SOURCES: postfix-config.patch - up to 2.4.5 - the changes /etc/pos...

baggins baggins at pld-linux.org
Mon Sep 10 16:00:53 CEST 2007


Author: baggins                      Date: Mon Sep 10 14:00:53 2007 GMT
Module: SOURCES                       Tag: HEAD
---- Log message:
- up to 2.4.5
- the changes /etc/postfix -> /etc/mail are done via sed in spec

---- Files affected:
SOURCES:
   postfix-config.patch (1.17 -> 1.18) 

---- Diffs:

================================================================
Index: SOURCES/postfix-config.patch
diff -u SOURCES/postfix-config.patch:1.17 SOURCES/postfix-config.patch:1.18
--- SOURCES/postfix-config.patch:1.17	Mon Jul 17 03:53:32 2006
+++ SOURCES/postfix-config.patch	Mon Sep 10 16:00:47 2007
@@ -121,910 +121,6 @@
 +#
 +unknown_address_reject_code = 550
 +
-diff -dur postfix-2.1.3.orig/man/man1/postconf.1 postfix-2.1.3/man/man1/postconf.1
---- postfix-2.1.3.orig/man/man1/postconf.1	2004-04-22 21:27:05.000000000 +0200
-+++ postfix-2.1.3/man/man1/postconf.1	2004-06-22 14:25:06.710151423 +0200
-@@ -150,7 +150,7 @@
- .SH "FILES"
- .na
- .nf
--/etc/postfix/main.cf, Postfix configuration parameters
-+/etc/mail/main.cf, Postfix configuration parameters
- .SH "SEE ALSO"
- .na
- .nf
---- postfix-2.2.2/man/man1/postfix.1.orig	2005-02-22 13:44:48.000000000 +0100
-+++ postfix-2.2.2/man/man1/postfix.1	2005-04-26 11:24:46.000000000 +0200
-@@ -61,7 +61,7 @@
- already installed Postfix system.
- .sp
- This feature is available in Postfix 2.1 and later.  With
--Postfix 2.0 and earlier, use "\fB/etc/postfix/post-install
-+Postfix 2.0 and earlier, use "\fB/etc/mail/post-install
- set-permissions\fR".
- .IP "\fBupgrade-configuration\fR \fB[\fIname\fR=\fIvalue ...\fB]\fR
- Update the \fBmain.cf\fR and \fBmaster.cf\fR files with information
-@@ -72,7 +72,7 @@
- main.cf configuration parameters.
- .sp
- This feature is available in Postfix 2.1 and later.  With
--Postfix 2.0 and earlier, use "\fB/etc/postfix/post-install
-+Postfix 2.0 and earlier, use "\fB/etc/mail/post-install
- upgrade-configuration\fR".
- .PP
- The following options are implemented:
-@@ -155,11 +155,11 @@
- .SH "FILES"
- .na
- .nf
--/etc/postfix/main.cf, Postfix configuration parameters
--/etc/postfix/master.cf, Postfix daemon processes
--/etc/postfix/postfix-files, file/directory permissions
--/etc/postfix/postfix-script, administrative commands
--/etc/postfix/post-install, post-installation configuration
-+/etc/mail/main.cf, Postfix configuration parameters
-+/etc/mail/master.cf, Postfix daemon processes
-+/etc/mail/postfix-files, file/directory permissions
-+/etc/mail/postfix-script, administrative commands
-+/etc/mail/post-install, post-installation configuration
- .SH "SEE ALSO"
- .na
- .nf
-diff -dur postfix-2.1.3.orig/man/man1/sendmail.1 postfix-2.1.3/man/man1/sendmail.1
---- postfix-2.1.3.orig/man/man1/sendmail.1	2004-04-14 03:56:07.000000000 +0200
-+++ postfix-2.1.3/man/man1/sendmail.1	2004-06-22 14:25:58.213160652 +0200
-@@ -325,7 +325,7 @@
- .na
- .nf
- /var/spool/postfix, mail queue
--/etc/postfix, configuration files
-+/etc/mail, configuration files
- .SH "SEE ALSO"
- .na
- .nf
---- postfix-2.2.2/man/man5/access.5.orig	2005-02-05 00:50:56.000000000 +0100
-+++ postfix-2.2.2/man/man5/access.5	2005-04-26 11:21:22.000000000 +0200
-@@ -8,11 +8,11 @@
- .SH "SYNOPSIS"
- .na
- .nf
--\fBpostmap /etc/postfix/access\fR
-+\fBpostmap /etc/mail/access\fR
- 
--\fBpostmap -q "\fIstring\fB" /etc/postfix/access\fR
-+\fBpostmap -q "\fIstring\fB" /etc/mail/access\fR
- 
--\fBpostmap -q - /etc/postfix/access <\fIinputfile\fR
-+\fBpostmap -q - /etc/mail/access <\fIinputfile\fR
- .SH DESCRIPTION
- .ad
- .fi
-@@ -28,7 +28,7 @@
- that serves as input to the \fBpostmap\fR(1) command.
