From 6a1b37225e32c4289e7ee279b1dd4797d33d6790 Mon Sep 17 00:00:00 2001 From: Will Andrews Date: Tue, 14 Nov 2000 06:28:58 +0000 Subject: Update to postfix 19991231-pl10. Install LDAP_README and MYSQL_README along with documentation. Fix manpage generation. Consistently use INSTALL_* macros (from postfix-current). Modify packaging list using WITH_PCRE and WITH_LDAP PLIST_SUBs (as per postfix-current). Add knob to enable PCRE (again from postfix-current). Use better package description (postfix-current). Fix PLIST. Conditionally remove main.cf and master.cf when they are unmodified from default (postfix-current). Fully institute new maintainer as a real one. :-) PR: 17777, 19185, 20565, 21819, 22613 (also postfix-current) Submitted by: maintainer (THANKS!) --- mail/postfix/Makefile | 219 ++++++++++++++++++++++++--------------- mail/postfix/distinfo | 2 +- mail/postfix/files/patch-aa | 99 ++++++++++++------ mail/postfix/files/patch-ab | 39 ++----- mail/postfix/files/patch-ac | 11 ++ mail/postfix/files/patch-af | 11 ++ mail/postfix/files/patch-ah | 44 ++++++++ mail/postfix/files/patch-ai | 18 ++++ mail/postfix/files/patch-aj | 24 +++++ mail/postfix/files/patch-ak | 26 +++++ mail/postfix/files/patch-al | 11 ++ mail/postfix/files/patch-am | 23 ++++ mail/postfix/files/patch-an | 26 +++++ mail/postfix/files/patch-ao | 11 ++ mail/postfix/files/patch-ap | 11 ++ mail/postfix/files/patch-ba | 37 +++---- mail/postfix/files/patch-bb | 47 ++------- mail/postfix/files/patch-bc | 30 ++---- mail/postfix/files/patch-bd | 28 ++--- mail/postfix/files/patch-be | 29 ++---- mail/postfix/files/patch-bf | 30 +++--- mail/postfix/files/patch-bg | 30 +++--- mail/postfix/files/patch-bh | 30 ++---- mail/postfix/files/patch-bi | 30 ++---- mail/postfix/files/patch-bj | 62 +++++++---- mail/postfix/files/patch-bk | 39 +++++-- mail/postfix/files/patch-bm | 11 ++ mail/postfix/files/patch-bn | 56 ++++++++++ mail/postfix/files/patch-bo | 11 ++ mail/postfix/files/patch-bp | 11 ++ mail/postfix/files/patch-ca | 11 ++ mail/postfix/files/patch-cb | 20 ++++ mail/postfix/files/patch-cd | 11 ++ mail/postfix/files/patch-ce | 11 ++ mail/postfix/files/patch-cg | 11 ++ mail/postfix/files/patch-ch | 11 ++ mail/postfix/files/patch-ci | 11 ++ mail/postfix/files/patch-cj | 13 +++ mail/postfix/files/patch-ck | 11 ++ mail/postfix/files/patch-cl | 13 +++ mail/postfix/files/patch-ea | 13 +++ mail/postfix/files/patch-eb | 11 ++ mail/postfix/files/patch-ec | 20 ++++ mail/postfix/files/patch-ed | 11 ++ mail/postfix/files/patch-ee | 13 +++ mail/postfix/files/patch-ef | 11 ++ mail/postfix/files/patch-eg | 20 ++++ mail/postfix/files/patch-eh | 11 ++ mail/postfix/files/patch-fa | 12 +++ mail/postfix/files/patch-fb | 10 ++ mail/postfix/files/patch-ga | 11 ++ mail/postfix/files/patch-gb | 11 ++ mail/postfix/pkg-comment | 2 +- mail/postfix/pkg-descr | 10 +- mail/postfix/pkg-install | 5 +- mail/postfix/pkg-plist | 129 ++++++++++++----------- mail/postfix/scripts/configure | 17 ++- mail/postfix1/Makefile | 219 ++++++++++++++++++++++++--------------- mail/postfix1/distinfo | 2 +- mail/postfix1/files/patch-aa | 99 ++++++++++++------ mail/postfix1/files/patch-ab | 39 ++----- mail/postfix1/files/patch-ac | 11 ++ mail/postfix1/files/patch-af | 11 ++ mail/postfix1/files/patch-ah | 44 ++++++++ mail/postfix1/files/patch-ai | 18 ++++ mail/postfix1/files/patch-aj | 24 +++++ mail/postfix1/files/patch-ak | 26 +++++ mail/postfix1/files/patch-al | 11 ++ mail/postfix1/files/patch-am | 23 ++++ mail/postfix1/files/patch-an | 26 +++++ mail/postfix1/files/patch-ao | 11 ++ mail/postfix1/files/patch-ap | 11 ++ mail/postfix1/files/patch-ba | 37 +++---- mail/postfix1/files/patch-bb | 47 ++------- mail/postfix1/files/patch-bc | 30 ++---- mail/postfix1/files/patch-bd | 28 ++--- mail/postfix1/files/patch-be | 29 ++---- mail/postfix1/files/patch-bf | 30 +++--- mail/postfix1/files/patch-bg | 30 +++--- mail/postfix1/files/patch-bh | 30 ++---- mail/postfix1/files/patch-bi | 30 ++---- mail/postfix1/files/patch-bj | 62 +++++++---- mail/postfix1/files/patch-bk | 39 +++++-- mail/postfix1/files/patch-bm | 11 ++ mail/postfix1/files/patch-bn | 56 ++++++++++ mail/postfix1/files/patch-bo | 11 ++ mail/postfix1/files/patch-bp | 11 ++ mail/postfix1/files/patch-ca | 11 ++ mail/postfix1/files/patch-cb | 20 ++++ mail/postfix1/files/patch-cd | 11 ++ mail/postfix1/files/patch-ce | 11 ++ mail/postfix1/files/patch-cg | 11 ++ mail/postfix1/files/patch-ch | 11 ++ mail/postfix1/files/patch-ci | 11 ++ mail/postfix1/files/patch-cj | 13 +++ mail/postfix1/files/patch-ck | 11 ++ mail/postfix1/files/patch-cl | 13 +++ mail/postfix1/files/patch-ea | 13 +++ mail/postfix1/files/patch-eb | 11 ++ mail/postfix1/files/patch-ec | 20 ++++ mail/postfix1/files/patch-ed | 11 ++ mail/postfix1/files/patch-ee | 13 +++ mail/postfix1/files/patch-ef | 11 ++ mail/postfix1/files/patch-eg | 20 ++++ mail/postfix1/files/patch-eh | 11 ++ mail/postfix1/files/patch-fa | 12 +++ mail/postfix1/files/patch-fb | 10 ++ mail/postfix1/files/patch-ga | 11 ++ mail/postfix1/files/patch-gb | 11 ++ mail/postfix1/pkg-comment | 2 +- mail/postfix1/pkg-descr | 10 +- mail/postfix1/pkg-install | 5 +- mail/postfix1/pkg-plist | 129 ++++++++++++----------- mail/postfix1/scripts/configure | 17 ++- mail/postfix20/Makefile | 219 ++++++++++++++++++++++++--------------- mail/postfix20/distinfo | 2 +- mail/postfix20/files/patch-aa | 99 ++++++++++++------ mail/postfix20/files/patch-ab | 39 ++----- mail/postfix20/files/patch-ac | 11 ++ mail/postfix20/files/patch-af | 11 ++ mail/postfix20/files/patch-ah | 44 ++++++++ mail/postfix20/files/patch-ai | 18 ++++ mail/postfix20/files/patch-aj | 24 +++++ mail/postfix20/files/patch-ak | 26 +++++ mail/postfix20/files/patch-al | 11 ++ mail/postfix20/files/patch-am | 23 ++++ mail/postfix20/files/patch-an | 26 +++++ mail/postfix20/files/patch-ao | 11 ++ mail/postfix20/files/patch-ap | 11 ++ mail/postfix20/files/patch-ba | 37 +++---- mail/postfix20/files/patch-bb | 47 ++------- mail/postfix20/files/patch-bc | 30 ++---- mail/postfix20/files/patch-bd | 28 ++--- mail/postfix20/files/patch-be | 29 ++---- mail/postfix20/files/patch-bf | 30 +++--- mail/postfix20/files/patch-bg | 30 +++--- mail/postfix20/files/patch-bh | 30 ++---- mail/postfix20/files/patch-bi | 30 ++---- mail/postfix20/files/patch-bj | 62 +++++++---- mail/postfix20/files/patch-bk | 39 +++++-- mail/postfix20/files/patch-bm | 11 ++ mail/postfix20/files/patch-bn | 56 ++++++++++ mail/postfix20/files/patch-bo | 11 ++ mail/postfix20/files/patch-bp | 11 ++ mail/postfix20/files/patch-ca | 11 ++ mail/postfix20/files/patch-cb | 20 ++++ mail/postfix20/files/patch-cd | 11 ++ mail/postfix20/files/patch-ce | 11 ++ mail/postfix20/files/patch-cg | 11 ++ mail/postfix20/files/patch-ch | 11 ++ mail/postfix20/files/patch-ci | 11 ++ mail/postfix20/files/patch-cj | 13 +++ mail/postfix20/files/patch-ck | 11 ++ mail/postfix20/files/patch-cl | 13 +++ mail/postfix20/files/patch-ea | 13 +++ mail/postfix20/files/patch-eb | 11 ++ mail/postfix20/files/patch-ec | 20 ++++ mail/postfix20/files/patch-ed | 11 ++ mail/postfix20/files/patch-ee | 13 +++ mail/postfix20/files/patch-ef | 11 ++ mail/postfix20/files/patch-eg | 20 ++++ mail/postfix20/files/patch-eh | 11 ++ mail/postfix20/files/patch-fa | 12 +++ mail/postfix20/files/patch-fb | 10 ++ mail/postfix20/files/patch-ga | 11 ++ mail/postfix20/files/patch-gb | 11 ++ mail/postfix20/pkg-comment | 2 +- mail/postfix20/pkg-descr | 10 +- mail/postfix20/pkg-install | 5 +- mail/postfix20/pkg-plist | 129 ++++++++++++----------- mail/postfix20/scripts/configure | 17 ++- mail/postfix21/Makefile | 219 ++++++++++++++++++++++++--------------- mail/postfix21/distinfo | 2 +- mail/postfix21/files/patch-aa | 99 ++++++++++++------ mail/postfix21/files/patch-ab | 39 ++----- mail/postfix21/files/patch-ac | 11 ++ mail/postfix21/files/patch-af | 11 ++ mail/postfix21/files/patch-ah | 44 ++++++++ mail/postfix21/files/patch-ai | 18 ++++ mail/postfix21/files/patch-aj | 24 +++++ mail/postfix21/files/patch-ak | 26 +++++ mail/postfix21/files/patch-al | 11 ++ mail/postfix21/files/patch-am | 23 ++++ mail/postfix21/files/patch-an | 26 +++++ mail/postfix21/files/patch-ao | 11 ++ mail/postfix21/files/patch-ap | 11 ++ mail/postfix21/files/patch-ba | 37 +++---- mail/postfix21/files/patch-bb | 47 ++------- mail/postfix21/files/patch-bc | 30 ++---- mail/postfix21/files/patch-bd | 28 ++--- mail/postfix21/files/patch-be | 29 ++---- mail/postfix21/files/patch-bf | 30 +++--- mail/postfix21/files/patch-bg | 30 +++--- mail/postfix21/files/patch-bh | 30 ++---- mail/postfix21/files/patch-bi | 30 ++---- mail/postfix21/files/patch-bj | 62 +++++++---- mail/postfix21/files/patch-bk | 39 +++++-- mail/postfix21/files/patch-bm | 11 ++ mail/postfix21/files/patch-bn | 56 ++++++++++ mail/postfix21/files/patch-bo | 11 ++ mail/postfix21/files/patch-bp | 11 ++ mail/postfix21/files/patch-ca | 11 ++ mail/postfix21/files/patch-cb | 20 ++++ mail/postfix21/files/patch-cd | 11 ++ mail/postfix21/files/patch-ce | 11 ++ mail/postfix21/files/patch-cg | 11 ++ mail/postfix21/files/patch-ch | 11 ++ mail/postfix21/files/patch-ci | 11 ++ mail/postfix21/files/patch-cj | 13 +++ mail/postfix21/files/patch-ck | 11 ++ mail/postfix21/files/patch-cl | 13 +++ mail/postfix21/files/patch-ea | 13 +++ mail/postfix21/files/patch-eb | 11 ++ mail/postfix21/files/patch-ec | 20 ++++ mail/postfix21/files/patch-ed | 11 ++ mail/postfix21/files/patch-ee | 13 +++ mail/postfix21/files/patch-ef | 11 ++ mail/postfix21/files/patch-eg | 20 ++++ mail/postfix21/files/patch-eh | 11 ++ mail/postfix21/files/patch-fa | 12 +++ mail/postfix21/files/patch-fb | 10 ++ mail/postfix21/files/patch-ga | 11 ++ mail/postfix21/files/patch-gb | 11 ++ mail/postfix21/pkg-comment | 2 +- mail/postfix21/pkg-descr | 10 +- mail/postfix21/pkg-install | 5 +- mail/postfix21/pkg-plist | 129 ++++++++++++----------- mail/postfix21/scripts/configure | 17 ++- mail/postfix22/Makefile | 219 ++++++++++++++++++++++++--------------- mail/postfix22/distinfo | 2 +- mail/postfix22/files/patch-aa | 99 ++++++++++++------ mail/postfix22/files/patch-ab | 39 ++----- mail/postfix22/files/patch-ac | 11 ++ mail/postfix22/files/patch-af | 11 ++ mail/postfix22/files/patch-ah | 44 ++++++++ mail/postfix22/files/patch-ai | 18 ++++ mail/postfix22/files/patch-aj | 24 +++++ mail/postfix22/files/patch-ak | 26 +++++ mail/postfix22/files/patch-al | 11 ++ mail/postfix22/files/patch-am | 23 ++++ mail/postfix22/files/patch-an | 26 +++++ mail/postfix22/files/patch-ao | 11 ++ mail/postfix22/files/patch-ap | 11 ++ mail/postfix22/files/patch-ba | 37 +++---- mail/postfix22/files/patch-bb | 47 ++------- mail/postfix22/files/patch-bc | 30 ++---- mail/postfix22/files/patch-bd | 28 ++--- mail/postfix22/files/patch-be | 29 ++---- mail/postfix22/files/patch-bf | 30 +++--- mail/postfix22/files/patch-bg | 30 +++--- mail/postfix22/files/patch-bh | 30 ++---- mail/postfix22/files/patch-bi | 30 ++---- mail/postfix22/files/patch-bj | 62 +++++++---- mail/postfix22/files/patch-bk | 39 +++++-- mail/postfix22/files/patch-bm | 11 ++ mail/postfix22/files/patch-bn | 56 ++++++++++ mail/postfix22/files/patch-bo | 11 ++ mail/postfix22/files/patch-bp | 11 ++ mail/postfix22/files/patch-ca | 11 ++ mail/postfix22/files/patch-cb | 20 ++++ mail/postfix22/files/patch-cd | 11 ++ mail/postfix22/files/patch-ce | 11 ++ mail/postfix22/files/patch-cg | 11 ++ mail/postfix22/files/patch-ch | 11 ++ mail/postfix22/files/patch-ci | 11 ++ mail/postfix22/files/patch-cj | 13 +++ mail/postfix22/files/patch-ck | 11 ++ mail/postfix22/files/patch-cl | 13 +++ mail/postfix22/files/patch-ea | 13 +++ mail/postfix22/files/patch-eb | 11 ++ mail/postfix22/files/patch-ec | 20 ++++ mail/postfix22/files/patch-ed | 11 ++ mail/postfix22/files/patch-ee | 13 +++ mail/postfix22/files/patch-ef | 11 ++ mail/postfix22/files/patch-eg | 20 ++++ mail/postfix22/files/patch-eh | 11 ++ mail/postfix22/files/patch-fa | 12 +++ mail/postfix22/files/patch-fb | 10 ++ mail/postfix22/files/patch-ga | 11 ++ mail/postfix22/files/patch-gb | 11 ++ mail/postfix22/pkg-comment | 2 +- mail/postfix22/pkg-descr | 10 +- mail/postfix22/pkg-install | 5 +- mail/postfix22/pkg-plist | 129 ++++++++++++----------- mail/postfix22/scripts/configure | 17 ++- mail/postfix23/Makefile | 219 ++++++++++++++++++++++++--------------- mail/postfix23/distinfo | 2 +- mail/postfix23/files/patch-aa | 99 ++++++++++++------ mail/postfix23/files/patch-ab | 39 ++----- mail/postfix23/files/patch-ac | 11 ++ mail/postfix23/files/patch-af | 11 ++ mail/postfix23/files/patch-ah | 44 ++++++++ mail/postfix23/files/patch-ai | 18 ++++ mail/postfix23/files/patch-aj | 24 +++++ mail/postfix23/files/patch-ak | 26 +++++ mail/postfix23/files/patch-al | 11 ++ mail/postfix23/files/patch-am | 23 ++++ mail/postfix23/files/patch-an | 26 +++++ mail/postfix23/files/patch-ao | 11 ++ mail/postfix23/files/patch-ap | 11 ++ mail/postfix23/files/patch-ba | 37 +++---- mail/postfix23/files/patch-bb | 47 ++------- mail/postfix23/files/patch-bc | 30 ++---- mail/postfix23/files/patch-bd | 28 ++--- mail/postfix23/files/patch-be | 29 ++---- mail/postfix23/files/patch-bf | 30 +++--- mail/postfix23/files/patch-bg | 30 +++--- mail/postfix23/files/patch-bh | 30 ++---- mail/postfix23/files/patch-bi | 30 ++---- mail/postfix23/files/patch-bj | 62 +++++++---- mail/postfix23/files/patch-bk | 39 +++++-- mail/postfix23/files/patch-bm | 11 ++ mail/postfix23/files/patch-bn | 56 ++++++++++ mail/postfix23/files/patch-bo | 11 ++ mail/postfix23/files/patch-bp | 11 ++ mail/postfix23/files/patch-ca | 11 ++ mail/postfix23/files/patch-cb | 20 ++++ mail/postfix23/files/patch-cd | 11 ++ mail/postfix23/files/patch-ce | 11 ++ mail/postfix23/files/patch-cg | 11 ++ mail/postfix23/files/patch-ch | 11 ++ mail/postfix23/files/patch-ci | 11 ++ mail/postfix23/files/patch-cj | 13 +++ mail/postfix23/files/patch-ck | 11 ++ mail/postfix23/files/patch-cl | 13 +++ mail/postfix23/files/patch-ea | 13 +++ mail/postfix23/files/patch-eb | 11 ++ mail/postfix23/files/patch-ec | 20 ++++ mail/postfix23/files/patch-ed | 11 ++ mail/postfix23/files/patch-ee | 13 +++ mail/postfix23/files/patch-ef | 11 ++ mail/postfix23/files/patch-eg | 20 ++++ mail/postfix23/files/patch-eh | 11 ++ mail/postfix23/files/patch-fa | 12 +++ mail/postfix23/files/patch-fb | 10 ++ mail/postfix23/files/patch-ga | 11 ++ mail/postfix23/files/patch-gb | 11 ++ mail/postfix23/pkg-comment | 2 +- mail/postfix23/pkg-descr | 10 +- mail/postfix23/pkg-install | 5 +- mail/postfix23/pkg-plist | 129 ++++++++++++----------- mail/postfix23/scripts/configure | 17 ++- mail/postfix24/Makefile | 219 ++++++++++++++++++++++++--------------- mail/postfix24/distinfo | 2 +- mail/postfix24/files/patch-aa | 99 ++++++++++++------ mail/postfix24/files/patch-ab | 39 ++----- mail/postfix24/files/patch-ac | 11 ++ mail/postfix24/files/patch-af | 11 ++ mail/postfix24/files/patch-ah | 44 ++++++++ mail/postfix24/files/patch-ai | 18 ++++ mail/postfix24/files/patch-aj | 24 +++++ mail/postfix24/files/patch-ak | 26 +++++ mail/postfix24/files/patch-al | 11 ++ mail/postfix24/files/patch-am | 23 ++++ mail/postfix24/files/patch-an | 26 +++++ mail/postfix24/files/patch-ao | 11 ++ mail/postfix24/files/patch-ap | 11 ++ mail/postfix24/files/patch-ba | 37 +++---- mail/postfix24/files/patch-bb | 47 ++------- mail/postfix24/files/patch-bc | 30 ++---- mail/postfix24/files/patch-bd | 28 ++--- mail/postfix24/files/patch-be | 29 ++---- mail/postfix24/files/patch-bf | 30 +++--- mail/postfix24/files/patch-bg | 30 +++--- mail/postfix24/files/patch-bh | 30 ++---- mail/postfix24/files/patch-bi | 30 ++---- mail/postfix24/files/patch-bj | 62 +++++++---- mail/postfix24/files/patch-bk | 39 +++++-- mail/postfix24/files/patch-bm | 11 ++ mail/postfix24/files/patch-bn | 56 ++++++++++ mail/postfix24/files/patch-bo | 11 ++ mail/postfix24/files/patch-bp | 11 ++ mail/postfix24/files/patch-ca | 11 ++ mail/postfix24/files/patch-cb | 20 ++++ mail/postfix24/files/patch-cd | 11 ++ mail/postfix24/files/patch-ce | 11 ++ mail/postfix24/files/patch-cg | 11 ++ mail/postfix24/files/patch-ch | 11 ++ mail/postfix24/files/patch-ci | 11 ++ mail/postfix24/files/patch-cj | 13 +++ mail/postfix24/files/patch-ck | 11 ++ mail/postfix24/files/patch-cl | 13 +++ mail/postfix24/files/patch-ea | 13 +++ mail/postfix24/files/patch-eb | 11 ++ mail/postfix24/files/patch-ec | 20 ++++ mail/postfix24/files/patch-ed | 11 ++ mail/postfix24/files/patch-ee | 13 +++ mail/postfix24/files/patch-ef | 11 ++ mail/postfix24/files/patch-eg | 20 ++++ mail/postfix24/files/patch-eh | 11 ++ mail/postfix24/files/patch-fa | 12 +++ mail/postfix24/files/patch-fb | 10 ++ mail/postfix24/files/patch-ga | 11 ++ mail/postfix24/files/patch-gb | 11 ++ mail/postfix24/pkg-comment | 2 +- mail/postfix24/pkg-descr | 10 +- mail/postfix24/pkg-install | 5 +- mail/postfix24/pkg-plist | 129 ++++++++++++----------- mail/postfix24/scripts/configure | 17 ++- mail/postfix25/Makefile | 219 ++++++++++++++++++++++++--------------- mail/postfix25/distinfo | 2 +- mail/postfix25/files/patch-aa | 99 ++++++++++++------ mail/postfix25/files/patch-ab | 39 ++----- mail/postfix25/files/patch-ac | 11 ++ mail/postfix25/files/patch-af | 11 ++ mail/postfix25/files/patch-ah | 44 ++++++++ mail/postfix25/files/patch-ai | 18 ++++ mail/postfix25/files/patch-aj | 24 +++++ mail/postfix25/files/patch-ak | 26 +++++ mail/postfix25/files/patch-al | 11 ++ mail/postfix25/files/patch-am | 23 ++++ mail/postfix25/files/patch-an | 26 +++++ mail/postfix25/files/patch-ao | 11 ++ mail/postfix25/files/patch-ap | 11 ++ mail/postfix25/files/patch-ba | 37 +++---- mail/postfix25/files/patch-bb | 47 ++------- mail/postfix25/files/patch-bc | 30 ++---- mail/postfix25/files/patch-bd | 28 ++--- mail/postfix25/files/patch-be | 29 ++---- mail/postfix25/files/patch-bf | 30 +++--- mail/postfix25/files/patch-bg | 30 +++--- mail/postfix25/files/patch-bh | 30 ++---- mail/postfix25/files/patch-bi | 30 ++---- mail/postfix25/files/patch-bj | 62 +++++++---- mail/postfix25/files/patch-bk | 39 +++++-- mail/postfix25/files/patch-bm | 11 ++ mail/postfix25/files/patch-bn | 56 ++++++++++ mail/postfix25/files/patch-bo | 11 ++ mail/postfix25/files/patch-bp | 11 ++ mail/postfix25/files/patch-ca | 11 ++ mail/postfix25/files/patch-cb | 20 ++++ mail/postfix25/files/patch-cd | 11 ++ mail/postfix25/files/patch-ce | 11 ++ mail/postfix25/files/patch-cg | 11 ++ mail/postfix25/files/patch-ch | 11 ++ mail/postfix25/files/patch-ci | 11 ++ mail/postfix25/files/patch-cj | 13 +++ mail/postfix25/files/patch-ck | 11 ++ mail/postfix25/files/patch-cl | 13 +++ mail/postfix25/files/patch-ea | 13 +++ mail/postfix25/files/patch-eb | 11 ++ mail/postfix25/files/patch-ec | 20 ++++ mail/postfix25/files/patch-ed | 11 ++ mail/postfix25/files/patch-ee | 13 +++ mail/postfix25/files/patch-ef | 11 ++ mail/postfix25/files/patch-eg | 20 ++++ mail/postfix25/files/patch-eh | 11 ++ mail/postfix25/files/patch-fa | 12 +++ mail/postfix25/files/patch-fb | 10 ++ mail/postfix25/files/patch-ga | 11 ++ mail/postfix25/files/patch-gb | 11 ++ mail/postfix25/pkg-comment | 2 +- mail/postfix25/pkg-descr | 10 +- mail/postfix25/pkg-install | 5 +- mail/postfix25/pkg-plist | 129 ++++++++++++----------- mail/postfix25/scripts/configure | 17 ++- mail/postfix26/Makefile | 219 ++++++++++++++++++++++++--------------- mail/postfix26/distinfo | 2 +- mail/postfix26/files/patch-aa | 99 ++++++++++++------ mail/postfix26/files/patch-ab | 39 ++----- mail/postfix26/files/patch-ac | 11 ++ mail/postfix26/files/patch-af | 11 ++ mail/postfix26/files/patch-ah | 44 ++++++++ mail/postfix26/files/patch-ai | 18 ++++ mail/postfix26/files/patch-aj | 24 +++++ mail/postfix26/files/patch-ak | 26 +++++ mail/postfix26/files/patch-al | 11 ++ mail/postfix26/files/patch-am | 23 ++++ mail/postfix26/files/patch-an | 26 +++++ mail/postfix26/files/patch-ao | 11 ++ mail/postfix26/files/patch-ap | 11 ++ mail/postfix26/files/patch-ba | 37 +++---- mail/postfix26/files/patch-bb | 47 ++------- mail/postfix26/files/patch-bc | 30 ++---- mail/postfix26/files/patch-bd | 28 ++--- mail/postfix26/files/patch-be | 29 ++---- mail/postfix26/files/patch-bf | 30 +++--- mail/postfix26/files/patch-bg | 30 +++--- mail/postfix26/files/patch-bh | 30 ++---- mail/postfix26/files/patch-bi | 30 ++---- mail/postfix26/files/patch-bj | 62 +++++++---- mail/postfix26/files/patch-bk | 39 +++++-- mail/postfix26/files/patch-bm | 11 ++ mail/postfix26/files/patch-bn | 56 ++++++++++ mail/postfix26/files/patch-bo | 11 ++ mail/postfix26/files/patch-bp | 11 ++ mail/postfix26/files/patch-ca | 11 ++ mail/postfix26/files/patch-cb | 20 ++++ mail/postfix26/files/patch-cd | 11 ++ mail/postfix26/files/patch-ce | 11 ++ mail/postfix26/files/patch-cg | 11 ++ mail/postfix26/files/patch-ch | 11 ++ mail/postfix26/files/patch-ci | 11 ++ mail/postfix26/files/patch-cj | 13 +++ mail/postfix26/files/patch-ck | 11 ++ mail/postfix26/files/patch-cl | 13 +++ mail/postfix26/files/patch-ea | 13 +++ mail/postfix26/files/patch-eb | 11 ++ mail/postfix26/files/patch-ec | 20 ++++ mail/postfix26/files/patch-ed | 11 ++ mail/postfix26/files/patch-ee | 13 +++ mail/postfix26/files/patch-ef | 11 ++ mail/postfix26/files/patch-eg | 20 ++++ mail/postfix26/files/patch-eh | 11 ++ mail/postfix26/files/patch-fa | 12 +++ mail/postfix26/files/patch-fb | 10 ++ mail/postfix26/files/patch-ga | 11 ++ mail/postfix26/files/patch-gb | 11 ++ mail/postfix26/pkg-comment | 2 +- mail/postfix26/pkg-descr | 10 +- mail/postfix26/pkg-install | 5 +- mail/postfix26/pkg-plist | 129 ++++++++++++----------- mail/postfix26/scripts/configure | 17 ++- mail/postfix27/Makefile | 219 ++++++++++++++++++++++++--------------- mail/postfix27/distinfo | 2 +- mail/postfix27/files/patch-aa | 99 ++++++++++++------ mail/postfix27/files/patch-ab | 39 ++----- mail/postfix27/files/patch-ac | 11 ++ mail/postfix27/files/patch-af | 11 ++ mail/postfix27/files/patch-ah | 44 ++++++++ mail/postfix27/files/patch-ai | 18 ++++ mail/postfix27/files/patch-aj | 24 +++++ mail/postfix27/files/patch-ak | 26 +++++ mail/postfix27/files/patch-al | 11 ++ mail/postfix27/files/patch-am | 23 ++++ mail/postfix27/files/patch-an | 26 +++++ mail/postfix27/files/patch-ao | 11 ++ mail/postfix27/files/patch-ap | 11 ++ mail/postfix27/files/patch-ba | 37 +++---- mail/postfix27/files/patch-bb | 47 ++------- mail/postfix27/files/patch-bc | 30 ++---- mail/postfix27/files/patch-bd | 28 ++--- mail/postfix27/files/patch-be | 29 ++---- mail/postfix27/files/patch-bf | 30 +++--- mail/postfix27/files/patch-bg | 30 +++--- mail/postfix27/files/patch-bh | 30 ++---- mail/postfix27/files/patch-bi | 30 ++---- mail/postfix27/files/patch-bj | 62 +++++++---- mail/postfix27/files/patch-bk | 39 +++++-- mail/postfix27/files/patch-bm | 11 ++ mail/postfix27/files/patch-bn | 56 ++++++++++ mail/postfix27/files/patch-bo | 11 ++ mail/postfix27/files/patch-bp | 11 ++ mail/postfix27/files/patch-ca | 11 ++ mail/postfix27/files/patch-cb | 20 ++++ mail/postfix27/files/patch-cd | 11 ++ mail/postfix27/files/patch-ce | 11 ++ mail/postfix27/files/patch-cg | 11 ++ mail/postfix27/files/patch-ch | 11 ++ mail/postfix27/files/patch-ci | 11 ++ mail/postfix27/files/patch-cj | 13 +++ mail/postfix27/files/patch-ck | 11 ++ mail/postfix27/files/patch-cl | 13 +++ mail/postfix27/files/patch-ea | 13 +++ mail/postfix27/files/patch-eb | 11 ++ mail/postfix27/files/patch-ec | 20 ++++ mail/postfix27/files/patch-ed | 11 ++ mail/postfix27/files/patch-ee | 13 +++ mail/postfix27/files/patch-ef | 11 ++ mail/postfix27/files/patch-eg | 20 ++++ mail/postfix27/files/patch-eh | 11 ++ mail/postfix27/files/patch-fa | 12 +++ mail/postfix27/files/patch-fb | 10 ++ mail/postfix27/files/patch-ga | 11 ++ mail/postfix27/files/patch-gb | 11 ++ mail/postfix27/pkg-comment | 2 +- mail/postfix27/pkg-descr | 10 +- mail/postfix27/pkg-install | 5 +- mail/postfix27/pkg-plist | 129 ++++++++++++----------- mail/postfix27/scripts/configure | 17 ++- mail/postfix28/Makefile | 219 ++++++++++++++++++++++++--------------- mail/postfix28/distinfo | 2 +- mail/postfix28/files/patch-aa | 99 ++++++++++++------ mail/postfix28/files/patch-ab | 39 ++----- mail/postfix28/files/patch-ac | 11 ++ mail/postfix28/files/patch-af | 11 ++ mail/postfix28/files/patch-ah | 44 ++++++++ mail/postfix28/files/patch-ai | 18 ++++ mail/postfix28/files/patch-aj | 24 +++++ mail/postfix28/files/patch-ak | 26 +++++ mail/postfix28/files/patch-al | 11 ++ mail/postfix28/files/patch-am | 23 ++++ mail/postfix28/files/patch-an | 26 +++++ mail/postfix28/files/patch-ao | 11 ++ mail/postfix28/files/patch-ap | 11 ++ mail/postfix28/files/patch-ba | 37 +++---- mail/postfix28/files/patch-bb | 47 ++------- mail/postfix28/files/patch-bc | 30 ++---- mail/postfix28/files/patch-bd | 28 ++--- mail/postfix28/files/patch-be | 29 ++---- mail/postfix28/files/patch-bf | 30 +++--- mail/postfix28/files/patch-bg | 30 +++--- mail/postfix28/files/patch-bh | 30 ++---- mail/postfix28/files/patch-bi | 30 ++---- mail/postfix28/files/patch-bj | 62 +++++++---- mail/postfix28/files/patch-bk | 39 +++++-- mail/postfix28/files/patch-bm | 11 ++ mail/postfix28/files/patch-bn | 56 ++++++++++ mail/postfix28/files/patch-bo | 11 ++ mail/postfix28/files/patch-bp | 11 ++ mail/postfix28/files/patch-ca | 11 ++ mail/postfix28/files/patch-cb | 20 ++++ mail/postfix28/files/patch-cd | 11 ++ mail/postfix28/files/patch-ce | 11 ++ mail/postfix28/files/patch-cg | 11 ++ mail/postfix28/files/patch-ch | 11 ++ mail/postfix28/files/patch-ci | 11 ++ mail/postfix28/files/patch-cj | 13 +++ mail/postfix28/files/patch-ck | 11 ++ mail/postfix28/files/patch-cl | 13 +++ mail/postfix28/files/patch-ea | 13 +++ mail/postfix28/files/patch-eb | 11 ++ mail/postfix28/files/patch-ec | 20 ++++ mail/postfix28/files/patch-ed | 11 ++ mail/postfix28/files/patch-ee | 13 +++ mail/postfix28/files/patch-ef | 11 ++ mail/postfix28/files/patch-eg | 20 ++++ mail/postfix28/files/patch-eh | 11 ++ mail/postfix28/files/patch-fa | 12 +++ mail/postfix28/files/patch-fb | 10 ++ mail/postfix28/files/patch-ga | 11 ++ mail/postfix28/files/patch-gb | 11 ++ mail/postfix28/pkg-comment | 2 +- mail/postfix28/pkg-descr | 10 +- mail/postfix28/pkg-install | 5 +- mail/postfix28/pkg-plist | 129 ++++++++++++----------- mail/postfix28/scripts/configure | 17 ++- 627 files changed, 11671 insertions(+), 4785 deletions(-) create mode 100644 mail/postfix/files/patch-ac create mode 100644 mail/postfix/files/patch-af create mode 100644 mail/postfix/files/patch-ah create mode 100644 mail/postfix/files/patch-ai create mode 100644 mail/postfix/files/patch-aj create mode 100644 mail/postfix/files/patch-ak create mode 100644 mail/postfix/files/patch-al create mode 100644 mail/postfix/files/patch-am create mode 100644 mail/postfix/files/patch-an create mode 100644 mail/postfix/files/patch-ao create mode 100644 mail/postfix/files/patch-ap create mode 100644 mail/postfix/files/patch-bm create mode 100644 mail/postfix/files/patch-bn create mode 100644 mail/postfix/files/patch-bo create mode 100644 mail/postfix/files/patch-bp create mode 100644 mail/postfix/files/patch-ca create mode 100644 mail/postfix/files/patch-cb create mode 100644 mail/postfix/files/patch-cd create mode 100644 mail/postfix/files/patch-ce create mode 100644 mail/postfix/files/patch-cg create mode 100644 mail/postfix/files/patch-ch create mode 100644 mail/postfix/files/patch-ci create mode 100644 mail/postfix/files/patch-cj create mode 100644 mail/postfix/files/patch-ck create mode 100644 mail/postfix/files/patch-cl create mode 100644 mail/postfix/files/patch-ea create mode 100644 mail/postfix/files/patch-eb create mode 100644 mail/postfix/files/patch-ec create mode 100644 mail/postfix/files/patch-ed create mode 100644 mail/postfix/files/patch-ee create mode 100644 mail/postfix/files/patch-ef create mode 100644 mail/postfix/files/patch-eg create mode 100644 mail/postfix/files/patch-eh create mode 100644 mail/postfix/files/patch-fa create mode 100644 mail/postfix/files/patch-fb create mode 100644 mail/postfix/files/patch-ga create mode 100644 mail/postfix/files/patch-gb create mode 100644 mail/postfix1/files/patch-ac create mode 100644 mail/postfix1/files/patch-af create mode 100644 mail/postfix1/files/patch-ah create mode 100644 mail/postfix1/files/patch-ai create mode 100644 mail/postfix1/files/patch-aj create mode 100644 mail/postfix1/files/patch-ak create mode 100644 mail/postfix1/files/patch-al create mode 100644 mail/postfix1/files/patch-am create mode 100644 mail/postfix1/files/patch-an create mode 100644 mail/postfix1/files/patch-ao create mode 100644 mail/postfix1/files/patch-ap create mode 100644 mail/postfix1/files/patch-bm create mode 100644 mail/postfix1/files/patch-bn create mode 100644 mail/postfix1/files/patch-bo create mode 100644 mail/postfix1/files/patch-bp create mode 100644 mail/postfix1/files/patch-ca create mode 100644 mail/postfix1/files/patch-cb create mode 100644 mail/postfix1/files/patch-cd create mode 100644 mail/postfix1/files/patch-ce create mode 100644 mail/postfix1/files/patch-cg create mode 100644 mail/postfix1/files/patch-ch create mode 100644 mail/postfix1/files/patch-ci create mode 100644 mail/postfix1/files/patch-cj create mode 100644 mail/postfix1/files/patch-ck create mode 100644 mail/postfix1/files/patch-cl create mode 100644 mail/postfix1/files/patch-ea create mode 100644 mail/postfix1/files/patch-eb create mode 100644 mail/postfix1/files/patch-ec create mode 100644 mail/postfix1/files/patch-ed create mode 100644 mail/postfix1/files/patch-ee create mode 100644 mail/postfix1/files/patch-ef create mode 100644 mail/postfix1/files/patch-eg create mode 100644 mail/postfix1/files/patch-eh create mode 100644 mail/postfix1/files/patch-fa create mode 100644 mail/postfix1/files/patch-fb create mode 100644 mail/postfix1/files/patch-ga create mode 100644 mail/postfix1/files/patch-gb create mode 100644 mail/postfix20/files/patch-ac create mode 100644 mail/postfix20/files/patch-af create mode 100644 mail/postfix20/files/patch-ah create mode 100644 mail/postfix20/files/patch-ai create mode 100644 mail/postfix20/files/patch-aj create mode 100644 mail/postfix20/files/patch-ak create mode 100644 mail/postfix20/files/patch-al create mode 100644 mail/postfix20/files/patch-am create mode 100644 mail/postfix20/files/patch-an create mode 100644 mail/postfix20/files/patch-ao create mode 100644 mail/postfix20/files/patch-ap create mode 100644 mail/postfix20/files/patch-bm create mode 100644 mail/postfix20/files/patch-bn create mode 100644 mail/postfix20/files/patch-bo create mode 100644 mail/postfix20/files/patch-bp create mode 100644 mail/postfix20/files/patch-ca create mode 100644 mail/postfix20/files/patch-cb create mode 100644 mail/postfix20/files/patch-cd create mode 100644 mail/postfix20/files/patch-ce create mode 100644 mail/postfix20/files/patch-cg create mode 100644 mail/postfix20/files/patch-ch create mode 100644 mail/postfix20/files/patch-ci create mode 100644 mail/postfix20/files/patch-cj create mode 100644 mail/postfix20/files/patch-ck create mode 100644 mail/postfix20/files/patch-cl create mode 100644 mail/postfix20/files/patch-ea create mode 100644 mail/postfix20/files/patch-eb create mode 100644 mail/postfix20/files/patch-ec create mode 100644 mail/postfix20/files/patch-ed create mode 100644 mail/postfix20/files/patch-ee create mode 100644 mail/postfix20/files/patch-ef create mode 100644 mail/postfix20/files/patch-eg create mode 100644 mail/postfix20/files/patch-eh create mode 100644 mail/postfix20/files/patch-fa create mode 100644 mail/postfix20/files/patch-fb create mode 100644 mail/postfix20/files/patch-ga create mode 100644 mail/postfix20/files/patch-gb create mode 100644 mail/postfix21/files/patch-ac create mode 100644 mail/postfix21/files/patch-af create mode 100644 mail/postfix21/files/patch-ah create mode 100644 mail/postfix21/files/patch-ai create mode 100644 mail/postfix21/files/patch-aj create mode 100644 mail/postfix21/files/patch-ak create mode 100644 mail/postfix21/files/patch-al create mode 100644 mail/postfix21/files/patch-am create mode 100644 mail/postfix21/files/patch-an create mode 100644 mail/postfix21/files/patch-ao create mode 100644 mail/postfix21/files/patch-ap create mode 100644 mail/postfix21/files/patch-bm create mode 100644 mail/postfix21/files/patch-bn create mode 100644 mail/postfix21/files/patch-bo create mode 100644 mail/postfix21/files/patch-bp create mode 100644 mail/postfix21/files/patch-ca create mode 100644 mail/postfix21/files/patch-cb create mode 100644 mail/postfix21/files/patch-cd create mode 100644 mail/postfix21/files/patch-ce create mode 100644 mail/postfix21/files/patch-cg create mode 100644 mail/postfix21/files/patch-ch create mode 100644 mail/postfix21/files/patch-ci create mode 100644 mail/postfix21/files/patch-cj create mode 100644 mail/postfix21/files/patch-ck create mode 100644 mail/postfix21/files/patch-cl create mode 100644 mail/postfix21/files/patch-ea create mode 100644 mail/postfix21/files/patch-eb create mode 100644 mail/postfix21/files/patch-ec create mode 100644 mail/postfix21/files/patch-ed create mode 100644 mail/postfix21/files/patch-ee create mode 100644 mail/postfix21/files/patch-ef create mode 100644 mail/postfix21/files/patch-eg create mode 100644 mail/postfix21/files/patch-eh create mode 100644 mail/postfix21/files/patch-fa create mode 100644 mail/postfix21/files/patch-fb create mode 100644 mail/postfix21/files/patch-ga create mode 100644 mail/postfix21/files/patch-gb create mode 100644 mail/postfix22/files/patch-ac create mode 100644 mail/postfix22/files/patch-af create mode 100644 mail/postfix22/files/patch-ah create mode 100644 mail/postfix22/files/patch-ai create mode 100644 mail/postfix22/files/patch-aj create mode 100644 mail/postfix22/files/patch-ak create mode 100644 mail/postfix22/files/patch-al create mode 100644 mail/postfix22/files/patch-am create mode 100644 mail/postfix22/files/patch-an create mode 100644 mail/postfix22/files/patch-ao create mode 100644 mail/postfix22/files/patch-ap create mode 100644 mail/postfix22/files/patch-bm create mode 100644 mail/postfix22/files/patch-bn create mode 100644 mail/postfix22/files/patch-bo create mode 100644 mail/postfix22/files/patch-bp create mode 100644 mail/postfix22/files/patch-ca create mode 100644 mail/postfix22/files/patch-cb create mode 100644 mail/postfix22/files/patch-cd create mode 100644 mail/postfix22/files/patch-ce create mode 100644 mail/postfix22/files/patch-cg create mode 100644 mail/postfix22/files/patch-ch create mode 100644 mail/postfix22/files/patch-ci create mode 100644 mail/postfix22/files/patch-cj create mode 100644 mail/postfix22/files/patch-ck create mode 100644 mail/postfix22/files/patch-cl create mode 100644 mail/postfix22/files/patch-ea create mode 100644 mail/postfix22/files/patch-eb create mode 100644 mail/postfix22/files/patch-ec create mode 100644 mail/postfix22/files/patch-ed create mode 100644 mail/postfix22/files/patch-ee create mode 100644 mail/postfix22/files/patch-ef create mode 100644 mail/postfix22/files/patch-eg create mode 100644 mail/postfix22/files/patch-eh create mode 100644 mail/postfix22/files/patch-fa create mode 100644 mail/postfix22/files/patch-fb create mode 100644 mail/postfix22/files/patch-ga create mode 100644 mail/postfix22/files/patch-gb create mode 100644 mail/postfix23/files/patch-ac create mode 100644 mail/postfix23/files/patch-af create mode 100644 mail/postfix23/files/patch-ah create mode 100644 mail/postfix23/files/patch-ai create mode 100644 mail/postfix23/files/patch-aj create mode 100644 mail/postfix23/files/patch-ak create mode 100644 mail/postfix23/files/patch-al create mode 100644 mail/postfix23/files/patch-am create mode 100644 mail/postfix23/files/patch-an create mode 100644 mail/postfix23/files/patch-ao create mode 100644 mail/postfix23/files/patch-ap create mode 100644 mail/postfix23/files/patch-bm create mode 100644 mail/postfix23/files/patch-bn create mode 100644 mail/postfix23/files/patch-bo create mode 100644 mail/postfix23/files/patch-bp create mode 100644 mail/postfix23/files/patch-ca create mode 100644 mail/postfix23/files/patch-cb create mode 100644 mail/postfix23/files/patch-cd create mode 100644 mail/postfix23/files/patch-ce create mode 100644 mail/postfix23/files/patch-cg create mode 100644 mail/postfix23/files/patch-ch create mode 100644 mail/postfix23/files/patch-ci create mode 100644 mail/postfix23/files/patch-cj create mode 100644 mail/postfix23/files/patch-ck create mode 100644 mail/postfix23/files/patch-cl create mode 100644 mail/postfix23/files/patch-ea create mode 100644 mail/postfix23/files/patch-eb create mode 100644 mail/postfix23/files/patch-ec create mode 100644 mail/postfix23/files/patch-ed create mode 100644 mail/postfix23/files/patch-ee create mode 100644 mail/postfix23/files/patch-ef create mode 100644 mail/postfix23/files/patch-eg create mode 100644 mail/postfix23/files/patch-eh create mode 100644 mail/postfix23/files/patch-fa create mode 100644 mail/postfix23/files/patch-fb create mode 100644 mail/postfix23/files/patch-ga create mode 100644 mail/postfix23/files/patch-gb create mode 100644 mail/postfix24/files/patch-ac create mode 100644 mail/postfix24/files/patch-af create mode 100644 mail/postfix24/files/patch-ah create mode 100644 mail/postfix24/files/patch-ai create mode 100644 mail/postfix24/files/patch-aj create mode 100644 mail/postfix24/files/patch-ak create mode 100644 mail/postfix24/files/patch-al create mode 100644 mail/postfix24/files/patch-am create mode 100644 mail/postfix24/files/patch-an create mode 100644 mail/postfix24/files/patch-ao create mode 100644 mail/postfix24/files/patch-ap create mode 100644 mail/postfix24/files/patch-bm create mode 100644 mail/postfix24/files/patch-bn create mode 100644 mail/postfix24/files/patch-bo create mode 100644 mail/postfix24/files/patch-bp create mode 100644 mail/postfix24/files/patch-ca create mode 100644 mail/postfix24/files/patch-cb create mode 100644 mail/postfix24/files/patch-cd create mode 100644 mail/postfix24/files/patch-ce create mode 100644 mail/postfix24/files/patch-cg create mode 100644 mail/postfix24/files/patch-ch create mode 100644 mail/postfix24/files/patch-ci create mode 100644 mail/postfix24/files/patch-cj create mode 100644 mail/postfix24/files/patch-ck create mode 100644 mail/postfix24/files/patch-cl create mode 100644 mail/postfix24/files/patch-ea create mode 100644 mail/postfix24/files/patch-eb create mode 100644 mail/postfix24/files/patch-ec create mode 100644 mail/postfix24/files/patch-ed create mode 100644 mail/postfix24/files/patch-ee create mode 100644 mail/postfix24/files/patch-ef create mode 100644 