8 @@
bf21c84b
JK
534 .nf
535 .na
536 .ft C
537-canonical_maps = dbm:/etc/postfix/canonical
538-canonical_maps = hash:/etc/postfix/canonical
539+canonical_maps = dbm:/etc/mail/canonical
540+canonical_maps = hash:/etc/mail/canonical
541 .fi
542 .ad
543 .ft R
f00c1e4c 544@@ -1816,7 +1816,7 @@
bf21c84b 545 .ft C
f00c1e4c
JB
546 local_header_rewrite_clients = permit_mynetworks,
547 permit_sasl_authenticated permit_tls_clientcerts
548- check_address_map hash:/etc/postfix/pop-before-smtp
549+ check_address_map hash:/etc/mail/pop-before-smtp
550 .fi
551 .ad
552 .ft R
f00c1e4c
JB
553@@ -2360,7 +2360,7 @@
554 mynetworks = !192.168.0.1, 192.168.0.0/28
555 mynetworks = 127.0.0.0/8 168.100.189.0/28 [::1]/128 [2001:240:5c7::]/64
bf21c84b
JK
556 mynetworks = $config_directory/mynetworks
557-mynetworks = hash:/etc/postfix/network_table
558+mynetworks = hash:/etc/mail/network_table
559 .fi
560 .ad
561 .ft R
f00c1e4c 562@@ -2739,7 +2739,7 @@
bf21c84b
JK
563 Look up the "@domain.tld" part.
564 .PP
565 Specify the types and names of databases to use. After change,
566-run "\fBpostmap /etc/postfix/recipient_bcc\fR".
567+run "\fBpostmap /etc/mail/recipient_bcc\fR".
568 .PP
f00c1e4c 569 Note: if mail to the BCC address bounces it will be returned to
bf21c84b 570 the sender.
f00c1e4c 571@@ -2754,7 +2754,7 @@
bf21c84b
JK
572 .nf
573 .na
574 .ft C
575-recipient_bcc_maps = hash:/etc/postfix/recipient_bcc
576+recipient_bcc_maps = hash:/etc/mail/recipient_bcc
577 .fi
578 .ad
579 .ft R
f00c1e4c 580@@ -2779,7 +2779,7 @@
bf21c84b
JK
581 .nf
582 .na
583 .ft C
584-recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
585+recipient_canonical_maps = hash:/etc/mail/recipient_canonical
586 .fi
587 .ad
588 .ft R
f00c1e4c
JB
589@@ -2822,7 +2822,7 @@
590 .nf
591 .na
592 .ft C
593-relay_clientcerts = hash:/etc/postfix/relay_clientcerts
594+relay_clientcerts = hash:/etc/mail/relay_clientcerts
595 .fi
596 .ad
597 .ft R
598@@ -2899,7 +2899,7 @@
bf21c84b
JK
599 .nf
600 .na
601 .ft C
602-relay_recipient_maps = hash:/etc/postfix/relay_recipients
603+relay_recipient_maps = hash:/etc/mail/relay_recipients
604 .fi
605 .ad
606 .ft R
f00c1e4c 607@@ -2952,7 +2952,7 @@
bf21c84b 608 domains that no longer exist. The table format and lookups are
f00c1e4c 609 documented in \fBrelocated\fR(5).
bf21c84b
JK
610 .PP
611-If you use this feature, run "\fBpostmap /etc/postfix/relocated\fR" to
612+If you use this feature, run "\fBpostmap /etc/mail/relocated\fR" to
613 build the necessary DBM or DB file after change, then "\fBpostfix
614 reload\fR" to make the changes visible.
615 .PP
f00c1e4c 616@@ -2961,8 +2961,8 @@
bf21c84b
JK
617 .nf
618 .na
619 .ft C
620-relocated_maps = dbm:/etc/postfix/relocated
621-relocated_maps = hash:/etc/postfix/relocated
622+relocated_maps = dbm:/etc/mail/relocated
623+relocated_maps = hash:/etc/mail/relocated
624 .fi
625 .ad
626 .ft R
f00c1e4c 627@@ -3035,7 +3035,7 @@
bf21c84b
JK
628 next-hop host, recipient) triple.