- The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
- is used for fast searching by the mail system. Execute the command
--"\fBpostmap /etc/postfix/access\fR" in order to rebuild the indexed
-+"\fBpostmap /etc/mail/access\fR" in order to rebuild the indexed
- file after changing the access table.
- 
- When the table is provided via other means such as NIS, LDAP
-@@ -318,20 +318,20 @@
- 
- .na
- .nf
--/etc/postfix/main.cf:
-+/etc/mail/main.cf:
- .in +4
- smtpd_client_restrictions =
- .in +4
--check_client_access hash:/etc/postfix/access
-+check_client_access hash:/etc/mail/access
- 
- .in -8
--/etc/postfix/access:
-+/etc/mail/access:
- .in +4
- 1.2.3   REJECT
- 1.2.3.4 OK
- .in -4
- 
--Execute the command "\fBpostmap /etc/postfix/access\fR" after
-+Execute the command "\fBpostmap /etc/mail/access\fR" after
- editing the file.
- .SH BUGS
- .ad
---- postfix-2.2.2/man/man5/canonical.5.orig	2005-03-09 21:05:01.000000000 +0100
-+++ postfix-2.2.2/man/man5/canonical.5	2005-04-26 11:21:34.000000000 +0200
-@@ -8,11 +8,11 @@
- .SH "SYNOPSIS"
- .na
- .nf
--\fBpostmap /etc/postfix/canonical\fR
-+\fBpostmap /etc/mail/canonical\fR
- 
--\fBpostmap -q "\fIstring\fB" /etc/postfix/canonical\fR
-+\fBpostmap -q "\fIstring\fB" /etc/mail/canonical\fR
- 
--\fBpostmap -q - /etc/postfix/canonical <\fIinputfile\fR
-+\fBpostmap -q - /etc/mail/canonical <\fIinputfile\fR
- .SH DESCRIPTION
- .ad
- .fi
-@@ -25,7 +25,7 @@
- that serves as input to the \fBpostmap\fR(1) command.
- The result, an indexed file in \fBdbm\fR or \fBdb\fR format,
- is used for fast searching by the mail system. Execute the command
--"\fBpostmap /etc/postfix/canonical\fR" in order to rebuild the indexed
-+"\fBpostmap /etc/mail/canonical\fR" in order to rebuild the indexed
- file after changing the text file.