mail/postfix24/files/patch-eg create mode 100644 mail/postfix24/files/patch-eh create mode 100644 mail/postfix24/files/patch-fa create mode 100644 mail/postfix24/files/patch-fb create mode 100644 mail/postfix24/files/patch-ga create mode 100644 mail/postfix24/files/patch-gb create mode 100644 mail/postfix25/files/patch-ac create mode 100644 mail/postfix25/files/patch-af create mode 100644 mail/postfix25/files/patch-ah create mode 100644 mail/postfix25/files/patch-ai create mode 100644 mail/postfix25/files/patch-aj create mode 100644 mail/postfix25/files/patch-ak create mode 100644 mail/postfix25/files/patch-al create mode 100644 mail/postfix25/files/patch-am create mode 100644 mail/postfix25/files/patch-an create mode 100644 mail/postfix25/files/patch-ao create mode 100644 mail/postfix25/files/patch-ap create mode 100644 mail/postfix25/files/patch-bm create mode 100644 mail/postfix25/files/patch-bn create mode 100644 mail/postfix25/files/patch-bo create mode 100644 mail/postfix25/files/patch-bp create mode 100644 mail/postfix25/files/patch-ca create mode 100644 mail/postfix25/files/patch-cb create mode 100644 mail/postfix25/files/patch-cd create mode 100644 mail/postfix25/files/patch-ce create mode 100644 mail/postfix25/files/patch-cg create mode 100644 mail/postfix25/files/patch-ch create mode 100644 mail/postfix25/files/patch-ci create mode 100644 mail/postfix25/files/patch-cj create mode 100644 mail/postfix25/files/patch-ck create mode 100644 mail/postfix25/files/patch-cl create mode 100644 mail/postfix25/files/patch-ea create mode 100644 mail/postfix25/files/patch-eb create mode 100644 mail/postfix25/files/patch-ec create mode 100644 mail/postfix25/files/patch-ed create mode 100644 mail/postfix25/files/patch-ee create mode 100644 mail/postfix25/files/patch-ef create mode 100644 mail/postfix25/files/patch-eg create mode 100644 mail/postfix25/files/patch-eh create mode 100644 mail/postfix25/files/patch-fa create mode 100644 mail/postfix25/files/patch-fb create mode 100644 mail/postfix25/files/patch-ga create mode 100644 mail/postfix25/files/patch-gb create mode 100644 mail/postfix26/files/patch-ac create mode 100644 mail/postfix26/files/patch-af create mode 100644 mail/postfix26/files/patch-ah create mode 100644 mail/postfix26/files/patch-ai create mode 100644 mail/postfix26/files/patch-aj create mode 100644 mail/postfix26/files/patch-ak create mode 100644 mail/postfix26/files/patch-al create mode 100644 mail/postfix26/files/patch-am create mode 100644 mail/postfix26/files/patch-an create mode 100644 mail/postfix26/files/patch-ao create mode 100644 mail/postfix26/files/patch-ap create mode 100644 mail/postfix26/files/patch-bm create mode 100644 mail/postfix26/files/patch-bn create mode 100644 mail/postfix26/files/patch-bo create mode 100644 mail/postfix26/files/patch-bp create mode 100644 mail/postfix26/files/patch-ca create mode 100644 mail/postfix26/files/patch-cb create mode 100644 mail/postfix26/files/patch-cd create mode 100644 mail/postfix26/files/patch-ce create mode 100644 mail/postfix26/files/patch-cg create mode 100644 mail/postfix26/files/patch-ch create mode 100644 mail/postfix26/files/patch-ci create mode 100644 mail/postfix26/files/patch-cj create mode 100644 mail/postfix26/files/patch-ck create mode 100644 mail/postfix26/files/patch-cl create mode 100644 mail/postfix26/files/patch-ea create mode 100644 mail/postfix26/files/patch-eb create mode 100644 mail/postfix26/files/patch-ec create mode 100644 mail/postfix26/files/patch-ed create mode 100644 mail/postfix26/files/patch-ee create mode 100644 mail/postfix26/files/patch-ef create mode 100644 mail/postfix26/files/patch-eg create mode 100644 mail/postfix26/files/patch-eh create mode 100644 mail/postfix26/files/patch-fa create mode 100644 mail/postfix26/files/patch-fb create mode 100644 mail/postfix26/files/patch-ga create mode 100644 mail/postfix26/files/patch-gb create mode 100644 mail/postfix27/files/patch-ac create mode 100644 mail/postfix27/files/patch-af create mode 100644 mail/postfix27/files/patch-ah create mode 100644 mail/postfix27/files/patch-ai create mode 100644 mail/postfix27/files/patch-aj create mode 100644 mail/postfix27/files/patch-ak create mode 100644 mail/postfix27/files/patch-al create mode 100644 mail/postfix27/files/patch-am create mode 100644 mail/postfix27/files/patch-an create mode 100644 mail/postfix27/files/patch-ao create mode 100644 mail/postfix27/files/patch-ap create mode 100644 mail/postfix27/files/patch-bm create mode 100644 mail/postfix27/files/patch-bn create mode 100644 mail/postfix27/files/patch-bo create mode 100644 mail/postfix27/files/patch-bp create mode 100644 mail/postfix27/files/patch-ca create mode 100644 mail/postfix27/files/patch-cb create mode 100644 mail/postfix27/files/patch-cd create mode 100644 mail/postfix27/files/patch-ce create mode 100644 mail/postfix27/files/patch-cg create mode 100644 mail/postfix27/files/patch-ch create mode 100644 mail/postfix27/files/patch-ci create mode 100644 mail/postfix27/files/patch-cj create mode 100644 mail/postfix27/files/patch-ck create mode 100644 mail/postfix27/files/patch-cl create mode 100644 mail/postfix27/files/patch-ea create mode 100644 mail/postfix27/files/patch-eb create mode 100644 mail/postfix27/files/patch-ec create mode 100644 mail/postfix27/files/patch-ed create mode 100644 mail/postfix27/files/patch-ee create mode 100644 mail/postfix27/files/patch-ef create mode 100644 mail/postfix27/files/patch-eg create mode 100644 mail/postfix27/files/patch-eh create mode 100644 mail/postfix27/files/patch-fa create mode 100644 mail/postfix27/files/patch-fb create mode 100644 mail/postfix27/files/patch-ga create mode 100644 mail/postfix27/files/patch-gb create mode 100644 mail/postfix28/files/patch-ac create mode 100644 mail/postfix28/files/patch-af create mode 100644 mail/postfix28/files/patch-ah create mode 100644 mail/postfix28/files/patch-ai create mode 100644 mail/postfix28/files/patch-aj create mode 100644 mail/postfix28/files/patch-ak create mode 100644 mail/postfix28/files/patch-al create mode 100644 mail/postfix28/files/patch-am create mode 100644 mail/postfix28/files/patch-an create mode 100644 mail/postfix28/files/patch-ao create mode 100644 mail/postfix28/files/patch-ap create mode 100644 mail/postfix28/files/patch-bm create mode 100644 mail/postfix28/files/patch-bn create mode 100644 mail/postfix28/files/patch-bo create mode 100644 mail/postfix28/files/patch-bp create mode 100644 mail/postfix28/files/patch-ca create mode 100644 mail/postfix28/files/patch-cb create mode 100644 mail/postfix28/files/patch-cd create mode 100644 mail/postfix28/files/patch-ce create mode 100644 mail/postfix28/files/patch-cg create mode 100644 mail/postfix28/files/patch-ch create mode 100644 mail/postfix28/files/patch-ci create mode 100644 mail/postfix28/files/patch-cj create mode 100644 mail/postfix28/files/patch-ck create mode 100644 mail/postfix28/files/patch-cl create mode 100644 mail/postfix28/files/patch-ea create mode 100644 mail/postfix28/files/patch-eb create mode 100644 mail/postfix28/files/patch-ec create mode 100644 mail/postfix28/files/patch-ed create mode 100644 mail/postfix28/files/patch-ee create mode 100644 mail/postfix28/files/patch-ef create mode 100644 mail/postfix28/files/patch-eg create mode 100644 mail/postfix28/files/patch-eh create mode 100644 mail/postfix28/files/patch-fa create mode 100644 mail/postfix28/files/patch-fb create mode 100644 mail/postfix28/files/patch-ga create mode 100644 mail/postfix28/files/patch-gb diff --git a/mail/postfix/Makefile b/mail/postfix/Makefile index 0dcea195540d..a481cc275f22 100644 --- a/mail/postfix/Makefile +++ b/mail/postfix/Makefile @@ -6,109 +6,157 @@ # PORTNAME= postfix -PORTVERSION= 19991231.08 +PORTVERSION= 19991231.10 CATEGORIES= mail MASTER_SITES= ftp://ftp.merit.edu/postfix/official/ \ - ftp://ftp.snoopy.net/pub/mirrors/postfix/official/ \ - ftp://ftp.reverse.net/pub/postfix/official/ \ - ftp://postfix.eu.org/pub/postfix/official/ \ - ftp://ftp.sunet.se/pub/unix/mail/postfix/official/ \ + ftp://ftp.tux.org/pub/net/postfix/official/ \ + ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \ + ftp://ftp.samurai.com/pub/postfix/official/ \ + ftp://ftp.nl.uu.net/pub/unix/mail/postfix/official/ \ ftp://ftp.cs.tu-berlin.de/pub/net/mail/postfix/official/ \ - ftp://ftp.postfix.oaktree.co.uk/pub/postfix/official/ -DISTNAME= ${PORTNAME}-19991231-pl08 + ftp://ftp.mira.net/pub/unix/mail/postfix/official/ \ + ftp://coda.nctu.edu.tw/network/mail/postfix/official/ +DISTNAME= ${PORTNAME}-19991231-pl10 MAINTAINER= blaz@amis.net -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! +.if !defined(DEBUG) +MAKEFILEFLAGS+= DEBUG= +.endif + +.if defined(CC) +MAKEFILEFLAGS+= CC="${CC}" +.endif + +MAKEFILEFLAGS+= OPT="${CFLAGS}" +SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" + +MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ + postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ + sendmail.1 + +MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 + +MAN8= bounce.8 cleanup.8 defer.8 error.8 local.8 master.8 pickup.8 \ + pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 trivial-rewrite.8 + +CONF1= access aliases canonical main.cf master.cf \ + relocated transport virtual + +CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \ + sample-filter.cf sample-local.cf sample-misc.cf \ + sample-rate.cf sample-regexp.cf sample-relocated.cf \ + sample-resource.cf sample-rewrite.cf sample-smtp.cf \ + sample-smtpd.cf sample-transport.cf sample-virtual.cf + +BIN1= bounce cleanup error local master pickup \ + pipe qmgr showq smtp smtpd trivial-rewrite + +BIN2= postalias postcat postconf postdrop postfix \ + postkick postlock postlog postmap postsuper sendmail + .if defined(WITH_MYSQL) BUILD_DEPENDS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a:${PORTSDIR}/databases/mysql322-client POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a -lm .endif -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! .if defined(WITH_LDAP) +CONF2+= sample-ldap.cf BUILD_DEPENDS+= ${LOCALBASE}/lib/libldap.a:${PORTSDIR}/net/openldap POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libldap.a ${PREFIX}/lib/liblber.a +PLIST_SUB+= WITH_LDAP="" +.else +PLIST_SUB+= WITH_LDAP="@comment " .endif -ALL_TARGET= CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" +.if defined(WITH_PCRE) +CONF2+= sample-pcre.cf +BUILD_DEPENDS+= ${LOCALBASE}/lib/libpcre.a:${PORTSDIR}/devel/pcre +POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include +POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libpcre.a +PLIST_SUB+= WITH_PCRE="" +.else +PLIST_SUB+= WITH_PCRE="@comment " +.endif -SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" -MAKE_ENV+= "OPT=${CFLAGS}" +post-patch: + (cd ${WRKSRC} && make -f Makefile.init makefiles ${MAKEFILEFLAGS} \ + CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \ + ${ECHO} "all: default" >> Makefile) -MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ - postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ - sendmail.1 -MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 -MAN8= bounce.8 cleanup.8 defer.8 local.8 master.8 pickup.8 pipe.8 qmgr.8 \ - showq.8 smtp.8 smtpd.8 trivial-rewrite.8 error.8 - -SHAREMODE= 0444 -PDOC= ${PREFIX}/share/doc/postfix +pre-install: + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL do-install: - @${MKDIR} -m 755 ${PREFIX}/etc/postfix - @${CHOWN} root:wheel ${PREFIX}/etc/postfix - @${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/LICENSE \ - ${PREFIX}/etc/postfix/LICENSE - @for f in access main.cf master.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/sample-$$f ; \ - done - @for f in sample-aliases.cf sample-canonical.cf sample-debug.cf \ - sample-ldap.cf sample-local.cf sample-misc.cf sample-pcre.cf \ - sample-rate.cf sample-relocated.cf sample-resource.cf \ - sample-rewrite.cf sample-smtp.cf sample-smtpd.cf \ - sample-transport.cf sample-virtual.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/$$f ;\ - done - @${INSTALL} -C -o root -g wheel -m 755 ${WRKSRC}/conf/postfix-script-sgid \ + @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \ + ${PREFIX}/etc/postfix \ + ${PREFIX}/libexec/postfix \ + /var/spool/postfix + @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix + +.for file in ${CONF1} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix/sample-${file} +.endfor + +.for file in ${CONF2} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix +.endfor + + @${INSTALL_SCRIPT} \ + ${WRKSRC}/conf/postfix-script-sgid \ ${PREFIX}/etc/postfix/postfix-script - @${MKDIR} -m 0755 ${PREFIX}/libexec/postfix - @for f in bounce cleanup error local master pickup pipe qmgr \ - showq smtp smtpd trivial-rewrite ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s \ - ${WRKSRC}/libexec/$$f ${PREFIX}/libexec/postfix/$$f ;\ - done - @for f in postalias postcat postconf postfix postkick postlock postlog\ - postmap postsuper sendmail smtp-sink smtp-source ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s ${WRKSRC}/bin/$$f \ - ${PREFIX}/sbin/$$f ;\ - done - @${INSTALL} -C -o root -g maildrop -m 2755 -s ${WRKSRC}/bin/postdrop \ - ${PREFIX}/sbin/postdrop - @for f in ${MAN1} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man1/$$f \ - ${PREFIX}/man/man1/$$f ;\ - done - @for f in ${MAN5} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man5/$$f \ - ${PREFIX}/man/man5/$$f ;\ - done - @for f in ${MAN8} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man8/$$f \ - ${PREFIX}/man/man8/$$f ;\ - done - @${INSTALL} -d -m 555 -o ${DOCOWN} -g ${DOCGRP} ${PDOC} - @cd ${WRKSRC} && ${INSTALL_DATA} \ - html/*.html html/*.gif ${PDOC} && \ - ${ECHO_MSG} "Installed HTML documentation in ${PDOC}" - @${MKDIR} -m 0755 /var/spool/postfix - @${ECHO_MSG} "--------------------------------------------------" - @${ECHO_MSG} "- To replace your existing sendmail with postfix -" - @${ECHO_MSG} "- type \"make replace\" -" - @${ECHO_MSG} "--------------------------------------------------" -pre-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL +.for file in ${BIN1} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/libexec/${file} \ + ${PREFIX}/libexec/postfix +.endfor + +.for file in ${BIN2} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/${file}/${file} \ + ${PREFIX}/sbin +.endfor + +.for file in ${MAN1} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man1/${file} \ + ${PREFIX}/man/man1 +.endfor + +.for file in ${MAN5} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man5/${file} \ + ${PREFIX}/man/man5 +.endfor + +.for file in ${MAN8} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man8/${file} \ + ${PREFIX}/man/man8 +.endfor + +.if !defined(NOPORTDOCS) + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix + @cd ${WRKSRC} && ${INSTALL_DATA} LDAP_README MYSQL_README ${PREFIX}/share/doc/postfix + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix/html + @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${PREFIX}/share/doc/postfix/html && \ + ${ECHO_MSG} "Installed documentation in ${PREFIX}/share/doc/postfix" +.endif + + @${ECHO_MSG} '--------------------------------------------------' + @${ECHO_MSG} '- To replace your existing sendmail with postfix -' + @${ECHO_MSG} '- type "make replace" -' + @${ECHO_MSG} '--------------------------------------------------' post-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL .include @@ -116,32 +164,41 @@ replace: .if ${OSVERSION} >= 400014 @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf" ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak - ${ECHO} 'sendmail ${PREFIX}/sbin/sendmail' > /etc/mail/mailer.conf - ${ECHO} 'send-mail ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'mailq ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'newaliases ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf + ${ECHO} "#" > /etc/mail/mailer.conf + ${ECHO} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf + ${ECHO} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf + ${ECHO} "#" >> /etc/mail/mailer.conf + ${ECHO} "sendmail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "send-mail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "mailq ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "newaliases ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf .else @${ECHO_MSG} "===> Replacing sendmail" @if [ -e /usr/sbin/sendmail ]; then \ ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \ ${CHMOD} 0 /usr/sbin/sendmail.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \ fi + @${ECHO_MSG} "===> Replacing mailq" @if [ -e /usr/bin/mailq ]; then \ ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \ ${CHMOD} 0 /usr/bin/mailq.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \ fi + @${ECHO_MSG} "===> Replacing newaliases" @if [ -e /usr/bin/newaliases ]; then \ ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \ ${CHMOD} 0 /usr/bin/newaliases.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \ fi diff --git a/mail/postfix/distinfo b/mail/postfix/distinfo index c8a018d3ad7f..af7687731c54 100644 --- a/mail/postfix/distinfo +++ b/mail/postfix/distinfo @@ -1 +1 @@ -MD5 (postfix-19991231-pl08.tar.gz) = 0461524d91c87b03c80cc640ec953a63 +MD5 (postfix-19991231-pl10.tar.gz) = 0ff9c13e83ea5123852603904d4f1978 diff --git a/mail/postfix/files/patch-aa b/mail/postfix/files/patch-aa index 3af6375f1959..a5f9ee7a5b2e 100644 --- a/mail/postfix/files/patch-aa +++ b/mail/postfix/files/patch-aa @@ -1,36 +1,69 @@ -*** global/mail_params.h.orig Sat Mar 20 15:09:46 1999 ---- global/mail_params.h Sat Mar 20 15:10:46 1999 +*** ./conf/main.cf.orig Fri Jan 28 09:44:47 2000 +--- ./conf/main.cf Thu Jun 1 22:01:21 2000 *************** -*** 127,133 **** - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" ---- 127,133 ---- - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" +*** 19,21 **** + # +! command_directory = /usr/sbin + +--- 19,21 ---- + # +! command_directory = !!PREFIX!!/sbin + +*************** +*** 26,28 **** + # +! daemon_directory = /usr/libexec/postfix + +--- 26,28 ---- + # +! daemon_directory = !!PREFIX!!/libexec/postfix + +*************** +*** 43,45 **** + # +! #default_privs = nobody + +--- 43,45 ---- + # +! default_privs = nobody + +*************** +*** 180,182 **** + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/mail/aliases + #alias_database = hash:/etc/aliases +--- 180,182 ---- + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/aliases + #alias_database = hash:/etc/aliases *************** -*** 161,167 **** - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "/etc/postfix" - #endif - extern char *var_config_dir; - ---- 161,167 ---- - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" - #endif - extern char *var_config_dir; +*** 199,202 **** + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify +! # "Maildir/" for qmail-style delivery (the / is required). + # +--- 199,202 ---- + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/mail/user. Specify "Maildir/" for +! # qmail-style delivery (the / is required). + # +*************** +*** 209,211 **** + # +! # mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +--- 209,211 ---- + # +! mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +*************** +*** 274,277 **** + # +! #header_checks = regexp:/etc/postfix/filename +! #header_checks = pcre:/etc/postfix/filename + +--- 274,277 ---- + # +! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename +! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename diff --git a/mail/postfix/files/patch-ab b/mail/postfix/files/patch-ab index 32a96b27bbc0..d705b8a7f594 100644 --- a/mail/postfix/files/patch-ab +++ b/mail/postfix/files/patch-ab @@ -1,28 +1,11 @@ ---- conf/main.cf.orig Tue Dec 28 05:03:38 1999 -+++ conf/main.cf Sun Jan 2 21:31:24 2000 -@@ -17,14 +17,14 @@ - # The command_directory parameter specifies the location of all - # postXXX commands. The default value is $program_directory. - # --command_directory = /usr/sbin -+command_directory = !!PREFIX!!/sbin - - # The daemon_directory parameter specifies the location of all Postfix - # daemon programs (i.e. programs listed in the master.cf file). The - # default value is $program_directory. This directory must be owned - # by root. - # --daemon_directory = /usr/libexec/postfix -+daemon_directory = !!PREFIX!!/libexec/postfix - - # QUEUE AND PROCESS OWNERSHIP - # -@@ -41,7 +41,7 @@ - # These rights are used in the absence of a recipient user context. - # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. - # --#default_privs = nobody -+default_privs = nobody - - # INTERNET HOST AND DOMAIN NAMES - # +--- conf/canonical.orig Sun Sep 5 23:47:01 1999 ++++ conf/canonical Tue Nov 7 22:24:42 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix canonical table + # SYNOPSIS +-# \fBpostmap /etc/postfix/canonical\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + # DESCRIPTION + # The optional \fBcanonical\fR file specifies an address mapping for + # local and non-local addresses. The mapping is used by the diff --git a/mail/postfix/files/patch-ac b/mail/postfix/files/patch-ac new file mode 100644 index 000000000000..264335cb70fa --- /dev/null +++ b/mail/postfix/files/patch-ac @@ -0,0 +1,11 @@ +--- conf/access.orig Fri Dec 11 19:55:48 1998 ++++ conf/access Tue Nov 7 22:25:54 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix access table + # SYNOPSIS +-# \fBpostmap /etc/postfix/access\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/access\fR + # DESCRIPTION + # The optional \fBaccess\fR table directs the Postfix SMTP server + # to selectively reject or accept mail from or to specific hosts, diff --git a/mail/postfix/files/patch-af b/mail/postfix/files/patch-af new file mode 100644 index 000000000000..ec92981276c6 --- /dev/null +++ b/mail/postfix/files/patch-af @@ -0,0 +1,11 @@ +--- conf/relocated.orig Sun Sep 5 23:47:01 1999 ++++ conf/relocated Tue Nov 7 22:28:27 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix relocated table + # SYNOPSIS +-# \fBpostmap /etc/postfix/relocated\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + # DESCRIPTION + # The optional \fBrelocated\fR file provides the information that is + # used in "user has moved to \fInew_location\fR" bounce messages. diff --git a/mail/postfix/files/patch-ah b/mail/postfix/files/patch-ah new file mode 100644 index 000000000000..c8c769e8f815 --- /dev/null +++ b/mail/postfix/files/patch-ah @@ -0,0 +1,44 @@ +*** ./conf/sample-canonical.cf.orig Thu Sep 23 14:10:38 1999 +--- ./conf/sample-canonical.cf Thu Jun 1 22:07:23 2000 +*************** +*** 14,16 **** + # +! # If you use this feature, run "postmap /etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +--- 14,16 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +*************** +*** 19,24 **** + # +! # canonical_maps = dbm:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +--- 19,24 ---- + # +! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +*************** +*** 32,34 **** + # +! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + recipient_canonical_maps = +--- 32,34 ---- + # +! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + recipient_canonical_maps = +*************** +*** 46,48 **** + # +! # sender_canonical_maps = hash:/etc/postfix/sender_canonical + sender_canonical_maps = +--- 46,48 ---- + # +! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + sender_canonical_maps = diff --git a/mail/postfix/files/patch-ai b/mail/postfix/files/patch-ai new file mode 100644 index 000000000000..f7aa2fd5f4c6 --- /dev/null +++ b/mail/postfix/files/patch-ai @@ -0,0 +1,18 @@ +*** ./conf/sample-filter.cf.orig Mon May 29 11:30:44 2000 +--- ./conf/sample-filter.cf Thu Jun 1 22:07:58 2000 +*************** +*** 15,17 **** + # +! header_checks = regexp:/etc/postfix/header_checks + +--- 15,17 ---- + # +! header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 26,27 **** + # +! body_checks = regexp:/etc/postfix/body_checks +--- 26,27 ---- + # +! body_checks = regexp:!!PREFIX!!/etc/postfix/body_checks diff --git a/mail/postfix/files/patch-aj b/mail/postfix/files/patch-aj new file mode 100644 index 000000000000..fa3cc640eb53 --- /dev/null +++ b/mail/postfix/files/patch-aj @@ -0,0 +1,24 @@ +*** ./conf/sample-misc.cf.orig Thu Sep 23 14:10:52 1999 +--- ./conf/sample-misc.cf Thu Jun 1 22:09:39 2000 +*************** +*** 220,222 **** + # +! program_directory = /usr/libexec/postfix + +--- 220,222 ---- + # +! program_directory = !!PREFIX!!/usr/libexec/postfix + +*************** +*** 263,267 **** + # Specify the types and names of databases to use. After change, +! # run "postmap /etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:/etc/postfix/relocated + relocated_maps = +--- 263,267 ---- + # Specify the types and names of databases to use. After change, +! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + relocated_maps = diff --git a/mail/postfix/files/patch-ak b/mail/postfix/files/patch-ak new file mode 100644 index 000000000000..249a427016f2 --- /dev/null +++ b/mail/postfix/files/patch-ak @@ -0,0 +1,26 @@ +*** ./conf/sample-relocated.cf.orig Thu Sep 23 14:11:17 1999 +--- ./conf/sample-relocated.cf Thu Jun 1 22:10:43 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +*************** +*** 16,21 **** + # +! # relocated_maps = dbm:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated + relocated_maps = +--- 16,21 ---- + # +! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated + relocated_maps = diff --git a/mail/postfix/files/patch-al b/mail/postfix/files/patch-al new file mode 100644 index 000000000000..d363aba1d02e --- /dev/null +++ b/mail/postfix/files/patch-al @@ -0,0 +1,11 @@ +*** ./conf/sample-smtpd.cf.orig Mon Dec 27 19:41:37 1999 +--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000 +*************** +*** 183,185 **** + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access + smtpd_sender_restrictions = +--- 183,185 ---- + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access + smtpd_sender_restrictions = diff --git a/mail/postfix/files/patch-am b/mail/postfix/files/patch-am new file mode 100644 index 000000000000..3328cc42ab77 --- /dev/null +++ b/mail/postfix/files/patch-am @@ -0,0 +1,23 @@ +*** ./conf/sample-transport.cf.orig Thu Dec 23 10:50:00 1999 +--- ./conf/sample-transport.cf Thu Jun 1 22:13:09 2000 +*************** +*** 10,18 **** + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap /etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport, nis:transport +! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport + transport_maps = +--- 10,18 ---- + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport + transport_maps = diff --git a/mail/postfix/files/patch-an b/mail/postfix/files/patch-an new file mode 100644 index 000000000000..4da6a093d4f3 --- /dev/null +++ b/mail/postfix/files/patch-an @@ -0,0 +1,26 @@ +*** ./conf/sample-virtual.cf.orig Mon Dec 20 21:00:42 1999 +--- ./conf/sample-virtual.cf Thu Jun 1 22:13:32 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +*************** +*** 18,23 **** + # +! # virtual_maps = dbm:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual + virtual_maps = +--- 18,23 ---- + # +! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual + virtual_maps = diff --git a/mail/postfix/files/patch-ao b/mail/postfix/files/patch-ao new file mode 100644 index 000000000000..206c152728da --- /dev/null +++ b/mail/postfix/files/patch-ao @@ -0,0 +1,11 @@ +--- conf/transport.orig Fri Dec 31 20:54:11 1999 ++++ conf/transport Tue Nov 7 22:46:59 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix transport table + # SYNOPSIS +-# \fBpostmap /etc/postfix/transport\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/transport\fR + # DESCRIPTION + # The optional \fBtransport\fR file specifies a mapping from domain + # hierarchies to message delivery transports and/or relay hosts. The diff --git a/mail/postfix/files/patch-ap b/mail/postfix/files/patch-ap new file mode 100644 index 000000000000..b412ce386f8d --- /dev/null +++ b/mail/postfix/files/patch-ap @@ -0,0 +1,11 @@ +--- conf/virtual.orig Tue Dec 21 03:00:13 1999 ++++ conf/virtual Tue Nov 7 22:48:18 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix virtual table + # SYNOPSIS +-# \fBpostmap /etc/postfix/virtual\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + # DESCRIPTION + # The optional \fBvirtual\fR table specifies redirections for local + # and non-local recipients or domains. The redirections are used by diff --git a/mail/postfix/files/patch-ba b/mail/postfix/files/patch-ba index 73feeef81f27..ccb54ec60a7a 100644 --- a/mail/postfix/files/patch-ba +++ b/mail/postfix/files/patch-ba @@ -1,19 +1,20 @@ -*** man/man1/postdrop.1.orig Mon Mar 29 22:35:14 1999 ---- man/man1/postdrop.1 Mon Mar 29 22:35:25 1999 +*** ./html/mailq.1.html.orig Sat Apr 22 20:28:36 2000 +--- ./html/mailq.1.html Thu Jun 1 22:19:24 2000 *************** -*** 51,57 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 51,57 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +*** 83,85 **** + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in /etc/postfix. + +--- 83,85 ---- + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in !!PREFIX!!/etc/postfix. + +*************** +*** 231,233 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 231,233 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix/files/patch-bb b/mail/postfix/files/patch-bb index af024b23b3d9..6444bc0d1f75 100644 --- a/mail/postfix/files/patch-bb +++ b/mail/postfix/files/patch-bb @@ -1,36 +1,11 @@ -*** man/man1/sendmail.1.orig Mon Mar 29 22:35:30 1999 ---- man/man1/sendmail.1 Mon Mar 29 22:35:44 1999 -*************** -*** 60,66 **** - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. ---- 60,66 ---- - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB!!PREFIX!!/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. -*************** -*** 164,170 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 164,170 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +--- html/access.5.html.orig Fri Dec 11 19:55:49 1998 ++++ html/access.5.html Tue Nov 7 22:48:47 2000 +@@ -9,7 +9,7 @@ + access - format of Postfix access table + + SYNOPSIS +- postmap /etc/postfix/access ++ postmap !!PREFIX!!/etc/postfix/access + + DESCRIPTION + The optional access table directs the Postfix SMTP server diff --git a/mail/postfix/files/patch-bc b/mail/postfix/files/patch-bc index 12a369684c8f..4d24077b9527 100644 --- a/mail/postfix/files/patch-bc +++ b/mail/postfix/files/patch-bc @@ -1,19 +1,11 @@ -*** man/man5/access.5.orig Mon Mar 29 22:35:58 1999 ---- man/man5/access.5 Mon Mar 29 22:36:13 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi +--- html/canonical.5.html.orig Mon Sep 6 05:13:54 1999 ++++ html/canonical.5.html Tue Nov 7 22:51:05 2000 +@@ -9,7 +9,7 @@ + canonical - format of Postfix canonical table + + SYNOPSIS +- postmap /etc/postfix/canonical ++ postmap !!PREFIX!!/etc/postfix/canonical + + DESCRIPTION + The optional canonical file specifies an address mapping diff --git a/mail/postfix/files/patch-bd b/mail/postfix/files/patch-bd index 2b2f30f720f5..ce79695f1341 100644 --- a/mail/postfix/files/patch-bd +++ b/mail/postfix/files/patch-bd @@ -1,19 +1,11 @@ -*** man/man5/canonical.5.orig Mon Mar 29 22:36:25 1999 ---- man/man5/canonical.5 Mon Mar 29 22:36:32 1999 +*** ./html/local.8.html.orig Thu Feb 3 21:15:02 2000 +--- ./html/local.8.html Thu Jun 1 22:22:30 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi +*** 99,101 **** + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user or /var/spool/mail/user); + the location can be specified with the mail_spool_direc- +--- 99,101 ---- + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user); + the location can be specified with the mail_spool_direc- diff --git a/mail/postfix/files/patch-be b/mail/postfix/files/patch-be index 354737c7e68d..bef6a3bfaf73 100644 --- a/mail/postfix/files/patch-be +++ b/mail/postfix/files/patch-be @@ -1,19 +1,10 @@ -*** man/man5/relocated.5.orig Mon Mar 29 22:36:36 1999 ---- man/man5/relocated.5 Mon Mar 29 22:36:47 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi +--- ./html/faq.html.orig Sat Oct 28 23:34:51 2000 ++++ ./html/faq.html Sat Oct 28 23:36:04 2000 +@@ -2572,7 +2572,7 @@ + + Answer: instead of using /usr/include/ndbm.h, you're building + Postfix with some incompatible third-party file, typically +-/usr/local/include/ndbm.h. ++!!PREFIX!!/include/ndbm.h. + +

diff --git a/mail/postfix/files/patch-bf b/mail/postfix/files/patch-bf index 4de817826469..d652e1e567b3 100644 --- a/mail/postfix/files/patch-bf +++ b/mail/postfix/files/patch-bf @@ -1,19 +1,13 @@ -*** man/man5/virtual.5.orig Mon Mar 29 22:36:55 1999 ---- man/man5/virtual.5 Mon Mar 29 22:37:02 1999 +*** ./html/cleanup.8.html.orig Sun May 28 21:58:41 2000 +--- ./html/cleanup.8.html Thu Jun 1 22:29:04 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi +*** 174,177 **** + FILES +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + +--- 174,177 ---- + FILES +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + diff --git a/mail/postfix/files/patch-bg b/mail/postfix/files/patch-bg index fb2b093bff0f..ce2454eaef01 100644 --- a/mail/postfix/files/patch-bg +++ b/mail/postfix/files/patch-bg @@ -1,19 +1,13 @@ -*** man/man8/local.8.orig Mon Mar 29 22:37:14 1999 ---- man/man8/local.8 Mon Mar 29 22:37:44 1999 +*** ./html/master.8.html.orig Tue Mar 7 10:48:56 2000 +--- ./html/master.8.html Thu Jun 1 22:29:24 2000 *************** -*** 75,81 **** - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - ---- 75,81 ---- - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - +*** 148,151 **** + FILES +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 148,151 ---- + FILES +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix/files/patch-bh b/mail/postfix/files/patch-bh index 42b7373d3fb5..a20232e6796a 100644 --- a/mail/postfix/files/patch-bh +++ b/mail/postfix/files/patch-bh @@ -1,21 +1,11 @@ -*** man/man8/cleanup.8.orig Mon Mar 29 22:37:59 1999 ---- man/man8/cleanup.8 Mon Mar 29 22:38:13 1999 +*** ./html/goals.html.orig Sun May 9 15:44:18 1999 +--- ./html/goals.html Thu Jun 1 22:30:14 2000 *************** -*** 118,125 **** - .SH FILES - .na - .nf -! /etc/postfix/canonical*, canonical mapping table -! /etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf ---- 118,125 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table -! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf +*** 45,47 **** +

  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var[/spool]/mail, + /etc/aliases, NIS, and ~/.forward files. +--- 45,47 ---- +
  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var/mail, + /etc/aliases, NIS, and ~/.forward files. diff --git a/mail/postfix/files/patch-bi b/mail/postfix/files/patch-bi index 2b57467ed976..7e4acdb0c126 100644 --- a/mail/postfix/files/patch-bi +++ b/mail/postfix/files/patch-bi @@ -1,21 +1,11 @@ -*** man/man8/master.8.orig Mon Mar 29 22:38:17 1999 ---- man/man8/master.8 Mon Mar 29 22:38:46 1999 +*** ./html/postdrop.1.html.orig Mon May 3 15:05:12 1999 +--- ./html/postdrop.1.html Thu Jun 1 22:30:47 2000 *************** -*** 116,123 **** - .SH FILES - .na - .nf -! /etc/postfix/main.cf: global configuration file. -! /etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na ---- 116,123 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/main.cf: global configuration file. -! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na +*** 48,50 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 48,50 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix/files/patch-bj b/mail/postfix/files/patch-bj index 99c521341ca5..00e78d01ba5a 100644 --- a/mail/postfix/files/patch-bj +++ b/mail/postfix/files/patch-bj @@ -1,20 +1,42 @@ ---- makedefs.orig Sun Jan 23 03:04:27 2000 -+++ makedefs Mon Apr 3 08:59:17 2000 -@@ -89,6 +89,8 @@ - ;; - FreeBSD.4*) SYSTYPE=FREEBSD4 - ;; -+ FreeBSD.5*) SYSTYPE=FREEBSD5 -+ ;; - OpenBSD.2*) SYSTYPE=OPENBSD2 - ;; - NetBSD.1*) SYSTYPE=NETBSD1 -@@ -244,7 +246,7 @@ - *) : ${OPT='-O'};; - esac - --: ${CC='gcc $(WARN)'} ${OPT='-O'} ${DEBUG='-g'} ${AWK=awk} -+: ${CC='gcc $(WARN)'} ${OPT='-O'} ${AWK=awk} - - export SYSTYPE AR ARFL RANLIB SYSLIBS CC OPT DEBUG AWK OPTS - +*** ./html/uce.html.orig Fri Dec 31 15:06:07 1999 +--- ./html/uce.html Thu Jun 1 22:31:37 2000 +*************** +*** 126,130 **** + +!
    header_checks = regexp:/etc/postfix/header_checks + +!
    header_checks = pcre:/etc/postfix/header_checks + +--- 126,130 ---- + +!
    header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +!
    header_checks = pcre:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 169,171 **** + +!
    smtpd_client_restrictions = hash:/etc/postfix/access, + reject_maps_rbl +--- 169,171 ---- + +!
    smtpd_client_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_maps_rbl +*************** +*** 474,476 **** + +!
    smtpd_sender_restrictions = hash:/etc/postfix/access, + reject_unknown_sender_domain +--- 474,476 ---- + +!
    smtpd_sender_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_unknown_sender_domain +*************** +*** 856,858 **** +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:/etc/postfix/etrn_access, reject + +--- 856,858 ---- +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:!!PREFIX!!/etc/postfix/etrn_access, reject + diff --git a/mail/postfix/files/patch-bk b/mail/postfix/files/patch-bk index 3350e88273f3..62a0573559ae 100644 --- a/mail/postfix/files/patch-bk +++ b/mail/postfix/files/patch-bk @@ -1,10 +1,29 @@ ---- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 -+++ util/sys_defs.h Sat Mar 25 09:19:31 2000 -@@ -20,6 +20,7 @@ - * makedefs script, and adding a section below for the new system. - */ - #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ -+ || defined(FREEBSD5) \ - || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ - || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) - #define SUPPORTED +*** ./html/rate.html.orig Wed Mar 17 17:55:22 1999 +--- ./html/rate.html Thu Jun 1 22:32:19 2000 +*************** +*** 224,226 **** + +!
    /etc/postfix/main.cf: + +--- 224,226 ---- + +!
    !!PREFIX!!/etc/postfix/main.cf: + +*************** +*** 237,239 **** + +!
    /etc/postfix/transport: + +--- 237,239 ---- + +!
    !!PREFIX!!/etc/postfix/transport: + +*************** +*** 253,255 **** + +!
    /etc/postfix/master.cf: + +--- 253,255 ---- + +!
