summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJacek Konieczny2004-06-22 12:31:59 (GMT)
committercvs2git2012-06-24 12:13:13 (GMT)
commit67933b37b26cda7dc34247ddedcf75ba7a3ebb25 (patch)
tree1f9718df7edaa0229cdaaf9a973d19aa4171040b
parentc4d89c5237d7fb7fa09443c0e88ada0236027c58 (diff)
downloadpostfix-67933b37b26cda7dc34247ddedcf75ba7a3ebb25.zip
postfix-67933b37b26cda7dc34247ddedcf75ba7a3ebb25.tar.gz
- updated for postfix 2.1.3
Changed files: postfix-config.patch -> 1.12.8.1
-rw-r--r--postfix-config.patch716
1 files changed, 575 insertions, 141 deletions
diff --git a/postfix-config.patch b/postfix-config.patch
index e7bb6ff..71a5e45 100644
--- a/postfix-config.patch
+++ b/postfix-config.patch
@@ -1,7 +1,7 @@
-diff -Nur postfix-2.0.16.orig/conf/main.cf postfix-2.0.16/conf/main.cf
---- postfix-2.0.16.orig/conf/main.cf Sat Sep 6 02:30:35 2003
-+++ postfix-2.0.16/conf/main.cf Mon Dec 1 14:26:08 2003
-@@ -37,7 +37,7 @@
+diff -dur postfix-2.1.3.orig/conf/main.cf postfix-2.1.3/conf/main.cf
+--- postfix-2.1.3.orig/conf/main.cf 2004-06-06 23:53:58.000000000 +0200
++++ postfix-2.1.3/conf/main.cf 2004-06-22 14:23:20.533313840 +0200
+@@ -38,7 +38,7 @@
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
@@ -10,7 +10,7 @@ diff -Nur postfix-2.0.16.orig/conf/main.cf postfix-2.0.16/conf/main.cf
# QUEUE AND PROCESS OWNERSHIP
#
-@@ -55,7 +55,7 @@
+@@ -56,7 +56,7 @@
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
@@ -19,7 +19,7 @@ diff -Nur postfix-2.0.16.orig/conf/main.cf postfix-2.0.16/conf/main.cf
# INTERNET HOST AND DOMAIN NAMES
#
-@@ -87,7 +87,7 @@
+@@ -88,7 +88,7 @@
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
@@ -28,7 +28,7 @@ diff -Nur postfix-2.0.16.orig/conf/main.cf postfix-2.0.16/conf/main.cf
#myorigin = $mydomain
# RECEIVING MAIL
-@@ -377,7 +377,7 @@
+@@ -372,7 +372,7 @@
# "postfix reload" to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
@@ -37,7 +37,7 @@ diff -Nur postfix-2.0.16.orig/conf/main.cf postfix-2.0.16/conf/main.cf
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases
-@@ -388,7 +388,7 @@
+@@ -383,7 +383,7 @@
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
@@ -46,7 +46,7 @@ diff -Nur postfix-2.0.16.orig/conf/main.cf postfix-2.0.16/conf/main.cf
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
# ADDRESS EXTENSIONS (e.g., user+foo)
-@@ -416,7 +416,7 @@
+@@ -411,7 +411,7 @@
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
@@ -55,7 +55,7 @@ diff -Nur postfix-2.0.16.orig/conf/main.cf postfix-2.0.16/conf/main.cf
#mail_spool_directory = /var/spool/mail
# The mailbox_command parameter specifies the optional external
-@@ -438,8 +438,8 @@
+@@ -433,8 +433,8 @@
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
@@ -66,7 +66,7 @@ diff -Nur postfix-2.0.16.orig/conf/main.cf postfix-2.0.16/conf/main.cf
# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
-@@ -598,39 +598,12 @@
+@@ -588,44 +588,14 @@
# echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
# >$config_directory/$process_name.$process_id.log & sleep 5
@@ -89,108 +89,88 @@ diff -Nur postfix-2.0.16.orig/conf/main.cf postfix-2.0.16/conf/main.cf
-# is the Sendmail-compatible mail queue listing command.
-#
-mailq_path =
--
+
# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
-setgid_group =
-
+-# html_directory: The location of the Postfix HTML documentation.
+-#
+-html_directory =
+-
-# manpage_directory: The location of the Postfix on-line manual pages.
-#
-manpage_directory =
-
-# sample_directory: The location of the Postfix sample configuration files.
+-# This parameter is obsolete as of Postfix 2.1.
-#
-sample_directory =
--
++setgid_group = maildrop
+
-# readme_directory: The location of the Postfix README files.