- 
- When the table is provided via other means such as NIS, LDAP
-diff -dur postfix-2.1.3.orig/man/man5/cidr_table.5 postfix-2.1.3/man/man5/cidr_table.5
---- postfix-2.1.3.orig/man/man5/cidr_table.5	2004-04-16 15:17:25.000000000 +0200
-+++ postfix-2.1.3/man/man5/cidr_table.5	2004-06-22 14:28:40.742716008 +0200
-@@ -8,9 +8,9 @@
- .SH "SYNOPSIS"
- .na
- .nf
--\fBpostmap -q "\fIstring\fB" cidr:/etc/postfix/\fIfilename\fR
-+\fBpostmap -q "\fIstring\fB" cidr:/etc/mail/\fIfilename\fR
- 
--\fBpostmap -q - cidr:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
-+\fBpostmap -q - cidr:/etc/mail/\fIfilename\fR <\fIinputfile\fR
- .SH DESCRIPTION
- .ad
- .fi
-@@ -53,11 +53,11 @@
- .SH "EXAMPLE SMTPD ACCESS MAP"
- .na
- .nf
--/etc/postfix/main.cf:
-+/etc/mail/main.cf:
- .ti +4
--smtpd_client_restrictions = ... cidr:/etc/postfix/client.cidr ...
-+smtpd_client_restrictions = ... cidr:/etc/mail/client.cidr ...
- 
--/etc/postfix/client.cidr:
-+/etc/mail/client.cidr:
- .in +4
- # Rule order matters. Put more specific whitelist entries
- # before more general blacklist entries.
---- postfix-2.2.2/man/man5/generic.5.orig	2005-02-12 02:01:06.000000000 +0100
-+++ postfix-2.2.2/man/man5/generic.5	2005-04-26 11:27:39.000000000 +0200
-@@ -8,11 +8,11 @@
- .SH "SYNOPSIS"
- .na
- .nf
--\fBpostmap /etc/postfix/generic\fR
-+\fBpostmap /etc/mail/generic\fR
- 
--\fBpostmap -q "\fIstring\fB" /etc/postfix/generic\fR
-+\fBpostmap -q "\fIstring\fB" /etc/mail/generic\fR
- 
--\fBpostmap -q - /etc/postfix/generic <\fIinputfile\fR
-+\fBpostmap -q - /etc/mail/generic <\fIinputfile\fR
- .SH DESCRIPTION
- .ad
- .fi
-@@ -38,7 +38,7 @@
- text file that serves as input to the \fBpostmap\fR(1)
- command.  The result, an indexed file in \fBdbm\fR or
- \fBdb\fR format, is used for fast searching by the mail
--system. Execute the command "\fBpostmap /etc/postfix/generic\fR"
-+system. Execute the command "\fBpostmap /etc/mail/generic\fR"
- in order to rebuild the indexed file after changing the
- text file.
- 
-@@ -164,12 +164,12 @@
- 
- .na
- .nf
--/etc/postfix/main.cf:
-+/etc/mail/main.cf:
- .in +4
--    smtp_generic_maps = hash:/etc/postfix/generic
-+    smtp_generic_maps = hash:/etc/mail/generic
- .in -4
- 
--/etc/postfix/generic:
-+/etc/mail/generic:
- .in +4
-     his at localdomain.local   hisaccount at hisisp.example
-     her at localdomain.local   heraccount at herisp.example
-@@ -178,7 +178,7 @@
- 
- .ad
- .fi
--Execute the command "\fBpostmap /etc/postfix/generic\fR"
-+Execute the command "\fBpostmap /etc/mail/generic\fR"
- whenever the table is changed.  Instead of \fBhash\fR, some
- systems use \fBdbm\fR database files. To find out what
- tables your system supports use the command "\fBpostconf
-diff -dur postfix-2.1.3.orig/man/man5/header_checks.5 postfix-2.1.3/man/man5/header_checks.5
---- postfix-2.1.3.orig/man/man5/header_checks.5	2004-05-07 21:25:22.000000000 +0200
-+++ postfix-2.1.3/man/man5/header_checks.5	2004-06-22 14:28:52.575028045 +0200