    !!PREFIX!!/etc/postfix/master.cf: + diff --git a/mail/postfix/files/patch-bm b/mail/postfix/files/patch-bm new file mode 100644 index 000000000000..bc9479bea2fe --- /dev/null +++ b/mail/postfix/files/patch-bm @@ -0,0 +1,11 @@ +--- html/relocated.5.html.orig Mon Sep 6 05:13:55 1999 ++++ html/relocated.5.html Tue Nov 7 22:52:46 2000 +@@ -9,7 +9,7 @@ + relocated - format of Postfix relocated table + + SYNOPSIS +- postmap /etc/postfix/relocated ++ postmap !!PREFIX!!/etc/postfix/relocated + + DESCRIPTION + The optional relocated file provides the information that diff --git a/mail/postfix/files/patch-bn b/mail/postfix/files/patch-bn new file mode 100644 index 000000000000..21e69dcaa40c --- /dev/null +++ b/mail/postfix/files/patch-bn @@ -0,0 +1,56 @@ +*** ./html/rewrite.html.orig Sat May 8 17:51:41 1999 +--- ./html/rewrite.html Thu Jun 1 22:34:21 2000 +*************** +*** 194,196 **** + +!
    canonical_maps = hash:/etc/postfix/canonical + +--- 194,196 ---- + +!
    canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical + +*************** +*** 207,209 **** + +!
    sender_canonical_maps = hash:/etc/postfix/sender_canonical + +--- 207,209 ---- + +!
    sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + +*************** +*** 211,213 **** + +!
    recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + +--- 211,213 ---- + +!
    recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + +*************** +*** 295,297 **** + +!
    virtual_maps = hash:/etc/postfix/virtual + +--- 295,297 ---- + +!
    virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual + +*************** +*** 323,325 **** + +!
    relocated_maps = hash:/etc/postfix/relocated + +--- 323,325 ---- + +!
    relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + +*************** +*** 348,350 **** + +!
    transport_maps = hash:/etc/postfix/transport + +--- 348,350 ---- + +!
    transport_maps = hash:!!PREFIX!!/etc/postfix/transport + diff --git a/mail/postfix/files/patch-bo b/mail/postfix/files/patch-bo new file mode 100644 index 000000000000..41cbc4ca6d65 --- /dev/null +++ b/mail/postfix/files/patch-bo @@ -0,0 +1,11 @@ +--- html/transport.5.html.orig Fri Dec 31 20:54:56 1999 ++++ html/transport.5.html Tue Nov 7 22:53:50 2000 +@@ -9,7 +9,7 @@ + transport - format of Postfix transport table + + SYNOPSIS +- postmap /etc/postfix/transport ++ postmap !!PREFIX!!/etc/postfix/transport + + DESCRIPTION + The optional transport file specifies a mapping from diff --git a/mail/postfix/files/patch-bp b/mail/postfix/files/patch-bp new file mode 100644 index 000000000000..bb65bd98a7b8 --- /dev/null +++ b/mail/postfix/files/patch-bp @@ -0,0 +1,11 @@ +--- html/virtual.5.html.orig Tue Dec 21 03:00:58 1999 ++++ html/virtual.5.html Tue Nov 7 22:55:04 2000 +@@ -9,7 +9,7 @@ + virtual - format of Postfix virtual table + + SYNOPSIS +- postmap /etc/postfix/virtual ++ postmap !!PREFIX!!/etc/postfix/virtual + + DESCRIPTION + The optional virtual table specifies redirections for diff --git a/mail/postfix/files/patch-ca b/mail/postfix/files/patch-ca new file mode 100644 index 000000000000..86d56f80be30 --- /dev/null +++ b/mail/postfix/files/patch-ca @@ -0,0 +1,11 @@ +*** ./man/man1/postdrop.1.orig Mon May 3 15:03:29 1999 +--- ./man/man1/postdrop.1 Thu Jun 1 22:38:54 2000 +*************** +*** 53,55 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 53,55 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix/files/patch-cb b/mail/postfix/files/patch-cb new file mode 100644 index 000000000000..58559c7273d1 --- /dev/null +++ b/mail/postfix/files/patch-cb @@ -0,0 +1,20 @@ +*** ./man/man1/sendmail.1.orig Thu Mar 30 14:05:28 2000 +--- ./man/man1/sendmail.1 Thu Jun 1 22:39:16 2000 +*************** +*** 63,65 **** + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +--- 63,65 ---- + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB!!PREFIX!!/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +*************** +*** 173,175 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 173,175 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix/files/patch-cd b/mail/postfix/files/patch-cd new file mode 100644 index 000000000000..36461a39bb49 --- /dev/null +++ b/mail/postfix/files/patch-cd @@ -0,0 +1,11 @@ +--- man/man5/access.5.orig Fri Dec 11 19:55:52 1998 ++++ man/man5/access.5 Tue Nov 7 22:56:25 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/access\fR ++\fBpostmap !!PREFIX!!/etc/postfix/access\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix/files/patch-ce b/mail/postfix/files/patch-ce new file mode 100644 index 000000000000..0e0bd4aa1ae5 --- /dev/null +++ b/mail/postfix/files/patch-ce @@ -0,0 +1,11 @@ +--- man/man5/canonical.5.orig Mon Sep 6 05:13:32 1999 ++++ man/man5/canonical.5 Tue Nov 7 22:57:40 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/canonical\fR ++\fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix/files/patch-cg b/mail/postfix/files/patch-cg new file mode 100644 index 000000000000..cdce4aaddaf3 --- /dev/null +++ b/mail/postfix/files/patch-cg @@ -0,0 +1,11 @@ +--- man/man5/relocated.5.orig Mon Sep 6 05:13:33 1999 ++++ man/man5/relocated.5 Tue Nov 7 22:59:11 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/relocated\fR ++\fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix/files/patch-ch b/mail/postfix/files/patch-ch new file mode 100644 index 000000000000..80df028f9255 --- /dev/null +++ b/mail/postfix/files/patch-ch @@ -0,0 +1,11 @@ +--- man/man5/transport.5.orig Fri Dec 31 20:54:51 1999 ++++ man/man5/transport.5 Tue Nov 7 22:59:57 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/transport\fR ++\fBpostmap !!PREFIX!!/etc/postfix/transport\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix/files/patch-ci b/mail/postfix/files/patch-ci new file mode 100644 index 000000000000..889eed3f4d89 --- /dev/null +++ b/mail/postfix/files/patch-ci @@ -0,0 +1,11 @@ +--- man/man5/virtual.5.orig Tue Dec 21 03:00:51 1999 ++++ man/man5/virtual.5 Tue Nov 7 23:00:32 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/virtual\fR ++\fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix/files/patch-cj b/mail/postfix/files/patch-cj new file mode 100644 index 000000000000..50448f2ec26d --- /dev/null +++ b/mail/postfix/files/patch-cj @@ -0,0 +1,13 @@ +*** ./man/man8/cleanup.8.orig Sun May 28 21:58:32 2000 +--- ./man/man8/cleanup.8 Thu Jun 1 22:42:21 2000 +*************** +*** 136,139 **** + .nf +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + .SH LICENSE +--- 136,139 ---- + .nf +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + .SH LICENSE diff --git a/mail/postfix/files/patch-ck b/mail/postfix/files/patch-ck new file mode 100644 index 000000000000..6e1ddce3c8f9 --- /dev/null +++ b/mail/postfix/files/patch-ck @@ -0,0 +1,11 @@ +*** ./man/man8/local.8.orig Thu Feb 3 21:14:53 2000 +--- ./man/man8/local.8 Thu Jun 1 22:42:43 2000 +*************** +*** 96,98 **** + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR +--- 96,98 ---- + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR diff --git a/mail/postfix/files/patch-cl b/mail/postfix/files/patch-cl new file mode 100644 index 000000000000..44c8a3a7aae0 --- /dev/null +++ b/mail/postfix/files/patch-cl @@ -0,0 +1,13 @@ +*** ./man/man8/master.8.orig Tue Mar 7 10:48:19 2000 +--- ./man/man8/master.8 Thu Jun 1 22:43:02 2000 +*************** +*** 120,123 **** + .nf +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 120,123 ---- + .nf +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix/files/patch-ea b/mail/postfix/files/patch-ea new file mode 100644 index 000000000000..80647e0b2ba0 --- /dev/null +++ b/mail/postfix/files/patch-ea @@ -0,0 +1,13 @@ +*** ./cleanup/cleanup.c.orig Sun May 28 18:33:41 2000 +--- ./cleanup/cleanup.c Thu Jun 1 21:52:22 2000 +*************** +*** 118,121 **** + /* FILES +! /* /etc/postfix/canonical*, canonical mapping table +! /* /etc/postfix/virtual*, virtual mapping table + /* LICENSE +--- 118,121 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! /* !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + /* LICENSE diff --git a/mail/postfix/files/patch-eb b/mail/postfix/files/patch-eb new file mode 100644 index 000000000000..d576de434580 --- /dev/null +++ b/mail/postfix/files/patch-eb @@ -0,0 +1,11 @@ +*** ./global/mail_conf.c.orig Sun May 7 18:51:16 2000 +--- ./global/mail_conf.c Thu Jun 1 22:16:29 2000 +*************** +*** 53,55 **** + /* FILES +! /* /etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT +--- 53,55 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT diff --git a/mail/postfix/files/patch-ec b/mail/postfix/files/patch-ec new file mode 100644 index 000000000000..74edda76007b --- /dev/null +++ b/mail/postfix/files/patch-ec @@ -0,0 +1,20 @@ +*** ./global/mail_params.h.orig Wed May 31 19:18:31 2000 +--- ./global/mail_params.h Thu Jun 1 22:17:10 2000 +*************** +*** 155,157 **** + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" + #endif +--- 155,157 ---- + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "!!PREFIX!!/usr/libexec/postfix" + #endif +*************** +*** 189,191 **** + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "/etc/postfix" + #endif +--- 189,191 ---- + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" + #endif diff --git a/mail/postfix/files/patch-ed b/mail/postfix/files/patch-ed new file mode 100644 index 000000000000..b573748b45e1 --- /dev/null +++ b/mail/postfix/files/patch-ed @@ -0,0 +1,11 @@ +*** ./local/mailbox.c.orig Fri Apr 28 16:55:53 2000 +--- ./local/mailbox.c Thu Jun 1 22:37:48 2000 +*************** +*** 15,17 **** + /* suppression. The default is direct mailbox delivery to +! /* /var/[spool/]mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; +--- 15,17 ---- + /* suppression. The default is direct mailbox delivery to +! /* /var/mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; diff --git a/mail/postfix/files/patch-ee b/mail/postfix/files/patch-ee new file mode 100644 index 000000000000..d79219b1ba62 --- /dev/null +++ b/mail/postfix/files/patch-ee @@ -0,0 +1,13 @@ +*** ./master/master.c.orig Tue Mar 7 10:25:07 2000 +--- ./master/master.c Thu Jun 1 22:43:50 2000 +*************** +*** 104,107 **** + /* FILES +! /* /etc/postfix/main.cf: global configuration file. +! /* /etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. +--- 104,107 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! /* !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix/files/patch-ef b/mail/postfix/files/patch-ef new file mode 100644 index 000000000000..44816a063b95 --- /dev/null +++ b/mail/postfix/files/patch-ef @@ -0,0 +1,11 @@ +*** ./postdrop/postdrop.c.orig Sun Apr 25 18:05:43 1999 +--- ./postdrop/postdrop.c Thu Jun 1 22:44:22 2000 +*************** +*** 39,41 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 39,41 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix/files/patch-eg b/mail/postfix/files/patch-eg new file mode 100644 index 000000000000..cdf9e3097053 --- /dev/null +++ b/mail/postfix/files/patch-eg @@ -0,0 +1,20 @@ +*** ./sendmail/sendmail.c.orig Tue Mar 14 10:42:06 2000 +--- ./sendmail/sendmail.c Thu Jun 1 22:47:24 2000 +*************** +*** 57,59 **** + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +--- 57,59 ---- + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB!!PREFIX!!/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +*************** +*** 159,161 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 159,161 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix/files/patch-eh b/mail/postfix/files/patch-eh new file mode 100644 index 000000000000..f95b51423128 --- /dev/null +++ b/mail/postfix/files/patch-eh @@ -0,0 +1,11 @@ +*** ./trivial-rewrite/transport.c.orig Tue Nov 16 19:15:41 1999 +--- ./trivial-rewrite/transport.c Thu Jun 1 22:47:49 2000 +*************** +*** 32,34 **** + /* FILES +! /* /etc/postfix/transport* + /* CONFIGURATION PARAMETERS +--- 32,34 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/transport* + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix/files/patch-fa b/mail/postfix/files/patch-fa new file mode 100644 index 000000000000..bc1c2dc388c2 --- /dev/null +++ b/mail/postfix/files/patch-fa @@ -0,0 +1,12 @@ +--- makedefs.orig Sun Jan 23 03:04:27 2000 ++++ makedefs Mon Apr 3 08:59:17 2000 +@@ -89,6 +89,8 @@ + ;; + FreeBSD.4*) SYSTYPE=FREEBSD4 + ;; ++ FreeBSD.5*) SYSTYPE=FREEBSD5 ++ ;; + OpenBSD.2*) SYSTYPE=OPENBSD2 + ;; + NetBSD.1*) SYSTYPE=NETBSD1 + diff --git a/mail/postfix/files/patch-fb b/mail/postfix/files/patch-fb new file mode 100644 index 000000000000..3350e88273f3 --- /dev/null +++ b/mail/postfix/files/patch-fb @@ -0,0 +1,10 @@ +--- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 ++++ util/sys_defs.h Sat Mar 25 09:19:31 2000 +@@ -20,6 +20,7 @@ + * makedefs script, and adding a section below for the new system. + */ + #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ ++ || defined(FREEBSD5) \ + || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ + || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) + #define SUPPORTED diff --git a/mail/postfix/files/patch-ga b/mail/postfix/files/patch-ga new file mode 100644 index 000000000000..3ad7120b8322 --- /dev/null +++ b/mail/postfix/files/patch-ga @@ -0,0 +1,11 @@ +*** MYSQL_README.orig Fri Aug 4 02:40:21 2000 +--- MYSQL_README Fri Aug 4 02:40:04 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_MYSQL" option at compile time ("make -DWITH_MYSQL"). ++ + [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.] + + We've written code to add a mysql map type. It utilizes the mysql diff --git a/mail/postfix/files/patch-gb b/mail/postfix/files/patch-gb new file mode 100644 index 000000000000..312c8c60f9e5 --- /dev/null +++ b/mail/postfix/files/patch-gb @@ -0,0 +1,11 @@ +*** LDAP_README.orig Fri Aug 4 02:40:27 2000 +--- LDAP_README Fri Aug 4 02:40:05 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_LDAP" option at compile time ("make -DWITH_LDAP"). ++ + BUILDING WITH LDAP SUPPORT + ========================== + diff --git a/mail/postfix/pkg-comment b/mail/postfix/pkg-comment index 2afe8fab5cff..4959dd872733 100644 --- a/mail/postfix/pkg-comment +++ b/mail/postfix/pkg-comment @@ -1 +1 @@ -Good alternative to sendmail +Alternative Mail Transfer Agent (MTA) diff --git a/mail/postfix/pkg-descr b/mail/postfix/pkg-descr index f5136efff0fb..e1c988998f55 100644 --- a/mail/postfix/pkg-descr +++ b/mail/postfix/pkg-descr @@ -1,6 +1,8 @@ -Postfix aims to be an alternative to the widely-used sendmail -program. Sendmail is responsible for 70% of all e-mail delivered -on the Internet. With an estimated 100 million users, that's an -estimated 10 billion (10^10) messages daily. A stunning number. +Postfix attempts to be fast, easy to administer, and secure, while at +the same time being sendmail-compatible enough to not upset existing +users. WWW: http://www.postfix.org/ + +- Omachonu Ogali +oogali@intranova.net diff --git a/mail/postfix/pkg-install b/mail/postfix/pkg-install index dcc7c370d885..7f5976b37897 100644 --- a/mail/postfix/pkg-install +++ b/mail/postfix/pkg-install @@ -85,6 +85,7 @@ if [ x"$2" = xPOST-INSTALL ]; then cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \ ${PKG_PREFIX}/etc/postfix/master.cf fi - chown root:maildrop ${PKG_PREFIX}/sbin/postdrop - chmod 2755 ${PKG_PREFIX}/sbin/postdrop + /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop + /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop + ${PKG_PREFIX}/sbin/postfix check fi diff --git a/mail/postfix/pkg-plist b/mail/postfix/pkg-plist index 943a3766560b..5f8572883b4c 100644 --- a/mail/postfix/pkg-plist +++ b/mail/postfix/pkg-plist @@ -1,22 +1,31 @@ +@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi +@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi etc/postfix/LICENSE etc/postfix/postfix-script etc/postfix/sample-access +etc/postfix/sample-aliases etc/postfix/sample-aliases.cf +etc/postfix/sample-canonical etc/postfix/sample-canonical.cf etc/postfix/sample-debug.cf -etc/postfix/sample-ldap.cf +etc/postfix/sample-filter.cf +%%WITH_LDAP%%etc/postfix/sample-ldap.cf etc/postfix/sample-local.cf etc/postfix/sample-main.cf etc/postfix/sample-master.cf etc/postfix/sample-misc.cf -etc/postfix/sample-pcre.cf +%%WITH_PCRE%%etc/postfix/sample-pcre.cf etc/postfix/sample-rate.cf +etc/postfix/sample-regexp.cf +etc/postfix/sample-relocated etc/postfix/sample-relocated.cf etc/postfix/sample-resource.cf etc/postfix/sample-rewrite.cf etc/postfix/sample-smtp.cf etc/postfix/sample-smtpd.cf +etc/postfix/sample-transport etc/postfix/sample-transport.cf +etc/postfix/sample-virtual etc/postfix/sample-virtual.cf libexec/postfix/bounce libexec/postfix/cleanup @@ -41,62 +50,62 @@ sbin/postlog sbin/postmap sbin/postsuper sbin/sendmail -sbin/smtp-sink -sbin/smtp-source -share/doc/postfix/access.5.html -share/doc/postfix/aliases.5.html -share/doc/postfix/architecture.html -share/doc/postfix/backstage.html -share/doc/postfix/basic.html -share/doc/postfix/big-picture.gif -share/doc/postfix/big-picture.html -share/doc/postfix/bounce.8.html -share/doc/postfix/canonical.5.html -share/doc/postfix/cleanup.8.html -share/doc/postfix/commands.html -share/doc/postfix/defer.8.html -share/doc/postfix/delivering.html -share/doc/postfix/error.8.html -share/doc/postfix/faq.html -share/doc/postfix/goals.html -share/doc/postfix/inbound.gif -share/doc/postfix/index.html -share/doc/postfix/local.8.html -share/doc/postfix/mailq.1.html -share/doc/postfix/master.8.html -share/doc/postfix/motivation.html -share/doc/postfix/newaliases.1.html -share/doc/postfix/outbound.gif -share/doc/postfix/pickup.8.html -share/doc/postfix/pipe.8.html -share/doc/postfix/postalias.1.html -share/doc/postfix/postcat.1.html -share/doc/postfix/postconf.1.html -share/doc/postfix/postdrop.1.html -share/doc/postfix/postfix.1.html -share/doc/postfix/postkick.1.html -share/doc/postfix/postlock.1.html -share/doc/postfix/postlog.1.html -share/doc/postfix/postmap.1.html -share/doc/postfix/postsuper.1.html -share/doc/postfix/qmgr.8.html -share/doc/postfix/queuing.html -share/doc/postfix/rate.html -share/doc/postfix/receiving.html -share/doc/postfix/relocated.5.html -share/doc/postfix/resource.html -share/doc/postfix/rewrite.html -share/doc/postfix/security.html -share/doc/postfix/sendmail.1.html -share/doc/postfix/showq.8.html -share/doc/postfix/small-picture.gif -share/doc/postfix/smtp.8.html -share/doc/postfix/smtpd.8.html -share/doc/postfix/transport.5.html -share/doc/postfix/trivial-rewrite.8.html -share/doc/postfix/uce.html -share/doc/postfix/virtual.5.html -@exec mkdir -p -m 0755 /var/spool/postfix -@exec chown root:wheel /var/spool/postfix +share/doc/postfix/LDAP_README +share/doc/postfix/MYSQL_README +share/doc/postfix/html/access.5.html +share/doc/postfix/html/aliases.5.html +share/doc/postfix/html/architecture.html +share/doc/postfix/html/backstage.html +share/doc/postfix/html/basic.html +share/doc/postfix/html/big-picture.gif +share/doc/postfix/html/big-picture.html +share/doc/postfix/html/bounce.8.html +share/doc/postfix/html/canonical.5.html +share/doc/postfix/html/cleanup.8.html +share/doc/postfix/html/commands.html +share/doc/postfix/html/defer.8.html +share/doc/postfix/html/delivering.html +share/doc/postfix/html/error.8.html +share/doc/postfix/html/faq.html +share/doc/postfix/html/goals.html +share/doc/postfix/html/inbound.gif +share/doc/postfix/html/index.html +share/doc/postfix/html/local.8.html +share/doc/postfix/html/mailq.1.html +share/doc/postfix/html/master.8.html +share/doc/postfix/html/motivation.html +share/doc/postfix/html/newaliases.1.html +share/doc/postfix/html/outbound.gif +share/doc/postfix/html/pickup.8.html +share/doc/postfix/html/pipe.8.html +share/doc/postfix/html/postalias.1.html +share/doc/postfix/html/postcat.1.html +share/doc/postfix/html/postconf.1.html +share/doc/postfix/html/postdrop.1.html +share/doc/postfix/html/postfix.1.html +share/doc/postfix/html/postkick.1.html +share/doc/postfix/html/postlock.1.html +share/doc/postfix/html/postlog.1.html +share/doc/postfix/html/postmap.1.html +share/doc/postfix/html/postsuper.1.html +share/doc/postfix/html/qmgr.8.html +share/doc/postfix/html/queuing.html +share/doc/postfix/html/rate.html +share/doc/postfix/html/receiving.html +share/doc/postfix/html/relocated.5.html +share/doc/postfix/html/resource.html +share/doc/postfix/html/rewrite.html +share/doc/postfix/html/security.html +share/doc/postfix/html/sendmail.1.html +share/doc/postfix/html/showq.8.html +share/doc/postfix/html/small-picture.gif +share/doc/postfix/html/smtp.8.html +share/doc/postfix/html/smtpd.8.html +share/doc/postfix/html/transport.5.html +share/doc/postfix/html/trivial-rewrite.8.html +share/doc/postfix/html/uce.html +share/doc/postfix/html/virtual.5.html +@dirrm etc/postfix @dirrm libexec/postfix -@unexec rmdir %D/etc/postfix 2>/dev/null || true +@dirrm share/doc/postfix/html +@dirrm share/doc/postfix diff --git a/mail/postfix/scripts/configure b/mail/postfix/scripts/configure index a46faa92015c..c96a3f3a2faa 100644 --- a/mail/postfix/scripts/configure +++ b/mail/postfix/scripts/configure @@ -2,25 +2,24 @@ # # $FreeBSD$ -mv ${WRKSRC}/global/mail_params.h ${WRKSRC}/global/mail_params.h.bak -sed <${WRKSRC}/global/mail_params.h.bak >${WRKSRC}/global/mail_params.h s+!!PREFIX!!+$PREFIX+g - -mv ${WRKSRC}/conf/main.cf ${WRKSRC}/conf/main.cf.bak -sed s+!!PREFIX!!+$PREFIX+g <${WRKSRC}/conf/main.cf.bak >${WRKSRC}/conf/main.cf - cd ${WRKSRC}/man for f in ${MAN1} ; do mv man1/$f man1/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man1/$f + soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f done for f in ${MAN5} ; do mv man5/$f man5/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man5/$f + soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f done for f in ${MAN8} ; do mv man8/$f man8/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man8/$f + soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f +done + +for f in `grep -r "\!\!PREFIX\!\!" ${WRKSRC} | cut -f 1 -d ':' | uniq` ; do \ + mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \ + rm $f.orig done diff --git a/mail/postfix1/Makefile b/mail/postfix1/Makefile index 0dcea195540d..a481cc275f22 100644 --- a/mail/postfix1/Makefile +++ b/mail/postfix1/Makefile @@ -6,109 +6,157 @@ # PORTNAME= postfix -PORTVERSION= 19991231.08 +PORTVERSION= 19991231.10 CATEGORIES= mail MASTER_SITES= ftp://ftp.merit.edu/postfix/official/ \ - ftp://ftp.snoopy.net/pub/mirrors/postfix/official/ \ - ftp://ftp.reverse.net/pub/postfix/official/ \ - ftp://postfix.eu.org/pub/postfix/official/ \ - ftp://ftp.sunet.se/pub/unix/mail/postfix/official/ \ + ftp://ftp.tux.org/pub/net/postfix/official/ \ + ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \ + ftp://ftp.samurai.com/pub/postfix/official/ \ + ftp://ftp.nl.uu.net/pub/unix/mail/postfix/official/ \ ftp://ftp.cs.tu-berlin.de/pub/net/mail/postfix/official/ \ - ftp://ftp.postfix.oaktree.co.uk/pub/postfix/official/ -DISTNAME= ${PORTNAME}-19991231-pl08 + ftp://ftp.mira.net/pub/unix/mail/postfix/official/ \ + ftp://coda.nctu.edu.tw/network/mail/postfix/official/ +DISTNAME= ${PORTNAME}-19991231-pl10 MAINTAINER= blaz@amis.net -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! +.if !defined(DEBUG) +MAKEFILEFLAGS+= DEBUG= +.endif + +.if defined(CC) +MAKEFILEFLAGS+= CC="${CC}" +.endif + +MAKEFILEFLAGS+= OPT="${CFLAGS}" +SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" + +MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ + postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ + sendmail.1 + +MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 + +MAN8= bounce.8 cleanup.8 defer.8 error.8 local.8 master.8 pickup.8 \ + pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 trivial-rewrite.8 + +CONF1= access aliases canonical main.cf master.cf \ + relocated transport virtual + +CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \ + sample-filter.cf sample-local.cf sample-misc.cf \ + sample-rate.cf sample-regexp.cf sample-relocated.cf \ + sample-resource.cf sample-rewrite.cf sample-smtp.cf \ + sample-smtpd.cf sample-transport.cf sample-virtual.cf + +BIN1= bounce cleanup error local master pickup \ + pipe qmgr showq smtp smtpd trivial-rewrite + +BIN2= postalias postcat postconf postdrop postfix \ + postkick postlock postlog postmap postsuper sendmail + .if defined(WITH_MYSQL) BUILD_DEPENDS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a:${PORTSDIR}/databases/mysql322-client POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a -lm .endif -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! .if defined(WITH_LDAP) +CONF2+= sample-ldap.cf BUILD_DEPENDS+= ${LOCALBASE}/lib/libldap.a:${PORTSDIR}/net/openldap POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libldap.a ${PREFIX}/lib/liblber.a +PLIST_SUB+= WITH_LDAP="" +.else +PLIST_SUB+= WITH_LDAP="@comment " .endif -ALL_TARGET= CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" +.if defined(WITH_PCRE) +CONF2+= sample-pcre.cf +BUILD_DEPENDS+= ${LOCALBASE}/lib/libpcre.a:${PORTSDIR}/devel/pcre +POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include +POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libpcre.a +PLIST_SUB+= WITH_PCRE="" +.else +PLIST_SUB+= WITH_PCRE="@comment " +.endif -SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" -MAKE_ENV+= "OPT=${CFLAGS}" +post-patch: + (cd ${WRKSRC} && make -f Makefile.init makefiles ${MAKEFILEFLAGS} \ + CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \ + ${ECHO} "all: default" >> Makefile) -MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ - postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ - sendmail.1 -MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 -MAN8= bounce.8 cleanup.8 defer.8 local.8 master.8 pickup.8 pipe.8 qmgr.8 \ - showq.8 smtp.8 smtpd.8 trivial-rewrite.8 error.8 - -SHAREMODE= 0444 -PDOC= ${PREFIX}/share/doc/postfix +pre-install: + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL do-install: - @${MKDIR} -m 755 ${PREFIX}/etc/postfix - @${CHOWN} root:wheel ${PREFIX}/etc/postfix - @${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/LICENSE \ - ${PREFIX}/etc/postfix/LICENSE - @for f in access main.cf master.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/sample-$$f ; \ - done - @for f in sample-aliases.cf sample-canonical.cf sample-debug.cf \ - sample-ldap.cf sample-local.cf sample-misc.cf sample-pcre.cf \ - sample-rate.cf sample-relocated.cf sample-resource.cf \ - sample-rewrite.cf sample-smtp.cf sample-smtpd.cf \ - sample-transport.cf sample-virtual.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/$$f ;\ - done - @${INSTALL} -C -o root -g wheel -m 755 ${WRKSRC}/conf/postfix-script-sgid \ + @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \ + ${PREFIX}/etc/postfix \ + ${PREFIX}/libexec/postfix \ + /var/spool/postfix + @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix + +.for file in ${CONF1} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix/sample-${file} +.endfor + +.for file in ${CONF2} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix +.endfor + + @${INSTALL_SCRIPT} \ + ${WRKSRC}/conf/postfix-script-sgid \ ${PREFIX}/etc/postfix/postfix-script - @${MKDIR} -m 0755 ${PREFIX}/libexec/postfix - @for f in bounce cleanup error local master pickup pipe qmgr \ - showq smtp smtpd trivial-rewrite ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s \ - ${WRKSRC}/libexec/$$f ${PREFIX}/libexec/postfix/$$f ;\ - done - @for f in postalias postcat postconf postfix postkick postlock postlog\ - postmap postsuper sendmail smtp-sink smtp-source ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s ${WRKSRC}/bin/$$f \ - ${PREFIX}/sbin/$$f ;\ - done - @${INSTALL} -C -o root -g maildrop -m 2755 -s ${WRKSRC}/bin/postdrop \ - ${PREFIX}/sbin/postdrop - @for f in ${MAN1} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man1/$$f \ - ${PREFIX}/man/man1/$$f ;\ - done - @for f in ${MAN5} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man5/$$f \ - ${PREFIX}/man/man5/$$f ;\ - done - @for f in ${MAN8} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man8/$$f \ - ${PREFIX}/man/man8/$$f ;\ - done - @${INSTALL} -d -m 555 -o ${DOCOWN} -g ${DOCGRP} ${PDOC} - @cd ${WRKSRC} && ${INSTALL_DATA} \ - html/*.html html/*.gif ${PDOC} && \ - ${ECHO_MSG} "Installed HTML documentation in ${PDOC}" - @${MKDIR} -m 0755 /var/spool/postfix - @${ECHO_MSG} "--------------------------------------------------" - @${ECHO_MSG} "- To replace your existing sendmail with postfix -" - @${ECHO_MSG} "- type \"make replace\" -" - @${ECHO_MSG} "--------------------------------------------------" -pre-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL +.for file in ${BIN1} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/libexec/${file} \ + ${PREFIX}/libexec/postfix +.endfor + +.for file in ${BIN2} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/${file}/${file} \ + ${PREFIX}/sbin +.endfor + +.for file in ${MAN1} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man1/${file} \ + ${PREFIX}/man/man1 +.endfor + +.for file in ${MAN5} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man5/${file} \ + ${PREFIX}/man/man5 +.endfor + +.for file in ${MAN8} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man8/${file} \ + ${PREFIX}/man/man8 +.endfor + +.if !defined(NOPORTDOCS) + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix + @cd ${WRKSRC} && ${INSTALL_DATA} LDAP_README MYSQL_README ${PREFIX}/share/doc/postfix + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix/html + @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${PREFIX}/share/doc/postfix/html && \ + ${ECHO_MSG} "Installed documentation in ${PREFIX}/share/doc/postfix" +.endif + + @${ECHO_MSG} '--------------------------------------------------' + @${ECHO_MSG} '- To replace your existing sendmail with postfix -' + @${ECHO_MSG} '- type "make replace" -' + @${ECHO_MSG} '--------------------------------------------------' post-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL .include @@ -116,32 +164,41 @@ replace: .if ${OSVERSION} >= 400014 @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf" ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak - ${ECHO} 'sendmail ${PREFIX}/sbin/sendmail' > /etc/mail/mailer.conf - ${ECHO} 'send-mail ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'mailq ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'newaliases ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf + ${ECHO} "#" > /etc/mail/mailer.conf + ${ECHO} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf + ${ECHO} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf + ${ECHO} "#" >> /etc/mail/mailer.conf + ${ECHO} "sendmail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "send-mail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "mailq ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "newaliases ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf .else @${ECHO_MSG} "===> Replacing sendmail" @if [ -e /usr/sbin/sendmail ]; then \ ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \ ${CHMOD} 0 /usr/sbin/sendmail.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \ fi + @${ECHO_MSG} "===> Replacing mailq" @if [ -e /usr/bin/mailq ]; then \ ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \ ${CHMOD} 0 /usr/bin/mailq.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \ fi + @${ECHO_MSG} "===> Replacing newaliases" @if [ -e /usr/bin/newaliases ]; then \ ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \ ${CHMOD} 0 /usr/bin/newaliases.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \ fi diff --git a/mail/postfix1/distinfo b/mail/postfix1/distinfo index c8a018d3ad7f..af7687731c54 100644 --- a/mail/postfix1/distinfo +++ b/mail/postfix1/distinfo @@ -1 +1 @@ -MD5 (postfix-19991231-pl08.tar.gz) = 0461524d91c87b03c80cc640ec953a63 +MD5 (postfix-19991231-pl10.tar.gz) = 0ff9c13e83ea5123852603904d4f1978 diff --git a/mail/postfix1/files/patch-aa b/mail/postfix1/files/patch-aa index 3af6375f1959..a5f9ee7a5b2e 100644 --- a/mail/postfix1/files/patch-aa +++ b/mail/postfix1/files/patch-aa @@ -1,36 +1,69 @@ -*** global/mail_params.h.orig Sat Mar 20 15:09:46 1999 ---- global/mail_params.h Sat Mar 20 15:10:46 1999 +*** ./conf/main.cf.orig Fri Jan 28 09:44:47 2000 +--- ./conf/main.cf Thu Jun 1 22:01:21 2000 *************** -*** 127,133 **** - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" ---- 127,133 ---- - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" +*** 19,21 **** + # +! command_directory = /usr/sbin + +--- 19,21 ---- + # +! command_directory = !!PREFIX!!/sbin + +*************** +*** 26,28 **** + # +! daemon_directory = /usr/libexec/postfix + +--- 26,28 ---- + # +! daemon_directory = !!PREFIX!!/libexec/postfix + +*************** +*** 43,45 **** + # +! #default_privs = nobody + +--- 43,45 ---- + # +! default_privs = nobody + +*************** +*** 180,182 **** + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/mail/aliases + #alias_database = hash:/etc/aliases +--- 180,182 ---- + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/aliases + #alias_database = hash:/etc/aliases *************** -*** 161,167 **** - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "/etc/postfix" - #endif - extern char *var_config_dir; - ---- 161,167 ---- - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" - #endif - extern char *var_config_dir; +*** 199,202 **** + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify +! # "Maildir/" for qmail-style delivery (the / is required). + # +--- 199,202 ---- + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/mail/user. Specify "Maildir/" for +! # qmail-style delivery (the / is required). + # +*************** +*** 209,211 **** + # +! # mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +--- 209,211 ---- + # +! mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +*************** +*** 274,277 **** + # +! #header_checks = regexp:/etc/postfix/filename +! #header_checks = pcre:/etc/postfix/filename + +--- 274,277 ---- + # +! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename +! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename diff --git a/mail/postfix1/files/patch-ab b/mail/postfix1/files/patch-ab index 32a96b27bbc0..d705b8a7f594 100644 --- a/mail/postfix1/files/patch-ab +++ b/mail/postfix1/files/patch-ab @@ -1,28 +1,11 @@ ---- conf/main.cf.orig Tue Dec 28 05:03:38 1999 -+++ conf/main.cf Sun Jan 2 21:31:24 2000 -@@ -17,14 +17,14 @@ - # The command_directory parameter specifies the location of all - # postXXX commands. The default value is $program_directory. - # --command_directory = /usr/sbin -+command_directory = !!PREFIX!!/sbin - - # The daemon_directory parameter specifies the location of all Postfix - # daemon programs (i.e. programs listed in the master.cf file). The - # default value is $program_directory. This directory must be owned - # by root. - # --daemon_directory = /usr/libexec/postfix -+daemon_directory = !!PREFIX!!/libexec/postfix - - # QUEUE AND PROCESS OWNERSHIP - # -@@ -41,7 +41,7 @@ - # These rights are used in the absence of a recipient user context. - # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. - # --#default_privs = nobody -+default_privs = nobody - - # INTERNET HOST AND DOMAIN NAMES - # +--- conf/canonical.orig Sun Sep 5 23:47:01 1999 ++++ conf/canonical Tue Nov 7 22:24:42 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix canonical table + # SYNOPSIS +-# \fBpostmap /etc/postfix/canonical\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + # DESCRIPTION + # The optional \fBcanonical\fR file specifies an address mapping for + # local and non-local addresses. The mapping is used by the diff --git a/mail/postfix1/files/patch-ac b/mail/postfix1/files/patch-ac new file mode 100644 index 000000000000..264335cb70fa --- /dev/null +++ b/mail/postfix1/files/patch-ac @@ -0,0 +1,11 @@ +--- conf/access.orig Fri Dec 11 19:55:48 1998 ++++ conf/access Tue Nov 7 22:25:54 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix access table + # SYNOPSIS +-# \fBpostmap /etc/postfix/access\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/access\fR + # DESCRIPTION + # The optional \fBaccess\fR table directs the Postfix SMTP server + # to selectively reject or accept mail from or to specific hosts, diff --git a/mail/postfix1/files/patch-af b/mail/postfix1/files/patch-af new file mode 100644 index 000000000000..ec92981276c6 --- /dev/null +++ b/mail/postfix1/files/patch-af @@ -0,0 +1,11 @@ +--- conf/relocated.orig Sun Sep 5 23:47:01 1999 ++++ conf/relocated Tue Nov 7 22:28:27 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix relocated table + # SYNOPSIS +-# \fBpostmap /etc/postfix/relocated\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + # DESCRIPTION + # The optional \fBrelocated\fR file provides the information that is + # used in "user has moved to \fInew_location\fR" bounce messages. diff --git a/mail/postfix1/files/patch-ah b/mail/postfix1/files/patch-ah new file mode 100644 index 000000000000..c8c769e8f815 --- /dev/null +++ b/mail/postfix1/files/patch-ah @@ -0,0 +1,44 @@ +*** ./conf/sample-canonical.cf.orig Thu Sep 23 14:10:38 1999 +--- ./conf/sample-canonical.cf Thu Jun 1 22:07:23 2000 +*************** +*** 14,16 **** + # +! # If you use this feature, run "postmap /etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +--- 14,16 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +*************** +*** 19,24 **** + # +! # canonical_maps = dbm:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +--- 19,24 ---- + # +! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +*************** +*** 32,34 **** + # +! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + recipient_canonical_maps = +--- 32,34 ---- + # +! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + recipient_canonical_maps = +*************** +*** 46,48 **** + # +! # sender_canonical_maps = hash:/etc/postfix/sender_canonical + sender_canonical_maps = +--- 46,48 ---- + # +! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + sender_canonical_maps = diff --git a/mail/postfix1/files/patch-ai b/mail/postfix1/files/patch-ai new file mode 100644 index 000000000000..f7aa2fd5f4c6 --- /dev/null +++ b/mail/postfix1/files/patch-ai @@ -0,0 +1,18 @@ +*** ./conf/sample-filter.cf.orig Mon May 29 11:30:44 2000 +--- ./conf/sample-filter.cf Thu Jun 1 22:07:58 2000 +*************** +*** 15,17 **** + # +! header_checks = regexp:/etc/postfix/header_checks + +--- 15,17 ---- + # +! header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 26,27 **** + # +! body_checks = regexp:/etc/postfix/body_checks +--- 26,27 ---- + # +! body_checks = regexp:!!PREFIX!!/etc/postfix/body_checks diff --git a/mail/postfix1/files/patch-aj b/mail/postfix1/files/patch-aj new file mode 100644 index 000000000000..fa3cc640eb53 --- /dev/null +++ b/mail/postfix1/files/patch-aj @@ -0,0 +1,24 @@ +*** ./conf/sample-misc.cf.orig Thu Sep 23 14:10:52 1999 +--- ./conf/sample-misc.cf Thu Jun 1 22:09:39 2000 +*************** +*** 220,222 **** + # +! program_directory = /usr/libexec/postfix + +--- 220,222 ---- + # +! program_directory = !!PREFIX!!/usr/libexec/postfix + +*************** +*** 263,267 **** + # Specify the types and names of databases to use. After change, +! # run "postmap /etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:/etc/postfix/relocated + relocated_maps = +--- 263,267 ---- + # Specify the types and names of databases to use. After change, +! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + relocated_maps = diff --git a/mail/postfix1/files/patch-ak b/mail/postfix1/files/patch-ak new file mode 100644 index 000000000000..249a427016f2 --- /dev/null +++ b/mail/postfix1/files/patch-ak @@ -0,0 +1,26 @@ +*** ./conf/sample-relocated.cf.orig Thu Sep 23 14:11:17 1999 +--- ./conf/sample-relocated.cf Thu Jun 1 22:10:43 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +*************** +*** 16,21 **** + # +! # relocated_maps = dbm:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated + relocated_maps = +--- 16,21 ---- + # +! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated + relocated_maps = diff --git a/mail/postfix1/files/patch-al b/mail/postfix1/files/patch-al new file mode 100644 index 000000000000..d363aba1d02e --- /dev/null +++ b/mail/postfix1/files/patch-al @@ -0,0 +1,11 @@ +*** ./conf/sample-smtpd.cf.orig Mon Dec 27 19:41:37 1999 +--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000 +*************** +*** 183,185 **** + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access + smtpd_sender_restrictions = +--- 183,185 ---- + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access + smtpd_sender_restrictions = diff --git a/mail/postfix1/files/patch-am b/mail/postfix1/files/patch-am new file mode 100644 index 000000000000..3328cc42ab77 --- /dev/null +++ b/mail/postfix1/files/patch-am @@ -0,0 +1,23 @@ +*** ./conf/sample-transport.cf.orig Thu Dec 23 10:50:00 1999 +--- ./conf/sample-transport.cf Thu Jun 1 22:13:09 2000 +*************** +*** 10,18 **** + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap /etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport, nis:transport +! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport + transport_maps = +--- 10,18 ---- + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport + transport_maps = diff --git a/mail/postfix1/files/patch-an b/mail/postfix1/files/patch-an new file mode 100644 index 000000000000..4da6a093d4f3 --- /dev/null +++ b/mail/postfix1/files/patch-an @@ -0,0 +1,26 @@ +*** ./conf/sample-virtual.cf.orig Mon Dec 20 21:00:42 1999 +--- ./conf/sample-virtual.cf Thu Jun 1 22:13:32 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +*************** +*** 18,23 **** + # +! # virtual_maps = dbm:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual + virtual_maps = +--- 18,23 ---- + # +! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual + virtual_maps = diff --git a/mail/postfix1/files/patch-ao b/mail/postfix1/files/patch-ao new file mode 100644 index 000000000000..206c152728da --- /dev/null +++ b/mail/postfix1/files/patch-ao @@ -0,0 +1,11 @@ +--- conf/transport.orig Fri Dec 31 20:54:11 1999 ++++ conf/transport Tue Nov 7 22:46:59 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix transport table + # SYNOPSIS +-# \fBpostmap /etc/postfix/transport\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/transport\fR + # DESCRIPTION + # The optional \fBtransport\fR file specifies a mapping from domain + # hierarchies to message delivery transports and/or relay hosts. The diff --git a/mail/postfix1/files/patch-ap b/mail/postfix1/files/patch-ap new file mode 100644 index 000000000000..b412ce386f8d --- /dev/null +++ b/mail/postfix1/files/patch-ap @@ -0,0 +1,11 @@ +--- conf/virtual.orig Tue Dec 21 03:00:13 1999 ++++ conf/virtual Tue Nov 7 22:48:18 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix virtual table + # SYNOPSIS +-# \fBpostmap /etc/postfix/virtual\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + # DESCRIPTION + # The optional \fBvirtual\fR table specifies redirections for local + # and non-local recipients or domains. The redirections are used by diff --git a/mail/postfix1/files/patch-ba b/mail/postfix1/files/patch-ba index 73feeef81f27..ccb54ec60a7a 100644 --- a/mail/postfix1/files/patch-ba +++ b/mail/postfix1/files/patch-ba @@ -1,19 +1,20 @@ -*** man/man1/postdrop.1.orig Mon Mar 29 22:35:14 1999 ---- man/man1/postdrop.1 Mon Mar 29 22:35:25 1999 +*** ./html/mailq.1.html.orig Sat Apr 22 20:28:36 2000 +--- ./html/mailq.1.html Thu Jun 1 22:19:24 2000 *************** -*** 51,57 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 51,57 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +*** 83,85 **** + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in /etc/postfix. + +--- 83,85 ---- + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in !!PREFIX!!/etc/postfix. + +*************** +*** 231,233 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 231,233 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix1/files/patch-bb b/mail/postfix1/files/patch-bb index af024b23b3d9..6444bc0d1f75 100644 --- a/mail/postfix1/files/patch-bb +++ b/mail/postfix1/files/patch-bb @@ -1,36 +1,11 @@ -*** man/man1/sendmail.1.orig Mon Mar 29 22:35:30 1999 ---- man/man1/sendmail.1 Mon Mar 29 22:35:44 1999 -*************** -*** 60,66 **** - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. ---- 60,66 ---- - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB!!PREFIX!!/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. -*************** -*** 164,170 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 164,170 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +--- html/access.5.html.orig Fri Dec 11 19:55:49 1998 ++++ html/access.5.html Tue Nov 7 22:48:47 2000 +@@ -9,7 +9,7 @@ + access - format of Postfix access table + + SYNOPSIS +- postmap /etc/postfix/access ++ postmap !!PREFIX!!/etc/postfix/access + + DESCRIPTION + The optional access table directs the Postfix SMTP server diff --git a/mail/postfix1/files/patch-bc b/mail/postfix1/files/patch-bc index 12a369684c8f..4d24077b9527 100644 --- a/mail/postfix1/files/patch-bc +++ b/mail/postfix1/files/patch-bc @@ -1,19 +1,11 @@ -*** man/man5/access.5.orig Mon Mar 29 22:35:58 1999 ---- man/man5/access.5 Mon Mar 29 22:36:13 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi +--- html/canonical.5.html.orig Mon Sep 6 05:13:54 1999 ++++ html/canonical.5.html Tue Nov 7 22:51:05 2000 +@@ -9,7 +9,7 @@ + canonical - format of Postfix canonical table + + SYNOPSIS +- postmap /etc/postfix/canonical ++ postmap !!PREFIX!!/etc/postfix/canonical + + DESCRIPTION + The optional canonical file specifies an address mapping diff --git a/mail/postfix1/files/patch-bd b/mail/postfix1/files/patch-bd index 2b2f30f720f5..ce79695f1341 100644 --- a/mail/postfix1/files/patch-bd +++ b/mail/postfix1/files/patch-bd @@ -1,19 +1,11 @@ -*** man/man5/canonical.5.orig Mon Mar 29 22:36:25 1999 ---- man/man5/canonical.5 Mon Mar 29 22:36:32 1999 +*** ./html/local.8.html.orig Thu Feb 3 21:15:02 2000 +--- ./html/local.8.html Thu Jun 1 22:22:30 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi +*** 99,101 **** + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user or /var/spool/mail/user); + the location can be specified with the mail_spool_direc- +--- 99,101 ---- + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user); + the location can be specified with the mail_spool_direc- diff --git a/mail/postfix1/files/patch-be b/mail/postfix1/files/patch-be index 354737c7e68d..bef6a3bfaf73 100644 --- a/mail/postfix1/files/patch-be +++ b/mail/postfix1/files/patch-be @@ -1,19 +1,10 @@ -*** man/man5/relocated.5.orig Mon Mar 29 22:36:36 1999 ---- man/man5/relocated.5 Mon Mar 29 22:36:47 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi +--- ./html/faq.html.orig Sat Oct 28 23:34:51 2000 ++++ ./html/faq.html Sat Oct 28 23:36:04 2000 +@@ -2572,7 +2572,7 @@ + + Answer: instead of using /usr/include/ndbm.h, you're building + Postfix with some incompatible third-party file, typically +-/usr/local/include/ndbm.h. ++!!PREFIX!!/include/ndbm.h. + +

    diff --git a/mail/postfix1/files/patch-bf b/mail/postfix1/files/patch-bf index 4de817826469..d652e1e567b3 100644 --- a/mail/postfix1/files/patch-bf +++ b/mail/postfix1/files/patch-bf @@ -1,19 +1,13 @@ -*** man/man5/virtual.5.orig Mon Mar 29 22:36:55 1999 ---- man/man5/virtual.5 Mon Mar 29 22:37:02 1999 +*** ./html/cleanup.8.html.orig Sun May 28 21:58:41 2000 +--- ./html/cleanup.8.html Thu Jun 1 22:29:04 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi +*** 174,177 **** + FILES +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + +--- 174,177 ---- + FILES +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + diff --git a/mail/postfix1/files/patch-bg b/mail/postfix1/files/patch-bg index fb2b093bff0f..ce2454eaef01 100644 --- a/mail/postfix1/files/patch-bg +++ b/mail/postfix1/files/patch-bg @@ -1,19 +1,13 @@ -*** man/man8/local.8.orig Mon Mar 29 22:37:14 1999 ---- man/man8/local.8 Mon Mar 29 22:37:44 1999 +*** ./html/master.8.html.orig Tue Mar 7 10:48:56 2000 +--- ./html/master.8.html Thu Jun 1 22:29:24 2000 *************** -*** 75,81 **** - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - ---- 75,81 ---- - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - +*** 148,151 **** + FILES +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 148,151 ---- + FILES +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix1/files/patch-bh b/mail/postfix1/files/patch-bh index 42b7373d3fb5..a20232e6796a 100644 --- a/mail/postfix1/files/patch-bh +++ b/mail/postfix1/files/patch-bh @@ -1,21 +1,11 @@ -*** man/man8/cleanup.8.orig Mon Mar 29 22:37:59 1999 ---- man/man8/cleanup.8 Mon Mar 29 22:38:13 1999 +*** ./html/goals.html.orig Sun May 9 15:44:18 1999 +--- ./html/goals.html Thu Jun 1 22:30:14 2000 *************** -*** 118,125 **** - .SH FILES - .na - .nf -! /etc/postfix/canonical*, canonical mapping table -! /etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf ---- 118,125 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table -! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf +*** 45,47 **** +

  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var[/spool]/mail, + /etc/aliases, NIS, and ~/.forward files. +--- 45,47 ---- +
  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var/mail, + /etc/aliases, NIS, and ~/.forward files. diff --git a/mail/postfix1/files/patch-bi b/mail/postfix1/files/patch-bi index 2b57467ed976..7e4acdb0c126 100644 --- a/mail/postfix1/files/patch-bi +++ b/mail/postfix1/files/patch-bi @@ -1,21 +1,11 @@ -*** man/man8/master.8.orig Mon Mar 29 22:38:17 1999 ---- man/man8/master.8 Mon Mar 29 22:38:46 1999 +*** ./html/postdrop.1.html.orig Mon May 3 15:05:12 1999 +--- ./html/postdrop.1.html Thu Jun 1 22:30:47 2000 *************** -*** 116,123 **** - .SH FILES - .na - .nf -! /etc/postfix/main.cf: global configuration file. -! /etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na ---- 116,123 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/main.cf: global configuration file. -! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na +*** 48,50 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 48,50 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix1/files/patch-bj b/mail/postfix1/files/patch-bj index 99c521341ca5..00e78d01ba5a 100644 --- a/mail/postfix1/files/patch-bj +++ b/mail/postfix1/files/patch-bj @@ -1,20 +1,42 @@ ---- makedefs.orig Sun Jan 23 03:04:27 2000 -+++ makedefs Mon Apr 3 08:59:17 2000 -@@ -89,6 +89,8 @@ - ;; - FreeBSD.4*) SYSTYPE=FREEBSD4 - ;; -+ FreeBSD.5*) SYSTYPE=FREEBSD5 -+ ;; - OpenBSD.2*) SYSTYPE=OPENBSD2 - ;; - NetBSD.1*) SYSTYPE=NETBSD1 -@@ -244,7 +246,7 @@ - *) : ${OPT='-O'};; - esac - --: ${CC='gcc $(WARN)'} ${OPT='-O'} ${DEBUG='-g'} ${AWK=awk} -+: ${CC='gcc $(WARN)'} ${OPT='-O'} ${AWK=awk} - - export SYSTYPE AR ARFL RANLIB SYSLIBS CC OPT DEBUG AWK OPTS - +*** ./html/uce.html.orig Fri Dec 31 15:06:07 1999 +--- ./html/uce.html Thu Jun 1 22:31:37 2000 +*************** +*** 126,130 **** + +!