-#
-readme_directory =
-+setgid_group = maildrop
-diff -Nur postfix-2.0.16.orig/src/global/mail_params.h postfix-2.0.16/src/global/mail_params.h
---- postfix-2.0.16.orig/src/global/mail_params.h Mon Dec 1 14:25:29 2003
-+++ postfix-2.0.16/src/global/mail_params.h Mon Dec 1 14:26:08 2003
-@@ -64,7 +64,7 @@
- extern gid_t var_owner_gid;
-
- #define VAR_SGID_GROUP "setgid_group"
--#define DEF_SGID_GROUP "postdrop"
-+#define DEF_SGID_GROUP "maildrop"
- extern char *var_sgid_group;
- extern gid_t var_sgid_gid;
-
-@@ -221,7 +221,7 @@
- */
- #define VAR_CONFIG_DIR "config_directory"
- #ifndef DEF_CONFIG_DIR
--#define DEF_CONFIG_DIR "/etc/postfix"
-+#define DEF_CONFIG_DIR "/etc/mail"
- #endif
- extern char *var_config_dir;
-
-diff -Nur postfix-2.0.16.orig/src/util/sys_defs.h postfix-2.0.16/src/util/sys_defs.h
---- postfix-2.0.16.orig/src/util/sys_defs.h Thu Sep 11 02:33:31 2003
-+++ postfix-2.0.16/src/util/sys_defs.h Mon Dec 1 14:26:08 2003
-@@ -491,7 +491,7 @@
- #define HAS_FSYNC
- #define HAS_DB
- #define DEF_DB_TYPE "hash"
--#define ALIAS_DB_MAP "hash:/etc/aliases"
-+#define ALIAS_DB_MAP "hash:/etc/mail/aliases"
- #define HAS_NIS
- #define GETTIMEOFDAY(t) gettimeofday(t,(struct timezone *) 0)
- #define ROOT_PATH "/bin:/usr/bin:/sbin:/usr/sbin"
-diff -Nur postfix-2.0.16.orig/man/man1/postdrop.1 postfix-2.0.16/man/man1/postdrop.1
---- postfix-2.0.16.orig/man/man1/postdrop.1 Tue Jun 10 02:16:04 2003
-+++ postfix-2.0.16/man/man1/postdrop.1 Mon Dec 1 14:26:08 2003
-@@ -61,7 +61,7 @@
+diff -dur postfix-2.1.3.orig/man/man1/postconf.1 postfix-2.1.3/man/man1/postconf.1
+--- postfix-2.1.3.orig/man/man1/postconf.1 2004-04-22 21:27:05.000000000 +0200
++++ postfix-2.1.3/man/man1/postconf.1 2004-06-22 14:25:06.710151423 +0200
+@@ -150,7 +150,7 @@
+ .SH "FILES"
.na
.nf
- /var/spool/postfix, mail queue
--/etc/postfix, configuration files
-+/etc/mail, configuration files
- .SH CONFIGURATION PARAMETERS
+-/etc/postfix/main.cf, Postfix configuration parameters
++/etc/mail/main.cf, Postfix configuration parameters
+ .SH "SEE ALSO"
.na
.nf
-diff -Nur postfix-2.0.16.orig/man/man1/postqueue.1 postfix-2.0.16/man/man1/postqueue.1
---- postfix-2.0.16.orig/man/man1/postqueue.1 Tue Jan 7 22:16:13 2003
-+++ postfix-2.0.16/man/man1/postqueue.1 Mon Dec 1 14:26:08 2003
-@@ -95,7 +95,7 @@
+diff -dur postfix-2.1.3.orig/man/man1/postfix.1 postfix-2.1.3/man/man1/postfix.1
+--- postfix-2.1.3.orig/man/man1/postfix.1 2004-04-21 23:15:45.000000000 +0200
++++ postfix-2.1.3/man/man1/postfix.1 2004-06-22 14:25:40.468191217 +0200
+@@ -151,11 +151,11 @@
+ .SH "FILES"
.na
.nf
- /var/spool/postfix, mail queue
--/etc/postfix, configuration files
-+/etc/mail, configuration files
- .SH CONFIGURATION PARAMETERS
+-/etc/postfix/main.cf, Postfix configuration parameters
+-/etc/postfix/master.cf, Postfix daemon processes
+-/etc/postfix/postfix-files, file/directory permissions
+-/etc/postfix/postfix-script, administrative commands
+-/etc/postfix/post-install, post-installation configuration
++/etc/mail/main.cf, Postfix configuration parameters
++/etc/mail/master.cf, Postfix daemon processes
++/etc/mail/postfix-files, file/directory permissions
++/etc/mail/postfix-script, administrative commands
++/etc/mail/post-install, post-installation configuration
+ .SH "SEE ALSO"
.na
.nf
-diff -Nur postfix-2.0.16.orig/man/man1/sendmail.1 postfix-2.0.16/man/man1/sendmail.1
---- postfix-2.0.16.orig/man/man1/sendmail.1 Tue Jun 10 02:16:04 2003
-+++ postfix-2.0.16/man/man1/sendmail.1 Mon Dec 1 14:26:08 2003
-@@ -63,7 +63,7 @@
- The message body MIME type: \fB7BIT\fR or \fB8BITMIME\fR.
- .IP "\fB-C \fIconfig_file\fR (ignored :-)"
+diff -dur postfix-2.1.3.orig/man/man1/sendmail.1 postfix-2.1.3/man/man1/sendmail.1
+--- postfix-2.1.3.orig/man/man1/sendmail.1 2004-04-14 03:56:07.000000000 +0200
++++ postfix-2.1.3/man/man1/sendmail.1 2004-06-22 14:25:58.213160652 +0200
+@@ -92,7 +92,7 @@
+ This feature is available in Postfix version 2.1 and later.
+ .IP "\fB-C \fIconfig_file\fR (ignored)"
The path name of the \fBsendmail.cf\fR file. Postfix configuration
--files are kept in \fB/etc/postfix\fR.
-+files are kept in \fB/etc/mail\fR.
+-files are kept in the \fB/etc/postfix\fR directory.
++files are kept in the \fB/etc/mail\fR directory.
.IP "\fB-F \fIfull_name\fR
Set the sender full name. This is used only with messages that
have no \fBFrom:\fR message header.
-@@ -208,7 +208,7 @@
+@@ -325,7 +325,7 @@
.na
.nf
/var/spool/postfix, mail queue
-/etc/postfix, configuration files
+/etc/mail, configuration files
- .SH CONFIGURATION PARAMETERS
+ .SH "SEE ALSO"
.na
.nf
-diff -Nur postfix-2.0.16.orig/man/man5/access.5 postfix-2.0.16/man/man5/access.5
---- postfix-2.0.16.orig/man/man5/access.5 Tue Aug 12 18:13:05 2003
-+++ postfix-2.0.16/man/man5/access.5 Mon Dec 1 14:27:35 2003
+diff -dur postfix-2.1.3.orig/man/man5/access.5 postfix-2.1.3/man/man5/access.5
+--- postfix-2.1.3.orig/man/man5/access.5 2004-04-22 02:44:38.000000000 +0200
++++ postfix-2.1.3/man/man5/access.5 2004-06-22 14:28:34.239094126 +0200
@@ -8,11 +8,11 @@
- .SH SYNOPSIS
+ .SH "SYNOPSIS"
.na
.nf
-\fBpostmap /etc/postfix/access\fR
@@ -204,7 +184,7 @@ diff -Nur postfix-2.0.16.orig/man/man5/access.5 postfix-2.0.16/man/man5/access.5
.SH DESCRIPTION
.ad
.fi
-@@ -25,7 +25,7 @@
+@@ -28,7 +28,7 @@
that serves as input to the \fBpostmap\fR(1) command.