-@@ -8,17 +8,17 @@
- .SH "SYNOPSIS"
- .na
- .nf
--\fBheader_checks = pcre:/etc/postfix/header_checks\fR
-+\fBheader_checks = pcre:/etc/mail/header_checks\fR
- .br
--\fBmime_header_checks = pcre:/etc/postfix/mime_header_checks\fR
-+\fBmime_header_checks = pcre:/etc/mail/mime_header_checks\fR
- .br
--\fBnested_header_checks = pcre:/etc/postfix/nested_header_checks\fR
-+\fBnested_header_checks = pcre:/etc/mail/nested_header_checks\fR
- .br
--\fBbody_checks = pcre:/etc/postfix/body_checks\fR
-+\fBbody_checks = pcre:/etc/mail/body_checks\fR
- .sp
--\fBpostmap -fq "\fIstring\fB" pcre:/etc/postfix/\fIfilename\fR
-+\fBpostmap -fq "\fIstring\fB" pcre:/etc/mail/\fIfilename\fR
- .br
--\fBpostmap -fq - pcre:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
-+\fBpostmap -fq - pcre:/etc/mail/\fIfilename\fR <\fIinputfile\fR
- .SH DESCRIPTION
- .ad
- .fi
-@@ -274,11 +274,11 @@
- 
- .na
- .nf
--/etc/postfix/main.cf:
-+/etc/mail/main.cf:
- .ti +4
--header_checks = regexp:/etc/postfix/header_checks
-+header_checks = regexp:/etc/mail/header_checks
- 
--/etc/postfix/header_checks:
-+/etc/mail/header_checks:
- .ti +4
- /^content-(type|disposition):.*name[[:space:]]*=.*\\.(exe|vbs)/
- .ti +8
-@@ -290,11 +290,11 @@
- 
- .na
- .nf
--/etc/postfix/main.cf:
-+/etc/mail/main.cf:
- .ti +4
--body_checks = regexp:/etc/postfix/body_checks
-+body_checks = regexp:/etc/mail/body_checks
- 
--/etc/postfix/body_checks:
-+/etc/mail/body_checks:
- .ti +4
- /^<iframe src=(3D)?cid:.* height=(3D)?0 width=(3D)?0>$/
- .ti +8
-diff -dur postfix-2.1.3.orig/man/man5/ldap_table.5 postfix-2.1.3/man/man5/ldap_table.5
---- postfix-2.1.3.orig/man/man5/ldap_table.5	2004-04-16 16:50:00.000000000 +0200
-+++ postfix-2.1.3/man/man5/ldap_table.5	2004-06-22 14:28:58.307694713 +0200
-@@ -8,9 +8,9 @@
- .SH "SYNOPSIS"
- .na
- .nf
--\fBpostmap -q "\fIstring\fB" ldap:/etc/postfix/filename\fR
-+\fBpostmap -q "\fIstring\fB" ldap:/etc/mail/filename\fR
- 
--\fBpostmap -q - ldap:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
-+\fBpostmap -q - ldap:/etc/mail/\fIfilename\fR <\fIinputfile\fR
- .SH DESCRIPTION
- .ad
- .fi
-@@ -23,9 +23,9 @@
- In order to use LDAP lookups, define an LDAP source as a lookup
- table in main.cf, for example:
- .ti +4
--alias_maps = ldap:/etc/postfix/ldap-aliases.cf
-+alias_maps = ldap:/etc/mail/ldap-aliases.cf
- 
--The file /etc/postfix/ldap-aliases.cf has the same format as
-+The file /etc/mail/ldap-aliases.cf has the same format as
- the Postfix main.cf file, and can specify the parameters
- described below. An example is given at the end of this manual.
- 
-@@ -207,7 +207,7 @@
- and "@domain" lookups are not performed. This can significantly
- reduce the query load on the LDAP server.
- .ti +4
--domain = postfix.org, hash:/etc/postfix/searchdomains
-+domain = postfix.org, hash:/etc/mail/searchdomains
- 
- It is best not to use LDAP to store the domains eligible
- for LDAP lookups.
