X-Git-Url: https://git.tld-linux.org/?p=packages%2Fpostfix.git;a=blobdiff_plain;f=postfix-config.patch;fp=postfix-config.patch;h=f77368d3092beb9b8b5a8c2615527085edfd02b6;hp=f6c1c626cadf195d8574ba3097a0e479bc06c86e;hb=6ec72ab3660a14e8279b95beeac9dfa2b7e9a252;hpb=70f437f3ace99d000c4006f650a9f89cebe26d53 diff --git a/postfix-config.patch b/postfix-config.patch index f6c1c62..f77368d 100644 --- a/postfix-config.patch +++ b/postfix-config.patch @@ -1,7 +1,7 @@ -diff -ur postfix-3.0.2.orig/conf/main.cf postfix-3.0.2/conf/main.cf ---- postfix-3.0.2.orig/conf/main.cf 2014-10-09 23:46:44.000000000 +0000 -+++ postfix-3.0.2/conf/main.cf 2015-07-25 15:53:06.027514288 +0000 -@@ -58,7 +58,7 @@ +diff -urNp -x '*.orig' postfix-3.7.0.org/conf/main.cf postfix-3.7.0/conf/main.cf +--- postfix-3.7.0.org/conf/main.cf 2021-12-22 23:49:37.000000000 +0100 ++++ postfix-3.7.0/conf/main.cf 2022-04-04 19:57:04.594313194 +0200 +@@ -62,7 +62,7 @@ command_directory = /usr/sbin # daemon programs (i.e. programs listed in the master.cf file). This # directory must be owned by root. # @@ -10,7 +10,7 @@ diff -ur postfix-3.0.2.orig/conf/main.cf postfix-3.0.2/conf/main.cf # The data_directory parameter specifies the location of Postfix-writable # data files (caches, random numbers). This directory must be owned -@@ -82,7 +82,7 @@ +@@ -86,7 +86,7 @@ mail_owner = postfix # These rights are used in the absence of a recipient user context. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. # @@ -19,7 +19,7 @@ diff -ur postfix-3.0.2.orig/conf/main.cf postfix-3.0.2/conf/main.cf # INTERNET HOST AND DOMAIN NAMES # -@@ -114,7 +114,7 @@ +@@ -118,7 +118,7 @@ mail_owner = postfix # myorigin also specifies the default domain name that is appended # to recipient addresses that have no @domain part. # @@ -28,7 +28,7 @@ diff -ur postfix-3.0.2.orig/conf/main.cf postfix-3.0.2/conf/main.cf #myorigin = $mydomain # RECEIVING MAIL -@@ -398,7 +398,7 @@ +@@ -407,7 +407,7 @@ unknown_local_recipient_reject_code = 55 # "postfix reload" to eliminate the delay. # #alias_maps = dbm:/etc/aliases @@ -37,7 +37,7 @@ diff -ur postfix-3.0.2.orig/conf/main.cf postfix-3.0.2/conf/main.cf #alias_maps = hash:/etc/aliases, nis:mail.aliases #alias_maps = netinfo:/aliases -@@ -409,7 +409,7 @@ +@@ -418,7 +418,7 @@ unknown_local_recipient_reject_code = 55 # #alias_database = dbm:/etc/aliases #alias_database = dbm:/etc/mail/aliases @@ -46,7 +46,7 @@ diff -ur postfix-3.0.2.orig/conf/main.cf postfix-3.0.2/conf/main.cf #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases # ADDRESS EXTENSIONS (e.g., user+foo) -@@ -437,7 +437,7 @@ +@@ -446,7 +446,7 @@ unknown_local_recipient_reject_code = 55 # UNIX-style mailboxes are kept. The default setting depends on the # system type. # @@ -55,7 +55,7 @@ diff -ur postfix-3.0.2.orig/conf/main.cf postfix-3.0.2/conf/main.cf #mail_spool_directory = /var/spool/mail # The mailbox_command parameter specifies the optional external -@@ -459,8 +459,8 @@ +@@ -468,8 +468,8 @@ unknown_local_recipient_reject_code = 55 # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER. # @@ -66,7 +66,7 @@ diff -ur postfix-3.0.2.orig/conf/main.cf postfix-3.0.2/conf/main.cf # The mailbox_transport specifies the optional transport in master.cf # to use after processing aliases and .forward files. This parameter -@@ -632,45 +632,24 @@ +@@ -641,45 +641,24 @@ debugger_command = # -dmS $process_name gdb $daemon_directory/$process_name # $process_id & sleep 1 @@ -121,10 +121,10 @@ diff -ur postfix-3.0.2.orig/conf/main.cf postfix-3.0.2/conf/main.cf -readme_directory = -inet_protocols = ipv4 +unknown_address_reject_code = 550 -diff -ur postfix-3.0.2.orig/src/global/mail_params.h postfix-3.0.2/src/global/mail_params.h ---- postfix-3.0.2.orig/src/global/mail_params.h 2015-07-19 22:24:25.000000000 +0000 -+++ postfix-3.0.2/src/global/mail_params.h 2015-07-25 15:53:06.026514288 +0000 -@@ -85,7 +85,7 @@ +diff -urNp -x '*.orig' postfix-3.7.0.org/src/global/mail_params.h postfix-3.7.0/src/global/mail_params.h +--- postfix-3.7.0.org/src/global/mail_params.h 2022-01-24 01:03:32.000000000 +0100 ++++ postfix-3.7.0/src/global/mail_params.h 2022-04-04 19:57:04.594313194 +0200 +@@ -107,7 +107,7 @@ extern uid_t var_owner_uid; extern gid_t var_owner_gid; #define VAR_SGID_GROUP "setgid_group" @@ -133,11 +133,11 @@ diff -ur postfix-3.0.2.orig/src/global/mail_params.h postfix-3.0.2/src/global/ma extern char *var_sgid_group; extern gid_t var_sgid_gid; -diff -ur postfix-3.0.2.orig/src/util/sys_defs.h postfix-3.0.2/src/util/sys_defs.h ---- postfix-3.0.2.orig/src/util/sys_defs.h 2015-07-18 13:28:17.000000000 +0000 -+++ postfix-3.0.2/src/util/sys_defs.h 2015-07-25 15:53:06.028514288 +0000 -@@ -55,7 +55,7 @@ - #define ALIAS_DB_MAP DEF_DB_TYPE ":/etc/postfix/aliases" /* OpenBSD 2.7 */ +diff -urNp -x '*.orig' postfix-3.7.0.org/src/util/sys_defs.h postfix-3.7.0/src/util/sys_defs.h +--- postfix-3.7.0.org/src/util/sys_defs.h 2021-12-05 19:59:27.000000000 +0100 ++++ postfix-3.7.0/src/util/sys_defs.h 2022-04-04 19:57:04.595313196 +0200 +@@ -61,7 +61,7 @@ + #define ALIAS_DB_MAP DEF_DB_TYPE ":/etc/mail/aliases" /* OpenBSD 2.7 */ #endif #ifndef ALIAS_DB_MAP -#define ALIAS_DB_MAP DEF_DB_TYPE ":/etc/aliases"