    header_checks = regexp:/etc/postfix/header_checks + +!
    header_checks = pcre:/etc/postfix/header_checks + +--- 126,130 ---- + +!
    header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +!
    header_checks = pcre:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 169,171 **** + +!
    smtpd_client_restrictions = hash:/etc/postfix/access, + reject_maps_rbl +--- 169,171 ---- + +!
    smtpd_client_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_maps_rbl +*************** +*** 474,476 **** + +!
    smtpd_sender_restrictions = hash:/etc/postfix/access, + reject_unknown_sender_domain +--- 474,476 ---- + +!
    smtpd_sender_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_unknown_sender_domain +*************** +*** 856,858 **** +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:/etc/postfix/etrn_access, reject + +--- 856,858 ---- +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:!!PREFIX!!/etc/postfix/etrn_access, reject + diff --git a/mail/postfix1/files/patch-bk b/mail/postfix1/files/patch-bk index 3350e88273f3..62a0573559ae 100644 --- a/mail/postfix1/files/patch-bk +++ b/mail/postfix1/files/patch-bk @@ -1,10 +1,29 @@ ---- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 -+++ util/sys_defs.h Sat Mar 25 09:19:31 2000 -@@ -20,6 +20,7 @@ - * makedefs script, and adding a section below for the new system. - */ - #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ -+ || defined(FREEBSD5) \ - || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ - || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) - #define SUPPORTED +*** ./html/rate.html.orig Wed Mar 17 17:55:22 1999 +--- ./html/rate.html Thu Jun 1 22:32:19 2000 +*************** +*** 224,226 **** + +!
    /etc/postfix/main.cf: + +--- 224,226 ---- + +!
    !!PREFIX!!/etc/postfix/main.cf: + +*************** +*** 237,239 **** + +!
    /etc/postfix/transport: + +--- 237,239 ---- + +!
    !!PREFIX!!/etc/postfix/transport: + +*************** +*** 253,255 **** + +!
    /etc/postfix/master.cf: + +--- 253,255 ---- + +!
    !!PREFIX!!/etc/postfix/master.cf: + diff --git a/mail/postfix1/files/patch-bm b/mail/postfix1/files/patch-bm new file mode 100644 index 000000000000..bc9479bea2fe --- /dev/null +++ b/mail/postfix1/files/patch-bm @@ -0,0 +1,11 @@ +--- html/relocated.5.html.orig Mon Sep 6 05:13:55 1999 ++++ html/relocated.5.html Tue Nov 7 22:52:46 2000 +@@ -9,7 +9,7 @@ + relocated - format of Postfix relocated table + + SYNOPSIS +- postmap /etc/postfix/relocated ++ postmap !!PREFIX!!/etc/postfix/relocated + + DESCRIPTION + The optional relocated file provides the information that diff --git a/mail/postfix1/files/patch-bn b/mail/postfix1/files/patch-bn new file mode 100644 index 000000000000..21e69dcaa40c --- /dev/null +++ b/mail/postfix1/files/patch-bn @@ -0,0 +1,56 @@ +*** ./html/rewrite.html.orig Sat May 8 17:51:41 1999 +--- ./html/rewrite.html Thu Jun 1 22:34:21 2000 +*************** +*** 194,196 **** + +!
    canonical_maps = hash:/etc/postfix/canonical + +--- 194,196 ---- + +!
    canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical + +*************** +*** 207,209 **** + +!
    sender_canonical_maps = hash:/etc/postfix/sender_canonical + +--- 207,209 ---- + +!
    sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + +*************** +*** 211,213 **** + +!
    recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + +--- 211,213 ---- + +!
    recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + +*************** +*** 295,297 **** + +!
    virtual_maps = hash:/etc/postfix/virtual + +--- 295,297 ---- + +!
    virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual + +*************** +*** 323,325 **** + +!
    relocated_maps = hash:/etc/postfix/relocated + +--- 323,325 ---- + +!
    relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + +*************** +*** 348,350 **** + +!
    transport_maps = hash:/etc/postfix/transport + +--- 348,350 ---- + +!
    transport_maps = hash:!!PREFIX!!/etc/postfix/transport + diff --git a/mail/postfix1/files/patch-bo b/mail/postfix1/files/patch-bo new file mode 100644 index 000000000000..41cbc4ca6d65 --- /dev/null +++ b/mail/postfix1/files/patch-bo @@ -0,0 +1,11 @@ +--- html/transport.5.html.orig Fri Dec 31 20:54:56 1999 ++++ html/transport.5.html Tue Nov 7 22:53:50 2000 +@@ -9,7 +9,7 @@ + transport - format of Postfix transport table + + SYNOPSIS +- postmap /etc/postfix/transport ++ postmap !!PREFIX!!/etc/postfix/transport + + DESCRIPTION + The optional transport file specifies a mapping from diff --git a/mail/postfix1/files/patch-bp b/mail/postfix1/files/patch-bp new file mode 100644 index 000000000000..bb65bd98a7b8 --- /dev/null +++ b/mail/postfix1/files/patch-bp @@ -0,0 +1,11 @@ +--- html/virtual.5.html.orig Tue Dec 21 03:00:58 1999 ++++ html/virtual.5.html Tue Nov 7 22:55:04 2000 +@@ -9,7 +9,7 @@ + virtual - format of Postfix virtual table + + SYNOPSIS +- postmap /etc/postfix/virtual ++ postmap !!PREFIX!!/etc/postfix/virtual + + DESCRIPTION + The optional virtual table specifies redirections for diff --git a/mail/postfix1/files/patch-ca b/mail/postfix1/files/patch-ca new file mode 100644 index 000000000000..86d56f80be30 --- /dev/null +++ b/mail/postfix1/files/patch-ca @@ -0,0 +1,11 @@ +*** ./man/man1/postdrop.1.orig Mon May 3 15:03:29 1999 +--- ./man/man1/postdrop.1 Thu Jun 1 22:38:54 2000 +*************** +*** 53,55 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 53,55 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix1/files/patch-cb b/mail/postfix1/files/patch-cb new file mode 100644 index 000000000000..58559c7273d1 --- /dev/null +++ b/mail/postfix1/files/patch-cb @@ -0,0 +1,20 @@ +*** ./man/man1/sendmail.1.orig Thu Mar 30 14:05:28 2000 +--- ./man/man1/sendmail.1 Thu Jun 1 22:39:16 2000 +*************** +*** 63,65 **** + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +--- 63,65 ---- + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB!!PREFIX!!/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +*************** +*** 173,175 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 173,175 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix1/files/patch-cd b/mail/postfix1/files/patch-cd new file mode 100644 index 000000000000..36461a39bb49 --- /dev/null +++ b/mail/postfix1/files/patch-cd @@ -0,0 +1,11 @@ +--- man/man5/access.5.orig Fri Dec 11 19:55:52 1998 ++++ man/man5/access.5 Tue Nov 7 22:56:25 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/access\fR ++\fBpostmap !!PREFIX!!/etc/postfix/access\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix1/files/patch-ce b/mail/postfix1/files/patch-ce new file mode 100644 index 000000000000..0e0bd4aa1ae5 --- /dev/null +++ b/mail/postfix1/files/patch-ce @@ -0,0 +1,11 @@ +--- man/man5/canonical.5.orig Mon Sep 6 05:13:32 1999 ++++ man/man5/canonical.5 Tue Nov 7 22:57:40 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/canonical\fR ++\fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix1/files/patch-cg b/mail/postfix1/files/patch-cg new file mode 100644 index 000000000000..cdce4aaddaf3 --- /dev/null +++ b/mail/postfix1/files/patch-cg @@ -0,0 +1,11 @@ +--- man/man5/relocated.5.orig Mon Sep 6 05:13:33 1999 ++++ man/man5/relocated.5 Tue Nov 7 22:59:11 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/relocated\fR ++\fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix1/files/patch-ch b/mail/postfix1/files/patch-ch new file mode 100644 index 000000000000..80df028f9255 --- /dev/null +++ b/mail/postfix1/files/patch-ch @@ -0,0 +1,11 @@ +--- man/man5/transport.5.orig Fri Dec 31 20:54:51 1999 ++++ man/man5/transport.5 Tue Nov 7 22:59:57 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/transport\fR ++\fBpostmap !!PREFIX!!/etc/postfix/transport\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix1/files/patch-ci b/mail/postfix1/files/patch-ci new file mode 100644 index 000000000000..889eed3f4d89 --- /dev/null +++ b/mail/postfix1/files/patch-ci @@ -0,0 +1,11 @@ +--- man/man5/virtual.5.orig Tue Dec 21 03:00:51 1999 ++++ man/man5/virtual.5 Tue Nov 7 23:00:32 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/virtual\fR ++\fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix1/files/patch-cj b/mail/postfix1/files/patch-cj new file mode 100644 index 000000000000..50448f2ec26d --- /dev/null +++ b/mail/postfix1/files/patch-cj @@ -0,0 +1,13 @@ +*** ./man/man8/cleanup.8.orig Sun May 28 21:58:32 2000 +--- ./man/man8/cleanup.8 Thu Jun 1 22:42:21 2000 +*************** +*** 136,139 **** + .nf +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + .SH LICENSE +--- 136,139 ---- + .nf +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + .SH LICENSE diff --git a/mail/postfix1/files/patch-ck b/mail/postfix1/files/patch-ck new file mode 100644 index 000000000000..6e1ddce3c8f9 --- /dev/null +++ b/mail/postfix1/files/patch-ck @@ -0,0 +1,11 @@ +*** ./man/man8/local.8.orig Thu Feb 3 21:14:53 2000 +--- ./man/man8/local.8 Thu Jun 1 22:42:43 2000 +*************** +*** 96,98 **** + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR +--- 96,98 ---- + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR diff --git a/mail/postfix1/files/patch-cl b/mail/postfix1/files/patch-cl new file mode 100644 index 000000000000..44c8a3a7aae0 --- /dev/null +++ b/mail/postfix1/files/patch-cl @@ -0,0 +1,13 @@ +*** ./man/man8/master.8.orig Tue Mar 7 10:48:19 2000 +--- ./man/man8/master.8 Thu Jun 1 22:43:02 2000 +*************** +*** 120,123 **** + .nf +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 120,123 ---- + .nf +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix1/files/patch-ea b/mail/postfix1/files/patch-ea new file mode 100644 index 000000000000..80647e0b2ba0 --- /dev/null +++ b/mail/postfix1/files/patch-ea @@ -0,0 +1,13 @@ +*** ./cleanup/cleanup.c.orig Sun May 28 18:33:41 2000 +--- ./cleanup/cleanup.c Thu Jun 1 21:52:22 2000 +*************** +*** 118,121 **** + /* FILES +! /* /etc/postfix/canonical*, canonical mapping table +! /* /etc/postfix/virtual*, virtual mapping table + /* LICENSE +--- 118,121 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! /* !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + /* LICENSE diff --git a/mail/postfix1/files/patch-eb b/mail/postfix1/files/patch-eb new file mode 100644 index 000000000000..d576de434580 --- /dev/null +++ b/mail/postfix1/files/patch-eb @@ -0,0 +1,11 @@ +*** ./global/mail_conf.c.orig Sun May 7 18:51:16 2000 +--- ./global/mail_conf.c Thu Jun 1 22:16:29 2000 +*************** +*** 53,55 **** + /* FILES +! /* /etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT +--- 53,55 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT diff --git a/mail/postfix1/files/patch-ec b/mail/postfix1/files/patch-ec new file mode 100644 index 000000000000..74edda76007b --- /dev/null +++ b/mail/postfix1/files/patch-ec @@ -0,0 +1,20 @@ +*** ./global/mail_params.h.orig Wed May 31 19:18:31 2000 +--- ./global/mail_params.h Thu Jun 1 22:17:10 2000 +*************** +*** 155,157 **** + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" + #endif +--- 155,157 ---- + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "!!PREFIX!!/usr/libexec/postfix" + #endif +*************** +*** 189,191 **** + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "/etc/postfix" + #endif +--- 189,191 ---- + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" + #endif diff --git a/mail/postfix1/files/patch-ed b/mail/postfix1/files/patch-ed new file mode 100644 index 000000000000..b573748b45e1 --- /dev/null +++ b/mail/postfix1/files/patch-ed @@ -0,0 +1,11 @@ +*** ./local/mailbox.c.orig Fri Apr 28 16:55:53 2000 +--- ./local/mailbox.c Thu Jun 1 22:37:48 2000 +*************** +*** 15,17 **** + /* suppression. The default is direct mailbox delivery to +! /* /var/[spool/]mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; +--- 15,17 ---- + /* suppression. The default is direct mailbox delivery to +! /* /var/mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; diff --git a/mail/postfix1/files/patch-ee b/mail/postfix1/files/patch-ee new file mode 100644 index 000000000000..d79219b1ba62 --- /dev/null +++ b/mail/postfix1/files/patch-ee @@ -0,0 +1,13 @@ +*** ./master/master.c.orig Tue Mar 7 10:25:07 2000 +--- ./master/master.c Thu Jun 1 22:43:50 2000 +*************** +*** 104,107 **** + /* FILES +! /* /etc/postfix/main.cf: global configuration file. +! /* /etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. +--- 104,107 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! /* !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix1/files/patch-ef b/mail/postfix1/files/patch-ef new file mode 100644 index 000000000000..44816a063b95 --- /dev/null +++ b/mail/postfix1/files/patch-ef @@ -0,0 +1,11 @@ +*** ./postdrop/postdrop.c.orig Sun Apr 25 18:05:43 1999 +--- ./postdrop/postdrop.c Thu Jun 1 22:44:22 2000 +*************** +*** 39,41 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 39,41 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix1/files/patch-eg b/mail/postfix1/files/patch-eg new file mode 100644 index 000000000000..cdf9e3097053 --- /dev/null +++ b/mail/postfix1/files/patch-eg @@ -0,0 +1,20 @@ +*** ./sendmail/sendmail.c.orig Tue Mar 14 10:42:06 2000 +--- ./sendmail/sendmail.c Thu Jun 1 22:47:24 2000 +*************** +*** 57,59 **** + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +--- 57,59 ---- + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB!!PREFIX!!/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +*************** +*** 159,161 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 159,161 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix1/files/patch-eh b/mail/postfix1/files/patch-eh new file mode 100644 index 000000000000..f95b51423128 --- /dev/null +++ b/mail/postfix1/files/patch-eh @@ -0,0 +1,11 @@ +*** ./trivial-rewrite/transport.c.orig Tue Nov 16 19:15:41 1999 +--- ./trivial-rewrite/transport.c Thu Jun 1 22:47:49 2000 +*************** +*** 32,34 **** + /* FILES +! /* /etc/postfix/transport* + /* CONFIGURATION PARAMETERS +--- 32,34 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/transport* + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix1/files/patch-fa b/mail/postfix1/files/patch-fa new file mode 100644 index 000000000000..bc1c2dc388c2 --- /dev/null +++ b/mail/postfix1/files/patch-fa @@ -0,0 +1,12 @@ +--- makedefs.orig Sun Jan 23 03:04:27 2000 ++++ makedefs Mon Apr 3 08:59:17 2000 +@@ -89,6 +89,8 @@ + ;; + FreeBSD.4*) SYSTYPE=FREEBSD4 + ;; ++ FreeBSD.5*) SYSTYPE=FREEBSD5 ++ ;; + OpenBSD.2*) SYSTYPE=OPENBSD2 + ;; + NetBSD.1*) SYSTYPE=NETBSD1 + diff --git a/mail/postfix1/files/patch-fb b/mail/postfix1/files/patch-fb new file mode 100644 index 000000000000..3350e88273f3 --- /dev/null +++ b/mail/postfix1/files/patch-fb @@ -0,0 +1,10 @@ +--- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 ++++ util/sys_defs.h Sat Mar 25 09:19:31 2000 +@@ -20,6 +20,7 @@ + * makedefs script, and adding a section below for the new system. + */ + #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ ++ || defined(FREEBSD5) \ + || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ + || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) + #define SUPPORTED diff --git a/mail/postfix1/files/patch-ga b/mail/postfix1/files/patch-ga new file mode 100644 index 000000000000..3ad7120b8322 --- /dev/null +++ b/mail/postfix1/files/patch-ga @@ -0,0 +1,11 @@ +*** MYSQL_README.orig Fri Aug 4 02:40:21 2000 +--- MYSQL_README Fri Aug 4 02:40:04 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_MYSQL" option at compile time ("make -DWITH_MYSQL"). ++ + [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.] + + We've written code to add a mysql map type. It utilizes the mysql diff --git a/mail/postfix1/files/patch-gb b/mail/postfix1/files/patch-gb new file mode 100644 index 000000000000..312c8c60f9e5 --- /dev/null +++ b/mail/postfix1/files/patch-gb @@ -0,0 +1,11 @@ +*** LDAP_README.orig Fri Aug 4 02:40:27 2000 +--- LDAP_README Fri Aug 4 02:40:05 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_LDAP" option at compile time ("make -DWITH_LDAP"). ++ + BUILDING WITH LDAP SUPPORT + ========================== + diff --git a/mail/postfix1/pkg-comment b/mail/postfix1/pkg-comment index 2afe8fab5cff..4959dd872733 100644 --- a/mail/postfix1/pkg-comment +++ b/mail/postfix1/pkg-comment @@ -1 +1 @@ -Good alternative to sendmail +Alternative Mail Transfer Agent (MTA) diff --git a/mail/postfix1/pkg-descr b/mail/postfix1/pkg-descr index f5136efff0fb..e1c988998f55 100644 --- a/mail/postfix1/pkg-descr +++ b/mail/postfix1/pkg-descr @@ -1,6 +1,8 @@ -Postfix aims to be an alternative to the widely-used sendmail -program. Sendmail is responsible for 70% of all e-mail delivered -on the Internet. With an estimated 100 million users, that's an -estimated 10 billion (10^10) messages daily. A stunning number. +Postfix attempts to be fast, easy to administer, and secure, while at +the same time being sendmail-compatible enough to not upset existing +users. WWW: http://www.postfix.org/ + +- Omachonu Ogali +oogali@intranova.net diff --git a/mail/postfix1/pkg-install b/mail/postfix1/pkg-install index dcc7c370d885..7f5976b37897 100644 --- a/mail/postfix1/pkg-install +++ b/mail/postfix1/pkg-install @@ -85,6 +85,7 @@ if [ x"$2" = xPOST-INSTALL ]; then cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \ ${PKG_PREFIX}/etc/postfix/master.cf fi - chown root:maildrop ${PKG_PREFIX}/sbin/postdrop - chmod 2755 ${PKG_PREFIX}/sbin/postdrop + /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop + /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop + ${PKG_PREFIX}/sbin/postfix check fi diff --git a/mail/postfix1/pkg-plist b/mail/postfix1/pkg-plist index 943a3766560b..5f8572883b4c 100644 --- a/mail/postfix1/pkg-plist +++ b/mail/postfix1/pkg-plist @@ -1,22 +1,31 @@ +@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi +@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi etc/postfix/LICENSE etc/postfix/postfix-script etc/postfix/sample-access +etc/postfix/sample-aliases etc/postfix/sample-aliases.cf +etc/postfix/sample-canonical etc/postfix/sample-canonical.cf etc/postfix/sample-debug.cf -etc/postfix/sample-ldap.cf +etc/postfix/sample-filter.cf +%%WITH_LDAP%%etc/postfix/sample-ldap.cf etc/postfix/sample-local.cf etc/postfix/sample-main.cf etc/postfix/sample-master.cf etc/postfix/sample-misc.cf -etc/postfix/sample-pcre.cf +%%WITH_PCRE%%etc/postfix/sample-pcre.cf etc/postfix/sample-rate.cf +etc/postfix/sample-regexp.cf +etc/postfix/sample-relocated etc/postfix/sample-relocated.cf etc/postfix/sample-resource.cf etc/postfix/sample-rewrite.cf etc/postfix/sample-smtp.cf etc/postfix/sample-smtpd.cf +etc/postfix/sample-transport etc/postfix/sample-transport.cf +etc/postfix/sample-virtual etc/postfix/sample-virtual.cf libexec/postfix/bounce libexec/postfix/cleanup @@ -41,62 +50,62 @@ sbin/postlog sbin/postmap sbin/postsuper sbin/sendmail -sbin/smtp-sink -sbin/smtp-source -share/doc/postfix/access.5.html -share/doc/postfix/aliases.5.html -share/doc/postfix/architecture.html -share/doc/postfix/backstage.html -share/doc/postfix/basic.html -share/doc/postfix/big-picture.gif -share/doc/postfix/big-picture.html -share/doc/postfix/bounce.8.html -share/doc/postfix/canonical.5.html -share/doc/postfix/cleanup.8.html -share/doc/postfix/commands.html -share/doc/postfix/defer.8.html -share/doc/postfix/delivering.html -share/doc/postfix/error.8.html -share/doc/postfix/faq.html -share/doc/postfix/goals.html -share/doc/postfix/inbound.gif -share/doc/postfix/index.html -share/doc/postfix/local.8.html -share/doc/postfix/mailq.1.html -share/doc/postfix/master.8.html -share/doc/postfix/motivation.html -share/doc/postfix/newaliases.1.html -share/doc/postfix/outbound.gif -share/doc/postfix/pickup.8.html -share/doc/postfix/pipe.8.html -share/doc/postfix/postalias.1.html -share/doc/postfix/postcat.1.html -share/doc/postfix/postconf.1.html -share/doc/postfix/postdrop.1.html -share/doc/postfix/postfix.1.html -share/doc/postfix/postkick.1.html -share/doc/postfix/postlock.1.html -share/doc/postfix/postlog.1.html -share/doc/postfix/postmap.1.html -share/doc/postfix/postsuper.1.html -share/doc/postfix/qmgr.8.html -share/doc/postfix/queuing.html -share/doc/postfix/rate.html -share/doc/postfix/receiving.html -share/doc/postfix/relocated.5.html -share/doc/postfix/resource.html -share/doc/postfix/rewrite.html -share/doc/postfix/security.html -share/doc/postfix/sendmail.1.html -share/doc/postfix/showq.8.html -share/doc/postfix/small-picture.gif -share/doc/postfix/smtp.8.html -share/doc/postfix/smtpd.8.html -share/doc/postfix/transport.5.html -share/doc/postfix/trivial-rewrite.8.html -share/doc/postfix/uce.html -share/doc/postfix/virtual.5.html -@exec mkdir -p -m 0755 /var/spool/postfix -@exec chown root:wheel /var/spool/postfix +share/doc/postfix/LDAP_README +share/doc/postfix/MYSQL_README +share/doc/postfix/html/access.5.html +share/doc/postfix/html/aliases.5.html +share/doc/postfix/html/architecture.html +share/doc/postfix/html/backstage.html +share/doc/postfix/html/basic.html +share/doc/postfix/html/big-picture.gif +share/doc/postfix/html/big-picture.html +share/doc/postfix/html/bounce.8.html +share/doc/postfix/html/canonical.5.html +share/doc/postfix/html/cleanup.8.html +share/doc/postfix/html/commands.html +share/doc/postfix/html/defer.8.html +share/doc/postfix/html/delivering.html +share/doc/postfix/html/error.8.html +share/doc/postfix/html/faq.html +share/doc/postfix/html/goals.html +share/doc/postfix/html/inbound.gif +share/doc/postfix/html/index.html +share/doc/postfix/html/local.8.html +share/doc/postfix/html/mailq.1.html +share/doc/postfix/html/master.8.html +share/doc/postfix/html/motivation.html +share/doc/postfix/html/newaliases.1.html +share/doc/postfix/html/outbound.gif +share/doc/postfix/html/pickup.8.html +share/doc/postfix/html/pipe.8.html +share/doc/postfix/html/postalias.1.html +share/doc/postfix/html/postcat.1.html +share/doc/postfix/html/postconf.1.html +share/doc/postfix/html/postdrop.1.html +share/doc/postfix/html/postfix.1.html +share/doc/postfix/html/postkick.1.html +share/doc/postfix/html/postlock.1.html +share/doc/postfix/html/postlog.1.html +share/doc/postfix/html/postmap.1.html +share/doc/postfix/html/postsuper.1.html +share/doc/postfix/html/qmgr.8.html +share/doc/postfix/html/queuing.html +share/doc/postfix/html/rate.html +share/doc/postfix/html/receiving.html +share/doc/postfix/html/relocated.5.html +share/doc/postfix/html/resource.html +share/doc/postfix/html/rewrite.html +share/doc/postfix/html/security.html +share/doc/postfix/html/sendmail.1.html +share/doc/postfix/html/showq.8.html +share/doc/postfix/html/small-picture.gif +share/doc/postfix/html/smtp.8.html +share/doc/postfix/html/smtpd.8.html +share/doc/postfix/html/transport.5.html +share/doc/postfix/html/trivial-rewrite.8.html +share/doc/postfix/html/uce.html +share/doc/postfix/html/virtual.5.html +@dirrm etc/postfix @dirrm libexec/postfix -@unexec rmdir %D/etc/postfix 2>/dev/null || true +@dirrm share/doc/postfix/html +@dirrm share/doc/postfix diff --git a/mail/postfix1/scripts/configure b/mail/postfix1/scripts/configure index a46faa92015c..c96a3f3a2faa 100644 --- a/mail/postfix1/scripts/configure +++ b/mail/postfix1/scripts/configure @@ -2,25 +2,24 @@ # # $FreeBSD$ -mv ${WRKSRC}/global/mail_params.h ${WRKSRC}/global/mail_params.h.bak -sed <${WRKSRC}/global/mail_params.h.bak >${WRKSRC}/global/mail_params.h s+!!PREFIX!!+$PREFIX+g - -mv ${WRKSRC}/conf/main.cf ${WRKSRC}/conf/main.cf.bak -sed s+!!PREFIX!!+$PREFIX+g <${WRKSRC}/conf/main.cf.bak >${WRKSRC}/conf/main.cf - cd ${WRKSRC}/man for f in ${MAN1} ; do mv man1/$f man1/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man1/$f + soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f done for f in ${MAN5} ; do mv man5/$f man5/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man5/$f + soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f done for f in ${MAN8} ; do mv man8/$f man8/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man8/$f + soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f +done + +for f in `grep -r "\!\!PREFIX\!\!" ${WRKSRC} | cut -f 1 -d ':' | uniq` ; do \ + mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \ + rm $f.orig done diff --git a/mail/postfix20/Makefile b/mail/postfix20/Makefile index 0dcea195540d..a481cc275f22 100644 --- a/mail/postfix20/Makefile +++ b/mail/postfix20/Makefile @@ -6,109 +6,157 @@ # PORTNAME= postfix -PORTVERSION= 19991231.08 +PORTVERSION= 19991231.10 CATEGORIES= mail MASTER_SITES= ftp://ftp.merit.edu/postfix/official/ \ - ftp://ftp.snoopy.net/pub/mirrors/postfix/official/ \ - ftp://ftp.reverse.net/pub/postfix/official/ \ - ftp://postfix.eu.org/pub/postfix/official/ \ - ftp://ftp.sunet.se/pub/unix/mail/postfix/official/ \ + ftp://ftp.tux.org/pub/net/postfix/official/ \ + ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \ + ftp://ftp.samurai.com/pub/postfix/official/ \ + ftp://ftp.nl.uu.net/pub/unix/mail/postfix/official/ \ ftp://ftp.cs.tu-berlin.de/pub/net/mail/postfix/official/ \ - ftp://ftp.postfix.oaktree.co.uk/pub/postfix/official/ -DISTNAME= ${PORTNAME}-19991231-pl08 + ftp://ftp.mira.net/pub/unix/mail/postfix/official/ \ + ftp://coda.nctu.edu.tw/network/mail/postfix/official/ +DISTNAME= ${PORTNAME}-19991231-pl10 MAINTAINER= blaz@amis.net -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! +.if !defined(DEBUG) +MAKEFILEFLAGS+= DEBUG= +.endif + +.if defined(CC) +MAKEFILEFLAGS+= CC="${CC}" +.endif + +MAKEFILEFLAGS+= OPT="${CFLAGS}" +SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" + +MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ + postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ + sendmail.1 + +MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 + +MAN8= bounce.8 cleanup.8 defer.8 error.8 local.8 master.8 pickup.8 \ + pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 trivial-rewrite.8 + +CONF1= access aliases canonical main.cf master.cf \ + relocated transport virtual + +CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \ + sample-filter.cf sample-local.cf sample-misc.cf \ + sample-rate.cf sample-regexp.cf sample-relocated.cf \ + sample-resource.cf sample-rewrite.cf sample-smtp.cf \ + sample-smtpd.cf sample-transport.cf sample-virtual.cf + +BIN1= bounce cleanup error local master pickup \ + pipe qmgr showq smtp smtpd trivial-rewrite + +BIN2= postalias postcat postconf postdrop postfix \ + postkick postlock postlog postmap postsuper sendmail + .if defined(WITH_MYSQL) BUILD_DEPENDS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a:${PORTSDIR}/databases/mysql322-client POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a -lm .endif -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! .if defined(WITH_LDAP) +CONF2+= sample-ldap.cf BUILD_DEPENDS+= ${LOCALBASE}/lib/libldap.a:${PORTSDIR}/net/openldap POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libldap.a ${PREFIX}/lib/liblber.a +PLIST_SUB+= WITH_LDAP="" +.else +PLIST_SUB+= WITH_LDAP="@comment " .endif -ALL_TARGET= CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" +.if defined(WITH_PCRE) +CONF2+= sample-pcre.cf +BUILD_DEPENDS+= ${LOCALBASE}/lib/libpcre.a:${PORTSDIR}/devel/pcre +POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include +POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libpcre.a +PLIST_SUB+= WITH_PCRE="" +.else +PLIST_SUB+= WITH_PCRE="@comment " +.endif -SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" -MAKE_ENV+= "OPT=${CFLAGS}" +post-patch: + (cd ${WRKSRC} && make -f Makefile.init makefiles ${MAKEFILEFLAGS} \ + CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \ + ${ECHO} "all: default" >> Makefile) -MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ - postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ - sendmail.1 -MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 -MAN8= bounce.8 cleanup.8 defer.8 local.8 master.8 pickup.8 pipe.8 qmgr.8 \ - showq.8 smtp.8 smtpd.8 trivial-rewrite.8 error.8 - -SHAREMODE= 0444 -PDOC= ${PREFIX}/share/doc/postfix +pre-install: + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL do-install: - @${MKDIR} -m 755 ${PREFIX}/etc/postfix - @${CHOWN} root:wheel ${PREFIX}/etc/postfix - @${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/LICENSE \ - ${PREFIX}/etc/postfix/LICENSE - @for f in access main.cf master.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/sample-$$f ; \ - done - @for f in sample-aliases.cf sample-canonical.cf sample-debug.cf \ - sample-ldap.cf sample-local.cf sample-misc.cf sample-pcre.cf \ - sample-rate.cf sample-relocated.cf sample-resource.cf \ - sample-rewrite.cf sample-smtp.cf sample-smtpd.cf \ - sample-transport.cf sample-virtual.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/$$f ;\ - done - @${INSTALL} -C -o root -g wheel -m 755 ${WRKSRC}/conf/postfix-script-sgid \ + @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \ + ${PREFIX}/etc/postfix \ + ${PREFIX}/libexec/postfix \ + /var/spool/postfix + @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix + +.for file in ${CONF1} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix/sample-${file} +.endfor + +.for file in ${CONF2} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix +.endfor + + @${INSTALL_SCRIPT} \ + ${WRKSRC}/conf/postfix-script-sgid \ ${PREFIX}/etc/postfix/postfix-script - @${MKDIR} -m 0755 ${PREFIX}/libexec/postfix - @for f in bounce cleanup error local master pickup pipe qmgr \ - showq smtp smtpd trivial-rewrite ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s \ - ${WRKSRC}/libexec/$$f ${PREFIX}/libexec/postfix/$$f ;\ - done - @for f in postalias postcat postconf postfix postkick postlock postlog\ - postmap postsuper sendmail smtp-sink smtp-source ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s ${WRKSRC}/bin/$$f \ - ${PREFIX}/sbin/$$f ;\ - done - @${INSTALL} -C -o root -g maildrop -m 2755 -s ${WRKSRC}/bin/postdrop \ - ${PREFIX}/sbin/postdrop - @for f in ${MAN1} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man1/$$f \ - ${PREFIX}/man/man1/$$f ;\ - done - @for f in ${MAN5} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man5/$$f \ - ${PREFIX}/man/man5/$$f ;\ - done - @for f in ${MAN8} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man8/$$f \ - ${PREFIX}/man/man8/$$f ;\ - done - @${INSTALL} -d -m 555 -o ${DOCOWN} -g ${DOCGRP} ${PDOC} - @cd ${WRKSRC} && ${INSTALL_DATA} \ - html/*.html html/*.gif ${PDOC} && \ - ${ECHO_MSG} "Installed HTML documentation in ${PDOC}" - @${MKDIR} -m 0755 /var/spool/postfix - @${ECHO_MSG} "--------------------------------------------------" - @${ECHO_MSG} "- To replace your existing sendmail with postfix -" - @${ECHO_MSG} "- type \"make replace\" -" - @${ECHO_MSG} "--------------------------------------------------" -pre-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL +.for file in ${BIN1} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/libexec/${file} \ + ${PREFIX}/libexec/postfix +.endfor + +.for file in ${BIN2} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/${file}/${file} \ + ${PREFIX}/sbin +.endfor + +.for file in ${MAN1} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man1/${file} \ + ${PREFIX}/man/man1 +.endfor + +.for file in ${MAN5} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man5/${file} \ + ${PREFIX}/man/man5 +.endfor + +.for file in ${MAN8} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man8/${file} \ + ${PREFIX}/man/man8 +.endfor + +.if !defined(NOPORTDOCS) + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix + @cd ${WRKSRC} && ${INSTALL_DATA} LDAP_README MYSQL_README ${PREFIX}/share/doc/postfix + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix/html + @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${PREFIX}/share/doc/postfix/html && \ + ${ECHO_MSG} "Installed documentation in ${PREFIX}/share/doc/postfix" +.endif + + @${ECHO_MSG} '--------------------------------------------------' + @${ECHO_MSG} '- To replace your existing sendmail with postfix -' + @${ECHO_MSG} '- type "make replace" -' + @${ECHO_MSG} '--------------------------------------------------' post-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL .include @@ -116,32 +164,41 @@ replace: .if ${OSVERSION} >= 400014 @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf" ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak - ${ECHO} 'sendmail ${PREFIX}/sbin/sendmail' > /etc/mail/mailer.conf - ${ECHO} 'send-mail ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'mailq ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'newaliases ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf + ${ECHO} "#" > /etc/mail/mailer.conf + ${ECHO} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf + ${ECHO} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf + ${ECHO} "#" >> /etc/mail/mailer.conf + ${ECHO} "sendmail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "send-mail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "mailq ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "newaliases ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf .else @${ECHO_MSG} "===> Replacing sendmail" @if [ -e /usr/sbin/sendmail ]; then \ ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \ ${CHMOD} 0 /usr/sbin/sendmail.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \ fi + @${ECHO_MSG} "===> Replacing mailq" @if [ -e /usr/bin/mailq ]; then \ ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \ ${CHMOD} 0 /usr/bin/mailq.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \ fi + @${ECHO_MSG} "===> Replacing newaliases" @if [ -e /usr/bin/newaliases ]; then \ ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \ ${CHMOD} 0 /usr/bin/newaliases.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \ fi diff --git a/mail/postfix20/distinfo b/mail/postfix20/distinfo index c8a018d3ad7f..af7687731c54 100644 --- a/mail/postfix20/distinfo +++ b/mail/postfix20/distinfo @@ -1 +1 @@ -MD5 (postfix-19991231-pl08.tar.gz) = 0461524d91c87b03c80cc640ec953a63 +MD5 (postfix-19991231-pl10.tar.gz) = 0ff9c13e83ea5123852603904d4f1978 diff --git a/mail/postfix20/files/patch-aa b/mail/postfix20/files/patch-aa index 3af6375f1959..a5f9ee7a5b2e 100644 --- a/mail/postfix20/files/patch-aa +++ b/mail/postfix20/files/patch-aa @@ -1,36 +1,69 @@ -*** global/mail_params.h.orig Sat Mar 20 15:09:46 1999 ---- global/mail_params.h Sat Mar 20 15:10:46 1999 +*** ./conf/main.cf.orig Fri Jan 28 09:44:47 2000 +--- ./conf/main.cf Thu Jun 1 22:01:21 2000 *************** -*** 127,133 **** - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" ---- 127,133 ---- - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" +*** 19,21 **** + # +! command_directory = /usr/sbin + +--- 19,21 ---- + # +! command_directory = !!PREFIX!!/sbin + +*************** +*** 26,28 **** + # +! daemon_directory = /usr/libexec/postfix + +--- 26,28 ---- + # +! daemon_directory = !!PREFIX!!/libexec/postfix + +*************** +*** 43,45 **** + # +! #default_privs = nobody + +--- 43,45 ---- + # +! default_privs = nobody + +*************** +*** 180,182 **** + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/mail/aliases + #alias_database = hash:/etc/aliases +--- 180,182 ---- + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/aliases + #alias_database = hash:/etc/aliases *************** -*** 161,167 **** - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "/etc/postfix" - #endif - extern char *var_config_dir; - ---- 161,167 ---- - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" - #endif - extern char *var_config_dir; +*** 199,202 **** + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify +! # "Maildir/" for qmail-style delivery (the / is required). + # +--- 199,202 ---- + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/mail/user. Specify "Maildir/" for +! # qmail-style delivery (the / is required). + # +*************** +*** 209,211 **** + # +! # mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +--- 209,211 ---- + # +! mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +*************** +*** 274,277 **** + # +! #header_checks = regexp:/etc/postfix/filename +! #header_checks = pcre:/etc/postfix/filename + +--- 274,277 ---- + # +! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename +! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename diff --git a/mail/postfix20/files/patch-ab b/mail/postfix20/files/patch-ab index 32a96b27bbc0..d705b8a7f594 100644 --- a/mail/postfix20/files/patch-ab +++ b/mail/postfix20/files/patch-ab @@ -1,28 +1,11 @@ ---- conf/main.cf.orig Tue Dec 28 05:03:38 1999 -+++ conf/main.cf Sun Jan 2 21:31:24 2000 -@@ -17,14 +17,14 @@ - # The command_directory parameter specifies the location of all - # postXXX commands. The default value is $program_directory. - # --command_directory = /usr/sbin -+command_directory = !!PREFIX!!