629 .PP
630 This feature is available in Postfix 2.0 and later.
631-.SH sample_directory (default: /etc/postfix)
632+.SH sample_directory (default: /etc/mail)
633 The name of the directory with example Postfix configuration files.
634 .SH sender_based_routing (default: no)
635 This parameter should not be used.
f00c1e4c 636@@ -3064,7 +3064,7 @@
bf21c84b
JK
637 Look up the "@domain.tld" part.
638 .PP
639 Specify the types and names of databases to use. After change,
640-run "\fBpostmap /etc/postfix/sender_bcc\fR".
641+run "\fBpostmap /etc/mail/sender_bcc\fR".
642 .PP
f00c1e4c 643 Note: if mail to the BCC address bounces it will be returned to
bf21c84b 644 the sender.
f00c1e4c 645@@ -3079,7 +3079,7 @@
bf21c84b
JK
646 .nf
647 .na
648 .ft C
649-sender_bcc_maps = hash:/etc/postfix/sender_bcc
650+sender_bcc_maps = hash:/etc/mail/sender_bcc
651 .fi
652 .ad
653 .ft R
f00c1e4c 654@@ -3107,7 +3107,7 @@
bf21c84b
JK
655 .nf
656 .na
657 .ft C
658-sender_canonical_maps = hash:/etc/postfix/sender_canonical
659+sender_canonical_maps = hash:/etc/mail/sender_canonical
660 .fi
661 .ad
662 .ft R
f00c1e4c 663@@ -3154,7 +3154,7 @@
bf21c84b
JK
664 .nf
665 .na
666 .ft C
667- /etc/postfix/master.cf:
668+ /etc/mail/master.cf:
669 smtp ... smtp -o smtp_bind_address=11.22.33.44
670 .fi
671 .ad
f00c1e4c
JB
672@@ -3181,7 +3181,7 @@
673 .nf
674 .na
675 .ft C
676- /etc/postfix/master.cf:
677+ /etc/mail/master.cf:
678 smtp ... smtp -o smtp_bind_address6=1:2:3:4:5:6:7:8
679 .fi
680 .ad
681@@ -3363,7 +3363,7 @@
bf21c84b
JK
682 .nf
683 .na
684 .ft C
685- /etc/postfix/master.cf:
686+ /etc/mail/master.cf:
687 mysmtp ... smtp -o smtp_helo_name=foo.bar.com
688 .fi
689 .ad
f00c1e4c 690@@ -3455,7 +3455,7 @@
bf21c84b
JK
691 .nf
692 .na
693 .ft C
694- /etc/postfix/master.cf:
695+ /etc/mail/master.cf:
696 broken-smtp . . . smtp -o smtp_quote_rfc821_envelope=no
697 .fi
698 .ad
f00c1e4c
JB
699@@ -3514,7 +3514,7 @@
700 .na
701 .ft C
702 smtp_sasl_mechanism_filter = plain, login
703-smtp_sasl_mechanism_filter = /etc/postfix/smtp_mechs
704+smtp_sasl_mechanism_filter = /etc/mail/smtp_mechs
705 smtp_sasl_mechanism_filter = !gssapi, !login, static:rest
706 .fi
707 .ad
f00c1e4c
JB
708@@ -3603,7 +3603,7 @@
709 .nf
710 .na
711 .ft C
712-smtp_tls_CAfile = /etc/postfix/CAcert.pem
713+smtp_tls_CAfile = /etc/mail/CAcert.pem
714 .fi
715 .ad
716 .ft R
717@@ -3611,7 +3611,7 @@
718 Directory with PEM format certificate authority certificates
719 that the Postfix SMTP client uses to verify a remote SMTP server
720 certificate. Don't forget to create the necessary "hash" links
721-with, for example, "$OPENSSL_HOME/bin/c_rehash /etc/postfix/certs".
722+with, for example, "$OPENSSL_HOME/bin/c_rehash /etc/mail/certs".
723 .PP
724 To use this option in chroot mode, this directory (or a copy)
725 must be inside the chroot jail.