The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
is used for fast searching by the mail system. Execute the command
@@ -213,11 +193,36 @@ diff -Nur postfix-2.0.16.orig/man/man5/access.5 postfix-2.0.16/man/man5/access.5
file after changing the access table.
When the table is provided via other means such as NIS, LDAP
-diff -Nur postfix-2.0.16.orig/man/man5/canonical.5 postfix-2.0.16/man/man5/canonical.5
---- postfix-2.0.16.orig/man/man5/canonical.5 Tue Aug 12 18:13:05 2003
-+++ postfix-2.0.16/man/man5/canonical.5 Mon Dec 1 14:27:50 2003
+@@ -278,20 +278,20 @@
+
+ .na
+ .nf
+-/etc/postfix/main.cf:
++/etc/mail/main.cf:
+ .in +4
+ smtpd_client_restrictions =
+ .in +4
+-check_client_access hash:/etc/postfix/access
++check_client_access hash:/etc/mail/access
+
+ .in -8
+-/etc/postfix/access:
++/etc/mail/access:
+ .in +4
+ 1.2.3 REJECT
+ 1.2.3.4 OK
+ .in -4
+
+-Execute the command "\fBpostmap /etc/postfix/access\fR" after
++Execute the command "\fBpostmap /etc/mail/access\fR" after
+ editing the file.
+ .SH BUGS
+ .ad
+diff -dur postfix-2.1.3.orig/man/man5/canonical.5 postfix-2.1.3/man/man5/canonical.5
+--- postfix-2.1.3.orig/man/man5/canonical.5 2004-04-22 02:44:38.000000000 +0200
++++ postfix-2.1.3/man/man5/canonical.5 2004-06-22 14:21:17.987420735 +0200
@@ -8,11 +8,11 @@
- .SH SYNOPSIS
+ .SH "SYNOPSIS"
.na
.nf
-\fBpostmap /etc/postfix/canonical\fR
@@ -240,47 +245,443 @@ diff -Nur postfix-2.0.16.orig/man/man5/canonical.5 postfix-2.0.16/man/man5/canon
file after changing the text file.
When the table is provided via other means such as NIS, LDAP
-diff -Nur postfix-2.0.16.orig/man/man5/pcre_table.5 postfix-2.0.16/man/man5/pcre_table.5
---- postfix-2.0.16.orig/man/man5/pcre_table.5 Mon Sep 8 14:36:26 2003
-+++ postfix-2.0.16/man/man5/pcre_table.5 Mon Dec 1 14:28:06 2003
-@@ -8,11 +8,11 @@
- .SH SYNOPSIS
+diff -dur postfix-2.1.3.orig/man/man5/cidr_table.5 postfix-2.1.3/man/man5/cidr_table.5
+--- postfix-2.1.3.orig/man/man5/cidr_table.5 2004-04-16 15:17:25.000000000 +0200
++++ postfix-2.1.3/man/man5/cidr_table.5 2004-06-22 14:28:40.742716008 +0200
+@@ -8,9 +8,9 @@
+ .SH "SYNOPSIS"
.na
.nf
--\fBpcre:/etc/postfix/\fIfilename\fR
-+\fBpcre:/etc/mail/\fIfilename\fR
+-\fBpostmap -q "\fIstring\fB" cidr:/etc/postfix/\fIfilename\fR
++\fBpostmap -q "\fIstring\fB" cidr:/etc/mail/\fIfilename\fR
--\fBpostmap -q "\fIstring\fB" pcre:/etc/postfix/\fIfilename\fR
-+\fBpostmap -q "\fIstring\fB" pcre:/etc/mail/\fIfilename\fR
+-\fBpostmap -q - cidr:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
++\fBpostmap -q - cidr:/etc/mail/\fIfilename\fR <\fIinputfile\fR
+ .SH DESCRIPTION
+ .ad
+ .fi
+@@ -53,11 +53,11 @@
+ .SH "EXAMPLE SMTPD ACCESS MAP"
+ .na
+ .nf
+-/etc/postfix/main.cf:
++/etc/mail/main.cf:
+ .ti +4
+-smtpd_client_restrictions = ... cidr:/etc/postfix/client.cidr ...
++smtpd_client_restrictions = ... cidr:/etc/mail/client.cidr ...
--\fBpostmap -q - pcre:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
-+\fBpostmap -q - pcre:/etc/mail/\fIfilename\fR <\fIinputfile\fR
+-/etc/postfix/client.cidr:
++/etc/mail/client.cidr:
+ .in +4
+ # Rule order matters. Put more specific whitelist entries
+ # before more general blacklist entries.