/sbin - - # The daemon_directory parameter specifies the location of all Postfix - # daemon programs (i.e. programs listed in the master.cf file). The - # default value is $program_directory. This directory must be owned - # by root. - # --daemon_directory = /usr/libexec/postfix -+daemon_directory = !!PREFIX!!/libexec/postfix - - # QUEUE AND PROCESS OWNERSHIP - # -@@ -41,7 +41,7 @@ - # These rights are used in the absence of a recipient user context. - # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. - # --#default_privs = nobody -+default_privs = nobody - - # INTERNET HOST AND DOMAIN NAMES - # +--- conf/canonical.orig Sun Sep 5 23:47:01 1999 ++++ conf/canonical Tue Nov 7 22:24:42 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix canonical table + # SYNOPSIS +-# \fBpostmap /etc/postfix/canonical\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + # DESCRIPTION + # The optional \fBcanonical\fR file specifies an address mapping for + # local and non-local addresses. The mapping is used by the diff --git a/mail/postfix20/files/patch-ac b/mail/postfix20/files/patch-ac new file mode 100644 index 000000000000..264335cb70fa --- /dev/null +++ b/mail/postfix20/files/patch-ac @@ -0,0 +1,11 @@ +--- conf/access.orig Fri Dec 11 19:55:48 1998 ++++ conf/access Tue Nov 7 22:25:54 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix access table + # SYNOPSIS +-# \fBpostmap /etc/postfix/access\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/access\fR + # DESCRIPTION + # The optional \fBaccess\fR table directs the Postfix SMTP server + # to selectively reject or accept mail from or to specific hosts, diff --git a/mail/postfix20/files/patch-af b/mail/postfix20/files/patch-af new file mode 100644 index 000000000000..ec92981276c6 --- /dev/null +++ b/mail/postfix20/files/patch-af @@ -0,0 +1,11 @@ +--- conf/relocated.orig Sun Sep 5 23:47:01 1999 ++++ conf/relocated Tue Nov 7 22:28:27 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix relocated table + # SYNOPSIS +-# \fBpostmap /etc/postfix/relocated\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + # DESCRIPTION + # The optional \fBrelocated\fR file provides the information that is + # used in "user has moved to \fInew_location\fR" bounce messages. diff --git a/mail/postfix20/files/patch-ah b/mail/postfix20/files/patch-ah new file mode 100644 index 000000000000..c8c769e8f815 --- /dev/null +++ b/mail/postfix20/files/patch-ah @@ -0,0 +1,44 @@ +*** ./conf/sample-canonical.cf.orig Thu Sep 23 14:10:38 1999 +--- ./conf/sample-canonical.cf Thu Jun 1 22:07:23 2000 +*************** +*** 14,16 **** + # +! # If you use this feature, run "postmap /etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +--- 14,16 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +*************** +*** 19,24 **** + # +! # canonical_maps = dbm:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +--- 19,24 ---- + # +! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +*************** +*** 32,34 **** + # +! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + recipient_canonical_maps = +--- 32,34 ---- + # +! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + recipient_canonical_maps = +*************** +*** 46,48 **** + # +! # sender_canonical_maps = hash:/etc/postfix/sender_canonical + sender_canonical_maps = +--- 46,48 ---- + # +! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + sender_canonical_maps = diff --git a/mail/postfix20/files/patch-ai b/mail/postfix20/files/patch-ai new file mode 100644 index 000000000000..f7aa2fd5f4c6 --- /dev/null +++ b/mail/postfix20/files/patch-ai @@ -0,0 +1,18 @@ +*** ./conf/sample-filter.cf.orig Mon May 29 11:30:44 2000 +--- ./conf/sample-filter.cf Thu Jun 1 22:07:58 2000 +*************** +*** 15,17 **** + # +! header_checks = regexp:/etc/postfix/header_checks + +--- 15,17 ---- + # +! header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 26,27 **** + # +! body_checks = regexp:/etc/postfix/body_checks +--- 26,27 ---- + # +! body_checks = regexp:!!PREFIX!!/etc/postfix/body_checks diff --git a/mail/postfix20/files/patch-aj b/mail/postfix20/files/patch-aj new file mode 100644 index 000000000000..fa3cc640eb53 --- /dev/null +++ b/mail/postfix20/files/patch-aj @@ -0,0 +1,24 @@ +*** ./conf/sample-misc.cf.orig Thu Sep 23 14:10:52 1999 +--- ./conf/sample-misc.cf Thu Jun 1 22:09:39 2000 +*************** +*** 220,222 **** + # +! program_directory = /usr/libexec/postfix + +--- 220,222 ---- + # +! program_directory = !!PREFIX!!/usr/libexec/postfix + +*************** +*** 263,267 **** + # Specify the types and names of databases to use. After change, +! # run "postmap /etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:/etc/postfix/relocated + relocated_maps = +--- 263,267 ---- + # Specify the types and names of databases to use. After change, +! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + relocated_maps = diff --git a/mail/postfix20/files/patch-ak b/mail/postfix20/files/patch-ak new file mode 100644 index 000000000000..249a427016f2 --- /dev/null +++ b/mail/postfix20/files/patch-ak @@ -0,0 +1,26 @@ +*** ./conf/sample-relocated.cf.orig Thu Sep 23 14:11:17 1999 +--- ./conf/sample-relocated.cf Thu Jun 1 22:10:43 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +*************** +*** 16,21 **** + # +! # relocated_maps = dbm:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated + relocated_maps = +--- 16,21 ---- + # +! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated + relocated_maps = diff --git a/mail/postfix20/files/patch-al b/mail/postfix20/files/patch-al new file mode 100644 index 000000000000..d363aba1d02e --- /dev/null +++ b/mail/postfix20/files/patch-al @@ -0,0 +1,11 @@ +*** ./conf/sample-smtpd.cf.orig Mon Dec 27 19:41:37 1999 +--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000 +*************** +*** 183,185 **** + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access + smtpd_sender_restrictions = +--- 183,185 ---- + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access + smtpd_sender_restrictions = diff --git a/mail/postfix20/files/patch-am b/mail/postfix20/files/patch-am new file mode 100644 index 000000000000..3328cc42ab77 --- /dev/null +++ b/mail/postfix20/files/patch-am @@ -0,0 +1,23 @@ +*** ./conf/sample-transport.cf.orig Thu Dec 23 10:50:00 1999 +--- ./conf/sample-transport.cf Thu Jun 1 22:13:09 2000 +*************** +*** 10,18 **** + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap /etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport, nis:transport +! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport + transport_maps = +--- 10,18 ---- + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport + transport_maps = diff --git a/mail/postfix20/files/patch-an b/mail/postfix20/files/patch-an new file mode 100644 index 000000000000..4da6a093d4f3 --- /dev/null +++ b/mail/postfix20/files/patch-an @@ -0,0 +1,26 @@ +*** ./conf/sample-virtual.cf.orig Mon Dec 20 21:00:42 1999 +--- ./conf/sample-virtual.cf Thu Jun 1 22:13:32 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +*************** +*** 18,23 **** + # +! # virtual_maps = dbm:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual + virtual_maps = +--- 18,23 ---- + # +! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual + virtual_maps = diff --git a/mail/postfix20/files/patch-ao b/mail/postfix20/files/patch-ao new file mode 100644 index 000000000000..206c152728da --- /dev/null +++ b/mail/postfix20/files/patch-ao @@ -0,0 +1,11 @@ +--- conf/transport.orig Fri Dec 31 20:54:11 1999 ++++ conf/transport Tue Nov 7 22:46:59 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix transport table + # SYNOPSIS +-# \fBpostmap /etc/postfix/transport\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/transport\fR + # DESCRIPTION + # The optional \fBtransport\fR file specifies a mapping from domain + # hierarchies to message delivery transports and/or relay hosts. The diff --git a/mail/postfix20/files/patch-ap b/mail/postfix20/files/patch-ap new file mode 100644 index 000000000000..b412ce386f8d --- /dev/null +++ b/mail/postfix20/files/patch-ap @@ -0,0 +1,11 @@ +--- conf/virtual.orig Tue Dec 21 03:00:13 1999 ++++ conf/virtual Tue Nov 7 22:48:18 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix virtual table + # SYNOPSIS +-# \fBpostmap /etc/postfix/virtual\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + # DESCRIPTION + # The optional \fBvirtual\fR table specifies redirections for local + # and non-local recipients or domains. The redirections are used by diff --git a/mail/postfix20/files/patch-ba b/mail/postfix20/files/patch-ba index 73feeef81f27..ccb54ec60a7a 100644 --- a/mail/postfix20/files/patch-ba +++ b/mail/postfix20/files/patch-ba @@ -1,19 +1,20 @@ -*** man/man1/postdrop.1.orig Mon Mar 29 22:35:14 1999 ---- man/man1/postdrop.1 Mon Mar 29 22:35:25 1999 +*** ./html/mailq.1.html.orig Sat Apr 22 20:28:36 2000 +--- ./html/mailq.1.html Thu Jun 1 22:19:24 2000 *************** -*** 51,57 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 51,57 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +*** 83,85 **** + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in /etc/postfix. + +--- 83,85 ---- + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in !!PREFIX!!/etc/postfix. + +*************** +*** 231,233 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 231,233 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix20/files/patch-bb b/mail/postfix20/files/patch-bb index af024b23b3d9..6444bc0d1f75 100644 --- a/mail/postfix20/files/patch-bb +++ b/mail/postfix20/files/patch-bb @@ -1,36 +1,11 @@ -*** man/man1/sendmail.1.orig Mon Mar 29 22:35:30 1999 ---- man/man1/sendmail.1 Mon Mar 29 22:35:44 1999 -*************** -*** 60,66 **** - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. ---- 60,66 ---- - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB!!PREFIX!!/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. -*************** -*** 164,170 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 164,170 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +--- html/access.5.html.orig Fri Dec 11 19:55:49 1998 ++++ html/access.5.html Tue Nov 7 22:48:47 2000 +@@ -9,7 +9,7 @@ + access - format of Postfix access table + + SYNOPSIS +- postmap /etc/postfix/access ++ postmap !!PREFIX!!/etc/postfix/access + + DESCRIPTION + The optional access table directs the Postfix SMTP server diff --git a/mail/postfix20/files/patch-bc b/mail/postfix20/files/patch-bc index 12a369684c8f..4d24077b9527 100644 --- a/mail/postfix20/files/patch-bc +++ b/mail/postfix20/files/patch-bc @@ -1,19 +1,11 @@ -*** man/man5/access.5.orig Mon Mar 29 22:35:58 1999 ---- man/man5/access.5 Mon Mar 29 22:36:13 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi +--- html/canonical.5.html.orig Mon Sep 6 05:13:54 1999 ++++ html/canonical.5.html Tue Nov 7 22:51:05 2000 +@@ -9,7 +9,7 @@ + canonical - format of Postfix canonical table + + SYNOPSIS +- postmap /etc/postfix/canonical ++ postmap !!PREFIX!!/etc/postfix/canonical + + DESCRIPTION + The optional canonical file specifies an address mapping diff --git a/mail/postfix20/files/patch-bd b/mail/postfix20/files/patch-bd index 2b2f30f720f5..ce79695f1341 100644 --- a/mail/postfix20/files/patch-bd +++ b/mail/postfix20/files/patch-bd @@ -1,19 +1,11 @@ -*** man/man5/canonical.5.orig Mon Mar 29 22:36:25 1999 ---- man/man5/canonical.5 Mon Mar 29 22:36:32 1999 +*** ./html/local.8.html.orig Thu Feb 3 21:15:02 2000 +--- ./html/local.8.html Thu Jun 1 22:22:30 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi +*** 99,101 **** + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user or /var/spool/mail/user); + the location can be specified with the mail_spool_direc- +--- 99,101 ---- + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user); + the location can be specified with the mail_spool_direc- diff --git a/mail/postfix20/files/patch-be b/mail/postfix20/files/patch-be index 354737c7e68d..bef6a3bfaf73 100644 --- a/mail/postfix20/files/patch-be +++ b/mail/postfix20/files/patch-be @@ -1,19 +1,10 @@ -*** man/man5/relocated.5.orig Mon Mar 29 22:36:36 1999 ---- man/man5/relocated.5 Mon Mar 29 22:36:47 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi +--- ./html/faq.html.orig Sat Oct 28 23:34:51 2000 ++++ ./html/faq.html Sat Oct 28 23:36:04 2000 +@@ -2572,7 +2572,7 @@ + + Answer: instead of using /usr/include/ndbm.h, you're building + Postfix with some incompatible third-party file, typically +-/usr/local/include/ndbm.h. ++!!PREFIX!!/include/ndbm.h. + +

    diff --git a/mail/postfix20/files/patch-bf b/mail/postfix20/files/patch-bf index 4de817826469..d652e1e567b3 100644 --- a/mail/postfix20/files/patch-bf +++ b/mail/postfix20/files/patch-bf @@ -1,19 +1,13 @@ -*** man/man5/virtual.5.orig Mon Mar 29 22:36:55 1999 ---- man/man5/virtual.5 Mon Mar 29 22:37:02 1999 +*** ./html/cleanup.8.html.orig Sun May 28 21:58:41 2000 +--- ./html/cleanup.8.html Thu Jun 1 22:29:04 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi +*** 174,177 **** + FILES +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + +--- 174,177 ---- + FILES +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + diff --git a/mail/postfix20/files/patch-bg b/mail/postfix20/files/patch-bg index fb2b093bff0f..ce2454eaef01 100644 --- a/mail/postfix20/files/patch-bg +++ b/mail/postfix20/files/patch-bg @@ -1,19 +1,13 @@ -*** man/man8/local.8.orig Mon Mar 29 22:37:14 1999 ---- man/man8/local.8 Mon Mar 29 22:37:44 1999 +*** ./html/master.8.html.orig Tue Mar 7 10:48:56 2000 +--- ./html/master.8.html Thu Jun 1 22:29:24 2000 *************** -*** 75,81 **** - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - ---- 75,81 ---- - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - +*** 148,151 **** + FILES +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 148,151 ---- + FILES +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix20/files/patch-bh b/mail/postfix20/files/patch-bh index 42b7373d3fb5..a20232e6796a 100644 --- a/mail/postfix20/files/patch-bh +++ b/mail/postfix20/files/patch-bh @@ -1,21 +1,11 @@ -*** man/man8/cleanup.8.orig Mon Mar 29 22:37:59 1999 ---- man/man8/cleanup.8 Mon Mar 29 22:38:13 1999 +*** ./html/goals.html.orig Sun May 9 15:44:18 1999 +--- ./html/goals.html Thu Jun 1 22:30:14 2000 *************** -*** 118,125 **** - .SH FILES - .na - .nf -! /etc/postfix/canonical*, canonical mapping table -! /etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf ---- 118,125 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table -! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf +*** 45,47 **** +

  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var[/spool]/mail, + /etc/aliases, NIS, and ~/.forward files. +--- 45,47 ---- +
  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var/mail, + /etc/aliases, NIS, and ~/.forward files. diff --git a/mail/postfix20/files/patch-bi b/mail/postfix20/files/patch-bi index 2b57467ed976..7e4acdb0c126 100644 --- a/mail/postfix20/files/patch-bi +++ b/mail/postfix20/files/patch-bi @@ -1,21 +1,11 @@ -*** man/man8/master.8.orig Mon Mar 29 22:38:17 1999 ---- man/man8/master.8 Mon Mar 29 22:38:46 1999 +*** ./html/postdrop.1.html.orig Mon May 3 15:05:12 1999 +--- ./html/postdrop.1.html Thu Jun 1 22:30:47 2000 *************** -*** 116,123 **** - .SH FILES - .na - .nf -! /etc/postfix/main.cf: global configuration file. -! /etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na ---- 116,123 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/main.cf: global configuration file. -! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na +*** 48,50 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 48,50 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix20/files/patch-bj b/mail/postfix20/files/patch-bj index 99c521341ca5..00e78d01ba5a 100644 --- a/mail/postfix20/files/patch-bj +++ b/mail/postfix20/files/patch-bj @@ -1,20 +1,42 @@ ---- makedefs.orig Sun Jan 23 03:04:27 2000 -+++ makedefs Mon Apr 3 08:59:17 2000 -@@ -89,6 +89,8 @@ - ;; - FreeBSD.4*) SYSTYPE=FREEBSD4 - ;; -+ FreeBSD.5*) SYSTYPE=FREEBSD5 -+ ;; - OpenBSD.2*) SYSTYPE=OPENBSD2 - ;; - NetBSD.1*) SYSTYPE=NETBSD1 -@@ -244,7 +246,7 @@ - *) : ${OPT='-O'};; - esac - --: ${CC='gcc $(WARN)'} ${OPT='-O'} ${DEBUG='-g'} ${AWK=awk} -+: ${CC='gcc $(WARN)'} ${OPT='-O'} ${AWK=awk} - - export SYSTYPE AR ARFL RANLIB SYSLIBS CC OPT DEBUG AWK OPTS - +*** ./html/uce.html.orig Fri Dec 31 15:06:07 1999 +--- ./html/uce.html Thu Jun 1 22:31:37 2000 +*************** +*** 126,130 **** + +!
    header_checks = regexp:/etc/postfix/header_checks + +!
    header_checks = pcre:/etc/postfix/header_checks + +--- 126,130 ---- + +!
    header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +!
    header_checks = pcre:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 169,171 **** + +!
    smtpd_client_restrictions = hash:/etc/postfix/access, + reject_maps_rbl +--- 169,171 ---- + +!
    smtpd_client_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_maps_rbl +*************** +*** 474,476 **** + +!
    smtpd_sender_restrictions = hash:/etc/postfix/access, + reject_unknown_sender_domain +--- 474,476 ---- + +!
    smtpd_sender_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_unknown_sender_domain +*************** +*** 856,858 **** +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:/etc/postfix/etrn_access, reject + +--- 856,858 ---- +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:!!PREFIX!!/etc/postfix/etrn_access, reject + diff --git a/mail/postfix20/files/patch-bk b/mail/postfix20/files/patch-bk index 3350e88273f3..62a0573559ae 100644 --- a/mail/postfix20/files/patch-bk +++ b/mail/postfix20/files/patch-bk @@ -1,10 +1,29 @@ ---- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 -+++ util/sys_defs.h Sat Mar 25 09:19:31 2000 -@@ -20,6 +20,7 @@ - * makedefs script, and adding a section below for the new system. - */ - #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ -+ || defined(FREEBSD5) \ - || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ - || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) - #define SUPPORTED +*** ./html/rate.html.orig Wed Mar 17 17:55:22 1999 +--- ./html/rate.html Thu Jun 1 22:32:19 2000 +*************** +*** 224,226 **** + +!
    /etc/postfix/main.cf: + +--- 224,226 ---- + +!
    !!PREFIX!!/etc/postfix/main.cf: + +*************** +*** 237,239 **** + +!
    /etc/postfix/transport: + +--- 237,239 ---- + +!
    !!PREFIX!!/etc/postfix/transport: + +*************** +*** 253,255 **** + +!
    /etc/postfix/master.cf: + +--- 253,255 ---- + +!
    !!PREFIX!!/etc/postfix/master.cf: + diff --git a/mail/postfix20/files/patch-bm b/mail/postfix20/files/patch-bm new file mode 100644 index 000000000000..bc9479bea2fe --- /dev/null +++ b/mail/postfix20/files/patch-bm @@ -0,0 +1,11 @@ +--- html/relocated.5.html.orig Mon Sep 6 05:13:55 1999 ++++ html/relocated.5.html Tue Nov 7 22:52:46 2000 +@@ -9,7 +9,7 @@ + relocated - format of Postfix relocated table + + SYNOPSIS +- postmap /etc/postfix/relocated ++ postmap !!PREFIX!!/etc/postfix/relocated + + DESCRIPTION + The optional relocated file provides the information that diff --git a/mail/postfix20/files/patch-bn b/mail/postfix20/files/patch-bn new file mode 100644 index 000000000000..21e69dcaa40c --- /dev/null +++ b/mail/postfix20/files/patch-bn @@ -0,0 +1,56 @@ +*** ./html/rewrite.html.orig Sat May 8 17:51:41 1999 +--- ./html/rewrite.html Thu Jun 1 22:34:21 2000 +*************** +*** 194,196 **** + +!
    canonical_maps = hash:/etc/postfix/canonical + +--- 194,196 ---- + +!
    canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical + +*************** +*** 207,209 **** + +!
    sender_canonical_maps = hash:/etc/postfix/sender_canonical + +--- 207,209 ---- + +!
    sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + +*************** +*** 211,213 **** + +!
    recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + +--- 211,213 ---- + +!
    recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + +*************** +*** 295,297 **** + +!
    virtual_maps = hash:/etc/postfix/virtual + +--- 295,297 ---- + +!
    virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual + +*************** +*** 323,325 **** + +!
    relocated_maps = hash:/etc/postfix/relocated + +--- 323,325 ---- + +!
    relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + +*************** +*** 348,350 **** + +!
    transport_maps = hash:/etc/postfix/transport + +--- 348,350 ---- + +!
    transport_maps = hash:!!PREFIX!!/etc/postfix/transport + diff --git a/mail/postfix20/files/patch-bo b/mail/postfix20/files/patch-bo new file mode 100644 index 000000000000..41cbc4ca6d65 --- /dev/null +++ b/mail/postfix20/files/patch-bo @@ -0,0 +1,11 @@ +--- html/transport.5.html.orig Fri Dec 31 20:54:56 1999 ++++ html/transport.5.html Tue Nov 7 22:53:50 2000 +@@ -9,7 +9,7 @@ + transport - format of Postfix transport table + + SYNOPSIS +- postmap /etc/postfix/transport ++ postmap !!PREFIX!!/etc/postfix/transport + + DESCRIPTION + The optional transport file specifies a mapping from diff --git a/mail/postfix20/files/patch-bp b/mail/postfix20/files/patch-bp new file mode 100644 index 000000000000..bb65bd98a7b8 --- /dev/null +++ b/mail/postfix20/files/patch-bp @@ -0,0 +1,11 @@ +--- html/virtual.5.html.orig Tue Dec 21 03:00:58 1999 ++++ html/virtual.5.html Tue Nov 7 22:55:04 2000 +@@ -9,7 +9,7 @@ + virtual - format of Postfix virtual table + + SYNOPSIS +- postmap /etc/postfix/virtual ++ postmap !!PREFIX!!/etc/postfix/virtual + + DESCRIPTION + The optional virtual table specifies redirections for diff --git a/mail/postfix20/files/patch-ca b/mail/postfix20/files/patch-ca new file mode 100644 index 000000000000..86d56f80be30 --- /dev/null +++ b/mail/postfix20/files/patch-ca @@ -0,0 +1,11 @@ +*** ./man/man1/postdrop.1.orig Mon May 3 15:03:29 1999 +--- ./man/man1/postdrop.1 Thu Jun 1 22:38:54 2000 +*************** +*** 53,55 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 53,55 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix20/files/patch-cb b/mail/postfix20/files/patch-cb new file mode 100644 index 000000000000..58559c7273d1 --- /dev/null +++ b/mail/postfix20/files/patch-cb @@ -0,0 +1,20 @@ +*** ./man/man1/sendmail.1.orig Thu Mar 30 14:05:28 2000 +--- ./man/man1/sendmail.1 Thu Jun 1 22:39:16 2000 +*************** +*** 63,65 **** + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +--- 63,65 ---- + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB!!PREFIX!!/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +*************** +*** 173,175 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 173,175 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix20/files/patch-cd b/mail/postfix20/files/patch-cd new file mode 100644 index 000000000000..36461a39bb49 --- /dev/null +++ b/mail/postfix20/files/patch-cd @@ -0,0 +1,11 @@ +--- man/man5/access.5.orig Fri Dec 11 19:55:52 1998 ++++ man/man5/access.5 Tue Nov 7 22:56:25 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/access\fR ++\fBpostmap !!PREFIX!!/etc/postfix/access\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix20/files/patch-ce b/mail/postfix20/files/patch-ce new file mode 100644 index 000000000000..0e0bd4aa1ae5 --- /dev/null +++ b/mail/postfix20/files/patch-ce @@ -0,0 +1,11 @@ +--- man/man5/canonical.5.orig Mon Sep 6 05:13:32 1999 ++++ man/man5/canonical.5 Tue Nov 7 22:57:40 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/canonical\fR ++\fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix20/files/patch-cg b/mail/postfix20/files/patch-cg new file mode 100644 index 000000000000..cdce4aaddaf3 --- /dev/null +++ b/mail/postfix20/files/patch-cg @@ -0,0 +1,11 @@ +--- man/man5/relocated.5.orig Mon Sep 6 05:13:33 1999 ++++ man/man5/relocated.5 Tue Nov 7 22:59:11 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/relocated\fR ++\fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix20/files/patch-ch b/mail/postfix20/files/patch-ch new file mode 100644 index 000000000000..80df028f9255 --- /dev/null +++ b/mail/postfix20/files/patch-ch @@ -0,0 +1,11 @@ +--- man/man5/transport.5.orig Fri Dec 31 20:54:51 1999 ++++ man/man5/transport.5 Tue Nov 7 22:59:57 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/transport\fR ++\fBpostmap !!PREFIX!!/etc/postfix/transport\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix20/files/patch-ci b/mail/postfix20/files/patch-ci new file mode 100644 index 000000000000..889eed3f4d89 --- /dev/null +++ b/mail/postfix20/files/patch-ci @@ -0,0 +1,11 @@ +--- man/man5/virtual.5.orig Tue Dec 21 03:00:51 1999 ++++ man/man5/virtual.5 Tue Nov 7 23:00:32 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/virtual\fR ++\fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix20/files/patch-cj b/mail/postfix20/files/patch-cj new file mode 100644 index 000000000000..50448f2ec26d --- /dev/null +++ b/mail/postfix20/files/patch-cj @@ -0,0 +1,13 @@ +*** ./man/man8/cleanup.8.orig Sun May 28 21:58:32 2000 +--- ./man/man8/cleanup.8 Thu Jun 1 22:42:21 2000 +*************** +*** 136,139 **** + .nf +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + .SH LICENSE +--- 136,139 ---- + .nf +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + .SH LICENSE diff --git a/mail/postfix20/files/patch-ck b/mail/postfix20/files/patch-ck new file mode 100644 index 000000000000..6e1ddce3c8f9 --- /dev/null +++ b/mail/postfix20/files/patch-ck @@ -0,0 +1,11 @@ +*** ./man/man8/local.8.orig Thu Feb 3 21:14:53 2000 +--- ./man/man8/local.8 Thu Jun 1 22:42:43 2000 +*************** +*** 96,98 **** + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR +--- 96,98 ---- + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR diff --git a/mail/postfix20/files/patch-cl b/mail/postfix20/files/patch-cl new file mode 100644 index 000000000000..44c8a3a7aae0 --- /dev/null +++ b/mail/postfix20/files/patch-cl @@ -0,0 +1,13 @@ +*** ./man/man8/master.8.orig Tue Mar 7 10:48:19 2000 +--- ./man/man8/master.8 Thu Jun 1 22:43:02 2000 +*************** +*** 120,123 **** + .nf +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 120,123 ---- + .nf +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix20/files/patch-ea b/mail/postfix20/files/patch-ea new file mode 100644 index 000000000000..80647e0b2ba0 --- /dev/null +++ b/mail/postfix20/files/patch-ea @@ -0,0 +1,13 @@ +*** ./cleanup/cleanup.c.orig Sun May 28 18:33:41 2000 +--- ./cleanup/cleanup.c Thu Jun 1 21:52:22 2000 +*************** +*** 118,121 **** + /* FILES +! /* /etc/postfix/canonical*, canonical mapping table +! /* /etc/postfix/virtual*, virtual mapping table + /* LICENSE +--- 118,121 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! /* !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + /* LICENSE diff --git a/mail/postfix20/files/patch-eb b/mail/postfix20/files/patch-eb new file mode 100644 index 000000000000..d576de434580 --- /dev/null +++ b/mail/postfix20/files/patch-eb @@ -0,0 +1,11 @@ +*** ./global/mail_conf.c.orig Sun May 7 18:51:16 2000 +--- ./global/mail_conf.c Thu Jun 1 22:16:29 2000 +*************** +*** 53,55 **** + /* FILES +! /* /etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT +--- 53,55 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT diff --git a/mail/postfix20/files/patch-ec b/mail/postfix20/files/patch-ec new file mode 100644 index 000000000000..74edda76007b --- /dev/null +++ b/mail/postfix20/files/patch-ec @@ -0,0 +1,20 @@ +*** ./global/mail_params.h.orig Wed May 31 19:18:31 2000 +--- ./global/mail_params.h Thu Jun 1 22:17:10 2000 +*************** +*** 155,157 **** + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" + #endif +--- 155,157 ---- + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "!!PREFIX!!/usr/libexec/postfix" + #endif +*************** +*** 189,191 **** + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "/etc/postfix" + #endif +--- 189,191 ---- + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" + #endif diff --git a/mail/postfix20/files/patch-ed b/mail/postfix20/files/patch-ed new file mode 100644 index 000000000000..b573748b45e1 --- /dev/null +++ b/mail/postfix20/files/patch-ed @@ -0,0 +1,11 @@ +*** ./local/mailbox.c.orig Fri Apr 28 16:55:53 2000 +--- ./local/mailbox.c Thu Jun 1 22:37:48 2000 +*************** +*** 15,17 **** + /* suppression. The default is direct mailbox delivery to +! /* /var/[spool/]mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; +--- 15,17 ---- + /* suppression. The default is direct mailbox delivery to +! /* /var/mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; diff --git a/mail/postfix20/files/patch-ee b/mail/postfix20/files/patch-ee new file mode 100644 index 000000000000..d79219b1ba62 --- /dev/null +++ b/mail/postfix20/files/patch-ee @@ -0,0 +1,13 @@ +*** ./master/master.c.orig Tue Mar 7 10:25:07 2000 +--- ./master/master.c Thu Jun 1 22:43:50 2000 +*************** +*** 104,107 **** + /* FILES +! /* /etc/postfix/main.cf: global configuration file. +! /* /etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. +--- 104,107 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! /* !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix20/files/patch-ef b/mail/postfix20/files/patch-ef new file mode 100644 index 000000000000..44816a063b95 --- /dev/null +++ b/mail/postfix20/files/patch-ef @@ -0,0 +1,11 @@ +*** ./postdrop/postdrop.c.orig Sun Apr 25 18:05:43 1999 +--- ./postdrop/postdrop.c Thu Jun 1 22:44:22 2000 +*************** +*** 39,41 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 39,41 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix20/files/patch-eg b/mail/postfix20/files/patch-eg new file mode 100644 index 000000000000..cdf9e3097053 --- /dev/null +++ b/mail/postfix20/files/patch-eg @@ -0,0 +1,20 @@ +*** ./sendmail/sendmail.c.orig Tue Mar 14 10:42:06 2000 +--- ./sendmail/sendmail.c Thu Jun 1 22:47:24 2000 +*************** +*** 57,59 **** + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +--- 57,59 ---- + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB!!PREFIX!!/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +*************** +*** 159,161 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 159,161 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix20/files/patch-eh b/mail/postfix20/files/patch-eh new file mode 100644 index 000000000000..f95b51423128 --- /dev/null +++ b/mail/postfix20/files/patch-eh @@ -0,0 +1,11 @@ +*** ./trivial-rewrite/transport.c.orig Tue Nov 16 19:15:41 1999 +--- ./trivial-rewrite/transport.c Thu Jun 1 22:47:49 2000 +*************** +*** 32,34 **** + /* FILES +! /* /etc/postfix/transport* + /* CONFIGURATION PARAMETERS +--- 32,34 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/transport* + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix20/files/patch-fa b/mail/postfix20/files/patch-fa new file mode 100644 index 000000000000..bc1c2dc388c2 --- /dev/null +++ b/mail/postfix20/files/patch-fa @@ -0,0 +1,12 @@ +--- makedefs.orig Sun Jan 23 03:04:27 2000 ++++ makedefs Mon Apr 3 08:59:17 2000 +@@ -89,6 +89,8 @@ + ;; + FreeBSD.4*) SYSTYPE=FREEBSD4 + ;; ++ FreeBSD.5*) SYSTYPE=FREEBSD5 ++ ;; + OpenBSD.2*) SYSTYPE=OPENBSD2 + ;; + NetBSD.1*) SYSTYPE=NETBSD1 + diff --git a/mail/postfix20/files/patch-fb b/mail/postfix20/files/patch-fb new file mode 100644 index 000000000000..3350e88273f3 --- /dev/null +++ b/mail/postfix20/files/patch-fb @@ -0,0 +1,10 @@ +--- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 ++++ util/sys_defs.h Sat Mar 25 09:19:31 2000 +@@ -20,6 +20,7 @@ + * makedefs script, and adding a section below for the new system. + */ + #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ ++ || defined(FREEBSD5) \ + || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ + || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) + #define SUPPORTED diff --git a/mail/postfix20/files/patch-ga b/mail/postfix20/files/patch-ga new file mode 100644 index 000000000000..3ad7120b8322 --- /dev/null +++ b/mail/postfix20/files/patch-ga @@ -0,0 +1,11 @@ +*** MYSQL_README.orig Fri Aug 4 02:40:21 2000 +--- MYSQL_README Fri Aug 4 02:40:04 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_MYSQL" option at compile time ("make -DWITH_MYSQL"). ++ + [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.] + + We've written code to add a mysql map type. It utilizes the mysql diff --git a/mail/postfix20/files/patch-gb b/mail/postfix20/files/patch-gb new file mode 100644 index 000000000000..312c8c60f9e5 --- /dev/null +++ b/mail/postfix20/files/patch-gb @@ -0,0 +1,11 @@ +*** LDAP_README.orig Fri Aug 4 02:40:27 2000 +--- LDAP_README Fri Aug 4 02:40:05 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_LDAP" option at compile time ("make -DWITH_LDAP"). ++ + BUILDING WITH LDAP SUPPORT + ========================== + diff --git a/mail/postfix20/pkg-comment b/mail/postfix20/pkg-comment index 2afe8fab5cff..4959dd872733 100644 --- a/mail/postfix20/pkg-comment +++ b/mail/postfix20/pkg-comment @@ -1 +1 @@ -Good alternative to sendmail +Alternative Mail Transfer Agent (MTA) diff --git a/mail/postfix20/pkg-descr b/mail/postfix20/pkg-descr index f5136efff0fb..e1c988998f55 100644 --- a/mail/postfix20/pkg-descr +++ b/mail/postfix20/pkg-descr @@ -1,6 +1,8 @@ -Postfix aims to be an alternative to the widely-used sendmail -program. Sendmail is responsible for 70% of all e-mail delivered -on the Internet. With an estimated 100 million users, that's an -estimated 10 billion (10^10) messages daily. A stunning number. +Postfix attempts to be fast, easy to administer, and secure, while at +the same time being sendmail-compatible enough to not upset existing +users. WWW: http://www.postfix.org/ + +- Omachonu Ogali +oogali@intranova.net diff --git a/mail/postfix20/pkg-install b/mail/postfix20/pkg-install index dcc7c370d885..7f5976b37897 100644 --- a/mail/postfix20/pkg-install +++ b/mail/postfix20/pkg-install @@ -85,6 +85,7 @@ if [ x"$2" = xPOST-INSTALL ]; then cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \ ${PKG_PREFIX}/etc/postfix/master.cf fi - chown root:maildrop ${PKG_PREFIX}/sbin/postdrop - chmod 2755 ${PKG_PREFIX}/sbin/postdrop + /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop + /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop + ${PKG_PREFIX}/sbin/postfix check fi diff --git a/mail/postfix20/pkg-plist b/mail/postfix20/pkg-plist index 943a3766560b..5f8572883b4c 100644 --- a/mail/postfix20/pkg-plist +++ b/mail/postfix20/pkg-plist @@ -1,22 +1,31 @@ +@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi +@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi etc/postfix/LICENSE etc/postfix/postfix-script etc/postfix/sample-access +etc/postfix/sample-aliases etc/postfix/sample-aliases.cf +etc/postfix/sample-canonical etc/postfix/sample-canonical.cf etc/postfix/sample-debug.cf -etc/postfix/sample-ldap.cf +etc/postfix/sample-filter.cf +%%WITH_LDAP%%etc/postfix/sample-ldap.cf etc/postfix/sample-local.cf etc/postfix/sample-main.cf etc/postfix/sample-master.cf etc/postfix/sample-misc.cf -etc/postfix/sample-pcre.cf +%%WITH_PCRE%%etc/postfix/sample-pcre.cf etc/postfix/sample-rate.cf +etc/postfix/sample-regexp.cf +etc/postfix/sample-relocated etc/postfix/sample-relocated.cf etc/postfix/sample-resource.cf etc/postfix/sample-rewrite.cf etc/postfix/sample-smtp.cf etc/postfix/sample-smtpd.cf +etc/postfix/sample-transport etc/postfix/sample-transport.cf +etc/postfix/sample-virtual etc/postfix/sample-virtual.cf libexec/postfix/bounce libexec/postfix/cleanup @@ -41,62 +50,62 @@ sbin/postlog sbin/postmap sbin/postsuper sbin/sendmail -sbin/smtp-sink -sbin/smtp-source -share/doc/postfix/access.5.html -share/doc/postfix/aliases.5.html -share/doc/postfix/architecture.html -share/doc/postfix/backstage.html -share/doc/postfix/basic.html -share/doc/postfix/big-picture.gif -share/doc/postfix/big-picture.html -share/doc/postfix/bounce.8.html -share/doc/postfix/canonical.5.html -share/doc/postfix/cleanup.8.html -share/doc/postfix/commands.html -share/doc/postfix/defer.8.html -share/doc/postfix/delivering.html -share/doc/postfix/error.8.html -share/doc/postfix/faq.html -share/doc/postfix/goals.html -share/doc/postfix/inbound.gif -share/doc/postfix/index.html -share/doc/postfix/local.8.html -share/doc/postfix/mailq.1.html -share/doc/postfix/master.8.html -share/doc/postfix/motivation.html -share/doc/postfix/newaliases.1.html -share/doc/postfix/outbound.gif -share/doc/postfix/pickup.8.html -share/doc/postfix/pipe.8.html -share/doc/postfix/postalias.1.html -share/doc/postfix/postcat.1.html -share/doc/postfix/postconf.1.html -share/doc/postfix/postdrop.1.html -share/doc/postfix/postfix.1.html -share/doc/postfix/postkick.1.html -share/doc/postfix/postlock.1.html -share/doc/postfix/postlog.1.html -share/doc/postfix/postmap.1.html -share/doc/postfix/postsuper.1.html -share/doc/postfix/qmgr.8.html -share/doc/postfix/queuing.html -share/doc/postfix/rate.html -share/doc/postfix/receiving.html -share/doc/postfix/relocated.5.html -share/doc/postfix/resource.html -share/doc/postfix/rewrite.html -share/doc/postfix/security.html -share/doc/postfix/sendmail.1.html -share/doc/postfix/showq.8.html -share/doc/postfix/small-picture.gif -share/doc/postfix/smtp.8.html -share/doc/postfix/smtpd.8.html -share/doc/postfix/transport.5.html -share/doc/postfix/trivial-rewrite.8.html -share/doc/postfix/uce.html -share/doc/postfix/virtual.5.html -@exec mkdir -p -m 0755 /var/spool/postfix -@exec chown root:wheel /var/spool/postfix +share/doc/postfix/LDAP_README +share/doc/postfix/MYSQL_README +share/doc/postfix/html/access.5.html +share/doc/postfix/html/aliases.5.html +share/doc/postfix/html/architecture.html +share/doc/postfix/html/backstage.html +share/doc/postfix/html/basic.html +share/doc/postfix/html/big-picture.gif +share/doc/postfix/html/big-picture.html +share/doc/postfix/html/bounce.8.html +share/doc/postfix/html/canonical.5.html +share/doc/postfix/html/cleanup.8.html +share/doc/postfix/html/commands.html +share/doc/postfix/html/defer.8.html +share/doc/postfix/html/delivering.html +share/doc/postfix/html/error.8.html +share/doc/postfix/html/faq.html +share/doc/postfix/html/goals.html +share/doc/postfix/html/inbound.gif +share/doc/postfix/html/index.html +share/doc/postfix/html/local.8.html +share/doc/postfix/html/mailq.1.html +share/doc/postfix/html/master.8.html +share/doc/postfix/html/motivation.html +share/doc/postfix/html/newaliases.1.html +share/doc/postfix/html/outbound.gif +share/doc/postfix/html/pickup.8.html +share/doc/postfix/html/pipe.8.html +share/doc/postfix/html/postalias.1.html +share/doc/postfix/html/postcat.1.html +share/doc/postfix/html/postconf.1.html +share/doc/postfix/html/postdrop.1.html +share/doc/postfix/html/postfix.1.html +share/doc/postfix/html/postkick.1.html +share/doc/postfix/html/postlock.1.html +share/doc/postfix/html/postlog.1.html +share/doc/postfix/html/postmap.1.html +share/doc/postfix/html/postsuper.1.html +share/doc/postfix/html/qmgr.8.html +share/doc/postfix/html/queuing.html +share/doc/postfix/html/rate.html +share/doc/postfix/html/receiving.html +share/doc/postfix/html/relocated.5.html +share/doc/postfix/html/resource.html +share/doc/postfix/html/rewrite.html +share/doc/postfix/html/security.html +share/doc/postfix/html/sendmail.1.html +share/doc/postfix/html/showq.8.html +share/doc/postfix/html/small-picture.gif +share/doc/postfix/html/smtp.8.html +share/doc/postfix/html/smtpd.8.html +share/doc/postfix/html/transport.5.html +share/doc/postfix/html/trivial-rewrite.8.html +share/doc/postfix/html/uce.html +share/doc/postfix/html/virtual.5.html +@dirrm etc/postfix @dirrm libexec/postfix -@unexec rmdir %D/etc/postfix 2>/dev/null || true +@dirrm share/doc/postfix/html +@dirrm share/doc/postfix diff --git a/mail/postfix20/scripts/configure b/mail/postfix20/scripts/configure index a46faa92015c..c96a3f3a2faa 100644 --- a/mail/postfix20/scripts/configure +++ b/mail/postfix20/scripts/configure @@ -2,25 +2,24 @@ # # $FreeBSD$ -mv ${WRKSRC}/global/mail_params.h ${WRKSRC}/global/mail_params.h.bak -sed <${WRKSRC}/global/mail_params.h.bak >${WRKSRC}/global/mail_params.h s+!!PREFIX!!