726@@ -3621,7 +3621,7 @@
727 .nf
728 .na
729 .ft C
730-smtp_tls_CApath = /etc/postfix/certs
731+smtp_tls_CApath = /etc/mail/certs
732 .fi
733 .ad
734 .ft R
735@@ -3653,7 +3653,7 @@
736 .nf
737 .na
738 .ft C
739-smtp_tls_cert_file = /etc/postfix/client.pem
740+smtp_tls_cert_file = /etc/mail/client.pem
741 .fi
742 .ad
743 .ft R
744@@ -3672,7 +3672,7 @@
745 .nf
746 .na
747 .ft C
748-smtp_tls_dcert_file = /etc/postfix/client-dsa.pem
749+smtp_tls_dcert_file = /etc/mail/client-dsa.pem
750 .fi
751 .ad
752 .ft R
753@@ -4149,7 +4149,7 @@
754 .nf
755 .na
756 .ft C
757-/etc/postfix/main.cf:
758+/etc/mail/main.cf:
759 smtpd_client_restrictions =
760 sleep 1, reject_unauth_pipelining
761 smtpd_delay_reject = no
762@@ -4933,7 +4933,7 @@
bf21c84b
JK
763 .ft C
764 smtpd_sender_restrictions = reject_unknown_sender_domain
765 smtpd_sender_restrictions = reject_unknown_sender_domain,
766- check_sender_access hash:/etc/postfix/access
767+ check_sender_access hash:/etc/mail/access
768 .fi
769 .ad
770 .ft R
f00c1e4c
JB
771@@ -4972,7 +4972,7 @@
772 .nf
773 .na
774 .ft C
775-smtpd_tls_CAfile = /etc/postfix/CAcert.pem
776+smtpd_tls_CAfile = /etc/mail/CAcert.pem
777 .fi
778 .ad
779 .ft R
780@@ -4981,7 +4981,7 @@
781 that the Postfix SMTP server offers to remote SMTP clients for the
782 purpose of client certificate verification. Do not forget to create
783 the necessary "hash" links with, for example, "$OPENSSL_HOME/bin/c_rehash
784-/etc/postfix/certs".
785+/etc/mail/certs".
786 .PP
787 To use this option in chroot mode, this directory (or a copy)
788 must be inside the chroot jail. Please note that in this case the
789@@ -4994,7 +4994,7 @@
790 .nf
791 .na
792 .ft C
793-smtpd_tls_CApath = /etc/postfix/certs
794+smtpd_tls_CApath = /etc/mail/certs
795 .fi
796 .ad
797 .ft R
f00c1e4c
JB
798@@ -5049,7 +5049,7 @@
799 .nf
800 .na
801 .ft C
802-smtpd_tls_cert_file = /etc/postfix/server.pem
803+smtpd_tls_cert_file = /etc/mail/server.pem
804 .fi
805 .ad
806 .ft R
807@@ -5068,7 +5068,7 @@
808 .nf
809 .na
810 .ft C
811-smtpd_tls_dcert_file = /etc/postfix/server-dsa.pem
812+smtpd_tls_dcert_file = /etc/mail/server-dsa.pem
813 .fi
814 .ad
815 .ft R
816@@ -5083,7 +5083,7 @@
817 .nf
818 .na
819 .ft C
820-openssl gendh -out /etc/postfix/dh_1024.pem -2 -rand /var/run/egd-pool 1024
821+openssl gendh -out /etc/mail/dh_1024.pem -2 -rand /var/run/egd-pool 1024
822 .fi
823 .ad
824 .ft R
825@@ -5097,7 +5097,7 @@
826 .nf
827 .na
828 .ft C
829-smtpd_tls_dh1024_param_file = /etc/postfix/dh_1024.pem
830+smtpd_tls_dh1024_param_file = /etc/mail/dh_1024.pem
831 .fi
832 .ad
833 .ft R
834@@ -5113,7 +5113,7 @@
835 .nf
836 .na
837 .ft C
838-smtpd_tls_dh512_param_file = /etc/postfix/dh_512.pem
839+smtpd_tls_dh512_param_file = /etc/mail/dh_512.pem
840 .fi
841 .ad
842 .ft R
843@@ -5370,7 +5370,7 @@
bf21c84b
JK
844 for details.