+diff -dur postfix-2.1.3.orig/man/man5/header_checks.5 postfix-2.1.3/man/man5/header_checks.5
+--- postfix-2.1.3.orig/man/man5/header_checks.5 2004-05-07 21:25:22.000000000 +0200
++++ postfix-2.1.3/man/man5/header_checks.5 2004-06-22 14:28:52.575028045 +0200
+@@ -8,17 +8,17 @@
+ .SH "SYNOPSIS"
+ .na
+ .nf
+-\fBheader_checks = pcre:/etc/postfix/header_checks\fR
++\fBheader_checks = pcre:/etc/mail/header_checks\fR
+ .br
+-\fBmime_header_checks = pcre:/etc/postfix/mime_header_checks\fR
++\fBmime_header_checks = pcre:/etc/mail/mime_header_checks\fR
+ .br
+-\fBnested_header_checks = pcre:/etc/postfix/nested_header_checks\fR
++\fBnested_header_checks = pcre:/etc/mail/nested_header_checks\fR
+ .br
+-\fBbody_checks = pcre:/etc/postfix/body_checks\fR
++\fBbody_checks = pcre:/etc/mail/body_checks\fR
+ .sp
+-\fBpostmap -fq "\fIstring\fB" pcre:/etc/postfix/\fIfilename\fR
++\fBpostmap -fq "\fIstring\fB" pcre:/etc/mail/\fIfilename\fR
+ .br
+-\fBpostmap -fq - pcre:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
++\fBpostmap -fq - pcre:/etc/mail/\fIfilename\fR <\fIinputfile\fR
.SH DESCRIPTION
.ad
.fi
-diff -Nur postfix-2.0.16.orig/man/man5/regexp_table.5 postfix-2.0.16/man/man5/regexp_table.5
---- postfix-2.0.16.orig/man/man5/regexp_table.5 Fri Aug 1 01:03:34 2003
-+++ postfix-2.0.16/man/man5/regexp_table.5 Mon Dec 1 14:28:18 2003
-@@ -8,11 +8,11 @@
- .SH SYNOPSIS
+@@ -274,11 +274,11 @@
+
.na
.nf
--\fBregexp:/etc/postfix/\fIfilename\fR
-+\fBregexp:/etc/mail/\fIfilename\fR
+-/etc/postfix/main.cf:
++/etc/mail/main.cf:
+ .ti +4
+-header_checks = regexp:/etc/postfix/header_checks
++header_checks = regexp:/etc/mail/header_checks
+
+-/etc/postfix/header_checks:
++/etc/mail/header_checks:
+ .ti +4
+ /^content-(type|disposition):.*name[[:space:]]*=.*\\.(exe|vbs)/
+ .ti +8
+@@ -290,11 +290,11 @@
--\fBpostmap -q "\fIstring\fB" regexp:/etc/postfix/\fIfilename\fR
-+\fBpostmap -q "\fIstring\fB" regexp:/etc/mail/\fIfilename\fR
+ .na
+ .nf
+-/etc/postfix/main.cf:
++/etc/mail/main.cf:
+ .ti +4
+-body_checks = regexp:/etc/postfix/body_checks
++body_checks = regexp:/etc/mail/body_checks
--\fBpostmap -q - regexp:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
-+\fBpostmap -q - regexp:/etc/mail/\fIfilename\fR <\fIinputfile\fR
+-/etc/postfix/body_checks:
++/etc/mail/body_checks:
+ .ti +4
+ /^<iframe src=(3D)?cid:.* height=(3D)?0 width=(3D)?0>$/
+ .ti +8
+diff -dur postfix-2.1.3.orig/man/man5/ldap_table.5 postfix-2.1.3/man/man5/ldap_table.5
+--- postfix-2.1.3.orig/man/man5/ldap_table.5 2004-04-16 16:50:00.000000000 +0200
++++ postfix-2.1.3/man/man5/ldap_table.5 2004-06-22 14:28:58.307694713 +0200
+@@ -8,9 +8,9 @@
+ .SH "SYNOPSIS"
+ .na
+ .nf
+-\fBpostmap -q "\fIstring\fB" ldap:/etc/postfix/filename\fR
++\fBpostmap -q "\fIstring\fB" ldap:/etc/mail/filename\fR
+
+-\fBpostmap -q - ldap:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
++\fBpostmap -q - ldap:/etc/mail/\fIfilename\fR <\fIinputfile\fR
+ .SH DESCRIPTION
+ .ad
+ .fi
+@@ -23,9 +23,9 @@
+ In order to use LDAP lookups, define an LDAP source as a lookup
+ table in main.cf, for example:
+ .ti +4
+-alias_maps = ldap:/etc/postfix/ldap-aliases.cf
++alias_maps = ldap:/etc/mail/ldap-aliases.cf
+
+-The file /etc/postfix/ldap-aliases.cf has the same format as
++The file /etc/mail/ldap-aliases.cf has the same format as
+ the Postfix main.cf file, and can specify the parameters
+ described below. An example is given at the end of this manual.
+
+@@ -207,7 +207,7 @@
+ and "@domain" lookups are not performed. This can significantly
+ reduce the query load on the LDAP server.
+ .ti +4
+-domain = postfix.org, hash:/etc/postfix/searchdomains
++domain = postfix.org, hash:/etc/mail/searchdomains
+
+ It is best not to use LDAP to store the domains eligible
+ for LDAP lookups.