-@@ -398,9 +398,9 @@
- .ti +4
- alias_maps = hash:/etc/aliases,
- .ti +8
--ldap:/etc/postfix/ldap-aliases.cf
-+ldap:/etc/mail/ldap-aliases.cf
- 
--and in ldap:/etc/postfix/ldap-aliases.cf you have:
-+and in ldap:/etc/mail/ldap-aliases.cf you have:
- .in +4
- server_host = ldap.my.com
- .br
-diff -dur postfix-2.1.3.orig/man/man5/mysql_table.5 postfix-2.1.3/man/man5/mysql_table.5
---- postfix-2.1.3.orig/man/man5/mysql_table.5	2004-04-14 16:27:48.000000000 +0200
-+++ postfix-2.1.3/man/man5/mysql_table.5	2004-06-22 14:29:04.905311074 +0200
-@@ -8,9 +8,9 @@
- .SH "SYNOPSIS"
- .na
- .nf
--\fBpostmap -q "\fIstring\fB" mysql:/etc/postfix/filename\fR
-+\fBpostmap -q "\fIstring\fB" mysql:/etc/mail/filename\fR
- 
--\fBpostmap -q - mysql:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
-+\fBpostmap -q - mysql:/etc/mail/\fIfilename\fR <\fIinputfile\fR
- .SH DESCRIPTION
- .ad
- .fi
-@@ -24,7 +24,7 @@
- .ti +4
- alias_maps = mysql:/etc/mysql-aliases.cf
- 
--The file /etc/postfix/mysql-aliases.cf has the same format as
-+The file /etc/mail/mysql-aliases.cf has the same format as
- the Postfix main.cf file, and can specify the parameters
- described below.
- .SH "ALTERNATIVE CONFIGURATION"
-diff -dur postfix-2.1.3.orig/man/man5/pcre_table.5 postfix-2.1.3/man/man5/pcre_table.5
---- postfix-2.1.3.orig/man/man5/pcre_table.5	2004-04-14 16:27:48.000000000 +0200
-+++ postfix-2.1.3/man/man5/pcre_table.5	2004-06-22 14:26:40.727691077 +0200
-@@ -8,9 +8,9 @@
- .SH "SYNOPSIS"
- .na
- .nf
--\fBpostmap -fq "\fIstring\fB" pcre:/etc/postfix/\fIfilename\fR
-+\fBpostmap -fq "\fIstring\fB" pcre:/etc/mail/\fIfilename\fR
- 
--\fBpostmap -fq - pcre:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
-+\fBpostmap -fq - pcre:/etc/mail/\fIfilename\fR <\fIinputfile\fR
- .SH DESCRIPTION
- .ad
- .fi
-diff -dur postfix-2.1.3.orig/man/man5/pgsql_table.5 postfix-2.1.3/man/man5/pgsql_table.5
---- postfix-2.1.3.orig/man/man5/pgsql_table.5	2004-04-14 16:27:48.000000000 +0200
-+++ postfix-2.1.3/man/man5/pgsql_table.5	2004-06-22 14:29:12.348878225 +0200
-@@ -8,9 +8,9 @@
- .SH "SYNOPSIS"
- .na
- .nf
--\fBpostmap -q "\fIstring\fB" pgsql:/etc/postfix/filename\fR
-+\fBpostmap -q "\fIstring\fB" pgsql:/etc/mail/filename\fR
- 
--\fBpostmap -q - pgsql:/etc/postfix/\fIfilename\fR <\fIinputfile\fR
-+\fBpostmap -q - pgsql:/etc/mail/\fIfilename\fR <\fIinputfile\fR
- .SH DESCRIPTION
- .ad
- .fi
-@@ -24,7 +24,7 @@
- .ti +4
- alias_maps = pgsql:/etc/pgsql-aliases.cf
- 
--The file /etc/postfix/pgsql-aliases.cf has the same format as
-+The file /etc/mail/pgsql-aliases.cf has the same format as
- the Postfix main.cf file, and can specify the parameters
- described below.