845 .PP
846 Specify zero or more "type:table" lookup tables. If you use this
847-feature with local files, run "\fBpostmap /etc/postfix/transport\fR"
848+feature with local files, run "\fBpostmap /etc/mail/transport\fR"
849 after making a change.
850 .PP
851 Examples:
f00c1e4c 852@@ -5378,8 +5378,8 @@
bf21c84b
JK
853 .nf
854 .na
855 .ft C
856-transport_maps = dbm:/etc/postfix/transport
857-transport_maps = hash:/etc/postfix/transport
858+transport_maps = dbm:/etc/mail/transport
859+transport_maps = hash:/etc/mail/transport
860 .fi
861 .ad
862 .ft R
f00c1e4c 863@@ -5536,15 +5536,15 @@
bf21c84b
JK
864 value is backwards compatible with Postfix 1.1.
865 .PP
866 If you use this feature with indexed files, run "\fBpostmap
867-/etc/postfix/virtual\fR" after changing the file.
868+/etc/mail/virtual\fR" after changing the file.
869 .PP
870 Examples:
871 .PP
872 .nf
873 .na
874 .ft C
875-virtual_alias_maps = dbm:/etc/postfix/virtual
876-virtual_alias_maps = hash:/etc/postfix/virtual
877+virtual_alias_maps = dbm:/etc/mail/virtual
878+virtual_alias_maps = hash:/etc/mail/virtual
879 .fi
880 .ad
881 .ft R
882diff -dur postfix-2.1.3.orig/man/man5/regexp_table.5 postfix-2.1.3/man/man5/regexp_table.5
883--- postfix-2.1.3.orig/man/man5/regexp_table.5 2004-04-14 16:27:48.000000000 +0200
884+++ postfix-2.1.3/man/man5/regexp_table.5 2004-06-22 14:27:07.928110708 +0200
885@@ -8,9 +8,9 @@
886 .SH "SYNOPSIS"
887 .na
888 .nf
889-\fBpostmap -fq "\fIstring\fB" regexp:/etc/postfix/\fIfilename\fR
890+\fBpostmap -fq "\fIstring\fB" regexp:/etc/mail/\fIfilename\fR
891
892-\fBpostmap -fq - regexp:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
893+\fBpostmap -fq - regexp:/etc/mail/\fIfilename\fR <\fIinputfile\fR
894 .SH DESCRIPTION
895 .ad
896 .fi
f00c1e4c
JB
897--- postfix-2.2.2/man/man5/relocated.5.orig 2005-02-22 13:46:38.000000000 +0100
898+++ postfix-2.2.2/man/man5/relocated.5 2005-04-26 11:21:51.000000000 +0200
c1f75f47 899@@ -8,7 +8,7 @@
bf21c84b 900 .SH "SYNOPSIS"
c1f75f47
JB
901 .na
902 .nf
903-\fBpostmap /etc/postfix/relocated\fR
904+\fBpostmap /etc/mail/relocated\fR
905 .SH DESCRIPTION
906 .ad
907 .fi
908@@ -19,7 +19,7 @@
909 that serves as input to the \fBpostmap\fR(1) command.
910 The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
911 is used for fast searching by the mail system. Execute the command
f00c1e4c
JB
912-"\fBpostmap /etc/postfix/relocated\fR" in order to rebuild the indexed
913+"\fBpostmap /etc/mail/relocated\fR" in order to rebuild the indexed
c1f75f47
JB
914 file after changing the relocated table.