+@@ -398,9 +398,9 @@
+ .ti +4
+ alias_maps = hash:/etc/aliases,
+ .ti +8
+-ldap:/etc/postfix/ldap-aliases.cf
++ldap:/etc/mail/ldap-aliases.cf
+
+-and in ldap:/etc/postfix/ldap-aliases.cf you have:
++and in ldap:/etc/mail/ldap-aliases.cf you have:
+ .in +4
+ server_host = ldap.my.com
+ .br
+diff -dur postfix-2.1.3.orig/man/man5/mysql_table.5 postfix-2.1.3/man/man5/mysql_table.5
+--- postfix-2.1.3.orig/man/man5/mysql_table.5 2004-04-14 16:27:48.000000000 +0200
++++ postfix-2.1.3/man/man5/mysql_table.5 2004-06-22 14:29:04.905311074 +0200
+@@ -8,9 +8,9 @@
+ .SH "SYNOPSIS"
+ .na
+ .nf
+-\fBpostmap -q "\fIstring\fB" mysql:/etc/postfix/filename\fR
++\fBpostmap -q "\fIstring\fB" mysql:/etc/mail/filename\fR
+
+-\fBpostmap -q - mysql:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
++\fBpostmap -q - mysql:/etc/mail/\fIfilename\fR <\fIinputfile\fR
.SH DESCRIPTION
.ad
.fi
-diff -Nur postfix-2.0.16.orig/man/man5/relocated.5 postfix-2.0.16/man/man5/relocated.5
---- postfix-2.0.16.orig/man/man5/relocated.5 Tue Aug 12 18:13:05 2003
-+++ postfix-2.0.16/man/man5/relocated.5 Mon Dec 1 14:26:08 2003
+@@ -24,7 +24,7 @@
+ .ti +4
+ alias_maps = mysql:/etc/mysql-aliases.cf
+
+-The file /etc/postfix/mysql-aliases.cf has the same format as
++The file /etc/mail/mysql-aliases.cf has the same format as
+ the Postfix main.cf file, and can specify the parameters
+ described below.
+ .SH "ALTERNATIVE CONFIGURATION"
+diff -dur postfix-2.1.3.orig/man/man5/pcre_table.5 postfix-2.1.3/man/man5/pcre_table.5
+--- postfix-2.1.3.orig/man/man5/pcre_table.5 2004-04-14 16:27:48.000000000 +0200
++++ postfix-2.1.3/man/man5/pcre_table.5 2004-06-22 14:26:40.727691077 +0200
+@@ -8,9 +8,9 @@
+ .SH "SYNOPSIS"
+ .na
+ .nf
+-\fBpostmap -fq "\fIstring\fB" pcre:/etc/postfix/\fIfilename\fR
++\fBpostmap -fq "\fIstring\fB" pcre:/etc/mail/\fIfilename\fR
+
+-\fBpostmap -fq - pcre:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
++\fBpostmap -fq - pcre:/etc/mail/\fIfilename\fR <\fIinputfile\fR
+ .SH DESCRIPTION
+ .ad
+ .fi
+diff -dur postfix-2.1.3.orig/man/man5/pgsql_table.5 postfix-2.1.3/man/man5/pgsql_table.5
+--- postfix-2.1.3.orig/man/man5/pgsql_table.5 2004-04-14 16:27:48.000000000 +0200
++++ postfix-2.1.3/man/man5/pgsql_table.5 2004-06-22 14:29:12.348878225 +0200
+@@ -8,9 +8,9 @@
+ .SH "SYNOPSIS"
+ .na
+ .nf
+-\fBpostmap -q "\fIstring\fB" pgsql:/etc/postfix/filename\fR
++\fBpostmap -q "\fIstring\fB" pgsql:/etc/mail/filename\fR
+
+-\fBpostmap -q - pgsql:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
++\fBpostmap -q - pgsql:/etc/mail/\fIfilename\fR <\fIinputfile\fR
+ .SH DESCRIPTION
+ .ad
+ .fi
+@@ -24,7 +24,7 @@
+ .ti +4
+ alias_maps = pgsql:/etc/pgsql-aliases.cf
+
+-The file /etc/postfix/pgsql-aliases.cf has the same format as
++The file /etc/mail/pgsql-aliases.cf has the same format as
+ the Postfix main.cf file, and can specify the parameters
+ described below.
+ .SH "ALTERNATIVE CONFIGURATION"
+diff -dur postfix-2.1.3.orig/man/man5/postconf.5 postfix-2.1.3/man/man5/postconf.5
+--- postfix-2.1.3.orig/man/man5/postconf.5 2004-06-17 00:40:35.000000000 +0200
++++ postfix-2.1.3/man/man5/postconf.5 2004-06-22 14:28:11.642407760 +0200
+@@ -91,8 +91,8 @@
+ .nf
+ .na
+ .ft C
+-address_verify_map = hash:/etc/postfix/verify
+-address_verify_map = btree:/etc/postfix/verify
++address_verify_map = hash:/etc/mail/verify
++address_verify_map = btree:/etc/mail/verify
+ .fi
+ .ad
+ .ft R
+@@ -484,7 +484,7 @@
+ login names by Firstname.Lastname. The table format and lookups
+ are documented in canonical(5).
+ .PP
+-If you use this feature, run "\fBpostmap /etc/postfix/canonical\fR" to
++If you use this feature, run "\fBpostmap /etc/mail/canonical\fR" to
+ build the necessary DBM or DB file after every change. The changes
+ will become visible after a minute or so. Use "\fBpostfix reload\fR"
+ to eliminate the delay.
+@@ -494,8 +494,8 @@
+ .nf
+ .na
+ .ft C
+-canonical_maps = dbm:/etc/postfix/canonical
+-canonical_maps = hash:/etc/postfix/canonical
++canonical_maps = dbm:/etc/mail/canonical
++canonical_maps = hash:/etc/mail/canonical
+ .fi
+ .ad
+ .ft R
+@@ -1906,7 +1906,7 @@
+ .ft C
+ mynetworks = 168.100.189.0/28, 127.0.0.0/8
+ mynetworks = $config_directory/mynetworks
+-mynetworks = hash:/etc/postfix/network_table
++mynetworks = hash:/etc/mail/network_table
+ .fi
+ .ad
+ .ft R
+@@ -2283,7 +2283,7 @@
+ Look up the "@domain.tld" part.
+ .PP
+ Specify the types and names of databases to use. After change,
+-run "\fBpostmap /etc/postfix/recipient_bcc\fR".
++run "\fBpostmap /etc/mail/recipient_bcc\fR".
+ .PP
+ NOTE: if mail to the BCC address bounces it will be returned to
+ the sender.
