diff -dur postfix-2.1.3.orig/src/global/mail_params.h postfix-2.1.3/src/global/mail_params.h --- postfix-2.1.3.orig/src/global/mail_params.h 2004-06-22 14:20:57.890585644 +0200 +++ postfix-2.1.3/src/global/mail_params.h 2004-06-22 14:21:17.963422126 +0200 @@ -64,7 +64,7 @@ extern gid_t var_owner_gid; #define VAR_SGID_GROUP "setgid_group" -#define DEF_SGID_GROUP "postdrop" +#define DEF_SGID_GROUP "maildrop" extern char *var_sgid_group; extern gid_t var_sgid_gid; #@@ -231,7 +231,7 @@ # */ # #define VAR_CONFIG_DIR "config_directory" # #ifndef DEF_CONFIG_DIR #-#define DEF_CONFIG_DIR "/etc/postfix" #+#define DEF_CONFIG_DIR "/etc/mail" # #endif # extern char *var_config_dir; # --- postfix-2.9.0/conf/main.cf.orig 2012-02-04 19:05:20.960656539 +0100 +++ postfix-2.9.0/conf/main.cf 2012-02-04 19:12:31.810624906 +0100 @@ -39,7 +39,7 @@ # daemon programs (i.e. programs listed in the master.cf file). This # directory must be owned by root. # -daemon_directory = /usr/libexec/postfix +daemon_directory = /usr/lib/postfix # The data_directory parameter specifies the location of Postfix-writable # data files (caches, random numbers). This directory must be owned @@ -63,7 +63,7 @@ # These rights are used in the absence of a recipient user context. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. # -#default_privs = nobody +default_privs = nobody # INTERNET HOST AND DOMAIN NAMES # @@ -95,7 +95,7 @@ # myorigin also specifies the default domain name that is appended # to recipient addresses that have no @domain part. # -#myorigin = $myhostname +myorigin = $myhostname #myorigin = $mydomain # RECEIVING MAIL @@ -379,7 +379,7 @@ # "postfix reload" to eliminate the delay. # #alias_maps = dbm:/etc/aliases -#alias_maps = hash:/etc/aliases +alias_maps = hash:/etc/mail/aliases #alias_maps = hash:/etc/aliases, nis:mail.aliases #alias_maps = netinfo:/aliases @@ -390,7 +390,7 @@ # #alias_database = dbm:/etc/aliases #alias_database = dbm:/etc/mail/aliases -#alias_database = hash:/etc/aliases +alias_database = hash:/etc/mail/aliases #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases # ADDRESS EXTENSIONS (e.g., user+foo) @@ -418,7 +418,7 @@ # UNIX-style mailboxes are kept. The default setting depends on the # system type. # -#mail_spool_directory = /var/mail +mail_spool_directory = /var/mail #mail_spool_directory = /var/spool/mail # The mailbox_command parameter specifies the optional external @@ -440,8 +440,8 @@ # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER. # -#mailbox_command = /some/where/procmail -#mailbox_command = /some/where/procmail -a "$EXTENSION" +#mailbox_command = /usr/bin/procmail +#mailbox_command = /usr/bin/procmail -a "$EXTENSION" # The mailbox_transport specifies the optional transport in master.cf # to use after processing aliases and .forward files. This parameter @@ -613,45 +613,24 @@ # -dmS $process_name gdb $daemon_directory/$process_name # $process_id & sleep 1 +biff = no + # INSTALL-TIME CONFIGURATION INFORMATION # # The following parameters are used when installing a new Postfix version. -# -# sendmail_path: The full pathname of the Postfix sendmail command. -# This is the Sendmail-compatible mail posting interface. -# -sendmail_path = - -# newaliases_path: The full pathname of the Postfix newaliases command. -# This is the Sendmail-compatible command to build alias databases. -# -newaliases_path = - -# mailq_path: The full pathname of the Postfix mailq command. This -# is the Sendmail-compatible mail queue listing command. -# -mailq_path = # setgid_group: The group for mail submission and queue management # commands. This must be a group name with a numerical group ID that # is not shared with other accounts, not even with the Postfix account. # -setgid_group = +setgid_group = maildrop -# html_directory: The location of the Postfix HTML documentation. -# -html_directory = - -# manpage_directory: The location of the Postfix on-line manual pages. -# -manpage_directory = +inet_protocols = ipv4 -# sample_directory: The location of the Postfix sample configuration files. -# This parameter is obsolete as of Postfix 2.1. +# The unknown_address_reject_code parameter specifies the SMTP server +# response when a client violates the reject_unknown_sender_domain +# or reject_unknown_recipient_domain restrictions. # -sample_directory = - -# readme_directory: The location of the Postfix README files. +# Contrary to what Wietse thinks (450) this should be 550 # -readme_directory = -inet_protocols = ipv4 +unknown_address_reject_code = 550 --- postfix-2.9.0/src/util/sys_defs.h.orig 2012-02-04 19:05:23.000000000 +0100 +++ postfix-2.9.0/src/util/sys_defs.h 2012-02-04 19:15:31.153933031 +0100 @@ -54,7 +54,7 @@ #define ALIAS_DB_MAP "hash:/etc/mail/aliases" /* OpenBSD 2.7 */ #endif #ifndef ALIAS_DB_MAP -#define ALIAS_DB_MAP "hash:/etc/aliases" +#define ALIAS_DB_MAP "hash:/etc/mail/aliases" #endif #define GETTIMEOFDAY(t) gettimeofday(t,(struct timezone *) 0) #define ROOT_PATH "/bin:/usr/bin:/sbin:/usr/sbin"