SOURCES (DEVEL): postfix-config.patch - up for postfix 2.3-RC9

shadzik shadzik at pld-linux.org
Tue Jul 11 17:07:40 CEST 2006


Author: shadzik                      Date: Tue Jul 11 15:07:40 2006 GMT
Module: SOURCES                       Tag: DEVEL
---- Log message:
- up for postfix 2.3-RC9

---- Files affected:
SOURCES:
   postfix-config.patch (1.16 -> 1.16.2.1) 

---- Diffs:

================================================================
Index: SOURCES/postfix-config.patch
diff -u SOURCES/postfix-config.patch:1.16 SOURCES/postfix-config.patch:1.16.2.1
--- SOURCES/postfix-config.patch:1.16	Tue Apr 26 12:35:24 2005
+++ SOURCES/postfix-config.patch	Tue Jul 11 17:07:35 2006
@@ -173,15 +173,6 @@
 diff -dur postfix-2.1.3.orig/man/man1/sendmail.1 postfix-2.1.3/man/man1/sendmail.1
 --- postfix-2.1.3.orig/man/man1/sendmail.1	2004-04-14 03:56:07.000000000 +0200
 +++ postfix-2.1.3/man/man1/sendmail.1	2004-06-22 14:25:58.213160652 +0200
-@@ -92,7 +92,7 @@
- This feature is available in Postfix version 2.1 and later.
- .IP "\fB-C \fIconfig_file\fR (ignored)"
- The path name of the \fBsendmail.cf\fR file. Postfix configuration
--files are kept in the \fB/etc/postfix\fR directory.
-+files are kept in the \fB/etc/mail\fR directory.
- .IP "\fB-F \fIfull_name\fR
- Set the sender full name. This is used only with messages that
- have no \fBFrom:\fR message header.
 @@ -325,7 +325,7 @@
  .na
  .nf
@@ -559,15 +550,6 @@
  .fi
  .ad
  .ft R
-@@ -1938,7 +1938,7 @@
- .PP
- When this parameter value is changed you need to re-run "\fBpostfix
- set-permissions\fR" (with Postfix 2.0 and earlier:
--"\fB/etc/postfix/post-install set-permissions\fR".
-+"\fB/etc/mail/post-install set-permissions\fR".
- .SH mail_release_date (default: see "postconf -d" output)
- The Postfix release date, in "YYYYMMDD" format.
- .SH mail_spool_directory (default: see "postconf -d" output)
 @@ -2360,7 +2360,7 @@
  mynetworks = !192.168.0.1, 192.168.0.0/28
  mynetworks = 127.0.0.0/8 168.100.189.0/28 [::1]/128 [2001:240:5c7::]/64
@@ -678,15 +660,6 @@
  .fi
  .ad
  .ft R
-@@ -3125,7 +3125,7 @@
- The group ownership of set-gid Postfix commands and of group-writable
- Postfix directories. When this parameter value is changed you need
- to re-run "\fBpostfix set-permissions\fR" (with Postfix 2.0 and
--earlier: "\fB/etc/postfix/post-install set-permissions\fR".
-+earlier: "\fB/etc/mail/post-install set-permissions\fR".
- .SH show_user_unknown_table_name (default: yes)
- Display the name of the recipient table in the "User unknown"
- responses.  The extra detail makes trouble shooting easier but also
 @@ -3154,7 +3154,7 @@
  .nf
  .na
@@ -732,15 +705,6 @@
  smtp_sasl_mechanism_filter = !gssapi, !login, static:rest
  .fi
  .ad
-@@ -3526,7 +3526,7 @@
- attempt to authenticate to the remote host.
- .PP
- The Postfix SMTP client opens the lookup table before going to
--chroot jail, so you can leave the password file in /etc/postfix.
-+chroot jail, so you can leave the password file in /etc/mail.
- .SH smtp_sasl_security_options (default: noplaintext, noanonymous)
- What authentication mechanisms the Postfix SMTP client is allowed
- to use. The list of available authentication mechanisms is system
 @@ -3603,7 +3603,7 @@
  .nf
  .na
@@ -831,15 +795,6 @@
  .fi
  .ad
  .ft R
-@@ -5004,7 +5004,7 @@
- for example, the permit_tls_clientcerts feature.
- .PP
- Some clients such as Netscape will either complain if no
--certificate is available (for the list of CAs in /etc/postfix/certs)
-+certificate is available (for the list of CAs in /etc/mail/certs)
- or will offer multiple client certificates to choose from. This
- may be annoying, so this option is "off" by default.
- .SH smtpd_tls_auth_only (default: no)
 @@ -5049,7 +5049,7 @@
  .nf
  .na
================================================================

---- CVS-web:
    http://cvs.pld-linux.org/SOURCES/postfix-config.patch?r1=1.16&r2=1.16.2.1&f=u



More information about the pld-cvs-commit mailing list