+@@ -2293,7 +2293,7 @@
+ .nf
+ .na
+ .ft C
+-recipient_bcc_maps = hash:/etc/postfix/recipient_bcc
++recipient_bcc_maps = hash:/etc/mail/recipient_bcc
+ .fi
+ .ad
+ .ft R
+@@ -2309,7 +2309,7 @@
+ .nf
+ .na
+ .ft C
+-recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
++recipient_canonical_maps = hash:/etc/mail/recipient_canonical
+ .fi
+ .ad
+ .ft R
+@@ -2401,7 +2401,7 @@
+ .nf
+ .na
+ .ft C
+-relay_recipient_maps = hash:/etc/postfix/relay_recipients
++relay_recipient_maps = hash:/etc/mail/relay_recipients
+ .fi
+ .ad
+ .ft R
+@@ -2454,7 +2454,7 @@
+ domains that no longer exist. The table format and lookups are
+ documented in relocated(5).
+ .PP
+-If you use this feature, run "\fBpostmap /etc/postfix/relocated\fR" to
++If you use this feature, run "\fBpostmap /etc/mail/relocated\fR" to
+ build the necessary DBM or DB file after change, then "\fBpostfix
+ reload\fR" to make the changes visible.
+ .PP
+@@ -2463,8 +2463,8 @@
+ .nf
+ .na
+ .ft C
+-relocated_maps = dbm:/etc/postfix/relocated
+-relocated_maps = hash:/etc/postfix/relocated
++relocated_maps = dbm:/etc/mail/relocated
++relocated_maps = hash:/etc/mail/relocated
+ .fi
+ .ad
+ .ft R
+@@ -2505,7 +2505,7 @@
+ next-hop host, recipient) triple.
+ .PP
+ This feature is available in Postfix 2.0 and later.
+-.SH sample_directory (default: /etc/postfix)
++.SH sample_directory (default: /etc/mail)
+ The name of the directory with example Postfix configuration files.
+ .SH sender_based_routing (default: no)
+ This parameter should not be used.
+@@ -2534,7 +2534,7 @@
+ Look up the "@domain.tld" part.
+ .PP
+ Specify the types and names of databases to use. After change,
+-run "\fBpostmap /etc/postfix/sender_bcc\fR".
++run "\fBpostmap /etc/mail/sender_bcc\fR".
+ .PP
+ NOTE: if mail to the BCC address bounces it will be returned to
+ the sender.
+@@ -2544,7 +2544,7 @@
+ .nf
+ .na
+ .ft C
+-sender_bcc_maps = hash:/etc/postfix/sender_bcc
++sender_bcc_maps = hash:/etc/mail/sender_bcc
+ .fi
+ .ad
+ .ft R
+@@ -2564,7 +2564,7 @@
+ .nf
+ .na
+ .ft C
+-sender_canonical_maps = hash:/etc/postfix/sender_canonical
++sender_canonical_maps = hash:/etc/mail/sender_canonical
+ .fi
+ .ad
+ .ft R
+@@ -2610,7 +2610,7 @@
+ .nf
+ .na
+ .ft C
+- /etc/postfix/master.cf:
++ /etc/mail/master.cf:
+ smtp ... smtp -o smtp_bind_address=11.22.33.44
+ .fi
+ .ad
+@@ -2686,7 +2686,7 @@
+ .nf
+ .na
+ .ft C
+- /etc/postfix/master.cf:
++ /etc/mail/master.cf:
+ mysmtp ... smtp -o smtp_helo_name=foo.bar.com
+ .fi
+ .ad
+@@ -2778,7 +2778,7 @@
+ .nf
+ .na
+ .ft C
+- /etc/postfix/master.cf:
++ /etc/mail/master.cf:
+ broken-smtp . . . smtp -o smtp_quote_rfc821_envelope=no
+ .fi
+ .ad
+@@ -2822,7 +2822,7 @@
+ attempt to authenticate to the remote host.
+ .PP
+ The Postfix SMTP client opens the lookup table before going to
+-chroot jail, so you can leave the password file in /etc/postfix.
++chroot jail, so you can leave the password file in /etc/mail.
+ .SH smtp_sasl_security_options (default: noplaintext, noanonymous)
+ What authentication mechanisms the Postfix SMTP client is allowed
+ to use. The list of available authentication mechanisms is system
+@@ -3833,7 +3833,7 @@
+ .ft C
+ smtpd_sender_restrictions = reject_unknown_sender_domain
+ smtpd_sender_restrictions = reject_unknown_sender_domain,
+- check_sender_access hash:/etc/postfix/access
++ check_sender_access hash:/etc/mail/access
+ .fi
+ .ad
+ .ft R
+@@ -3970,7 +3970,7 @@
+ for details.
+ .PP
+ Specify zero or more "type:table" lookup tables. If you use this
+-feature with local files, run "\fBpostmap /etc/postfix/transport\fR"
++feature with local files, run "\fBpostmap /etc/mail/transport\fR"
+ after making a change.
+ .PP
+ Examples:
+@@ -3978,8 +3978,8 @@
+ .nf
+ .na
+ .ft C
+-transport_maps = dbm:/etc/postfix/transport
+-transport_maps = hash:/etc/postfix/transport
++transport_maps = dbm:/etc/mail/transport
++transport_maps = hash:/etc/mail/transport
+ .fi
+ .ad
+ .ft R
+@@ -4135,15 +4135,15 @@
+ value is backwards compatible with Postfix 1.1.
+ .PP
+ If you use this feature with indexed files, run "\fBpostmap
+-/etc/postfix/virtual\fR" after changing the file.
++/etc/mail/virtual\fR" after changing the file.