+$PREFIX+g - -mv ${WRKSRC}/conf/main.cf ${WRKSRC}/conf/main.cf.bak -sed s+!!PREFIX!!+$PREFIX+g <${WRKSRC}/conf/main.cf.bak >${WRKSRC}/conf/main.cf - cd ${WRKSRC}/man for f in ${MAN1} ; do mv man1/$f man1/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man1/$f + soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f done for f in ${MAN5} ; do mv man5/$f man5/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man5/$f + soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f done for f in ${MAN8} ; do mv man8/$f man8/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man8/$f + soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f +done + +for f in `grep -r "\!\!PREFIX\!\!" ${WRKSRC} | cut -f 1 -d ':' | uniq` ; do \ + mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \ + rm $f.orig done diff --git a/mail/postfix21/Makefile b/mail/postfix21/Makefile index 0dcea195540d..a481cc275f22 100644 --- a/mail/postfix21/Makefile +++ b/mail/postfix21/Makefile @@ -6,109 +6,157 @@ # PORTNAME= postfix -PORTVERSION= 19991231.08 +PORTVERSION= 19991231.10 CATEGORIES= mail MASTER_SITES= ftp://ftp.merit.edu/postfix/official/ \ - ftp://ftp.snoopy.net/pub/mirrors/postfix/official/ \ - ftp://ftp.reverse.net/pub/postfix/official/ \ - ftp://postfix.eu.org/pub/postfix/official/ \ - ftp://ftp.sunet.se/pub/unix/mail/postfix/official/ \ + ftp://ftp.tux.org/pub/net/postfix/official/ \ + ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \ + ftp://ftp.samurai.com/pub/postfix/official/ \ + ftp://ftp.nl.uu.net/pub/unix/mail/postfix/official/ \ ftp://ftp.cs.tu-berlin.de/pub/net/mail/postfix/official/ \ - ftp://ftp.postfix.oaktree.co.uk/pub/postfix/official/ -DISTNAME= ${PORTNAME}-19991231-pl08 + ftp://ftp.mira.net/pub/unix/mail/postfix/official/ \ + ftp://coda.nctu.edu.tw/network/mail/postfix/official/ +DISTNAME= ${PORTNAME}-19991231-pl10 MAINTAINER= blaz@amis.net -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! +.if !defined(DEBUG) +MAKEFILEFLAGS+= DEBUG= +.endif + +.if defined(CC) +MAKEFILEFLAGS+= CC="${CC}" +.endif + +MAKEFILEFLAGS+= OPT="${CFLAGS}" +SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" + +MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ + postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ + sendmail.1 + +MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 + +MAN8= bounce.8 cleanup.8 defer.8 error.8 local.8 master.8 pickup.8 \ + pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 trivial-rewrite.8 + +CONF1= access aliases canonical main.cf master.cf \ + relocated transport virtual + +CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \ + sample-filter.cf sample-local.cf sample-misc.cf \ + sample-rate.cf sample-regexp.cf sample-relocated.cf \ + sample-resource.cf sample-rewrite.cf sample-smtp.cf \ + sample-smtpd.cf sample-transport.cf sample-virtual.cf + +BIN1= bounce cleanup error local master pickup \ + pipe qmgr showq smtp smtpd trivial-rewrite + +BIN2= postalias postcat postconf postdrop postfix \ + postkick postlock postlog postmap postsuper sendmail + .if defined(WITH_MYSQL) BUILD_DEPENDS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a:${PORTSDIR}/databases/mysql322-client POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a -lm .endif -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! .if defined(WITH_LDAP) +CONF2+= sample-ldap.cf BUILD_DEPENDS+= ${LOCALBASE}/lib/libldap.a:${PORTSDIR}/net/openldap POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libldap.a ${PREFIX}/lib/liblber.a +PLIST_SUB+= WITH_LDAP="" +.else +PLIST_SUB+= WITH_LDAP="@comment " .endif -ALL_TARGET= CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" +.if defined(WITH_PCRE) +CONF2+= sample-pcre.cf +BUILD_DEPENDS+= ${LOCALBASE}/lib/libpcre.a:${PORTSDIR}/devel/pcre +POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include +POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libpcre.a +PLIST_SUB+= WITH_PCRE="" +.else +PLIST_SUB+= WITH_PCRE="@comment " +.endif -SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" -MAKE_ENV+= "OPT=${CFLAGS}" +post-patch: + (cd ${WRKSRC} && make -f Makefile.init makefiles ${MAKEFILEFLAGS} \ + CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \ + ${ECHO} "all: default" >> Makefile) -MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ - postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ - sendmail.1 -MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 -MAN8= bounce.8 cleanup.8 defer.8 local.8 master.8 pickup.8 pipe.8 qmgr.8 \ - showq.8 smtp.8 smtpd.8 trivial-rewrite.8 error.8 - -SHAREMODE= 0444 -PDOC= ${PREFIX}/share/doc/postfix +pre-install: + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL do-install: - @${MKDIR} -m 755 ${PREFIX}/etc/postfix - @${CHOWN} root:wheel ${PREFIX}/etc/postfix - @${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/LICENSE \ - ${PREFIX}/etc/postfix/LICENSE - @for f in access main.cf master.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/sample-$$f ; \ - done - @for f in sample-aliases.cf sample-canonical.cf sample-debug.cf \ - sample-ldap.cf sample-local.cf sample-misc.cf sample-pcre.cf \ - sample-rate.cf sample-relocated.cf sample-resource.cf \ - sample-rewrite.cf sample-smtp.cf sample-smtpd.cf \ - sample-transport.cf sample-virtual.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/$$f ;\ - done - @${INSTALL} -C -o root -g wheel -m 755 ${WRKSRC}/conf/postfix-script-sgid \ + @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \ + ${PREFIX}/etc/postfix \ + ${PREFIX}/libexec/postfix \ + /var/spool/postfix + @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix + +.for file in ${CONF1} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix/sample-${file} +.endfor + +.for file in ${CONF2} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix +.endfor + + @${INSTALL_SCRIPT} \ + ${WRKSRC}/conf/postfix-script-sgid \ ${PREFIX}/etc/postfix/postfix-script - @${MKDIR} -m 0755 ${PREFIX}/libexec/postfix - @for f in bounce cleanup error local master pickup pipe qmgr \ - showq smtp smtpd trivial-rewrite ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s \ - ${WRKSRC}/libexec/$$f ${PREFIX}/libexec/postfix/$$f ;\ - done - @for f in postalias postcat postconf postfix postkick postlock postlog\ - postmap postsuper sendmail smtp-sink smtp-source ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s ${WRKSRC}/bin/$$f \ - ${PREFIX}/sbin/$$f ;\ - done - @${INSTALL} -C -o root -g maildrop -m 2755 -s ${WRKSRC}/bin/postdrop \ - ${PREFIX}/sbin/postdrop - @for f in ${MAN1} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man1/$$f \ - ${PREFIX}/man/man1/$$f ;\ - done - @for f in ${MAN5} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man5/$$f \ - ${PREFIX}/man/man5/$$f ;\ - done - @for f in ${MAN8} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man8/$$f \ - ${PREFIX}/man/man8/$$f ;\ - done - @${INSTALL} -d -m 555 -o ${DOCOWN} -g ${DOCGRP} ${PDOC} - @cd ${WRKSRC} && ${INSTALL_DATA} \ - html/*.html html/*.gif ${PDOC} && \ - ${ECHO_MSG} "Installed HTML documentation in ${PDOC}" - @${MKDIR} -m 0755 /var/spool/postfix - @${ECHO_MSG} "--------------------------------------------------" - @${ECHO_MSG} "- To replace your existing sendmail with postfix -" - @${ECHO_MSG} "- type \"make replace\" -" - @${ECHO_MSG} "--------------------------------------------------" -pre-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL +.for file in ${BIN1} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/libexec/${file} \ + ${PREFIX}/libexec/postfix +.endfor + +.for file in ${BIN2} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/${file}/${file} \ + ${PREFIX}/sbin +.endfor + +.for file in ${MAN1} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man1/${file} \ + ${PREFIX}/man/man1 +.endfor + +.for file in ${MAN5} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man5/${file} \ + ${PREFIX}/man/man5 +.endfor + +.for file in ${MAN8} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man8/${file} \ + ${PREFIX}/man/man8 +.endfor + +.if !defined(NOPORTDOCS) + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix + @cd ${WRKSRC} && ${INSTALL_DATA} LDAP_README MYSQL_README ${PREFIX}/share/doc/postfix + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix/html + @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${PREFIX}/share/doc/postfix/html && \ + ${ECHO_MSG} "Installed documentation in ${PREFIX}/share/doc/postfix" +.endif + + @${ECHO_MSG} '--------------------------------------------------' + @${ECHO_MSG} '- To replace your existing sendmail with postfix -' + @${ECHO_MSG} '- type "make replace" -' + @${ECHO_MSG} '--------------------------------------------------' post-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL .include @@ -116,32 +164,41 @@ replace: .if ${OSVERSION} >= 400014 @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf" ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak - ${ECHO} 'sendmail ${PREFIX}/sbin/sendmail' > /etc/mail/mailer.conf - ${ECHO} 'send-mail ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'mailq ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'newaliases ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf + ${ECHO} "#" > /etc/mail/mailer.conf + ${ECHO} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf + ${ECHO} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf + ${ECHO} "#" >> /etc/mail/mailer.conf + ${ECHO} "sendmail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "send-mail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "mailq ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "newaliases ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf .else @${ECHO_MSG} "===> Replacing sendmail" @if [ -e /usr/sbin/sendmail ]; then \ ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \ ${CHMOD} 0 /usr/sbin/sendmail.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \ fi + @${ECHO_MSG} "===> Replacing mailq" @if [ -e /usr/bin/mailq ]; then \ ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \ ${CHMOD} 0 /usr/bin/mailq.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \ fi + @${ECHO_MSG} "===> Replacing newaliases" @if [ -e /usr/bin/newaliases ]; then \ ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \ ${CHMOD} 0 /usr/bin/newaliases.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \ fi diff --git a/mail/postfix21/distinfo b/mail/postfix21/distinfo index c8a018d3ad7f..af7687731c54 100644 --- a/mail/postfix21/distinfo +++ b/mail/postfix21/distinfo @@ -1 +1 @@ -MD5 (postfix-19991231-pl08.tar.gz) = 0461524d91c87b03c80cc640ec953a63 +MD5 (postfix-19991231-pl10.tar.gz) = 0ff9c13e83ea5123852603904d4f1978 diff --git a/mail/postfix21/files/patch-aa b/mail/postfix21/files/patch-aa index 3af6375f1959..a5f9ee7a5b2e 100644 --- a/mail/postfix21/files/patch-aa +++ b/mail/postfix21/files/patch-aa @@ -1,36 +1,69 @@ -*** global/mail_params.h.orig Sat Mar 20 15:09:46 1999 ---- global/mail_params.h Sat Mar 20 15:10:46 1999 +*** ./conf/main.cf.orig Fri Jan 28 09:44:47 2000 +--- ./conf/main.cf Thu Jun 1 22:01:21 2000 *************** -*** 127,133 **** - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" ---- 127,133 ---- - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" +*** 19,21 **** + # +! command_directory = /usr/sbin + +--- 19,21 ---- + # +! command_directory = !!PREFIX!!/sbin + +*************** +*** 26,28 **** + # +! daemon_directory = /usr/libexec/postfix + +--- 26,28 ---- + # +! daemon_directory = !!PREFIX!!/libexec/postfix + +*************** +*** 43,45 **** + # +! #default_privs = nobody + +--- 43,45 ---- + # +! default_privs = nobody + +*************** +*** 180,182 **** + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/mail/aliases + #alias_database = hash:/etc/aliases +--- 180,182 ---- + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/aliases + #alias_database = hash:/etc/aliases *************** -*** 161,167 **** - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "/etc/postfix" - #endif - extern char *var_config_dir; - ---- 161,167 ---- - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" - #endif - extern char *var_config_dir; +*** 199,202 **** + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify +! # "Maildir/" for qmail-style delivery (the / is required). + # +--- 199,202 ---- + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/mail/user. Specify "Maildir/" for +! # qmail-style delivery (the / is required). + # +*************** +*** 209,211 **** + # +! # mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +--- 209,211 ---- + # +! mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +*************** +*** 274,277 **** + # +! #header_checks = regexp:/etc/postfix/filename +! #header_checks = pcre:/etc/postfix/filename + +--- 274,277 ---- + # +! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename +! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename diff --git a/mail/postfix21/files/patch-ab b/mail/postfix21/files/patch-ab index 32a96b27bbc0..d705b8a7f594 100644 --- a/mail/postfix21/files/patch-ab +++ b/mail/postfix21/files/patch-ab @@ -1,28 +1,11 @@ ---- conf/main.cf.orig Tue Dec 28 05:03:38 1999 -+++ conf/main.cf Sun Jan 2 21:31:24 2000 -@@ -17,14 +17,14 @@ - # The command_directory parameter specifies the location of all - # postXXX commands. The default value is $program_directory. - # --command_directory = /usr/sbin -+command_directory = !!PREFIX!!/sbin - - # The daemon_directory parameter specifies the location of all Postfix - # daemon programs (i.e. programs listed in the master.cf file). The - # default value is $program_directory. This directory must be owned - # by root. - # --daemon_directory = /usr/libexec/postfix -+daemon_directory = !!PREFIX!!/libexec/postfix - - # QUEUE AND PROCESS OWNERSHIP - # -@@ -41,7 +41,7 @@ - # These rights are used in the absence of a recipient user context. - # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. - # --#default_privs = nobody -+default_privs = nobody - - # INTERNET HOST AND DOMAIN NAMES - # +--- conf/canonical.orig Sun Sep 5 23:47:01 1999 ++++ conf/canonical Tue Nov 7 22:24:42 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix canonical table + # SYNOPSIS +-# \fBpostmap /etc/postfix/canonical\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + # DESCRIPTION + # The optional \fBcanonical\fR file specifies an address mapping for + # local and non-local addresses. The mapping is used by the diff --git a/mail/postfix21/files/patch-ac b/mail/postfix21/files/patch-ac new file mode 100644 index 000000000000..264335cb70fa --- /dev/null +++ b/mail/postfix21/files/patch-ac @@ -0,0 +1,11 @@ +--- conf/access.orig Fri Dec 11 19:55:48 1998 ++++ conf/access Tue Nov 7 22:25:54 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix access table + # SYNOPSIS +-# \fBpostmap /etc/postfix/access\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/access\fR + # DESCRIPTION + # The optional \fBaccess\fR table directs the Postfix SMTP server + # to selectively reject or accept mail from or to specific hosts, diff --git a/mail/postfix21/files/patch-af b/mail/postfix21/files/patch-af new file mode 100644 index 000000000000..ec92981276c6 --- /dev/null +++ b/mail/postfix21/files/patch-af @@ -0,0 +1,11 @@ +--- conf/relocated.orig Sun Sep 5 23:47:01 1999 ++++ conf/relocated Tue Nov 7 22:28:27 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix relocated table + # SYNOPSIS +-# \fBpostmap /etc/postfix/relocated\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + # DESCRIPTION + # The optional \fBrelocated\fR file provides the information that is + # used in "user has moved to \fInew_location\fR" bounce messages. diff --git a/mail/postfix21/files/patch-ah b/mail/postfix21/files/patch-ah new file mode 100644 index 000000000000..c8c769e8f815 --- /dev/null +++ b/mail/postfix21/files/patch-ah @@ -0,0 +1,44 @@ +*** ./conf/sample-canonical.cf.orig Thu Sep 23 14:10:38 1999 +--- ./conf/sample-canonical.cf Thu Jun 1 22:07:23 2000 +*************** +*** 14,16 **** + # +! # If you use this feature, run "postmap /etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +--- 14,16 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +*************** +*** 19,24 **** + # +! # canonical_maps = dbm:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +--- 19,24 ---- + # +! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +*************** +*** 32,34 **** + # +! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + recipient_canonical_maps = +--- 32,34 ---- + # +! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + recipient_canonical_maps = +*************** +*** 46,48 **** + # +! # sender_canonical_maps = hash:/etc/postfix/sender_canonical + sender_canonical_maps = +--- 46,48 ---- + # +! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + sender_canonical_maps = diff --git a/mail/postfix21/files/patch-ai b/mail/postfix21/files/patch-ai new file mode 100644 index 000000000000..f7aa2fd5f4c6 --- /dev/null +++ b/mail/postfix21/files/patch-ai @@ -0,0 +1,18 @@ +*** ./conf/sample-filter.cf.orig Mon May 29 11:30:44 2000 +--- ./conf/sample-filter.cf Thu Jun 1 22:07:58 2000 +*************** +*** 15,17 **** + # +! header_checks = regexp:/etc/postfix/header_checks + +--- 15,17 ---- + # +! header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 26,27 **** + # +! body_checks = regexp:/etc/postfix/body_checks +--- 26,27 ---- + # +! body_checks = regexp:!!PREFIX!!/etc/postfix/body_checks diff --git a/mail/postfix21/files/patch-aj b/mail/postfix21/files/patch-aj new file mode 100644 index 000000000000..fa3cc640eb53 --- /dev/null +++ b/mail/postfix21/files/patch-aj @@ -0,0 +1,24 @@ +*** ./conf/sample-misc.cf.orig Thu Sep 23 14:10:52 1999 +--- ./conf/sample-misc.cf Thu Jun 1 22:09:39 2000 +*************** +*** 220,222 **** + # +! program_directory = /usr/libexec/postfix + +--- 220,222 ---- + # +! program_directory = !!PREFIX!!/usr/libexec/postfix + +*************** +*** 263,267 **** + # Specify the types and names of databases to use. After change, +! # run "postmap /etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:/etc/postfix/relocated + relocated_maps = +--- 263,267 ---- + # Specify the types and names of databases to use. After change, +! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + relocated_maps = diff --git a/mail/postfix21/files/patch-ak b/mail/postfix21/files/patch-ak new file mode 100644 index 000000000000..249a427016f2 --- /dev/null +++ b/mail/postfix21/files/patch-ak @@ -0,0 +1,26 @@ +*** ./conf/sample-relocated.cf.orig Thu Sep 23 14:11:17 1999 +--- ./conf/sample-relocated.cf Thu Jun 1 22:10:43 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +*************** +*** 16,21 **** + # +! # relocated_maps = dbm:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated + relocated_maps = +--- 16,21 ---- + # +! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated + relocated_maps = diff --git a/mail/postfix21/files/patch-al b/mail/postfix21/files/patch-al new file mode 100644 index 000000000000..d363aba1d02e --- /dev/null +++ b/mail/postfix21/files/patch-al @@ -0,0 +1,11 @@ +*** ./conf/sample-smtpd.cf.orig Mon Dec 27 19:41:37 1999 +--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000 +*************** +*** 183,185 **** + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access + smtpd_sender_restrictions = +--- 183,185 ---- + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access + smtpd_sender_restrictions = diff --git a/mail/postfix21/files/patch-am b/mail/postfix21/files/patch-am new file mode 100644 index 000000000000..3328cc42ab77 --- /dev/null +++ b/mail/postfix21/files/patch-am @@ -0,0 +1,23 @@ +*** ./conf/sample-transport.cf.orig Thu Dec 23 10:50:00 1999 +--- ./conf/sample-transport.cf Thu Jun 1 22:13:09 2000 +*************** +*** 10,18 **** + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap /etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport, nis:transport +! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport + transport_maps = +--- 10,18 ---- + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport + transport_maps = diff --git a/mail/postfix21/files/patch-an b/mail/postfix21/files/patch-an new file mode 100644 index 000000000000..4da6a093d4f3 --- /dev/null +++ b/mail/postfix21/files/patch-an @@ -0,0 +1,26 @@ +*** ./conf/sample-virtual.cf.orig Mon Dec 20 21:00:42 1999 +--- ./conf/sample-virtual.cf Thu Jun 1 22:13:32 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +*************** +*** 18,23 **** + # +! # virtual_maps = dbm:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual + virtual_maps = +--- 18,23 ---- + # +! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual + virtual_maps = diff --git a/mail/postfix21/files/patch-ao b/mail/postfix21/files/patch-ao new file mode 100644 index 000000000000..206c152728da --- /dev/null +++ b/mail/postfix21/files/patch-ao @@ -0,0 +1,11 @@ +--- conf/transport.orig Fri Dec 31 20:54:11 1999 ++++ conf/transport Tue Nov 7 22:46:59 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix transport table + # SYNOPSIS +-# \fBpostmap /etc/postfix/transport\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/transport\fR + # DESCRIPTION + # The optional \fBtransport\fR file specifies a mapping from domain + # hierarchies to message delivery transports and/or relay hosts. The diff --git a/mail/postfix21/files/patch-ap b/mail/postfix21/files/patch-ap new file mode 100644 index 000000000000..b412ce386f8d --- /dev/null +++ b/mail/postfix21/files/patch-ap @@ -0,0 +1,11 @@ +--- conf/virtual.orig Tue Dec 21 03:00:13 1999 ++++ conf/virtual Tue Nov 7 22:48:18 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix virtual table + # SYNOPSIS +-# \fBpostmap /etc/postfix/virtual\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + # DESCRIPTION + # The optional \fBvirtual\fR table specifies redirections for local + # and non-local recipients or domains. The redirections are used by diff --git a/mail/postfix21/files/patch-ba b/mail/postfix21/files/patch-ba index 73feeef81f27..ccb54ec60a7a 100644 --- a/mail/postfix21/files/patch-ba +++ b/mail/postfix21/files/patch-ba @@ -1,19 +1,20 @@ -*** man/man1/postdrop.1.orig Mon Mar 29 22:35:14 1999 ---- man/man1/postdrop.1 Mon Mar 29 22:35:25 1999 +*** ./html/mailq.1.html.orig Sat Apr 22 20:28:36 2000 +--- ./html/mailq.1.html Thu Jun 1 22:19:24 2000 *************** -*** 51,57 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 51,57 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +*** 83,85 **** + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in /etc/postfix. + +--- 83,85 ---- + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in !!PREFIX!!/etc/postfix. + +*************** +*** 231,233 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 231,233 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix21/files/patch-bb b/mail/postfix21/files/patch-bb index af024b23b3d9..6444bc0d1f75 100644 --- a/mail/postfix21/files/patch-bb +++ b/mail/postfix21/files/patch-bb @@ -1,36 +1,11 @@ -*** man/man1/sendmail.1.orig Mon Mar 29 22:35:30 1999 ---- man/man1/sendmail.1 Mon Mar 29 22:35:44 1999 -*************** -*** 60,66 **** - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. ---- 60,66 ---- - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB!!PREFIX!!/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. -*************** -*** 164,170 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 164,170 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +--- html/access.5.html.orig Fri Dec 11 19:55:49 1998 ++++ html/access.5.html Tue Nov 7 22:48:47 2000 +@@ -9,7 +9,7 @@ + access - format of Postfix access table + + SYNOPSIS +- postmap /etc/postfix/access ++ postmap !!PREFIX!!/etc/postfix/access + + DESCRIPTION + The optional access table directs the Postfix SMTP server diff --git a/mail/postfix21/files/patch-bc b/mail/postfix21/files/patch-bc index 12a369684c8f..4d24077b9527 100644 --- a/mail/postfix21/files/patch-bc +++ b/mail/postfix21/files/patch-bc @@ -1,19 +1,11 @@ -*** man/man5/access.5.orig Mon Mar 29 22:35:58 1999 ---- man/man5/access.5 Mon Mar 29 22:36:13 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi +--- html/canonical.5.html.orig Mon Sep 6 05:13:54 1999 ++++ html/canonical.5.html Tue Nov 7 22:51:05 2000 +@@ -9,7 +9,7 @@ + canonical - format of Postfix canonical table + + SYNOPSIS +- postmap /etc/postfix/canonical ++ postmap !!PREFIX!!/etc/postfix/canonical + + DESCRIPTION + The optional canonical file specifies an address mapping diff --git a/mail/postfix21/files/patch-bd b/mail/postfix21/files/patch-bd index 2b2f30f720f5..ce79695f1341 100644 --- a/mail/postfix21/files/patch-bd +++ b/mail/postfix21/files/patch-bd @@ -1,19 +1,11 @@ -*** man/man5/canonical.5.orig Mon Mar 29 22:36:25 1999 ---- man/man5/canonical.5 Mon Mar 29 22:36:32 1999 +*** ./html/local.8.html.orig Thu Feb 3 21:15:02 2000 +--- ./html/local.8.html Thu Jun 1 22:22:30 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi +*** 99,101 **** + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user or /var/spool/mail/user); + the location can be specified with the mail_spool_direc- +--- 99,101 ---- + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user); + the location can be specified with the mail_spool_direc- diff --git a/mail/postfix21/files/patch-be b/mail/postfix21/files/patch-be index 354737c7e68d..bef6a3bfaf73 100644 --- a/mail/postfix21/files/patch-be +++ b/mail/postfix21/files/patch-be @@ -1,19 +1,10 @@ -*** man/man5/relocated.5.orig Mon Mar 29 22:36:36 1999 ---- man/man5/relocated.5 Mon Mar 29 22:36:47 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi +--- ./html/faq.html.orig Sat Oct 28 23:34:51 2000 ++++ ./html/faq.html Sat Oct 28 23:36:04 2000 +@@ -2572,7 +2572,7 @@ + + Answer: instead of using /usr/include/ndbm.h, you're building + Postfix with some incompatible third-party file, typically +-/usr/local/include/ndbm.h. ++!!PREFIX!!/include/ndbm.h. + +

    diff --git a/mail/postfix21/files/patch-bf b/mail/postfix21/files/patch-bf index 4de817826469..d652e1e567b3 100644 --- a/mail/postfix21/files/patch-bf +++ b/mail/postfix21/files/patch-bf @@ -1,19 +1,13 @@ -*** man/man5/virtual.5.orig Mon Mar 29 22:36:55 1999 ---- man/man5/virtual.5 Mon Mar 29 22:37:02 1999 +*** ./html/cleanup.8.html.orig Sun May 28 21:58:41 2000 +--- ./html/cleanup.8.html Thu Jun 1 22:29:04 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi +*** 174,177 **** + FILES +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + +--- 174,177 ---- + FILES +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + diff --git a/mail/postfix21/files/patch-bg b/mail/postfix21/files/patch-bg index fb2b093bff0f..ce2454eaef01 100644 --- a/mail/postfix21/files/patch-bg +++ b/mail/postfix21/files/patch-bg @@ -1,19 +1,13 @@ -*** man/man8/local.8.orig Mon Mar 29 22:37:14 1999 ---- man/man8/local.8 Mon Mar 29 22:37:44 1999 +*** ./html/master.8.html.orig Tue Mar 7 10:48:56 2000 +--- ./html/master.8.html Thu Jun 1 22:29:24 2000 *************** -*** 75,81 **** - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - ---- 75,81 ---- - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - +*** 148,151 **** + FILES +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 148,151 ---- + FILES +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix21/files/patch-bh b/mail/postfix21/files/patch-bh index 42b7373d3fb5..a20232e6796a 100644 --- a/mail/postfix21/files/patch-bh +++ b/mail/postfix21/files/patch-bh @@ -1,21 +1,11 @@ -*** man/man8/cleanup.8.orig Mon Mar 29 22:37:59 1999 ---- man/man8/cleanup.8 Mon Mar 29 22:38:13 1999 +*** ./html/goals.html.orig Sun May 9 15:44:18 1999 +--- ./html/goals.html Thu Jun 1 22:30:14 2000 *************** -*** 118,125 **** - .SH FILES - .na - .nf -! /etc/postfix/canonical*, canonical mapping table -! /etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf ---- 118,125 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table -! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf +*** 45,47 **** +

  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var[/spool]/mail, + /etc/aliases, NIS, and ~/.forward files. +--- 45,47 ---- +
  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var/mail, + /etc/aliases, NIS, and ~/.forward files. diff --git a/mail/postfix21/files/patch-bi b/mail/postfix21/files/patch-bi index 2b57467ed976..7e4acdb0c126 100644 --- a/mail/postfix21/files/patch-bi +++ b/mail/postfix21/files/patch-bi @@ -1,21 +1,11 @@ -*** man/man8/master.8.orig Mon Mar 29 22:38:17 1999 ---- man/man8/master.8 Mon Mar 29 22:38:46 1999 +*** ./html/postdrop.1.html.orig Mon May 3 15:05:12 1999 +--- ./html/postdrop.1.html Thu Jun 1 22:30:47 2000 *************** -*** 116,123 **** - .SH FILES - .na - .nf -! /etc/postfix/main.cf: global configuration file. -! /etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na ---- 116,123 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/main.cf: global configuration file. -! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na +*** 48,50 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 48,50 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix21/files/patch-bj b/mail/postfix21/files/patch-bj index 99c521341ca5..00e78d01ba5a 100644 --- a/mail/postfix21/files/patch-bj +++ b/mail/postfix21/files/patch-bj @@ -1,20 +1,42 @@ ---- makedefs.orig Sun Jan 23 03:04:27 2000 -+++ makedefs Mon Apr 3 08:59:17 2000 -@@ -89,6 +89,8 @@ - ;; - FreeBSD.4*) SYSTYPE=FREEBSD4 - ;; -+ FreeBSD.5*) SYSTYPE=FREEBSD5 -+ ;; - OpenBSD.2*) SYSTYPE=OPENBSD2 - ;; - NetBSD.1*) SYSTYPE=NETBSD1 -@@ -244,7 +246,7 @@ - *) : ${OPT='-O'};; - esac - --: ${CC='gcc $(WARN)'} ${OPT='-O'} ${DEBUG='-g'} ${AWK=awk} -+: ${CC='gcc $(WARN)'} ${OPT='-O'} ${AWK=awk} - - export SYSTYPE AR ARFL RANLIB SYSLIBS CC OPT DEBUG AWK OPTS - +*** ./html/uce.html.orig Fri Dec 31 15:06:07 1999 +--- ./html/uce.html Thu Jun 1 22:31:37 2000 +*************** +*** 126,130 **** + +!
    header_checks = regexp:/etc/postfix/header_checks + +!
    header_checks = pcre:/etc/postfix/header_checks + +--- 126,130 ---- + +!
    header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +!
    header_checks = pcre:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 169,171 **** + +!
    smtpd_client_restrictions = hash:/etc/postfix/access, + reject_maps_rbl +--- 169,171 ---- + +!
    smtpd_client_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_maps_rbl +*************** +*** 474,476 **** + +!
    smtpd_sender_restrictions = hash:/etc/postfix/access, + reject_unknown_sender_domain +--- 474,476 ---- + +!
    smtpd_sender_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_unknown_sender_domain +*************** +*** 856,858 **** +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:/etc/postfix/etrn_access, reject + +--- 856,858 ---- +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:!!PREFIX!!/etc/postfix/etrn_access, reject + diff --git a/mail/postfix21/files/patch-bk b/mail/postfix21/files/patch-bk index 3350e88273f3..62a0573559ae 100644 --- a/mail/postfix21/files/patch-bk +++ b/mail/postfix21/files/patch-bk @@ -1,10 +1,29 @@ ---- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 -+++ util/sys_defs.h Sat Mar 25 09:19:31 2000 -@@ -20,6 +20,7 @@ - * makedefs script, and adding a section below for the new system. - */ - #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ -+ || defined(FREEBSD5) \ - || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ - || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) - #define SUPPORTED +*** ./html/rate.html.orig Wed Mar 17 17:55:22 1999 +--- ./html/rate.html Thu Jun 1 22:32:19 2000 +*************** +*** 224,226 **** + +!
    /etc/postfix/main.cf: + +--- 224,226 ---- + +!
    !!PREFIX!!/etc/postfix/main.cf: + +*************** +*** 237,239 **** + +!
    /etc/postfix/transport: + +--- 237,239 ---- + +!
    !!PREFIX!!/etc/postfix/transport: + +*************** +*** 253,255 **** + +!
    /etc/postfix/master.cf: + +--- 253,255 ---- + +!
    !!PREFIX!!/etc/postfix/master.cf: + diff --git a/mail/postfix21/files/patch-bm b/mail/postfix21/files/patch-bm new file mode 100644 index 000000000000..bc9479bea2fe --- /dev/null +++ b/mail/postfix21/files/patch-bm @@ -0,0 +1,11 @@ +--- html/relocated.5.html.orig Mon Sep 6 05:13:55 1999 ++++ html/relocated.5.html Tue Nov 7 22:52:46 2000 +@@ -9,7 +9,7 @@ + relocated - format of Postfix relocated table + + SYNOPSIS +- postmap /etc/postfix/relocated ++ postmap !!PREFIX!!/etc/postfix/relocated + + DESCRIPTION + The optional relocated file provides the information that diff --git a/mail/postfix21/files/patch-bn b/mail/postfix21/files/patch-bn new file mode 100644 index 000000000000..21e69dcaa40c --- /dev/null +++ b/mail/postfix21/files/patch-bn @@ -0,0 +1,56 @@ +*** ./html/rewrite.html.orig Sat May 8 17:51:41 1999 +--- ./html/rewrite.html Thu Jun 1 22:34:21 2000 +*************** +*** 194,196 **** + +!
    canonical_maps = hash:/etc/postfix/canonical + +--- 194,196 ---- + +!
    canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical + +*************** +*** 207,209 **** + +!
    sender_canonical_maps = hash:/etc/postfix/sender_canonical + +--- 207,209 ---- + +!
    sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + +*************** +*** 211,213 **** + +!
    recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + +--- 211,213 ---- + +!
    recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + +*************** +*** 295,297 **** + +!
    virtual_maps = hash:/etc/postfix/virtual + +--- 295,297 ---- + +!
    virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual + +*************** +*** 323,325 **** + +!
    relocated_maps = hash:/etc/postfix/relocated + +--- 323,325 ---- + +!
    relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + +*************** +*** 348,350 **** + +!
    transport_maps = hash:/etc/postfix/transport + +--- 348,350 ---- + +!