- .SH "ALTERNATIVE CONFIGURATION"
---- postfix-2.2.2/man/man5/postconf.5.orig	2005-03-09 21:06:05.000000000 +0100
-+++ postfix-2.2.2/man/man5/postconf.5	2005-04-26 11:29:18.000000000 +0200
-@@ -93,8 +93,8 @@
- .nf
- .na
- .ft C
--address_verify_map = hash:/etc/postfix/verify
--address_verify_map = btree:/etc/postfix/verify
-+address_verify_map = hash:/etc/mail/verify
-+address_verify_map = btree:/etc/mail/verify
- .fi
- .ad
- .ft R
-@@ -627,7 +627,7 @@
- are documented in \fBcanonical\fR(5). For an overview of Postfix address
- manipulations see the ADDRESS_REWRITING_README document.
- .PP
--If you use this feature, run "\fBpostmap /etc/postfix/canonical\fR" to
-+If you use this feature, run "\fBpostmap /etc/mail/canonical\fR" to
- build the necessary DBM or DB file after every change. The changes
- will become visible after a minute or so.  Use "\fBpostfix reload\fR"
- to eliminate the delay.
-@@ -651,8 +651,8 @@
- .nf
- .na
- .ft C
--canonical_maps = dbm:/etc/postfix/canonical
--canonical_maps = hash:/etc/postfix/canonical
-+canonical_maps = dbm:/etc/mail/canonical
-+canonical_maps = hash:/etc/mail/canonical
- .fi
- .ad
- .ft R
-@@ -1816,7 +1816,7 @@
- .ft C
-     local_header_rewrite_clients = permit_mynetworks,
-         permit_sasl_authenticated permit_tls_clientcerts
--        check_address_map hash:/etc/postfix/pop-before-smtp
-+        check_address_map hash:/etc/mail/pop-before-smtp
- .fi
- .ad
- .ft R
-@@ -2360,7 +2360,7 @@
- mynetworks = !192.168.0.1, 192.168.0.0/28
- mynetworks = 127.0.0.0/8 168.100.189.0/28 [::1]/128 [2001:240:5c7::]/64
- mynetworks = $config_directory/mynetworks
--mynetworks = hash:/etc/postfix/network_table
-+mynetworks = hash:/etc/mail/network_table
- .fi
- .ad
- .ft R
-@@ -2739,7 +2739,7 @@
- Look up the "@domain.tld" part.
- .PP
- Specify the types and names of databases to use.  After change,
--run "\fBpostmap /etc/postfix/recipient_bcc\fR".
-+run "\fBpostmap /etc/mail/recipient_bcc\fR".
- .PP
- Note: if mail to the BCC address bounces it will be returned to
- the sender.
-@@ -2754,7 +2754,7 @@
- .nf
- .na
- .ft C
--recipient_bcc_maps = hash:/etc/postfix/recipient_bcc
-+recipient_bcc_maps = hash:/etc/mail/recipient_bcc
- .fi
- .ad
- .ft R
-@@ -2779,7 +2779,7 @@
- .nf
- .na
- .ft C
--recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
-+recipient_canonical_maps = hash:/etc/mail/recipient_canonical
- .fi
- .ad
- .ft R
-@@ -2822,7 +2822,7 @@
- .nf
- .na
- .ft C
--relay_clientcerts = hash:/etc/postfix/relay_clientcerts
-+relay_clientcerts = hash:/etc/mail/relay_clientcerts
- .fi
- .ad
- .ft R
-@@ -2899,7 +2899,7 @@
- .nf
- .na
- .ft C
--relay_recipient_maps = hash:/etc/postfix/relay_recipients
-+relay_recipient_maps = hash:/etc/mail/relay_recipients
- .fi
- .ad
- .ft R
-@@ -2952,7 +2952,7 @@
- domains that no longer exist.  The table format and lookups are
- documented in \fBrelocated\fR(5).