+ .PP
+ Examples:
+ .PP
+ .nf
+ .na
+ .ft C
+-virtual_alias_maps = dbm:/etc/postfix/virtual
+-virtual_alias_maps = hash:/etc/postfix/virtual
++virtual_alias_maps = dbm:/etc/mail/virtual
++virtual_alias_maps = hash:/etc/mail/virtual
+ .fi
+ .ad
+ .ft R
+diff -dur postfix-2.1.3.orig/man/man5/regexp_table.5 postfix-2.1.3/man/man5/regexp_table.5
+--- postfix-2.1.3.orig/man/man5/regexp_table.5 2004-04-14 16:27:48.000000000 +0200
++++ postfix-2.1.3/man/man5/regexp_table.5 2004-06-22 14:27:07.928110708 +0200
+@@ -8,9 +8,9 @@
+ .SH "SYNOPSIS"
+ .na
+ .nf
+-\fBpostmap -fq "\fIstring\fB" regexp:/etc/postfix/\fIfilename\fR
++\fBpostmap -fq "\fIstring\fB" regexp:/etc/mail/\fIfilename\fR
+
+-\fBpostmap -fq - regexp:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
++\fBpostmap -fq - regexp:/etc/mail/\fIfilename\fR <\fIinputfile\fR
+ .SH DESCRIPTION
+ .ad
+ .fi
+diff -dur postfix-2.1.3.orig/man/man5/relocated.5 postfix-2.1.3/man/man5/relocated.5
+--- postfix-2.1.3.orig/man/man5/relocated.5 2004-04-22 02:44:38.000000000 +0200
++++ postfix-2.1.3/man/man5/relocated.5 2004-06-22 14:21:18.001419923 +0200
@@ -8,7 +8,7 @@
- .SH SYNOPSIS
+ .SH "SYNOPSIS"
.na
.nf
-\fBpostmap /etc/postfix/relocated\fR
@@ -297,11 +698,11 @@ diff -Nur postfix-2.0.16.orig/man/man5/relocated.5 postfix-2.0.16/man/man5/reloc
file after changing the relocated table.
When the table is provided via other means such as NIS, LDAP
-diff -Nur postfix-2.0.16.orig/man/man5/transport.5 postfix-2.0.16/man/man5/transport.5
---- postfix-2.0.16.orig/man/man5/transport.5 Tue Aug 12 18:13:05 2003
-+++ postfix-2.0.16/man/man5/transport.5 Mon Dec 1 14:28:30 2003
+diff -dur postfix-2.1.3.orig/man/man5/transport.5 postfix-2.1.3/man/man5/transport.5
+--- postfix-2.1.3.orig/man/man5/transport.5 2004-04-22 14:58:40.000000000 +0200
++++ postfix-2.1.3/man/man5/transport.5 2004-06-22 14:21:18.002419865 +0200
@@ -8,11 +8,11 @@
- .SH SYNOPSIS
+ .SH "SYNOPSIS"
.na
.nf
-\fBpostmap /etc/postfix/transport\fR
@@ -315,7 +716,7 @@ diff -Nur postfix-2.0.16.orig/man/man5/transport.5 postfix-2.0.16/man/man5/trans
.SH DESCRIPTION
.ad
.fi
-@@ -39,7 +39,7 @@
+@@ -40,7 +40,7 @@
that serves as input to the \fBpostmap\fR(1) command.
The result, an indexed file in \fBdbm\fR or \fBdb\fR format, is used
for fast searching by the mail system. Execute the command
@@ -324,11 +725,11 @@ diff -Nur postfix-2.0.16.orig/man/man5/transport.5 postfix-2.0.16/man/man5/trans
file after changing the transport table.
When the table is provided via other means such as NIS, LDAP
-diff -Nur postfix-2.0.16.orig/man/man5/virtual.5 postfix-2.0.16/man/man5/virtual.5
---- postfix-2.0.16.orig/man/man5/virtual.5 Tue Aug 12 19:47:26 2003
-+++ postfix-2.0.16/man/man5/virtual.5 Mon Dec 1 14:28:53 2003
+diff -dur postfix-2.1.3.orig/man/man5/virtual.5 postfix-2.1.3/man/man5/virtual.5
+--- postfix-2.1.3.orig/man/man5/virtual.5 2004-04-22 02:44:38.000000000 +0200
++++ postfix-2.1.3/man/man5/virtual.5 2004-06-22 14:21:18.004419750 +0200
@@ -8,11 +8,11 @@
- .SH SYNOPSIS
+ .SH "SYNOPSIS"
.na
.nf
-\fBpostmap /etc/postfix/virtual\fR
@@ -351,7 +752,7 @@ diff -Nur postfix-2.0.16.orig/man/man5/virtual.5 postfix-2.0.16/man/man5/virtual
file after changing the text file.
When the table is provided via other means such as NIS, LDAP
-@@ -119,15 +119,15 @@
+@@ -125,15 +125,15 @@
Support for a virtual alias domain looks like:
@@ -370,37 +771,37 @@ diff -Nur postfix-2.0.16.orig/man/man5/virtual.5 postfix-2.0.16/man/man5/virtual
.nf
.na
\fIvirtual-alias.domain anything\fR (right-hand content does not matter)
-diff -Nur postfix-2.0.16.orig/man/man8/cleanup.8 postfix-2.0.16/man/man8/cleanup.8
---- postfix-2.0.16.orig/man/man8/cleanup.8 Tue Aug 12 18:04:43 2003
-+++ postfix-2.0.16/man/man8/cleanup.8 Mon Dec 1 14:26:08 2003
-@@ -185,8 +185,8 @@
- .SH FILES
+diff -dur postfix-2.1.3.orig/man/man8/cleanup.8 postfix-2.1.3/man/man8/cleanup.8
+--- postfix-2.1.3.orig/man/man8/cleanup.8 2004-04-14 16:27:46.000000000 +0200
++++ postfix-2.1.3/man/man8/cleanup.8 2004-06-22 14:27:27.616966592 +0200
+@@ -283,8 +283,8 @@
+ .SH "FILES"
.na
.nf
-/etc/postfix/canonical*, canonical mapping table
-/etc/postfix/virtual*, virtual mapping table
+/etc/mail/canonical*, canonical mapping table
+/etc/mail/virtual*, virtual mapping table
- .SH LICENSE
+ .SH "SEE ALSO"
.na
.nf
-diff -Nur postfix-2.0.16.orig/man/man8/master.8 postfix-2.0.16/man/man8/master.8
---- postfix-2.0.16.orig/man/man8/master.8 Thu Dec 19 03:18:43 2002
-+++ postfix-2.0.16/man/man8/master.8 Mon Dec 1 14:26:08 2003
-@@ -129,8 +129,8 @@
- .SH FILES
+diff -dur postfix-2.1.3.orig/man/man8/master.8 postfix-2.1.3/man/man8/master.8
+--- postfix-2.1.3.orig/man/man8/master.8 2004-04-11 21:19:47.000000000 +0200
++++ postfix-2.1.3/man/man8/master.8 2004-06-22 14:27:45.157947168 +0200
+@@ -147,8 +147,8 @@
+ .SH "FILES"
.na
.nf
--/etc/postfix/main.cf: global configuration file.