    transport_maps = hash:!!PREFIX!!/etc/postfix/transport + diff --git a/mail/postfix21/files/patch-bo b/mail/postfix21/files/patch-bo new file mode 100644 index 000000000000..41cbc4ca6d65 --- /dev/null +++ b/mail/postfix21/files/patch-bo @@ -0,0 +1,11 @@ +--- html/transport.5.html.orig Fri Dec 31 20:54:56 1999 ++++ html/transport.5.html Tue Nov 7 22:53:50 2000 +@@ -9,7 +9,7 @@ + transport - format of Postfix transport table + + SYNOPSIS +- postmap /etc/postfix/transport ++ postmap !!PREFIX!!/etc/postfix/transport + + DESCRIPTION + The optional transport file specifies a mapping from diff --git a/mail/postfix21/files/patch-bp b/mail/postfix21/files/patch-bp new file mode 100644 index 000000000000..bb65bd98a7b8 --- /dev/null +++ b/mail/postfix21/files/patch-bp @@ -0,0 +1,11 @@ +--- html/virtual.5.html.orig Tue Dec 21 03:00:58 1999 ++++ html/virtual.5.html Tue Nov 7 22:55:04 2000 +@@ -9,7 +9,7 @@ + virtual - format of Postfix virtual table + + SYNOPSIS +- postmap /etc/postfix/virtual ++ postmap !!PREFIX!!/etc/postfix/virtual + + DESCRIPTION + The optional virtual table specifies redirections for diff --git a/mail/postfix21/files/patch-ca b/mail/postfix21/files/patch-ca new file mode 100644 index 000000000000..86d56f80be30 --- /dev/null +++ b/mail/postfix21/files/patch-ca @@ -0,0 +1,11 @@ +*** ./man/man1/postdrop.1.orig Mon May 3 15:03:29 1999 +--- ./man/man1/postdrop.1 Thu Jun 1 22:38:54 2000 +*************** +*** 53,55 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 53,55 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix21/files/patch-cb b/mail/postfix21/files/patch-cb new file mode 100644 index 000000000000..58559c7273d1 --- /dev/null +++ b/mail/postfix21/files/patch-cb @@ -0,0 +1,20 @@ +*** ./man/man1/sendmail.1.orig Thu Mar 30 14:05:28 2000 +--- ./man/man1/sendmail.1 Thu Jun 1 22:39:16 2000 +*************** +*** 63,65 **** + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +--- 63,65 ---- + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB!!PREFIX!!/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +*************** +*** 173,175 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 173,175 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix21/files/patch-cd b/mail/postfix21/files/patch-cd new file mode 100644 index 000000000000..36461a39bb49 --- /dev/null +++ b/mail/postfix21/files/patch-cd @@ -0,0 +1,11 @@ +--- man/man5/access.5.orig Fri Dec 11 19:55:52 1998 ++++ man/man5/access.5 Tue Nov 7 22:56:25 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/access\fR ++\fBpostmap !!PREFIX!!/etc/postfix/access\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix21/files/patch-ce b/mail/postfix21/files/patch-ce new file mode 100644 index 000000000000..0e0bd4aa1ae5 --- /dev/null +++ b/mail/postfix21/files/patch-ce @@ -0,0 +1,11 @@ +--- man/man5/canonical.5.orig Mon Sep 6 05:13:32 1999 ++++ man/man5/canonical.5 Tue Nov 7 22:57:40 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/canonical\fR ++\fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix21/files/patch-cg b/mail/postfix21/files/patch-cg new file mode 100644 index 000000000000..cdce4aaddaf3 --- /dev/null +++ b/mail/postfix21/files/patch-cg @@ -0,0 +1,11 @@ +--- man/man5/relocated.5.orig Mon Sep 6 05:13:33 1999 ++++ man/man5/relocated.5 Tue Nov 7 22:59:11 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/relocated\fR ++\fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix21/files/patch-ch b/mail/postfix21/files/patch-ch new file mode 100644 index 000000000000..80df028f9255 --- /dev/null +++ b/mail/postfix21/files/patch-ch @@ -0,0 +1,11 @@ +--- man/man5/transport.5.orig Fri Dec 31 20:54:51 1999 ++++ man/man5/transport.5 Tue Nov 7 22:59:57 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/transport\fR ++\fBpostmap !!PREFIX!!/etc/postfix/transport\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix21/files/patch-ci b/mail/postfix21/files/patch-ci new file mode 100644 index 000000000000..889eed3f4d89 --- /dev/null +++ b/mail/postfix21/files/patch-ci @@ -0,0 +1,11 @@ +--- man/man5/virtual.5.orig Tue Dec 21 03:00:51 1999 ++++ man/man5/virtual.5 Tue Nov 7 23:00:32 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/virtual\fR ++\fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix21/files/patch-cj b/mail/postfix21/files/patch-cj new file mode 100644 index 000000000000..50448f2ec26d --- /dev/null +++ b/mail/postfix21/files/patch-cj @@ -0,0 +1,13 @@ +*** ./man/man8/cleanup.8.orig Sun May 28 21:58:32 2000 +--- ./man/man8/cleanup.8 Thu Jun 1 22:42:21 2000 +*************** +*** 136,139 **** + .nf +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + .SH LICENSE +--- 136,139 ---- + .nf +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + .SH LICENSE diff --git a/mail/postfix21/files/patch-ck b/mail/postfix21/files/patch-ck new file mode 100644 index 000000000000..6e1ddce3c8f9 --- /dev/null +++ b/mail/postfix21/files/patch-ck @@ -0,0 +1,11 @@ +*** ./man/man8/local.8.orig Thu Feb 3 21:14:53 2000 +--- ./man/man8/local.8 Thu Jun 1 22:42:43 2000 +*************** +*** 96,98 **** + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR +--- 96,98 ---- + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR diff --git a/mail/postfix21/files/patch-cl b/mail/postfix21/files/patch-cl new file mode 100644 index 000000000000..44c8a3a7aae0 --- /dev/null +++ b/mail/postfix21/files/patch-cl @@ -0,0 +1,13 @@ +*** ./man/man8/master.8.orig Tue Mar 7 10:48:19 2000 +--- ./man/man8/master.8 Thu Jun 1 22:43:02 2000 +*************** +*** 120,123 **** + .nf +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 120,123 ---- + .nf +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix21/files/patch-ea b/mail/postfix21/files/patch-ea new file mode 100644 index 000000000000..80647e0b2ba0 --- /dev/null +++ b/mail/postfix21/files/patch-ea @@ -0,0 +1,13 @@ +*** ./cleanup/cleanup.c.orig Sun May 28 18:33:41 2000 +--- ./cleanup/cleanup.c Thu Jun 1 21:52:22 2000 +*************** +*** 118,121 **** + /* FILES +! /* /etc/postfix/canonical*, canonical mapping table +! /* /etc/postfix/virtual*, virtual mapping table + /* LICENSE +--- 118,121 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! /* !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + /* LICENSE diff --git a/mail/postfix21/files/patch-eb b/mail/postfix21/files/patch-eb new file mode 100644 index 000000000000..d576de434580 --- /dev/null +++ b/mail/postfix21/files/patch-eb @@ -0,0 +1,11 @@ +*** ./global/mail_conf.c.orig Sun May 7 18:51:16 2000 +--- ./global/mail_conf.c Thu Jun 1 22:16:29 2000 +*************** +*** 53,55 **** + /* FILES +! /* /etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT +--- 53,55 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT diff --git a/mail/postfix21/files/patch-ec b/mail/postfix21/files/patch-ec new file mode 100644 index 000000000000..74edda76007b --- /dev/null +++ b/mail/postfix21/files/patch-ec @@ -0,0 +1,20 @@ +*** ./global/mail_params.h.orig Wed May 31 19:18:31 2000 +--- ./global/mail_params.h Thu Jun 1 22:17:10 2000 +*************** +*** 155,157 **** + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" + #endif +--- 155,157 ---- + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "!!PREFIX!!/usr/libexec/postfix" + #endif +*************** +*** 189,191 **** + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "/etc/postfix" + #endif +--- 189,191 ---- + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" + #endif diff --git a/mail/postfix21/files/patch-ed b/mail/postfix21/files/patch-ed new file mode 100644 index 000000000000..b573748b45e1 --- /dev/null +++ b/mail/postfix21/files/patch-ed @@ -0,0 +1,11 @@ +*** ./local/mailbox.c.orig Fri Apr 28 16:55:53 2000 +--- ./local/mailbox.c Thu Jun 1 22:37:48 2000 +*************** +*** 15,17 **** + /* suppression. The default is direct mailbox delivery to +! /* /var/[spool/]mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; +--- 15,17 ---- + /* suppression. The default is direct mailbox delivery to +! /* /var/mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; diff --git a/mail/postfix21/files/patch-ee b/mail/postfix21/files/patch-ee new file mode 100644 index 000000000000..d79219b1ba62 --- /dev/null +++ b/mail/postfix21/files/patch-ee @@ -0,0 +1,13 @@ +*** ./master/master.c.orig Tue Mar 7 10:25:07 2000 +--- ./master/master.c Thu Jun 1 22:43:50 2000 +*************** +*** 104,107 **** + /* FILES +! /* /etc/postfix/main.cf: global configuration file. +! /* /etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. +--- 104,107 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! /* !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix21/files/patch-ef b/mail/postfix21/files/patch-ef new file mode 100644 index 000000000000..44816a063b95 --- /dev/null +++ b/mail/postfix21/files/patch-ef @@ -0,0 +1,11 @@ +*** ./postdrop/postdrop.c.orig Sun Apr 25 18:05:43 1999 +--- ./postdrop/postdrop.c Thu Jun 1 22:44:22 2000 +*************** +*** 39,41 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 39,41 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix21/files/patch-eg b/mail/postfix21/files/patch-eg new file mode 100644 index 000000000000..cdf9e3097053 --- /dev/null +++ b/mail/postfix21/files/patch-eg @@ -0,0 +1,20 @@ +*** ./sendmail/sendmail.c.orig Tue Mar 14 10:42:06 2000 +--- ./sendmail/sendmail.c Thu Jun 1 22:47:24 2000 +*************** +*** 57,59 **** + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +--- 57,59 ---- + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB!!PREFIX!!/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +*************** +*** 159,161 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 159,161 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix21/files/patch-eh b/mail/postfix21/files/patch-eh new file mode 100644 index 000000000000..f95b51423128 --- /dev/null +++ b/mail/postfix21/files/patch-eh @@ -0,0 +1,11 @@ +*** ./trivial-rewrite/transport.c.orig Tue Nov 16 19:15:41 1999 +--- ./trivial-rewrite/transport.c Thu Jun 1 22:47:49 2000 +*************** +*** 32,34 **** + /* FILES +! /* /etc/postfix/transport* + /* CONFIGURATION PARAMETERS +--- 32,34 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/transport* + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix21/files/patch-fa b/mail/postfix21/files/patch-fa new file mode 100644 index 000000000000..bc1c2dc388c2 --- /dev/null +++ b/mail/postfix21/files/patch-fa @@ -0,0 +1,12 @@ +--- makedefs.orig Sun Jan 23 03:04:27 2000 ++++ makedefs Mon Apr 3 08:59:17 2000 +@@ -89,6 +89,8 @@ + ;; + FreeBSD.4*) SYSTYPE=FREEBSD4 + ;; ++ FreeBSD.5*) SYSTYPE=FREEBSD5 ++ ;; + OpenBSD.2*) SYSTYPE=OPENBSD2 + ;; + NetBSD.1*) SYSTYPE=NETBSD1 + diff --git a/mail/postfix21/files/patch-fb b/mail/postfix21/files/patch-fb new file mode 100644 index 000000000000..3350e88273f3 --- /dev/null +++ b/mail/postfix21/files/patch-fb @@ -0,0 +1,10 @@ +--- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 ++++ util/sys_defs.h Sat Mar 25 09:19:31 2000 +@@ -20,6 +20,7 @@ + * makedefs script, and adding a section below for the new system. + */ + #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ ++ || defined(FREEBSD5) \ + || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ + || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) + #define SUPPORTED diff --git a/mail/postfix21/files/patch-ga b/mail/postfix21/files/patch-ga new file mode 100644 index 000000000000..3ad7120b8322 --- /dev/null +++ b/mail/postfix21/files/patch-ga @@ -0,0 +1,11 @@ +*** MYSQL_README.orig Fri Aug 4 02:40:21 2000 +--- MYSQL_README Fri Aug 4 02:40:04 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_MYSQL" option at compile time ("make -DWITH_MYSQL"). ++ + [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.] + + We've written code to add a mysql map type. It utilizes the mysql diff --git a/mail/postfix21/files/patch-gb b/mail/postfix21/files/patch-gb new file mode 100644 index 000000000000..312c8c60f9e5 --- /dev/null +++ b/mail/postfix21/files/patch-gb @@ -0,0 +1,11 @@ +*** LDAP_README.orig Fri Aug 4 02:40:27 2000 +--- LDAP_README Fri Aug 4 02:40:05 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_LDAP" option at compile time ("make -DWITH_LDAP"). ++ + BUILDING WITH LDAP SUPPORT + ========================== + diff --git a/mail/postfix21/pkg-comment b/mail/postfix21/pkg-comment index 2afe8fab5cff..4959dd872733 100644 --- a/mail/postfix21/pkg-comment +++ b/mail/postfix21/pkg-comment @@ -1 +1 @@ -Good alternative to sendmail +Alternative Mail Transfer Agent (MTA) diff --git a/mail/postfix21/pkg-descr b/mail/postfix21/pkg-descr index f5136efff0fb..e1c988998f55 100644 --- a/mail/postfix21/pkg-descr +++ b/mail/postfix21/pkg-descr @@ -1,6 +1,8 @@ -Postfix aims to be an alternative to the widely-used sendmail -program. Sendmail is responsible for 70% of all e-mail delivered -on the Internet. With an estimated 100 million users, that's an -estimated 10 billion (10^10) messages daily. A stunning number. +Postfix attempts to be fast, easy to administer, and secure, while at +the same time being sendmail-compatible enough to not upset existing +users. WWW: http://www.postfix.org/ + +- Omachonu Ogali +oogali@intranova.net diff --git a/mail/postfix21/pkg-install b/mail/postfix21/pkg-install index dcc7c370d885..7f5976b37897 100644 --- a/mail/postfix21/pkg-install +++ b/mail/postfix21/pkg-install @@ -85,6 +85,7 @@ if [ x"$2" = xPOST-INSTALL ]; then cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \ ${PKG_PREFIX}/etc/postfix/master.cf fi - chown root:maildrop ${PKG_PREFIX}/sbin/postdrop - chmod 2755 ${PKG_PREFIX}/sbin/postdrop + /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop + /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop + ${PKG_PREFIX}/sbin/postfix check fi diff --git a/mail/postfix21/pkg-plist b/mail/postfix21/pkg-plist index 943a3766560b..5f8572883b4c 100644 --- a/mail/postfix21/pkg-plist +++ b/mail/postfix21/pkg-plist @@ -1,22 +1,31 @@ +@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi +@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi etc/postfix/LICENSE etc/postfix/postfix-script etc/postfix/sample-access +etc/postfix/sample-aliases etc/postfix/sample-aliases.cf +etc/postfix/sample-canonical etc/postfix/sample-canonical.cf etc/postfix/sample-debug.cf -etc/postfix/sample-ldap.cf +etc/postfix/sample-filter.cf +%%WITH_LDAP%%etc/postfix/sample-ldap.cf etc/postfix/sample-local.cf etc/postfix/sample-main.cf etc/postfix/sample-master.cf etc/postfix/sample-misc.cf -etc/postfix/sample-pcre.cf +%%WITH_PCRE%%etc/postfix/sample-pcre.cf etc/postfix/sample-rate.cf +etc/postfix/sample-regexp.cf +etc/postfix/sample-relocated etc/postfix/sample-relocated.cf etc/postfix/sample-resource.cf etc/postfix/sample-rewrite.cf etc/postfix/sample-smtp.cf etc/postfix/sample-smtpd.cf +etc/postfix/sample-transport etc/postfix/sample-transport.cf +etc/postfix/sample-virtual etc/postfix/sample-virtual.cf libexec/postfix/bounce libexec/postfix/cleanup @@ -41,62 +50,62 @@ sbin/postlog sbin/postmap sbin/postsuper sbin/sendmail -sbin/smtp-sink -sbin/smtp-source -share/doc/postfix/access.5.html -share/doc/postfix/aliases.5.html -share/doc/postfix/architecture.html -share/doc/postfix/backstage.html -share/doc/postfix/basic.html -share/doc/postfix/big-picture.gif -share/doc/postfix/big-picture.html -share/doc/postfix/bounce.8.html -share/doc/postfix/canonical.5.html -share/doc/postfix/cleanup.8.html -share/doc/postfix/commands.html -share/doc/postfix/defer.8.html -share/doc/postfix/delivering.html -share/doc/postfix/error.8.html -share/doc/postfix/faq.html -share/doc/postfix/goals.html -share/doc/postfix/inbound.gif -share/doc/postfix/index.html -share/doc/postfix/local.8.html -share/doc/postfix/mailq.1.html -share/doc/postfix/master.8.html -share/doc/postfix/motivation.html -share/doc/postfix/newaliases.1.html -share/doc/postfix/outbound.gif -share/doc/postfix/pickup.8.html -share/doc/postfix/pipe.8.html -share/doc/postfix/postalias.1.html -share/doc/postfix/postcat.1.html -share/doc/postfix/postconf.1.html -share/doc/postfix/postdrop.1.html -share/doc/postfix/postfix.1.html -share/doc/postfix/postkick.1.html -share/doc/postfix/postlock.1.html -share/doc/postfix/postlog.1.html -share/doc/postfix/postmap.1.html -share/doc/postfix/postsuper.1.html -share/doc/postfix/qmgr.8.html -share/doc/postfix/queuing.html -share/doc/postfix/rate.html -share/doc/postfix/receiving.html -share/doc/postfix/relocated.5.html -share/doc/postfix/resource.html -share/doc/postfix/rewrite.html -share/doc/postfix/security.html -share/doc/postfix/sendmail.1.html -share/doc/postfix/showq.8.html -share/doc/postfix/small-picture.gif -share/doc/postfix/smtp.8.html -share/doc/postfix/smtpd.8.html -share/doc/postfix/transport.5.html -share/doc/postfix/trivial-rewrite.8.html -share/doc/postfix/uce.html -share/doc/postfix/virtual.5.html -@exec mkdir -p -m 0755 /var/spool/postfix -@exec chown root:wheel /var/spool/postfix +share/doc/postfix/LDAP_README +share/doc/postfix/MYSQL_README +share/doc/postfix/html/access.5.html +share/doc/postfix/html/aliases.5.html +share/doc/postfix/html/architecture.html +share/doc/postfix/html/backstage.html +share/doc/postfix/html/basic.html +share/doc/postfix/html/big-picture.gif +share/doc/postfix/html/big-picture.html +share/doc/postfix/html/bounce.8.html +share/doc/postfix/html/canonical.5.html +share/doc/postfix/html/cleanup.8.html +share/doc/postfix/html/commands.html +share/doc/postfix/html/defer.8.html +share/doc/postfix/html/delivering.html +share/doc/postfix/html/error.8.html +share/doc/postfix/html/faq.html +share/doc/postfix/html/goals.html +share/doc/postfix/html/inbound.gif +share/doc/postfix/html/index.html +share/doc/postfix/html/local.8.html +share/doc/postfix/html/mailq.1.html +share/doc/postfix/html/master.8.html +share/doc/postfix/html/motivation.html +share/doc/postfix/html/newaliases.1.html +share/doc/postfix/html/outbound.gif +share/doc/postfix/html/pickup.8.html +share/doc/postfix/html/pipe.8.html +share/doc/postfix/html/postalias.1.html +share/doc/postfix/html/postcat.1.html +share/doc/postfix/html/postconf.1.html +share/doc/postfix/html/postdrop.1.html +share/doc/postfix/html/postfix.1.html +share/doc/postfix/html/postkick.1.html +share/doc/postfix/html/postlock.1.html +share/doc/postfix/html/postlog.1.html +share/doc/postfix/html/postmap.1.html +share/doc/postfix/html/postsuper.1.html +share/doc/postfix/html/qmgr.8.html +share/doc/postfix/html/queuing.html +share/doc/postfix/html/rate.html +share/doc/postfix/html/receiving.html +share/doc/postfix/html/relocated.5.html +share/doc/postfix/html/resource.html +share/doc/postfix/html/rewrite.html +share/doc/postfix/html/security.html +share/doc/postfix/html/sendmail.1.html +share/doc/postfix/html/showq.8.html +share/doc/postfix/html/small-picture.gif +share/doc/postfix/html/smtp.8.html +share/doc/postfix/html/smtpd.8.html +share/doc/postfix/html/transport.5.html +share/doc/postfix/html/trivial-rewrite.8.html +share/doc/postfix/html/uce.html +share/doc/postfix/html/virtual.5.html +@dirrm etc/postfix @dirrm libexec/postfix -@unexec rmdir %D/etc/postfix 2>/dev/null || true +@dirrm share/doc/postfix/html +@dirrm share/doc/postfix diff --git a/mail/postfix21/scripts/configure b/mail/postfix21/scripts/configure index a46faa92015c..c96a3f3a2faa 100644 --- a/mail/postfix21/scripts/configure +++ b/mail/postfix21/scripts/configure @@ -2,25 +2,24 @@ # # $FreeBSD$ -mv ${WRKSRC}/global/mail_params.h ${WRKSRC}/global/mail_params.h.bak -sed <${WRKSRC}/global/mail_params.h.bak >${WRKSRC}/global/mail_params.h s+!!PREFIX!!+$PREFIX+g - -mv ${WRKSRC}/conf/main.cf ${WRKSRC}/conf/main.cf.bak -sed s+!!PREFIX!!+$PREFIX+g <${WRKSRC}/conf/main.cf.bak >${WRKSRC}/conf/main.cf - cd ${WRKSRC}/man for f in ${MAN1} ; do mv man1/$f man1/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man1/$f + soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f done for f in ${MAN5} ; do mv man5/$f man5/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man5/$f + soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f done for f in ${MAN8} ; do mv man8/$f man8/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man8/$f + soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f +done + +for f in `grep -r "\!\!PREFIX\!\!" ${WRKSRC} | cut -f 1 -d ':' | uniq` ; do \ + mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \ + rm $f.orig done diff --git a/mail/postfix22/Makefile b/mail/postfix22/Makefile index 0dcea195540d..a481cc275f22 100644 --- a/mail/postfix22/Makefile +++ b/mail/postfix22/Makefile @@ -6,109 +6,157 @@ # PORTNAME= postfix -PORTVERSION= 19991231.08 +PORTVERSION= 19991231.10 CATEGORIES= mail MASTER_SITES= ftp://ftp.merit.edu/postfix/official/ \ - ftp://ftp.snoopy.net/pub/mirrors/postfix/official/ \ - ftp://ftp.reverse.net/pub/postfix/official/ \ - ftp://postfix.eu.org/pub/postfix/official/ \ - ftp://ftp.sunet.se/pub/unix/mail/postfix/official/ \ + ftp://ftp.tux.org/pub/net/postfix/official/ \ + ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \ + ftp://ftp.samurai.com/pub/postfix/official/ \ + ftp://ftp.nl.uu.net/pub/unix/mail/postfix/official/ \ ftp://ftp.cs.tu-berlin.de/pub/net/mail/postfix/official/ \ - ftp://ftp.postfix.oaktree.co.uk/pub/postfix/official/ -DISTNAME= ${PORTNAME}-19991231-pl08 + ftp://ftp.mira.net/pub/unix/mail/postfix/official/ \ + ftp://coda.nctu.edu.tw/network/mail/postfix/official/ +DISTNAME= ${PORTNAME}-19991231-pl10 MAINTAINER= blaz@amis.net -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! +.if !defined(DEBUG) +MAKEFILEFLAGS+= DEBUG= +.endif + +.if defined(CC) +MAKEFILEFLAGS+= CC="${CC}" +.endif + +MAKEFILEFLAGS+= OPT="${CFLAGS}" +SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" + +MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ + postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ + sendmail.1 + +MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 + +MAN8= bounce.8 cleanup.8 defer.8 error.8 local.8 master.8 pickup.8 \ + pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 trivial-rewrite.8 + +CONF1= access aliases canonical main.cf master.cf \ + relocated transport virtual + +CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \ + sample-filter.cf sample-local.cf sample-misc.cf \ + sample-rate.cf sample-regexp.cf sample-relocated.cf \ + sample-resource.cf sample-rewrite.cf sample-smtp.cf \ + sample-smtpd.cf sample-transport.cf sample-virtual.cf + +BIN1= bounce cleanup error local master pickup \ + pipe qmgr showq smtp smtpd trivial-rewrite + +BIN2= postalias postcat postconf postdrop postfix \ + postkick postlock postlog postmap postsuper sendmail + .if defined(WITH_MYSQL) BUILD_DEPENDS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a:${PORTSDIR}/databases/mysql322-client POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a -lm .endif -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! .if defined(WITH_LDAP) +CONF2+= sample-ldap.cf BUILD_DEPENDS+= ${LOCALBASE}/lib/libldap.a:${PORTSDIR}/net/openldap POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libldap.a ${PREFIX}/lib/liblber.a +PLIST_SUB+= WITH_LDAP="" +.else +PLIST_SUB+= WITH_LDAP="@comment " .endif -ALL_TARGET= CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" +.if defined(WITH_PCRE) +CONF2+= sample-pcre.cf +BUILD_DEPENDS+= ${LOCALBASE}/lib/libpcre.a:${PORTSDIR}/devel/pcre +POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include +POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libpcre.a +PLIST_SUB+= WITH_PCRE="" +.else +PLIST_SUB+= WITH_PCRE="@comment " +.endif -SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" -MAKE_ENV+= "OPT=${CFLAGS}" +post-patch: + (cd ${WRKSRC} && make -f Makefile.init makefiles ${MAKEFILEFLAGS} \ + CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \ + ${ECHO} "all: default" >> Makefile) -MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ - postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ - sendmail.1 -MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 -MAN8= bounce.8 cleanup.8 defer.8 local.8 master.8 pickup.8 pipe.8 qmgr.8 \ - showq.8 smtp.8 smtpd.8 trivial-rewrite.8 error.8 - -SHAREMODE= 0444 -PDOC= ${PREFIX}/share/doc/postfix +pre-install: + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL do-install: - @${MKDIR} -m 755 ${PREFIX}/etc/postfix - @${CHOWN} root:wheel ${PREFIX}/etc/postfix - @${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/LICENSE \ - ${PREFIX}/etc/postfix/LICENSE - @for f in access main.cf master.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/sample-$$f ; \ - done - @for f in sample-aliases.cf sample-canonical.cf sample-debug.cf \ - sample-ldap.cf sample-local.cf sample-misc.cf sample-pcre.cf \ - sample-rate.cf sample-relocated.cf sample-resource.cf \ - sample-rewrite.cf sample-smtp.cf sample-smtpd.cf \ - sample-transport.cf sample-virtual.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/$$f ;\ - done - @${INSTALL} -C -o root -g wheel -m 755 ${WRKSRC}/conf/postfix-script-sgid \ + @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \ + ${PREFIX}/etc/postfix \ + ${PREFIX}/libexec/postfix \ + /var/spool/postfix + @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix + +.for file in ${CONF1} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix/sample-${file} +.endfor + +.for file in ${CONF2} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix +.endfor + + @${INSTALL_SCRIPT} \ + ${WRKSRC}/conf/postfix-script-sgid \ ${PREFIX}/etc/postfix/postfix-script - @${MKDIR} -m 0755 ${PREFIX}/libexec/postfix - @for f in bounce cleanup error local master pickup pipe qmgr \ - showq smtp smtpd trivial-rewrite ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s \ - ${WRKSRC}/libexec/$$f ${PREFIX}/libexec/postfix/$$f ;\ - done - @for f in postalias postcat postconf postfix postkick postlock postlog\ - postmap postsuper sendmail smtp-sink smtp-source ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s ${WRKSRC}/bin/$$f \ - ${PREFIX}/sbin/$$f ;\ - done - @${INSTALL} -C -o root -g maildrop -m 2755 -s ${WRKSRC}/bin/postdrop \ - ${PREFIX}/sbin/postdrop - @for f in ${MAN1} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man1/$$f \ - ${PREFIX}/man/man1/$$f ;\ - done - @for f in ${MAN5} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man5/$$f \ - ${PREFIX}/man/man5/$$f ;\ - done - @for f in ${MAN8} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man8/$$f \ - ${PREFIX}/man/man8/$$f ;\ - done - @${INSTALL} -d -m 555 -o ${DOCOWN} -g ${DOCGRP} ${PDOC} - @cd ${WRKSRC} && ${INSTALL_DATA} \ - html/*.html html/*.gif ${PDOC} && \ - ${ECHO_MSG} "Installed HTML documentation in ${PDOC}" - @${MKDIR} -m 0755 /var/spool/postfix - @${ECHO_MSG} "--------------------------------------------------" - @${ECHO_MSG} "- To replace your existing sendmail with postfix -" - @${ECHO_MSG} "- type \"make replace\" -" - @${ECHO_MSG} "--------------------------------------------------" -pre-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL +.for file in ${BIN1} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/libexec/${file} \ + ${PREFIX}/libexec/postfix +.endfor + +.for file in ${BIN2} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/${file}/${file} \ + ${PREFIX}/sbin +.endfor + +.for file in ${MAN1} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man1/${file} \ + ${PREFIX}/man/man1 +.endfor + +.for file in ${MAN5} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man5/${file} \ + ${PREFIX}/man/man5 +.endfor + +.for file in ${MAN8} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man8/${file} \ + ${PREFIX}/man/man8 +.endfor + +.if !defined(NOPORTDOCS) + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix + @cd ${WRKSRC} && ${INSTALL_DATA} LDAP_README MYSQL_README ${PREFIX}/share/doc/postfix + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix/html + @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${PREFIX}/share/doc/postfix/html && \ + ${ECHO_MSG} "Installed documentation in ${PREFIX}/share/doc/postfix" +.endif + + @${ECHO_MSG} '--------------------------------------------------' + @${ECHO_MSG} '- To replace your existing sendmail with postfix -' + @${ECHO_MSG} '- type "make replace" -' + @${ECHO_MSG} '--------------------------------------------------' post-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL .include @@ -116,32 +164,41 @@ replace: .if ${OSVERSION} >= 400014 @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf" ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak - ${ECHO} 'sendmail ${PREFIX}/sbin/sendmail' > /etc/mail/mailer.conf - ${ECHO} 'send-mail ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'mailq ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'newaliases ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf + ${ECHO} "#" > /etc/mail/mailer.conf + ${ECHO} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf + ${ECHO} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf + ${ECHO} "#" >> /etc/mail/mailer.conf + ${ECHO} "sendmail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "send-mail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "mailq ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "newaliases ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf .else @${ECHO_MSG} "===> Replacing sendmail" @if [ -e /usr/sbin/sendmail ]; then \ ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \ ${CHMOD} 0 /usr/sbin/sendmail.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \ fi + @${ECHO_MSG} "===> Replacing mailq" @if [ -e /usr/bin/mailq ]; then \ ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \ ${CHMOD} 0 /usr/bin/mailq.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \ fi + @${ECHO_MSG} "===> Replacing newaliases" @if [ -e /usr/bin/newaliases ]; then \ ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \ ${CHMOD} 0 /usr/bin/newaliases.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \ fi diff --git a/mail/postfix22/distinfo b/mail/postfix22/distinfo index c8a018d3ad7f..af7687731c54 100644 --- a/mail/postfix22/distinfo +++ b/mail/postfix22/distinfo @@ -1 +1 @@ -MD5 (postfix-19991231-pl08.tar.gz) = 0461524d91c87b03c80cc640ec953a63 +MD5 (postfix-19991231-pl10.tar.gz) = 0ff9c13e83ea5123852603904d4f1978 diff --git a/mail/postfix22/files/patch-aa b/mail/postfix22/files/patch-aa index 3af6375f1959..a5f9ee7a5b2e 100644 --- a/mail/postfix22/files/patch-aa +++ b/mail/postfix22/files/patch-aa @@ -1,36 +1,69 @@ -*** global/mail_params.h.orig Sat Mar 20 15:09:46 1999 ---- global/mail_params.h Sat Mar 20 15:10:46 1999 +*** ./conf/main.cf.orig Fri Jan 28 09:44:47 2000 +--- ./conf/main.cf Thu Jun 1 22:01:21 2000 *************** -*** 127,133 **** - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" ---- 127,133 ---- - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" +*** 19,21 **** + # +! command_directory = /usr/sbin + +--- 19,21 ---- + # +! command_directory = !!PREFIX!!/sbin + +*************** +*** 26,28 **** + # +! daemon_directory = /usr/libexec/postfix + +--- 26,28 ---- + # +! daemon_directory = !!PREFIX!!/libexec/postfix + +*************** +*** 43,45 **** + # +! #default_privs = nobody + +--- 43,45 ---- + # +! default_privs = nobody + +*************** +*** 180,182 **** + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/mail/aliases + #alias_database = hash:/etc/aliases +--- 180,182 ---- + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/aliases + #alias_database = hash:/etc/aliases *************** -*** 161,167 **** - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "/etc/postfix" - #endif - extern char *var_config_dir; - ---- 161,167 ---- - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" - #endif - extern char *var_config_dir; +*** 199,202 **** + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify +! # "Maildir/" for qmail-style delivery (the / is required). + # +--- 199,202 ---- + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/mail/user. Specify "Maildir/" for +! # qmail-style delivery (the / is required). + # +*************** +*** 209,211 **** + # +! # mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +--- 209,211 ---- + # +! mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +*************** +*** 274,277 **** + # +! #header_checks = regexp:/etc/postfix/filename +! #header_checks = pcre:/etc/postfix/filename + +--- 274,277 ---- + # +! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename +! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename diff --git a/mail/postfix22/files/patch-ab b/mail/postfix22/files/patch-ab index 32a96b27bbc0..d705b8a7f594 100644 --- a/mail/postfix22/files/patch-ab +++ b/mail/postfix22/files/patch-ab @@ -1,28 +1,11 @@ ---- conf/main.cf.orig Tue Dec 28 05:03:38 1999 -+++ conf/main.cf Sun Jan 2 21:31:24 2000 -@@ -17,14 +17,14 @@ - # The command_directory parameter specifies the location of all - # postXXX commands. The default value is $program_directory. - # --command_directory = /usr/sbin -+command_directory = !!PREFIX!!/sbin - - # The daemon_directory parameter specifies the location of all Postfix - # daemon programs (i.e. programs listed in the master.cf file). The - # default value is $program_directory. This directory must be owned - # by root. - # --daemon_directory = /usr/libexec/postfix -+daemon_directory = !!PREFIX!!/libexec/postfix - - # QUEUE AND PROCESS OWNERSHIP - # -@@ -41,7 +41,7 @@ - # These rights are used in the absence of a recipient user context. - # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. - # --#default_privs = nobody -+default_privs = nobody - - # INTERNET HOST AND DOMAIN NAMES - # +--- conf/canonical.orig Sun Sep 5 23:47:01 1999 ++++ conf/canonical Tue Nov 7 22:24:42 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix canonical table + # SYNOPSIS +-# \fBpostmap /etc/postfix/canonical\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + # DESCRIPTION + # The optional \fBcanonical\fR file specifies an address mapping for + # local and non-local addresses. The mapping is used by the diff --git a/mail/postfix22/files/patch-ac b/mail/postfix22/files/patch-ac new file mode 100644 index 000000000000..264335cb70fa --- /dev/null +++ b/mail/postfix22/files/patch-ac @@ -0,0 +1,11 @@ +--- conf/access.orig Fri Dec 11 19:55:48 1998 ++++ conf/access Tue Nov 7 22:25:54 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix access table + # SYNOPSIS +-# \fBpostmap /etc/postfix/access\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/access\fR + # DESCRIPTION + # The optional \fBaccess\fR table directs the Postfix SMTP server + # to selectively reject or accept mail from or to specific hosts, diff --git a/mail/postfix22/files/patch-af b/mail/postfix22/files/patch-af new file mode 100644 index 000000000000..ec92981276c6 --- /dev/null +++ b/mail/postfix22/files/patch-af @@ -0,0 +1,11 @@ +--- conf/relocated.orig Sun Sep 5 23:47:01 1999 ++++ conf/relocated Tue Nov 7 22:28:27 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix relocated table + # SYNOPSIS +-# \fBpostmap /etc/postfix/relocated\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + # DESCRIPTION + # The optional \fBrelocated\fR file provides the information that is + # used in "user has moved to \fInew_location\fR" bounce messages. diff --git a/mail/postfix22/files/patch-ah b/mail/postfix22/files/patch-ah new file mode 100644 index 000000000000..c8c769e8f815 --- /dev/null +++ b/mail/postfix22/files/patch-ah @@ -0,0 +1,44 @@ +*** ./conf/sample-canonical.cf.orig Thu Sep 23 14:10:38 1999 +--- ./conf/sample-canonical.cf Thu Jun 1 22:07:23 2000 +*************** +*** 14,16 **** + # +! # If you use this feature, run "postmap /etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +--- 14,16 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +*************** +*** 19,24 **** + # +! # canonical_maps = dbm:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +--- 19,24 ---- + # +! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +*************** +*** 32,34 **** + # +! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + recipient_canonical_maps = +--- 32,34 ---- + # +! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + recipient_canonical_maps = +*************** +*** 46,48 **** + # +! # sender_canonical_maps = hash:/etc/postfix/sender_canonical + sender_canonical_maps = +--- 46,48 ---- + # +! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + sender_canonical_maps = diff --git a/mail/postfix22/files/patch-ai b/mail/postfix22/files/patch-ai new file mode 100644 index 000000000000..f7aa2fd5f4c6 --- /dev/null +++ b/mail/postfix22/files/patch-ai @@ -0,0 +1,18 @@ +*** ./conf/sample-filter.cf.orig Mon May 29 11:30:44 2000 +--- ./conf/sample-filter.cf Thu Jun 1 22:07:58 2000 +*************** +*** 15,17 **** + # +! header_checks = regexp:/etc/postfix/header_checks + +--- 15,17 ---- + # +! header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 26,27 **** + # +! body_checks = regexp:/etc/postfix/body_checks +--- 26,27 ---- + # +! body_checks = regexp:!!PREFIX!!/etc/postfix/body_checks diff --git a/mail/postfix22/files/patch-aj b/mail/postfix22/files/patch-aj new file mode 100644 index 000000000000..fa3cc640eb53 --- /dev/null +++ b/mail/postfix22/files/patch-aj @@ -0,0 +1,24 @@ +*** ./conf/sample-misc.cf.orig Thu Sep 23 14:10:52 1999 +--- ./conf/sample-misc.cf Thu Jun 1 22:09:39 2000 +*************** +*** 220,222 **** + # +! program_directory = /usr/libexec/postfix + +--- 220,222 ---- + # +! program_directory = !!PREFIX!!/usr/libexec/postfix + +*************** +*** 263,267 **** + # Specify the types and names of databases to use. After change, +! # run "postmap /etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:/etc/postfix/relocated + relocated_maps = +--- 263,267 ---- + # Specify the types and names of databases to use. After change, +! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + relocated_maps = diff --git a/mail/postfix22/files/patch-ak b/mail/postfix22/files/patch-ak new file mode 100644 index 000000000000..249a427016f2 --- /dev/null +++ b/mail/postfix22/files/patch-ak @@ -0,0 +1,26 @@ +*** ./conf/sample-relocated.cf.orig Thu Sep 23 14:11:17 1999 +--- ./conf/sample-relocated.cf Thu Jun 1 22:10:43 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +*************** +*** 16,21 **** + # +! # relocated_maps = dbm:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated + relocated_maps = +--- 16,21 ---- + # +! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated + relocated_maps = diff --git a/mail/postfix22/files/patch-al b/mail/postfix22/files/patch-al new file mode 100644 index 000000000000..d363aba1d02e --- /dev/null +++ b/mail/postfix22/files/patch-al @@ -0,0 +1,11 @@ +*** ./conf/sample-smtpd.cf.orig Mon Dec 27 19:41:37 1999 +--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000 +*************** +*** 183,185 **** + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access + smtpd_sender_restrictions = +--- 183,185 ---- + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access + smtpd_sender_restrictions = diff --git a/mail/postfix22/files/patch-am b/mail/postfix22/files/patch-am new file mode 100644 index 000000000000..3328cc42ab77 --- /dev/null +++ b/mail/postfix22/files/patch-am @@ -0,0 +1,23 @@ +*** ./conf/sample-transport.cf.orig Thu Dec 23 10:50:00 1999 +--- ./conf/sample-transport.cf Thu Jun 1 22:13:09 2000 +*************** +*** 10,18 **** + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap /etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport, nis:transport +! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport + transport_maps = +--- 10,18 ---- + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport + transport_maps = diff --git a/mail/postfix22/files/patch-an b/mail/postfix22/files/patch-an new file mode 100644 index 000000000000..4da6a093d4f3 --- /dev/null +++ b/mail/postfix22/files/patch-an @@ -0,0 +1,26 @@ +*** ./conf/sample-virtual.cf.orig Mon Dec 20 21:00:42 1999 +--- ./conf/sample-virtual.cf Thu Jun 1 22:13:32 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +*************** +*** 18,23 **** + # +! # virtual_maps = dbm:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual + virtual_maps = +--- 18,23 ---- + # +! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual + virtual_maps = diff --git a/mail/postfix22/files/patch-ao b/mail/postfix22/files/patch-ao new file mode 100644 index 000000000000..206c152728da --- /dev/null +++ b/mail/postfix22/files/patch-ao @@ -0,0 +1,11 @@ +--- conf/transport.orig Fri Dec 31 20:54:11 1999 ++++ conf/transport Tue Nov 7 22:46:59 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix transport table + # SYNOPSIS +-# \fBpostmap /etc/postfix/transport\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/transport\fR + # DESCRIPTION + # The optional \fBtransport\fR file specifies a mapping from domain + # hierarchies to message delivery transports and/or relay hosts. The diff --git a/mail/postfix22/files/patch-ap b/mail/postfix22/files/patch-ap new file mode 100644 index 000000000000..b412ce386f8d --- /dev/null +++ b/mail/postfix22/files/patch-ap @@ -0,0 +1,11 @@ +--- conf/virtual.orig Tue Dec 21 03:00:13 1999 ++++ conf/virtual Tue Nov 7 22:48:18 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix virtual table + # SYNOPSIS +-# \fBpostmap /etc/postfix/virtual\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + # DESCRIPTION + # The optional \fBvirtual\fR table specifies redirections for local + # and non-local recipients or domains. The redirections are used by diff --git a/mail/postfix22/files/patch-ba b/mail/postfix22/files/patch-ba index 73feeef81f27..ccb54ec60a7a 100644 --- a/mail/postfix22/files/patch-ba +++ b/mail/postfix22/files/patch-ba @@ -1,19 +1,20 @@ -*** man/man1/postdrop.1.orig Mon Mar 29 22:35:14 1999 ---- man/man1/postdrop.1 Mon Mar 29 22:35:25 1999 +*** ./html/mailq.1.html.orig Sat Apr 22 20:28:36 2000 +--- ./html/mailq.1.html Thu Jun 1 22:19:24 2000 *************** -*** 51,57 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 51,57 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +*** 83,85 **** + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in /etc/postfix. + +--- 83,85 ---- + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in !!PREFIX!!/etc/postfix. + +*************** +*** 231,233 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 231,233 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix22/files/patch-bb b/mail/postfix22/files/patch-bb index af024b23b3d9..6444bc0d1f75 100644 --- a/mail/postfix22/files/patch-bb +++ b/mail/postfix22/files/patch-bb @@ -1,36 +1,11 @@ -*** man/man1/sendmail.1.orig Mon Mar 29 22:35:30 1999 ---- man/man1/sendmail.1 Mon Mar 29 22:35:44 1999 -*************** -*** 60,66 **** - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. ---- 60,66 ---- - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB!!PREFIX!!/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. -*************** -*** 164,170 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 164,170 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +--- html/access.5.html.orig Fri Dec 11 19:55:49 1998 ++++ html/access.5.html Tue Nov 7 22:48:47 2000 +@@ -9,7 +9,7 @@ + access - format of Postfix access table + + SYNOPSIS +- postmap /etc/postfix/access ++ postmap !!PREFIX!!/etc/postfix/access + + DESCRIPTION + The optional access table directs the Postfix SMTP server diff --git a/mail/postfix22/files/patch-bc b/mail/postfix22/files/patch-bc index 12a369684c8f..4d24077b9527 100644 --- a/mail/postfix22/files/patch-bc +++ b/mail/postfix22/files/patch-bc @@ -1,19 +1,11 @@ -*** man/man5/access.5.orig Mon Mar 29 22:35:58 1999 ---- man/man5/access.5 Mon Mar 29 22:36:13 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi +--- html/canonical.5.html.orig Mon Sep 6 05:13:54 1999 ++++ html/canonical.5.html Tue Nov 7 22:51:05 2000 +@@ -9,7 +9,7 @@ + canonical - format of Postfix canonical table + + SYNOPSIS +- postmap /etc/postfix/canonical ++ postmap !!PREFIX!!/etc/postfix/canonical + + DESCRIPTION + The optional canonical file specifies an address mapping diff --git a/mail/postfix22/files/patch-bd b/mail/postfix22/files/patch-bd index 2b2f30f720f5..ce79695f1341 100644 --- a/mail/postfix22/files/patch-bd +++ b/mail/postfix22/files/patch-bd @@ -1,19 +1,11 @@ -*** man/man5/canonical.5.orig Mon Mar 29 22:36:25 1999 ---- man/man5/canonical.5 Mon Mar 29 22:36:32 1999 +*** ./html/local.8.html.orig Thu Feb 3 21:15:02 2000 +--- ./html/local.8.html Thu Jun 1 22:22:30 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi +*** 99,101 **** + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user or /var/spool/mail/user); + the location can be specified with the mail_spool_direc- +--- 99,101 ---- + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user); + the location can be specified with the mail_spool_direc- diff --git a/mail/postfix22/files/patch-be b/mail/postfix22/files/patch-be index 354737c7e68d..bef6a3bfaf73 100644 --- a/mail/postfix22/files/patch-be +++ b/mail/postfix22/files/patch-be @@ -1,19 +1,10 @@ -*** man/man5/relocated.5.orig Mon Mar 29 22:36:36 1999 ---- man/man5/relocated.5 Mon Mar 29 22:36:47 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi +--- ./html/faq.html.orig Sat Oct 28 23:34:51 2000 ++++ ./html/faq.html Sat Oct 28 23:36:04 2000 +@@ -2572,7 +2572,7 @@ + + Answer: instead of using /usr/include/ndbm.h, you're building + Postfix with some incompatible third-party file, typically +-/usr/local/include/ndbm.h. ++!!PREFIX!!/include/ndbm.h. + +

    diff --git a/mail/postfix22/files/patch-bf b/mail/postfix22/files/patch-bf index 4de817826469..d652e1e567b3 100644 --- a/mail/postfix22/files/patch-bf +++ b/mail/postfix22/files/patch-bf @@ -1,19 +1,13 @@ -*** man/man5/virtual.5.orig Mon Mar 29 22:36:55 1999 ---- man/man5/virtual.5 Mon Mar 29 22:37:02 1999 +*** ./html/cleanup.8.html.orig Sun May 28 21:58:41 2000 +--- ./html/cleanup.8.html Thu Jun 1 22:29:04 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi +*** 174,177 **** + FILES +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + +--- 174,177 ---- + FILES +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + diff --git a/mail/postfix22/files/patch-bg b/mail/postfix22/files/patch-bg index fb2b093bff0f..ce2454eaef01 100644 --- a/mail/postfix22/files/patch-bg +++ b/mail/postfix22/files/patch-bg @@ -1,19 +1,13 @@ -*** man/man8/local.8.orig Mon Mar 29 22:37:14 1999 ---- man/man8/local.8 Mon Mar 29 22:37:44 1999 +*** ./html/master.8.html.orig Tue Mar 7 10:48:56 2000 +--- ./html/master.8.html Thu Jun 1 22:29:24 2000 *************** -*** 75,81 **** - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - ---- 75,81 ---- - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - +*** 148,151 **** + FILES +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 148,151 ---- + FILES +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix22/files/patch-bh b/mail/postfix22/files/patch-bh index 42b7373d3fb5..a20232e6796a 100644 --- a/mail/postfix22/files/patch-bh +++ b/mail/postfix22/files/patch-bh @@ -1,21 +1,11 @@ -*** man/man8/cleanup.8.orig Mon Mar 29 22:37:59 1999 ---- man/man8/cleanup.8 Mon Mar 29 22:38:13 1999 +*** ./html/goals.html.orig Sun May 9 15:44:18 1999 +--- ./html/goals.html Thu Jun 1 22:30:14 2000 *************** -*** 118,125 **** - .SH FILES - .na - .nf -! /etc/postfix/canonical*, canonical mapping table -! /etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf ---- 118,125 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table -! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf +*** 45,47 **** +

  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var[/spool]/mail, + /etc/aliases, NIS, and ~/.forward files. +--- 45,47 ---- +
  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var/mail, + /etc/aliases, NIS, and ~/.forward files. diff --git a/mail/postfix22/files/patch-bi b/mail/postfix22/files/patch-bi index 2b57467ed976..7e4acdb0c126 100644 --- a/mail/postfix22/files/patch-bi +++ b/mail/postfix22/files/patch-bi @@ -1,21 +1,11 @@ -*** man/man8/master.8.orig Mon Mar 29 22:38:17 1999 ---- man/man8/master.8 Mon Mar 29 22:38:46 1999 +*** ./html/postdrop.1.html.orig Mon May 3 15:05:12 1999 +--- ./html/postdrop.1.html Thu Jun 1 22:30:47 2000 *************** -*** 116,123 **** - .SH FILES - .na - .nf -! /etc/postfix/main.cf: global configuration file. -! /etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na ---- 116,123 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/main.cf: global configuration file. -! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na +*** 48,50 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 48,50 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix22/files/patch-bj b/mail/postfix22/files/patch-bj index 99c521341ca5..00e78d01ba5a 100644 --- a/mail/postfix22/files/patch-bj +++ b/mail/postfix22/files/patch-bj @@ -1,20 +1,42 @@ ---- makedefs.orig Sun Jan 23 03:04:27 2000 -+++ makedefs Mon Apr 3 08:59:17 2000 -@@ -89,6 +89,8 @@ - ;; - FreeBSD.4*) SYSTYPE=FREEBSD4 - ;; -+ FreeBSD.5*) SYSTYPE=FREEBSD5 -+ ;; - OpenBSD.2*) SYSTYPE=OPENBSD2 - ;; - NetBSD.1*) SYSTYPE=NETBSD1 -@@ -244,7 +246,7 @@ - *) : ${OPT='-O'};; - esac - --: ${CC='gcc $(WARN)'} ${OPT='-O'} ${DEBUG='-g'} ${AWK=awk} -+: ${CC='gcc $(WARN)'} ${OPT='-O'} ${AWK=awk} - - export SYSTYPE AR ARFL RANLIB SYSLIBS CC OPT DEBUG AWK OPTS - +*** ./html/uce.html.orig Fri Dec 31 15:06:07 1999 +--- ./html/uce.html Thu Jun 1 22:31:37 2000 +*************** +*** 126,130 **** + +!
    header_checks = regexp:/etc/postfix/header_checks + +!
    header_checks = pcre:/etc/postfix/header_checks + +--- 126,130 ---- + +!
    header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +!
    header_checks = pcre:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 169,171 **** + +!
    smtpd_client_restrictions = hash:/etc/postfix/access, + reject_maps_rbl +--- 169,171 ---- + +!
    smtpd_client_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_maps_rbl +*************** +*** 474,476 **** + +!
    smtpd_sender_restrictions = hash:/etc/postfix/access, + reject_unknown_sender_domain +--- 474,476 ---- + +!
    smtpd_sender_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_unknown_sender_domain +*************** +*** 856,858 **** +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:/etc/postfix/etrn_access, reject + +--- 856,858 ---- +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:!!PREFIX!!/etc/postfix/etrn_access, reject + diff --git a/mail/postfix22/files/patch-bk b/mail/postfix22/files/patch-bk index 3350e88273f3..62a0573559ae 100644 --- a/mail/postfix22/files/patch-bk +++ b/mail/postfix22/files/patch-bk @@ -1,10 +1,29 @@ ---- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 -+++ util/sys_defs.h Sat Mar 25 09:19:31 2000 -@@ -20,6 +20,7 @@ - * makedefs script, and adding a section below for the new system. - */ - #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ -+ || defined(FREEBSD5) \ - || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ - || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) - #define SUPPORTED +*** ./html/rate.html.orig Wed Mar 17 17:55:22 1999 +--- ./html/rate.html Thu Jun 1 22:32:19 2000 +*************** +*** 224,226 **** + +!
    /etc/postfix/main.cf: + +--- 224,226 ---- + +!
    !!PREFIX!!/etc/postfix/main.cf: + +*************** +*** 237,239 **** + +!
    /etc/postfix/transport: + +--- 237,239 ---- + +!
    !!PREFIX!!/etc/postfix/transport: + +*************** +*** 253,255 **** + +!
    /etc/postfix/master.cf: + +--- 253,255 ---- + +!