915
916 When the table is provided via other means such as NIS, LDAP
f00c1e4c
JB
917--- postfix-2.2.2/man/man5/transport.5.orig 2005-02-07 18:48:14.000000000 +0100
918+++ postfix-2.2.2/man/man5/transport.5 2005-04-26 11:22:02.000000000 +0200
c1f75f47 919@@ -8,11 +8,11 @@
bf21c84b 920 .SH "SYNOPSIS"
c1f75f47
JB
921 .na
922 .nf
923-\fBpostmap /etc/postfix/transport\fR
924+\fBpostmap /etc/mail/transport\fR
925
926-\fBpostmap -q "\fIstring\fB" /etc/postfix/transport\fR
927+\fBpostmap -q "\fIstring\fB" /etc/mail/transport\fR
928
929-\fBpostmap -q - /etc/postfix/transport <\fIinputfile\fR
930+\fBpostmap -q - /etc/mail/transport <\fIinputfile\fR
931 .SH DESCRIPTION
932 .ad
933 .fi
bf21c84b 934@@ -40,7 +40,7 @@
c1f75f47
JB
935 that serves as input to the \fBpostmap\fR(1) command.
936 The result, an indexed file in \fBdbm\fR or \fBdb\fR format, is used
937 for fast searching by the mail system. Execute the command
f00c1e4c
JB
938-"\fBpostmap /etc/postfix/transport\fR" in order to rebuild the indexed
939+"\fBpostmap /etc/mail/transport\fR" in order to rebuild the indexed
c1f75f47
JB
940 file after changing the transport table.
941
942 When the table is provided via other means such as NIS, LDAP
f00c1e4c
JB
943--- postfix-2.2.2/man/man5/virtual.5.orig 2005-03-30 17:51:33.000000000 +0200
944+++ postfix-2.2.2/man/man5/virtual.5 2005-04-26 11:22:28.000000000 +0200
c1f75f47 945@@ -8,11 +8,11 @@
bf21c84b 946 .SH "SYNOPSIS"
c1f75f47
JB
947 .na
948 .nf
949-\fBpostmap /etc/postfix/virtual\fR
950+\fBpostmap /etc/mail/virtual\fR
951
952-\fBpostmap -q "\fIstring\fB" /etc/postfix/virtual\fR
953+\fBpostmap -q "\fIstring\fB" /etc/mail/virtual\fR
954
955-\fBpostmap -q - /etc/postfix/virtual <\fIinputfile\fR
956+\fBpostmap -q - /etc/mail/virtual <\fIinputfile\fR
957 .SH DESCRIPTION
958 .ad
959 .fi
f00c1e4c 960@@ -44,7 +44,7 @@
c1f75f47
JB
961 that serves as input to the \fBpostmap\fR(1) command.
962 The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
963 is used for fast searching by the mail system. Execute the command
f00c1e4c
JB
964-"\fBpostmap /etc/postfix/virtual\fR" in order to rebuild the indexed
965+"\fBpostmap /etc/mail/virtual\fR" in order to rebuild the indexed
c1f75f47
JB
966 file after changing the text file.
967
968 When the table is provided via other means such as NIS, LDAP
f00c1e4c 969@@ -145,15 +145,15 @@
c1f75f47
JB
970
971 Support for a virtual alias domain looks like:
972
973-/etc/postfix/main.cf:
974+/etc/mail/main.cf:
975 .in +4
976-virtual_alias_maps = hash:/etc/postfix/virtual
977+virtual_alias_maps = hash:/etc/mail/virtual
978
979 Note: some systems use \fBdbm\fR databases instead of \fBhash\fR.
f00c1e4c 980 See the output from "\fBpostconf -m\fR" for available database types.