- .PP
--If you use this feature, run "\fBpostmap /etc/postfix/relocated\fR" to
-+If you use this feature, run "\fBpostmap /etc/mail/relocated\fR" to
- build the necessary DBM or DB file after change, then "\fBpostfix
- reload\fR" to make the changes visible.
- .PP
-@@ -2961,8 +2961,8 @@
- .nf
- .na
- .ft C
--relocated_maps = dbm:/etc/postfix/relocated
--relocated_maps = hash:/etc/postfix/relocated
-+relocated_maps = dbm:/etc/mail/relocated
-+relocated_maps = hash:/etc/mail/relocated
- .fi
- .ad
- .ft R
-@@ -3035,7 +3035,7 @@
- next-hop host, recipient) triple.
- .PP
- This feature is available in Postfix 2.0 and later.
--.SH sample_directory (default: /etc/postfix)
-+.SH sample_directory (default: /etc/mail)
- The name of the directory with example Postfix configuration files.
- .SH sender_based_routing (default: no)
- This parameter should not be used.
-@@ -3064,7 +3064,7 @@
- Look up the "@domain.tld" part.
- .PP
- Specify the types and names of databases to use.  After change,
--run "\fBpostmap /etc/postfix/sender_bcc\fR".
-+run "\fBpostmap /etc/mail/sender_bcc\fR".
- .PP
- Note: if mail to the BCC address bounces it will be returned to
- the sender.
-@@ -3079,7 +3079,7 @@
- .nf
- .na
- .ft C
--sender_bcc_maps = hash:/etc/postfix/sender_bcc
-+sender_bcc_maps = hash:/etc/mail/sender_bcc
- .fi
- .ad
- .ft R
-@@ -3107,7 +3107,7 @@
- .nf
- .na
- .ft C
--sender_canonical_maps = hash:/etc/postfix/sender_canonical
-+sender_canonical_maps = hash:/etc/mail/sender_canonical
- .fi
- .ad
- .ft R
-@@ -3154,7 +3154,7 @@
- .nf
- .na
- .ft C
--  /etc/postfix/master.cf:
-+  /etc/mail/master.cf:
-         smtp ... smtp -o smtp_bind_address=11.22.33.44
- .fi
- .ad
-@@ -3181,7 +3181,7 @@
- .nf
- .na
- .ft C
--  /etc/postfix/master.cf:
-+  /etc/mail/master.cf:
-         smtp ... smtp -o smtp_bind_address6=1:2:3:4:5:6:7:8
- .fi
- .ad
-@@ -3363,7 +3363,7 @@
- .nf
- .na
- .ft C
--  /etc/postfix/master.cf:
-+  /etc/mail/master.cf:
-         mysmtp ... smtp -o smtp_helo_name=foo.bar.com
- .fi
- .ad
-@@ -3455,7 +3455,7 @@
- .nf
- .na
- .ft C
--    /etc/postfix/master.cf:
-+    /etc/mail/master.cf:
-         broken-smtp . . . smtp -o smtp_quote_rfc821_envelope=no
- .fi
- .ad
-@@ -3514,7 +3514,7 @@
- .na
- .ft C
- smtp_sasl_mechanism_filter = plain, login
--smtp_sasl_mechanism_filter = /etc/postfix/smtp_mechs
-+smtp_sasl_mechanism_filter = /etc/mail/smtp_mechs
- smtp_sasl_mechanism_filter = !gssapi, !login, static:rest
- .fi
- .ad
-@@ -3603,7 +3603,7 @@
- .nf
- .na
- .ft C
<<Diff was trimmed, longer than 597 lines>>

---- CVS-web:
    http://cvs.pld-linux.org/cgi-bin/cvsweb.cgi/SOURCES/postfix-config.patch?r1=1.17&r2=1.18&f=u



More information about the pld-cvs-commit mailing list