--/etc/postfix/master.cf: master process configuration file.
-+/etc/mail/main.cf: global configuration file.
-+/etc/mail/master.cf: master process configuration file.
- /var/spool/postfix/pid/master.pid: master lock file.
- .SH SEE ALSO
+-/etc/postfix/main.cf, global configuration file.
+-/etc/postfix/master.cf, master server configuration file.
++/etc/mail/main.cf, global configuration file.
++/etc/mail/master.cf, master server configuration file.
+ /var/spool/postfix/pid/master.pid, master lock file.
+ .SH "SEE ALSO"
.na
-diff -Nur postfix-2.0.16.orig/man/man8/proxymap.8 postfix-2.0.16/man/man8/proxymap.8
---- postfix-2.0.16.orig/man/man8/proxymap.8 Wed May 21 21:21:42 2003
-+++ postfix-2.0.16/man/man8/proxymap.8 Mon Dec 1 14:26:59 2003
+diff -dur postfix-2.1.3.orig/man/man8/proxymap.8 postfix-2.1.3/man/man8/proxymap.8
+--- postfix-2.1.3.orig/man/man8/proxymap.8 2004-06-14 23:18:54.000000000 +0200
++++ postfix-2.1.3/man/man8/proxymap.8 2004-06-22 14:21:18.013419228 +0200
@@ -33,7 +33,7 @@
.sp
virtual_alias_maps =
@@ -410,9 +811,9 @@ diff -Nur postfix-2.0.16.orig/man/man8/proxymap.8 postfix-2.0.16/man/man8/proxym
.sp
The total number of connections is limited by the number of
proxymap server processes.
-diff -Nur postfix-2.0.16.orig/man/man8/tlsmgr.8 postfix-2.0.16/man/man8/tlsmgr.8
---- postfix-2.0.16.orig/man/man8/tlsmgr.8 Mon Dec 1 14:25:29 2003
-+++ postfix-2.0.16/man/man8/tlsmgr.8 Mon Dec 1 14:27:05 2003
+diff -dur postfix-2.1.3.orig/man/man8/tlsmgr.8 postfix-2.1.3/man/man8/tlsmgr.8
+--- postfix-2.1.3.orig/man/man8/tlsmgr.8 2004-06-22 14:20:57.678597931 +0200
++++ postfix-2.1.3/man/man8/tlsmgr.8 2004-06-22 14:21:18.014419170 +0200
@@ -103,7 +103,7 @@
.IP \fBtls_random_exchange_name\fR
Name of the file written by tlsmgr and read by smtp and smtpd at
@@ -422,3 +823,36 @@ diff -Nur postfix-2.0.16.orig/man/man8/tlsmgr.8 postfix-2.0.16/man/man8/tlsmgr.8
.IP \fBtls_random_reseed_period\fR
Time in seconds until the next reseed from external sources is due.
This is the maximum value. The actual point in time is calculated
+diff -dur postfix-2.1.3.orig/src/global/mail_params.h postfix-2.1.3/src/global/mail_params.h
+--- postfix-2.1.3.orig/src/global/mail_params.h 2004-06-22 14:20:57.890585644 +0200
++++ postfix-2.1.3/src/global/mail_params.h 2004-06-22 14:21:17.963422126 +0200
+@@ -64,7 +64,7 @@
+ extern gid_t var_owner_gid;
+
+ #define VAR_SGID_GROUP "setgid_group"
+-#define DEF_SGID_GROUP "postdrop"
++#define DEF_SGID_GROUP "maildrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+
+@@ -231,7 +231,7 @@
+ */
+ #define VAR_CONFIG_DIR "config_directory"
+ #ifndef DEF_CONFIG_DIR
+-#define DEF_CONFIG_DIR "/etc/postfix"
++#define DEF_CONFIG_DIR "/etc/mail"
+ #endif
+ extern char *var_config_dir;
+
+diff -dur postfix-2.1.3.orig/src/util/sys_defs.h postfix-2.1.3/src/util/sys_defs.h
+--- postfix-2.1.3.orig/src/util/sys_defs.h 2004-06-22 14:20:58.094573821 +0200
++++ postfix-2.1.3/src/util/sys_defs.h 2004-06-22 14:21:17.966421952 +0200
+@@ -550,7 +550,7 @@
+ #define HAS_FSYNC
+ #define HAS_DB
+ #define DEF_DB_TYPE "hash"
+-#define ALIAS_DB_MAP "hash:/etc/aliases"
++#define ALIAS_DB_MAP "hash:/etc/mail/aliases"
+ #define HAS_NIS
+ #define GETTIMEOFDAY(t) gettimeofday(t,(struct timezone *) 0)
+ #define ROOT_PATH "/bin:/usr/bin:/sbin:/usr/sbin"