c1f75f47
JB
981
982 .ti -4
983-/etc/postfix/virtual:
984+/etc/mail/virtual:
985 .nf
986 .na
987 \fIvirtual-alias.domain anything\fR (right-hand content does not matter)
bf21c84b
JK
988diff -dur postfix-2.1.3.orig/man/man8/cleanup.8 postfix-2.1.3/man/man8/cleanup.8
989--- postfix-2.1.3.orig/man/man8/cleanup.8 2004-04-14 16:27:46.000000000 +0200
990+++ postfix-2.1.3/man/man8/cleanup.8 2004-06-22 14:27:27.616966592 +0200
991@@ -283,8 +283,8 @@
992 .SH "FILES"
c1f75f47
JB
993 .na
994 .nf
995-/etc/postfix/canonical*, canonical mapping table
996-/etc/postfix/virtual*, virtual mapping table
997+/etc/mail/canonical*, canonical mapping table
998+/etc/mail/virtual*, virtual mapping table
bf21c84b 999 .SH "SEE ALSO"
c1f75f47
JB
1000 .na
1001 .nf
bf21c84b
JK
1002diff -dur postfix-2.1.3.orig/man/man8/master.8 postfix-2.1.3/man/man8/master.8
1003--- postfix-2.1.3.orig/man/man8/master.8 2004-04-11 21:19:47.000000000 +0200
1004+++ postfix-2.1.3/man/man8/master.8 2004-06-22 14:27:45.157947168 +0200
1005@@ -147,8 +147,8 @@
1006 .SH "FILES"
c1f75f47
JB
1007 .na
1008 .nf
bf21c84b
JK
1009-/etc/postfix/main.cf, global configuration file.
1010-/etc/postfix/master.cf, master server configuration file.
1011+/etc/mail/main.cf, global configuration file.
1012+/etc/mail/master.cf, master server configuration file.
1013 /var/spool/postfix/pid/master.pid, master lock file.
1014 .SH "SEE ALSO"
c1f75f47 1015 .na
bf21c84b
JK
1016diff -dur postfix-2.1.3.orig/man/man8/proxymap.8 postfix-2.1.3/man/man8/proxymap.8
1017--- postfix-2.1.3.orig/man/man8/proxymap.8 2004-06-14 23:18:54.000000000 +0200
1018+++ postfix-2.1.3/man/man8/proxymap.8 2004-06-22 14:21:18.013419228 +0200
c1f75f47
JB
1019@@ -33,7 +33,7 @@
1020 .sp
1021 virtual_alias_maps =
1022 .ti +4
1023-proxy:mysql:/etc/postfix/virtual_alias.cf
1024+proxy:mysql:/etc/mail/virtual_alias.cf
1025 .sp
1026 The total number of connections is limited by the number of
1027 proxymap server processes.
bf21c84b
JK
1028diff -dur postfix-2.1.3.orig/src/global/mail_params.h postfix-2.1.3/src/global/mail_params.h
1029--- postfix-2.1.3.orig/src/global/mail_params.h 2004-06-22 14:20:57.890585644 +0200
1030+++ postfix-2.1.3/src/global/mail_params.h 2004-06-22 14:21:17.963422126 +0200
1031@@ -64,7 +64,7 @@
1032 extern gid_t var_owner_gid;
1033
1034 #define VAR_SGID_GROUP "setgid_group"
1035-#define DEF_SGID_GROUP "postdrop"
1036+#define DEF_SGID_GROUP "maildrop"
1037 extern char *var_sgid_group;
1038 extern gid_t var_sgid_gid;
1039
1040@@ -231,7 +231,7 @@
1041 */
1042 #define VAR_CONFIG_DIR "config_directory"
1043 #ifndef DEF_CONFIG_DIR
1044-#define DEF_CONFIG_DIR "/etc/postfix"
1045+#define DEF_CONFIG_DIR "/etc/mail"
1046 #endif
1047 extern char *var_config_dir;
1048
1049diff -dur postfix-2.1.3.orig/src/util/sys_defs.h postfix-2.1.3/src/util/sys_defs.h
1050--- postfix-2.1.3.orig/src/util/sys_defs.h 2004-06-22 14:20:58.094573821 +0200
1051+++ postfix-2.1.3/src/util/sys_defs.h 2004-06-22 14:21:17.966421952 +0200
1052@@ -550,7 +550,7 @@
1053 #define HAS_FSYNC
1054 #define HAS_DB
1055 #define DEF_DB_TYPE "hash"
1056-#define ALIAS_DB_MAP "hash:/etc/aliases"
1057+#define ALIAS_DB_MAP "hash:/etc/mail/aliases"
1058 #define HAS_NIS
1059 #define GETTIMEOFDAY(t) gettimeofday(t,(struct timezone *) 0)
1060 #define ROOT_PATH "/bin:/usr/bin:/sbin:/usr/sbin"
This page took 1.916674 seconds and 4 git commands to generate.