    !!PREFIX!!/etc/postfix/master.cf: + diff --git a/mail/postfix22/files/patch-bm b/mail/postfix22/files/patch-bm new file mode 100644 index 000000000000..bc9479bea2fe --- /dev/null +++ b/mail/postfix22/files/patch-bm @@ -0,0 +1,11 @@ +--- html/relocated.5.html.orig Mon Sep 6 05:13:55 1999 ++++ html/relocated.5.html Tue Nov 7 22:52:46 2000 +@@ -9,7 +9,7 @@ + relocated - format of Postfix relocated table + + SYNOPSIS +- postmap /etc/postfix/relocated ++ postmap !!PREFIX!!/etc/postfix/relocated + + DESCRIPTION + The optional relocated file provides the information that diff --git a/mail/postfix22/files/patch-bn b/mail/postfix22/files/patch-bn new file mode 100644 index 000000000000..21e69dcaa40c --- /dev/null +++ b/mail/postfix22/files/patch-bn @@ -0,0 +1,56 @@ +*** ./html/rewrite.html.orig Sat May 8 17:51:41 1999 +--- ./html/rewrite.html Thu Jun 1 22:34:21 2000 +*************** +*** 194,196 **** + +!
    canonical_maps = hash:/etc/postfix/canonical + +--- 194,196 ---- + +!
    canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical + +*************** +*** 207,209 **** + +!
    sender_canonical_maps = hash:/etc/postfix/sender_canonical + +--- 207,209 ---- + +!
    sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + +*************** +*** 211,213 **** + +!
    recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + +--- 211,213 ---- + +!
    recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + +*************** +*** 295,297 **** + +!
    virtual_maps = hash:/etc/postfix/virtual + +--- 295,297 ---- + +!
    virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual + +*************** +*** 323,325 **** + +!
    relocated_maps = hash:/etc/postfix/relocated + +--- 323,325 ---- + +!
    relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + +*************** +*** 348,350 **** + +!
    transport_maps = hash:/etc/postfix/transport + +--- 348,350 ---- + +!
    transport_maps = hash:!!PREFIX!!/etc/postfix/transport + diff --git a/mail/postfix22/files/patch-bo b/mail/postfix22/files/patch-bo new file mode 100644 index 000000000000..41cbc4ca6d65 --- /dev/null +++ b/mail/postfix22/files/patch-bo @@ -0,0 +1,11 @@ +--- html/transport.5.html.orig Fri Dec 31 20:54:56 1999 ++++ html/transport.5.html Tue Nov 7 22:53:50 2000 +@@ -9,7 +9,7 @@ + transport - format of Postfix transport table + + SYNOPSIS +- postmap /etc/postfix/transport ++ postmap !!PREFIX!!/etc/postfix/transport + + DESCRIPTION + The optional transport file specifies a mapping from diff --git a/mail/postfix22/files/patch-bp b/mail/postfix22/files/patch-bp new file mode 100644 index 000000000000..bb65bd98a7b8 --- /dev/null +++ b/mail/postfix22/files/patch-bp @@ -0,0 +1,11 @@ +--- html/virtual.5.html.orig Tue Dec 21 03:00:58 1999 ++++ html/virtual.5.html Tue Nov 7 22:55:04 2000 +@@ -9,7 +9,7 @@ + virtual - format of Postfix virtual table + + SYNOPSIS +- postmap /etc/postfix/virtual ++ postmap !!PREFIX!!/etc/postfix/virtual + + DESCRIPTION + The optional virtual table specifies redirections for diff --git a/mail/postfix22/files/patch-ca b/mail/postfix22/files/patch-ca new file mode 100644 index 000000000000..86d56f80be30 --- /dev/null +++ b/mail/postfix22/files/patch-ca @@ -0,0 +1,11 @@ +*** ./man/man1/postdrop.1.orig Mon May 3 15:03:29 1999 +--- ./man/man1/postdrop.1 Thu Jun 1 22:38:54 2000 +*************** +*** 53,55 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 53,55 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix22/files/patch-cb b/mail/postfix22/files/patch-cb new file mode 100644 index 000000000000..58559c7273d1 --- /dev/null +++ b/mail/postfix22/files/patch-cb @@ -0,0 +1,20 @@ +*** ./man/man1/sendmail.1.orig Thu Mar 30 14:05:28 2000 +--- ./man/man1/sendmail.1 Thu Jun 1 22:39:16 2000 +*************** +*** 63,65 **** + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +--- 63,65 ---- + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB!!PREFIX!!/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +*************** +*** 173,175 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 173,175 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix22/files/patch-cd b/mail/postfix22/files/patch-cd new file mode 100644 index 000000000000..36461a39bb49 --- /dev/null +++ b/mail/postfix22/files/patch-cd @@ -0,0 +1,11 @@ +--- man/man5/access.5.orig Fri Dec 11 19:55:52 1998 ++++ man/man5/access.5 Tue Nov 7 22:56:25 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/access\fR ++\fBpostmap !!PREFIX!!/etc/postfix/access\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix22/files/patch-ce b/mail/postfix22/files/patch-ce new file mode 100644 index 000000000000..0e0bd4aa1ae5 --- /dev/null +++ b/mail/postfix22/files/patch-ce @@ -0,0 +1,11 @@ +--- man/man5/canonical.5.orig Mon Sep 6 05:13:32 1999 ++++ man/man5/canonical.5 Tue Nov 7 22:57:40 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/canonical\fR ++\fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix22/files/patch-cg b/mail/postfix22/files/patch-cg new file mode 100644 index 000000000000..cdce4aaddaf3 --- /dev/null +++ b/mail/postfix22/files/patch-cg @@ -0,0 +1,11 @@ +--- man/man5/relocated.5.orig Mon Sep 6 05:13:33 1999 ++++ man/man5/relocated.5 Tue Nov 7 22:59:11 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/relocated\fR ++\fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix22/files/patch-ch b/mail/postfix22/files/patch-ch new file mode 100644 index 000000000000..80df028f9255 --- /dev/null +++ b/mail/postfix22/files/patch-ch @@ -0,0 +1,11 @@ +--- man/man5/transport.5.orig Fri Dec 31 20:54:51 1999 ++++ man/man5/transport.5 Tue Nov 7 22:59:57 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/transport\fR ++\fBpostmap !!PREFIX!!/etc/postfix/transport\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix22/files/patch-ci b/mail/postfix22/files/patch-ci new file mode 100644 index 000000000000..889eed3f4d89 --- /dev/null +++ b/mail/postfix22/files/patch-ci @@ -0,0 +1,11 @@ +--- man/man5/virtual.5.orig Tue Dec 21 03:00:51 1999 ++++ man/man5/virtual.5 Tue Nov 7 23:00:32 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/virtual\fR ++\fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix22/files/patch-cj b/mail/postfix22/files/patch-cj new file mode 100644 index 000000000000..50448f2ec26d --- /dev/null +++ b/mail/postfix22/files/patch-cj @@ -0,0 +1,13 @@ +*** ./man/man8/cleanup.8.orig Sun May 28 21:58:32 2000 +--- ./man/man8/cleanup.8 Thu Jun 1 22:42:21 2000 +*************** +*** 136,139 **** + .nf +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + .SH LICENSE +--- 136,139 ---- + .nf +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + .SH LICENSE diff --git a/mail/postfix22/files/patch-ck b/mail/postfix22/files/patch-ck new file mode 100644 index 000000000000..6e1ddce3c8f9 --- /dev/null +++ b/mail/postfix22/files/patch-ck @@ -0,0 +1,11 @@ +*** ./man/man8/local.8.orig Thu Feb 3 21:14:53 2000 +--- ./man/man8/local.8 Thu Jun 1 22:42:43 2000 +*************** +*** 96,98 **** + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR +--- 96,98 ---- + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR diff --git a/mail/postfix22/files/patch-cl b/mail/postfix22/files/patch-cl new file mode 100644 index 000000000000..44c8a3a7aae0 --- /dev/null +++ b/mail/postfix22/files/patch-cl @@ -0,0 +1,13 @@ +*** ./man/man8/master.8.orig Tue Mar 7 10:48:19 2000 +--- ./man/man8/master.8 Thu Jun 1 22:43:02 2000 +*************** +*** 120,123 **** + .nf +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 120,123 ---- + .nf +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix22/files/patch-ea b/mail/postfix22/files/patch-ea new file mode 100644 index 000000000000..80647e0b2ba0 --- /dev/null +++ b/mail/postfix22/files/patch-ea @@ -0,0 +1,13 @@ +*** ./cleanup/cleanup.c.orig Sun May 28 18:33:41 2000 +--- ./cleanup/cleanup.c Thu Jun 1 21:52:22 2000 +*************** +*** 118,121 **** + /* FILES +! /* /etc/postfix/canonical*, canonical mapping table +! /* /etc/postfix/virtual*, virtual mapping table + /* LICENSE +--- 118,121 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! /* !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + /* LICENSE diff --git a/mail/postfix22/files/patch-eb b/mail/postfix22/files/patch-eb new file mode 100644 index 000000000000..d576de434580 --- /dev/null +++ b/mail/postfix22/files/patch-eb @@ -0,0 +1,11 @@ +*** ./global/mail_conf.c.orig Sun May 7 18:51:16 2000 +--- ./global/mail_conf.c Thu Jun 1 22:16:29 2000 +*************** +*** 53,55 **** + /* FILES +! /* /etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT +--- 53,55 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT diff --git a/mail/postfix22/files/patch-ec b/mail/postfix22/files/patch-ec new file mode 100644 index 000000000000..74edda76007b --- /dev/null +++ b/mail/postfix22/files/patch-ec @@ -0,0 +1,20 @@ +*** ./global/mail_params.h.orig Wed May 31 19:18:31 2000 +--- ./global/mail_params.h Thu Jun 1 22:17:10 2000 +*************** +*** 155,157 **** + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" + #endif +--- 155,157 ---- + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "!!PREFIX!!/usr/libexec/postfix" + #endif +*************** +*** 189,191 **** + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "/etc/postfix" + #endif +--- 189,191 ---- + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" + #endif diff --git a/mail/postfix22/files/patch-ed b/mail/postfix22/files/patch-ed new file mode 100644 index 000000000000..b573748b45e1 --- /dev/null +++ b/mail/postfix22/files/patch-ed @@ -0,0 +1,11 @@ +*** ./local/mailbox.c.orig Fri Apr 28 16:55:53 2000 +--- ./local/mailbox.c Thu Jun 1 22:37:48 2000 +*************** +*** 15,17 **** + /* suppression. The default is direct mailbox delivery to +! /* /var/[spool/]mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; +--- 15,17 ---- + /* suppression. The default is direct mailbox delivery to +! /* /var/mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; diff --git a/mail/postfix22/files/patch-ee b/mail/postfix22/files/patch-ee new file mode 100644 index 000000000000..d79219b1ba62 --- /dev/null +++ b/mail/postfix22/files/patch-ee @@ -0,0 +1,13 @@ +*** ./master/master.c.orig Tue Mar 7 10:25:07 2000 +--- ./master/master.c Thu Jun 1 22:43:50 2000 +*************** +*** 104,107 **** + /* FILES +! /* /etc/postfix/main.cf: global configuration file. +! /* /etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. +--- 104,107 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! /* !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix22/files/patch-ef b/mail/postfix22/files/patch-ef new file mode 100644 index 000000000000..44816a063b95 --- /dev/null +++ b/mail/postfix22/files/patch-ef @@ -0,0 +1,11 @@ +*** ./postdrop/postdrop.c.orig Sun Apr 25 18:05:43 1999 +--- ./postdrop/postdrop.c Thu Jun 1 22:44:22 2000 +*************** +*** 39,41 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 39,41 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix22/files/patch-eg b/mail/postfix22/files/patch-eg new file mode 100644 index 000000000000..cdf9e3097053 --- /dev/null +++ b/mail/postfix22/files/patch-eg @@ -0,0 +1,20 @@ +*** ./sendmail/sendmail.c.orig Tue Mar 14 10:42:06 2000 +--- ./sendmail/sendmail.c Thu Jun 1 22:47:24 2000 +*************** +*** 57,59 **** + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +--- 57,59 ---- + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB!!PREFIX!!/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +*************** +*** 159,161 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 159,161 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix22/files/patch-eh b/mail/postfix22/files/patch-eh new file mode 100644 index 000000000000..f95b51423128 --- /dev/null +++ b/mail/postfix22/files/patch-eh @@ -0,0 +1,11 @@ +*** ./trivial-rewrite/transport.c.orig Tue Nov 16 19:15:41 1999 +--- ./trivial-rewrite/transport.c Thu Jun 1 22:47:49 2000 +*************** +*** 32,34 **** + /* FILES +! /* /etc/postfix/transport* + /* CONFIGURATION PARAMETERS +--- 32,34 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/transport* + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix22/files/patch-fa b/mail/postfix22/files/patch-fa new file mode 100644 index 000000000000..bc1c2dc388c2 --- /dev/null +++ b/mail/postfix22/files/patch-fa @@ -0,0 +1,12 @@ +--- makedefs.orig Sun Jan 23 03:04:27 2000 ++++ makedefs Mon Apr 3 08:59:17 2000 +@@ -89,6 +89,8 @@ + ;; + FreeBSD.4*) SYSTYPE=FREEBSD4 + ;; ++ FreeBSD.5*) SYSTYPE=FREEBSD5 ++ ;; + OpenBSD.2*) SYSTYPE=OPENBSD2 + ;; + NetBSD.1*) SYSTYPE=NETBSD1 + diff --git a/mail/postfix22/files/patch-fb b/mail/postfix22/files/patch-fb new file mode 100644 index 000000000000..3350e88273f3 --- /dev/null +++ b/mail/postfix22/files/patch-fb @@ -0,0 +1,10 @@ +--- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 ++++ util/sys_defs.h Sat Mar 25 09:19:31 2000 +@@ -20,6 +20,7 @@ + * makedefs script, and adding a section below for the new system. + */ + #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ ++ || defined(FREEBSD5) \ + || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ + || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) + #define SUPPORTED diff --git a/mail/postfix22/files/patch-ga b/mail/postfix22/files/patch-ga new file mode 100644 index 000000000000..3ad7120b8322 --- /dev/null +++ b/mail/postfix22/files/patch-ga @@ -0,0 +1,11 @@ +*** MYSQL_README.orig Fri Aug 4 02:40:21 2000 +--- MYSQL_README Fri Aug 4 02:40:04 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_MYSQL" option at compile time ("make -DWITH_MYSQL"). ++ + [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.] + + We've written code to add a mysql map type. It utilizes the mysql diff --git a/mail/postfix22/files/patch-gb b/mail/postfix22/files/patch-gb new file mode 100644 index 000000000000..312c8c60f9e5 --- /dev/null +++ b/mail/postfix22/files/patch-gb @@ -0,0 +1,11 @@ +*** LDAP_README.orig Fri Aug 4 02:40:27 2000 +--- LDAP_README Fri Aug 4 02:40:05 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_LDAP" option at compile time ("make -DWITH_LDAP"). ++ + BUILDING WITH LDAP SUPPORT + ========================== + diff --git a/mail/postfix22/pkg-comment b/mail/postfix22/pkg-comment index 2afe8fab5cff..4959dd872733 100644 --- a/mail/postfix22/pkg-comment +++ b/mail/postfix22/pkg-comment @@ -1 +1 @@ -Good alternative to sendmail +Alternative Mail Transfer Agent (MTA) diff --git a/mail/postfix22/pkg-descr b/mail/postfix22/pkg-descr index f5136efff0fb..e1c988998f55 100644 --- a/mail/postfix22/pkg-descr +++ b/mail/postfix22/pkg-descr @@ -1,6 +1,8 @@ -Postfix aims to be an alternative to the widely-used sendmail -program. Sendmail is responsible for 70% of all e-mail delivered -on the Internet. With an estimated 100 million users, that's an -estimated 10 billion (10^10) messages daily. A stunning number. +Postfix attempts to be fast, easy to administer, and secure, while at +the same time being sendmail-compatible enough to not upset existing +users. WWW: http://www.postfix.org/ + +- Omachonu Ogali +oogali@intranova.net diff --git a/mail/postfix22/pkg-install b/mail/postfix22/pkg-install index dcc7c370d885..7f5976b37897 100644 --- a/mail/postfix22/pkg-install +++ b/mail/postfix22/pkg-install @@ -85,6 +85,7 @@ if [ x"$2" = xPOST-INSTALL ]; then cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \ ${PKG_PREFIX}/etc/postfix/master.cf fi - chown root:maildrop ${PKG_PREFIX}/sbin/postdrop - chmod 2755 ${PKG_PREFIX}/sbin/postdrop + /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop + /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop + ${PKG_PREFIX}/sbin/postfix check fi diff --git a/mail/postfix22/pkg-plist b/mail/postfix22/pkg-plist index 943a3766560b..5f8572883b4c 100644 --- a/mail/postfix22/pkg-plist +++ b/mail/postfix22/pkg-plist @@ -1,22 +1,31 @@ +@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi +@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi etc/postfix/LICENSE etc/postfix/postfix-script etc/postfix/sample-access +etc/postfix/sample-aliases etc/postfix/sample-aliases.cf +etc/postfix/sample-canonical etc/postfix/sample-canonical.cf etc/postfix/sample-debug.cf -etc/postfix/sample-ldap.cf +etc/postfix/sample-filter.cf +%%WITH_LDAP%%etc/postfix/sample-ldap.cf etc/postfix/sample-local.cf etc/postfix/sample-main.cf etc/postfix/sample-master.cf etc/postfix/sample-misc.cf -etc/postfix/sample-pcre.cf +%%WITH_PCRE%%etc/postfix/sample-pcre.cf etc/postfix/sample-rate.cf +etc/postfix/sample-regexp.cf +etc/postfix/sample-relocated etc/postfix/sample-relocated.cf etc/postfix/sample-resource.cf etc/postfix/sample-rewrite.cf etc/postfix/sample-smtp.cf etc/postfix/sample-smtpd.cf +etc/postfix/sample-transport etc/postfix/sample-transport.cf +etc/postfix/sample-virtual etc/postfix/sample-virtual.cf libexec/postfix/bounce libexec/postfix/cleanup @@ -41,62 +50,62 @@ sbin/postlog sbin/postmap sbin/postsuper sbin/sendmail -sbin/smtp-sink -sbin/smtp-source -share/doc/postfix/access.5.html -share/doc/postfix/aliases.5.html -share/doc/postfix/architecture.html -share/doc/postfix/backstage.html -share/doc/postfix/basic.html -share/doc/postfix/big-picture.gif -share/doc/postfix/big-picture.html -share/doc/postfix/bounce.8.html -share/doc/postfix/canonical.5.html -share/doc/postfix/cleanup.8.html -share/doc/postfix/commands.html -share/doc/postfix/defer.8.html -share/doc/postfix/delivering.html -share/doc/postfix/error.8.html -share/doc/postfix/faq.html -share/doc/postfix/goals.html -share/doc/postfix/inbound.gif -share/doc/postfix/index.html -share/doc/postfix/local.8.html -share/doc/postfix/mailq.1.html -share/doc/postfix/master.8.html -share/doc/postfix/motivation.html -share/doc/postfix/newaliases.1.html -share/doc/postfix/outbound.gif -share/doc/postfix/pickup.8.html -share/doc/postfix/pipe.8.html -share/doc/postfix/postalias.1.html -share/doc/postfix/postcat.1.html -share/doc/postfix/postconf.1.html -share/doc/postfix/postdrop.1.html -share/doc/postfix/postfix.1.html -share/doc/postfix/postkick.1.html -share/doc/postfix/postlock.1.html -share/doc/postfix/postlog.1.html -share/doc/postfix/postmap.1.html -share/doc/postfix/postsuper.1.html -share/doc/postfix/qmgr.8.html -share/doc/postfix/queuing.html -share/doc/postfix/rate.html -share/doc/postfix/receiving.html -share/doc/postfix/relocated.5.html -share/doc/postfix/resource.html -share/doc/postfix/rewrite.html -share/doc/postfix/security.html -share/doc/postfix/sendmail.1.html -share/doc/postfix/showq.8.html -share/doc/postfix/small-picture.gif -share/doc/postfix/smtp.8.html -share/doc/postfix/smtpd.8.html -share/doc/postfix/transport.5.html -share/doc/postfix/trivial-rewrite.8.html -share/doc/postfix/uce.html -share/doc/postfix/virtual.5.html -@exec mkdir -p -m 0755 /var/spool/postfix -@exec chown root:wheel /var/spool/postfix +share/doc/postfix/LDAP_README +share/doc/postfix/MYSQL_README +share/doc/postfix/html/access.5.html +share/doc/postfix/html/aliases.5.html +share/doc/postfix/html/architecture.html +share/doc/postfix/html/backstage.html +share/doc/postfix/html/basic.html +share/doc/postfix/html/big-picture.gif +share/doc/postfix/html/big-picture.html +share/doc/postfix/html/bounce.8.html +share/doc/postfix/html/canonical.5.html +share/doc/postfix/html/cleanup.8.html +share/doc/postfix/html/commands.html +share/doc/postfix/html/defer.8.html +share/doc/postfix/html/delivering.html +share/doc/postfix/html/error.8.html +share/doc/postfix/html/faq.html +share/doc/postfix/html/goals.html +share/doc/postfix/html/inbound.gif +share/doc/postfix/html/index.html +share/doc/postfix/html/local.8.html +share/doc/postfix/html/mailq.1.html +share/doc/postfix/html/master.8.html +share/doc/postfix/html/motivation.html +share/doc/postfix/html/newaliases.1.html +share/doc/postfix/html/outbound.gif +share/doc/postfix/html/pickup.8.html +share/doc/postfix/html/pipe.8.html +share/doc/postfix/html/postalias.1.html +share/doc/postfix/html/postcat.1.html +share/doc/postfix/html/postconf.1.html +share/doc/postfix/html/postdrop.1.html +share/doc/postfix/html/postfix.1.html +share/doc/postfix/html/postkick.1.html +share/doc/postfix/html/postlock.1.html +share/doc/postfix/html/postlog.1.html +share/doc/postfix/html/postmap.1.html +share/doc/postfix/html/postsuper.1.html +share/doc/postfix/html/qmgr.8.html +share/doc/postfix/html/queuing.html +share/doc/postfix/html/rate.html +share/doc/postfix/html/receiving.html +share/doc/postfix/html/relocated.5.html +share/doc/postfix/html/resource.html +share/doc/postfix/html/rewrite.html +share/doc/postfix/html/security.html +share/doc/postfix/html/sendmail.1.html +share/doc/postfix/html/showq.8.html +share/doc/postfix/html/small-picture.gif +share/doc/postfix/html/smtp.8.html +share/doc/postfix/html/smtpd.8.html +share/doc/postfix/html/transport.5.html +share/doc/postfix/html/trivial-rewrite.8.html +share/doc/postfix/html/uce.html +share/doc/postfix/html/virtual.5.html +@dirrm etc/postfix @dirrm libexec/postfix -@unexec rmdir %D/etc/postfix 2>/dev/null || true +@dirrm share/doc/postfix/html +@dirrm share/doc/postfix diff --git a/mail/postfix22/scripts/configure b/mail/postfix22/scripts/configure index a46faa92015c..c96a3f3a2faa 100644 --- a/mail/postfix22/scripts/configure +++ b/mail/postfix22/scripts/configure @@ -2,25 +2,24 @@ # # $FreeBSD$ -mv ${WRKSRC}/global/mail_params.h ${WRKSRC}/global/mail_params.h.bak -sed <${WRKSRC}/global/mail_params.h.bak >${WRKSRC}/global/mail_params.h s+!!PREFIX!!+$PREFIX+g - -mv ${WRKSRC}/conf/main.cf ${WRKSRC}/conf/main.cf.bak -sed s+!!PREFIX!!+$PREFIX+g <${WRKSRC}/conf/main.cf.bak >${WRKSRC}/conf/main.cf - cd ${WRKSRC}/man for f in ${MAN1} ; do mv man1/$f man1/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man1/$f + soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f done for f in ${MAN5} ; do mv man5/$f man5/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man5/$f + soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f done for f in ${MAN8} ; do mv man8/$f man8/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man8/$f + soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f +done + +for f in `grep -r "\!\!PREFIX\!\!" ${WRKSRC} | cut -f 1 -d ':' | uniq` ; do \ + mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \ + rm $f.orig done diff --git a/mail/postfix23/Makefile b/mail/postfix23/Makefile index 0dcea195540d..a481cc275f22 100644 --- a/mail/postfix23/Makefile +++ b/mail/postfix23/Makefile @@ -6,109 +6,157 @@ # PORTNAME= postfix -PORTVERSION= 19991231.08 +PORTVERSION= 19991231.10 CATEGORIES= mail MASTER_SITES= ftp://ftp.merit.edu/postfix/official/ \ - ftp://ftp.snoopy.net/pub/mirrors/postfix/official/ \ - ftp://ftp.reverse.net/pub/postfix/official/ \ - ftp://postfix.eu.org/pub/postfix/official/ \ - ftp://ftp.sunet.se/pub/unix/mail/postfix/official/ \ + ftp://ftp.tux.org/pub/net/postfix/official/ \ + ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \ + ftp://ftp.samurai.com/pub/postfix/official/ \ + ftp://ftp.nl.uu.net/pub/unix/mail/postfix/official/ \ ftp://ftp.cs.tu-berlin.de/pub/net/mail/postfix/official/ \ - ftp://ftp.postfix.oaktree.co.uk/pub/postfix/official/ -DISTNAME= ${PORTNAME}-19991231-pl08 + ftp://ftp.mira.net/pub/unix/mail/postfix/official/ \ + ftp://coda.nctu.edu.tw/network/mail/postfix/official/ +DISTNAME= ${PORTNAME}-19991231-pl10 MAINTAINER= blaz@amis.net -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! +.if !defined(DEBUG) +MAKEFILEFLAGS+= DEBUG= +.endif + +.if defined(CC) +MAKEFILEFLAGS+= CC="${CC}" +.endif + +MAKEFILEFLAGS+= OPT="${CFLAGS}" +SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" + +MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ + postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ + sendmail.1 + +MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 + +MAN8= bounce.8 cleanup.8 defer.8 error.8 local.8 master.8 pickup.8 \ + pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 trivial-rewrite.8 + +CONF1= access aliases canonical main.cf master.cf \ + relocated transport virtual + +CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \ + sample-filter.cf sample-local.cf sample-misc.cf \ + sample-rate.cf sample-regexp.cf sample-relocated.cf \ + sample-resource.cf sample-rewrite.cf sample-smtp.cf \ + sample-smtpd.cf sample-transport.cf sample-virtual.cf + +BIN1= bounce cleanup error local master pickup \ + pipe qmgr showq smtp smtpd trivial-rewrite + +BIN2= postalias postcat postconf postdrop postfix \ + postkick postlock postlog postmap postsuper sendmail + .if defined(WITH_MYSQL) BUILD_DEPENDS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a:${PORTSDIR}/databases/mysql322-client POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a -lm .endif -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! .if defined(WITH_LDAP) +CONF2+= sample-ldap.cf BUILD_DEPENDS+= ${LOCALBASE}/lib/libldap.a:${PORTSDIR}/net/openldap POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libldap.a ${PREFIX}/lib/liblber.a +PLIST_SUB+= WITH_LDAP="" +.else +PLIST_SUB+= WITH_LDAP="@comment " .endif -ALL_TARGET= CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" +.if defined(WITH_PCRE) +CONF2+= sample-pcre.cf +BUILD_DEPENDS+= ${LOCALBASE}/lib/libpcre.a:${PORTSDIR}/devel/pcre +POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include +POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libpcre.a +PLIST_SUB+= WITH_PCRE="" +.else +PLIST_SUB+= WITH_PCRE="@comment " +.endif -SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" -MAKE_ENV+= "OPT=${CFLAGS}" +post-patch: + (cd ${WRKSRC} && make -f Makefile.init makefiles ${MAKEFILEFLAGS} \ + CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \ + ${ECHO} "all: default" >> Makefile) -MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ - postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ - sendmail.1 -MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 -MAN8= bounce.8 cleanup.8 defer.8 local.8 master.8 pickup.8 pipe.8 qmgr.8 \ - showq.8 smtp.8 smtpd.8 trivial-rewrite.8 error.8 - -SHAREMODE= 0444 -PDOC= ${PREFIX}/share/doc/postfix +pre-install: + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL do-install: - @${MKDIR} -m 755 ${PREFIX}/etc/postfix - @${CHOWN} root:wheel ${PREFIX}/etc/postfix - @${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/LICENSE \ - ${PREFIX}/etc/postfix/LICENSE - @for f in access main.cf master.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/sample-$$f ; \ - done - @for f in sample-aliases.cf sample-canonical.cf sample-debug.cf \ - sample-ldap.cf sample-local.cf sample-misc.cf sample-pcre.cf \ - sample-rate.cf sample-relocated.cf sample-resource.cf \ - sample-rewrite.cf sample-smtp.cf sample-smtpd.cf \ - sample-transport.cf sample-virtual.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/$$f ;\ - done - @${INSTALL} -C -o root -g wheel -m 755 ${WRKSRC}/conf/postfix-script-sgid \ + @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \ + ${PREFIX}/etc/postfix \ + ${PREFIX}/libexec/postfix \ + /var/spool/postfix + @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix + +.for file in ${CONF1} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix/sample-${file} +.endfor + +.for file in ${CONF2} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix +.endfor + + @${INSTALL_SCRIPT} \ + ${WRKSRC}/conf/postfix-script-sgid \ ${PREFIX}/etc/postfix/postfix-script - @${MKDIR} -m 0755 ${PREFIX}/libexec/postfix - @for f in bounce cleanup error local master pickup pipe qmgr \ - showq smtp smtpd trivial-rewrite ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s \ - ${WRKSRC}/libexec/$$f ${PREFIX}/libexec/postfix/$$f ;\ - done - @for f in postalias postcat postconf postfix postkick postlock postlog\ - postmap postsuper sendmail smtp-sink smtp-source ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s ${WRKSRC}/bin/$$f \ - ${PREFIX}/sbin/$$f ;\ - done - @${INSTALL} -C -o root -g maildrop -m 2755 -s ${WRKSRC}/bin/postdrop \ - ${PREFIX}/sbin/postdrop - @for f in ${MAN1} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man1/$$f \ - ${PREFIX}/man/man1/$$f ;\ - done - @for f in ${MAN5} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man5/$$f \ - ${PREFIX}/man/man5/$$f ;\ - done - @for f in ${MAN8} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man8/$$f \ - ${PREFIX}/man/man8/$$f ;\ - done - @${INSTALL} -d -m 555 -o ${DOCOWN} -g ${DOCGRP} ${PDOC} - @cd ${WRKSRC} && ${INSTALL_DATA} \ - html/*.html html/*.gif ${PDOC} && \ - ${ECHO_MSG} "Installed HTML documentation in ${PDOC}" - @${MKDIR} -m 0755 /var/spool/postfix - @${ECHO_MSG} "--------------------------------------------------" - @${ECHO_MSG} "- To replace your existing sendmail with postfix -" - @${ECHO_MSG} "- type \"make replace\" -" - @${ECHO_MSG} "--------------------------------------------------" -pre-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL +.for file in ${BIN1} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/libexec/${file} \ + ${PREFIX}/libexec/postfix +.endfor + +.for file in ${BIN2} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/${file}/${file} \ + ${PREFIX}/sbin +.endfor + +.for file in ${MAN1} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man1/${file} \ + ${PREFIX}/man/man1 +.endfor + +.for file in ${MAN5} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man5/${file} \ + ${PREFIX}/man/man5 +.endfor + +.for file in ${MAN8} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man8/${file} \ + ${PREFIX}/man/man8 +.endfor + +.if !defined(NOPORTDOCS) + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix + @cd ${WRKSRC} && ${INSTALL_DATA} LDAP_README MYSQL_README ${PREFIX}/share/doc/postfix + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix/html + @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${PREFIX}/share/doc/postfix/html && \ + ${ECHO_MSG} "Installed documentation in ${PREFIX}/share/doc/postfix" +.endif + + @${ECHO_MSG} '--------------------------------------------------' + @${ECHO_MSG} '- To replace your existing sendmail with postfix -' + @${ECHO_MSG} '- type "make replace" -' + @${ECHO_MSG} '--------------------------------------------------' post-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL .include @@ -116,32 +164,41 @@ replace: .if ${OSVERSION} >= 400014 @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf" ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak - ${ECHO} 'sendmail ${PREFIX}/sbin/sendmail' > /etc/mail/mailer.conf - ${ECHO} 'send-mail ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'mailq ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'newaliases ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf + ${ECHO} "#" > /etc/mail/mailer.conf + ${ECHO} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf + ${ECHO} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf + ${ECHO} "#" >> /etc/mail/mailer.conf + ${ECHO} "sendmail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "send-mail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "mailq ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "newaliases ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf .else @${ECHO_MSG} "===> Replacing sendmail" @if [ -e /usr/sbin/sendmail ]; then \ ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \ ${CHMOD} 0 /usr/sbin/sendmail.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \ fi + @${ECHO_MSG} "===> Replacing mailq" @if [ -e /usr/bin/mailq ]; then \ ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \ ${CHMOD} 0 /usr/bin/mailq.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \ fi + @${ECHO_MSG} "===> Replacing newaliases" @if [ -e /usr/bin/newaliases ]; then \ ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \ ${CHMOD} 0 /usr/bin/newaliases.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \ fi diff --git a/mail/postfix23/distinfo b/mail/postfix23/distinfo index c8a018d3ad7f..af7687731c54 100644 --- a/mail/postfix23/distinfo +++ b/mail/postfix23/distinfo @@ -1 +1 @@ -MD5 (postfix-19991231-pl08.tar.gz) = 0461524d91c87b03c80cc640ec953a63 +MD5 (postfix-19991231-pl10.tar.gz) = 0ff9c13e83ea5123852603904d4f1978 diff --git a/mail/postfix23/files/patch-aa b/mail/postfix23/files/patch-aa index 3af6375f1959..a5f9ee7a5b2e 100644 --- a/mail/postfix23/files/patch-aa +++ b/mail/postfix23/files/patch-aa @@ -1,36 +1,69 @@ -*** global/mail_params.h.orig Sat Mar 20 15:09:46 1999 ---- global/mail_params.h Sat Mar 20 15:10:46 1999 +*** ./conf/main.cf.orig Fri Jan 28 09:44:47 2000 +--- ./conf/main.cf Thu Jun 1 22:01:21 2000 *************** -*** 127,133 **** - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" ---- 127,133 ---- - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" +*** 19,21 **** + # +! command_directory = /usr/sbin + +--- 19,21 ---- + # +! command_directory = !!PREFIX!!/sbin + +*************** +*** 26,28 **** + # +! daemon_directory = /usr/libexec/postfix + +--- 26,28 ---- + # +! daemon_directory = !!PREFIX!!/libexec/postfix + +*************** +*** 43,45 **** + # +! #default_privs = nobody + +--- 43,45 ---- + # +! default_privs = nobody + +*************** +*** 180,182 **** + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/mail/aliases + #alias_database = hash:/etc/aliases +--- 180,182 ---- + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/aliases + #alias_database = hash:/etc/aliases *************** -*** 161,167 **** - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "/etc/postfix" - #endif - extern char *var_config_dir; - ---- 161,167 ---- - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" - #endif - extern char *var_config_dir; +*** 199,202 **** + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify +! # "Maildir/" for qmail-style delivery (the / is required). + # +--- 199,202 ---- + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/mail/user. Specify "Maildir/" for +! # qmail-style delivery (the / is required). + # +*************** +*** 209,211 **** + # +! # mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +--- 209,211 ---- + # +! mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +*************** +*** 274,277 **** + # +! #header_checks = regexp:/etc/postfix/filename +! #header_checks = pcre:/etc/postfix/filename + +--- 274,277 ---- + # +! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename +! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename diff --git a/mail/postfix23/files/patch-ab b/mail/postfix23/files/patch-ab index 32a96b27bbc0..d705b8a7f594 100644 --- a/mail/postfix23/files/patch-ab +++ b/mail/postfix23/files/patch-ab @@ -1,28 +1,11 @@ ---- conf/main.cf.orig Tue Dec 28 05:03:38 1999 -+++ conf/main.cf Sun Jan 2 21:31:24 2000 -@@ -17,14 +17,14 @@ - # The command_directory parameter specifies the location of all - # postXXX commands. The default value is $program_directory. - # --command_directory = /usr/sbin -+command_directory = !!PREFIX!!/sbin - - # The daemon_directory parameter specifies the location of all Postfix - # daemon programs (i.e. programs listed in the master.cf file). The - # default value is $program_directory. This directory must be owned - # by root. - # --daemon_directory = /usr/libexec/postfix -+daemon_directory = !!PREFIX!!/libexec/postfix - - # QUEUE AND PROCESS OWNERSHIP - # -@@ -41,7 +41,7 @@ - # These rights are used in the absence of a recipient user context. - # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. - # --#default_privs = nobody -+default_privs = nobody - - # INTERNET HOST AND DOMAIN NAMES - # +--- conf/canonical.orig Sun Sep 5 23:47:01 1999 ++++ conf/canonical Tue Nov 7 22:24:42 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix canonical table + # SYNOPSIS +-# \fBpostmap /etc/postfix/canonical\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + # DESCRIPTION + # The optional \fBcanonical\fR file specifies an address mapping for + # local and non-local addresses. The mapping is used by the diff --git a/mail/postfix23/files/patch-ac b/mail/postfix23/files/patch-ac new file mode 100644 index 000000000000..264335cb70fa --- /dev/null +++ b/mail/postfix23/files/patch-ac @@ -0,0 +1,11 @@ +--- conf/access.orig Fri Dec 11 19:55:48 1998 ++++ conf/access Tue Nov 7 22:25:54 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix access table + # SYNOPSIS +-# \fBpostmap /etc/postfix/access\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/access\fR + # DESCRIPTION + # The optional \fBaccess\fR table directs the Postfix SMTP server + # to selectively reject or accept mail from or to specific hosts, diff --git a/mail/postfix23/files/patch-af b/mail/postfix23/files/patch-af new file mode 100644 index 000000000000..ec92981276c6 --- /dev/null +++ b/mail/postfix23/files/patch-af @@ -0,0 +1,11 @@ +--- conf/relocated.orig Sun Sep 5 23:47:01 1999 ++++ conf/relocated Tue Nov 7 22:28:27 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix relocated table + # SYNOPSIS +-# \fBpostmap /etc/postfix/relocated\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + # DESCRIPTION + # The optional \fBrelocated\fR file provides the information that is + # used in "user has moved to \fInew_location\fR" bounce messages. diff --git a/mail/postfix23/files/patch-ah b/mail/postfix23/files/patch-ah new file mode 100644 index 000000000000..c8c769e8f815 --- /dev/null +++ b/mail/postfix23/files/patch-ah @@ -0,0 +1,44 @@ +*** ./conf/sample-canonical.cf.orig Thu Sep 23 14:10:38 1999 +--- ./conf/sample-canonical.cf Thu Jun 1 22:07:23 2000 +*************** +*** 14,16 **** + # +! # If you use this feature, run "postmap /etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +--- 14,16 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +*************** +*** 19,24 **** + # +! # canonical_maps = dbm:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +--- 19,24 ---- + # +! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +*************** +*** 32,34 **** + # +! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + recipient_canonical_maps = +--- 32,34 ---- + # +! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + recipient_canonical_maps = +*************** +*** 46,48 **** + # +! # sender_canonical_maps = hash:/etc/postfix/sender_canonical + sender_canonical_maps = +--- 46,48 ---- + # +! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + sender_canonical_maps = diff --git a/mail/postfix23/files/patch-ai b/mail/postfix23/files/patch-ai new file mode 100644 index 000000000000..f7aa2fd5f4c6 --- /dev/null +++ b/mail/postfix23/files/patch-ai @@ -0,0 +1,18 @@ +*** ./conf/sample-filter.cf.orig Mon May 29 11:30:44 2000 +--- ./conf/sample-filter.cf Thu Jun 1 22:07:58 2000 +*************** +*** 15,17 **** + # +! header_checks = regexp:/etc/postfix/header_checks + +--- 15,17 ---- + # +! header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 26,27 **** + # +! body_checks = regexp:/etc/postfix/body_checks +--- 26,27 ---- + # +! body_checks = regexp:!!PREFIX!!/etc/postfix/body_checks diff --git a/mail/postfix23/files/patch-aj b/mail/postfix23/files/patch-aj new file mode 100644 index 000000000000..fa3cc640eb53 --- /dev/null +++ b/mail/postfix23/files/patch-aj @@ -0,0 +1,24 @@ +*** ./conf/sample-misc.cf.orig Thu Sep 23 14:10:52 1999 +--- ./conf/sample-misc.cf Thu Jun 1 22:09:39 2000 +*************** +*** 220,222 **** + # +! program_directory = /usr/libexec/postfix + +--- 220,222 ---- + # +! program_directory = !!PREFIX!!/usr/libexec/postfix + +*************** +*** 263,267 **** + # Specify the types and names of databases to use. After change, +! # run "postmap /etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:/etc/postfix/relocated + relocated_maps = +--- 263,267 ---- + # Specify the types and names of databases to use. After change, +! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + relocated_maps = diff --git a/mail/postfix23/files/patch-ak b/mail/postfix23/files/patch-ak new file mode 100644 index 000000000000..249a427016f2 --- /dev/null +++ b/mail/postfix23/files/patch-ak @@ -0,0 +1,26 @@ +*** ./conf/sample-relocated.cf.orig Thu Sep 23 14:11:17 1999 +--- ./conf/sample-relocated.cf Thu Jun 1 22:10:43 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +*************** +*** 16,21 **** + # +! # relocated_maps = dbm:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated + relocated_maps = +--- 16,21 ---- + # +! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated + relocated_maps = diff --git a/mail/postfix23/files/patch-al b/mail/postfix23/files/patch-al new file mode 100644 index 000000000000..d363aba1d02e --- /dev/null +++ b/mail/postfix23/files/patch-al @@ -0,0 +1,11 @@ +*** ./conf/sample-smtpd.cf.orig Mon Dec 27 19:41:37 1999 +--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000 +*************** +*** 183,185 **** + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access + smtpd_sender_restrictions = +--- 183,185 ---- + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access + smtpd_sender_restrictions = diff --git a/mail/postfix23/files/patch-am b/mail/postfix23/files/patch-am new file mode 100644 index 000000000000..3328cc42ab77 --- /dev/null +++ b/mail/postfix23/files/patch-am @@ -0,0 +1,23 @@ +*** ./conf/sample-transport.cf.orig Thu Dec 23 10:50:00 1999 +--- ./conf/sample-transport.cf Thu Jun 1 22:13:09 2000 +*************** +*** 10,18 **** + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap /etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport, nis:transport +! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport + transport_maps = +--- 10,18 ---- + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport + transport_maps = diff --git a/mail/postfix23/files/patch-an b/mail/postfix23/files/patch-an new file mode 100644 index 000000000000..4da6a093d4f3 --- /dev/null +++ b/mail/postfix23/files/patch-an @@ -0,0 +1,26 @@ +*** ./conf/sample-virtual.cf.orig Mon Dec 20 21:00:42 1999 +--- ./conf/sample-virtual.cf Thu Jun 1 22:13:32 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +*************** +*** 18,23 **** + # +! # virtual_maps = dbm:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual + virtual_maps = +--- 18,23 ---- + # +! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual + virtual_maps = diff --git a/mail/postfix23/files/patch-ao b/mail/postfix23/files/patch-ao new file mode 100644 index 000000000000..206c152728da --- /dev/null +++ b/mail/postfix23/files/patch-ao @@ -0,0 +1,11 @@ +--- conf/transport.orig Fri Dec 31 20:54:11 1999 ++++ conf/transport Tue Nov 7 22:46:59 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix transport table + # SYNOPSIS +-# \fBpostmap /etc/postfix/transport\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/transport\fR + # DESCRIPTION + # The optional \fBtransport\fR file specifies a mapping from domain + # hierarchies to message delivery transports and/or relay hosts. The diff --git a/mail/postfix23/files/patch-ap b/mail/postfix23/files/patch-ap new file mode 100644 index 000000000000..b412ce386f8d --- /dev/null +++ b/mail/postfix23/files/patch-ap @@ -0,0 +1,11 @@ +--- conf/virtual.orig Tue Dec 21 03:00:13 1999 ++++ conf/virtual Tue Nov 7 22:48:18 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix virtual table + # SYNOPSIS +-# \fBpostmap /etc/postfix/virtual\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + # DESCRIPTION + # The optional \fBvirtual\fR table specifies redirections for local + # and non-local recipients or domains. The redirections are used by diff --git a/mail/postfix23/files/patch-ba b/mail/postfix23/files/patch-ba index 73feeef81f27..ccb54ec60a7a 100644 --- a/mail/postfix23/files/patch-ba +++ b/mail/postfix23/files/patch-ba @@ -1,19 +1,20 @@ -*** man/man1/postdrop.1.orig Mon Mar 29 22:35:14 1999 ---- man/man1/postdrop.1 Mon Mar 29 22:35:25 1999 +*** ./html/mailq.1.html.orig Sat Apr 22 20:28:36 2000 +--- ./html/mailq.1.html Thu Jun 1 22:19:24 2000 *************** -*** 51,57 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 51,57 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +*** 83,85 **** + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in /etc/postfix. + +--- 83,85 ---- + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in !!PREFIX!!/etc/postfix. + +*************** +*** 231,233 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 231,233 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix23/files/patch-bb b/mail/postfix23/files/patch-bb index af024b23b3d9..6444bc0d1f75 100644 --- a/mail/postfix23/files/patch-bb +++ b/mail/postfix23/files/patch-bb @@ -1,36 +1,11 @@ -*** man/man1/sendmail.1.orig Mon Mar 29 22:35:30 1999 ---- man/man1/sendmail.1 Mon Mar 29 22:35:44 1999 -*************** -*** 60,66 **** - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. ---- 60,66 ---- - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB!!PREFIX!!/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. -*************** -*** 164,170 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 164,170 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +--- html/access.5.html.orig Fri Dec 11 19:55:49 1998 ++++ html/access.5.html Tue Nov 7 22:48:47 2000 +@@ -9,7 +9,7 @@ + access - format of Postfix access table + + SYNOPSIS +- postmap /etc/postfix/access ++ postmap !!PREFIX!!/etc/postfix/access + + DESCRIPTION + The optional access table directs the Postfix SMTP server diff --git a/mail/postfix23/files/patch-bc b/mail/postfix23/files/patch-bc index 12a369684c8f..4d24077b9527 100644 --- a/mail/postfix23/files/patch-bc +++ b/mail/postfix23/files/patch-bc @@ -1,19 +1,11 @@ -*** man/man5/access.5.orig Mon Mar 29 22:35:58 1999 ---- man/man5/access.5 Mon Mar 29 22:36:13 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi +--- html/canonical.5.html.orig Mon Sep 6 05:13:54 1999 ++++ html/canonical.5.html Tue Nov 7 22:51:05 2000 +@@ -9,7 +9,7 @@ + canonical - format of Postfix canonical table + + SYNOPSIS +- postmap /etc/postfix/canonical ++ postmap !!PREFIX!!/etc/postfix/canonical + + DESCRIPTION + The optional canonical file specifies an address mapping diff --git a/mail/postfix23/files/patch-bd b/mail/postfix23/files/patch-bd index 2b2f30f720f5..ce79695f1341 100644 --- a/mail/postfix23/files/patch-bd +++ b/mail/postfix23/files/patch-bd @@ -1,19 +1,11 @@ -*** man/man5/canonical.5.orig Mon Mar 29 22:36:25 1999 ---- man/man5/canonical.5 Mon Mar 29 22:36:32 1999 +*** ./html/local.8.html.orig Thu Feb 3 21:15:02 2000 +--- ./html/local.8.html Thu Jun 1 22:22:30 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi +*** 99,101 **** + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user or /var/spool/mail/user); + the location can be specified with the mail_spool_direc- +--- 99,101 ---- + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user); + the location can be specified with the mail_spool_direc- diff --git a/mail/postfix23/files/patch-be b/mail/postfix23/files/patch-be index 354737c7e68d..bef6a3bfaf73 100644 --- a/mail/postfix23/files/patch-be +++ b/mail/postfix23/files/patch-be @@ -1,19 +1,10 @@ -*** man/man5/relocated.5.orig Mon Mar 29 22:36:36 1999 ---- man/man5/relocated.5 Mon Mar 29 22:36:47 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi +--- ./html/faq.html.orig Sat Oct 28 23:34:51 2000 ++++ ./html/faq.html Sat Oct 28 23:36:04 2000 +@@ -2572,7 +2572,7 @@ + + Answer: instead of using /usr/include/ndbm.h, you're building + Postfix with some incompatible third-party file, typically +-/usr/local/include/ndbm.h. ++!!PREFIX!!/include/ndbm.h. + +

    diff --git a/mail/postfix23/files/patch-bf b/mail/postfix23/files/patch-bf index 4de817826469..d652e1e567b3 100644 --- a/mail/postfix23/files/patch-bf +++ b/mail/postfix23/files/patch-bf @@ -1,19 +1,13 @@ -*** man/man5/virtual.5.orig Mon Mar 29 22:36:55 1999 ---- man/man5/virtual.5 Mon Mar 29 22:37:02 1999 +*** ./html/cleanup.8.html.orig Sun May 28 21:58:41 2000 +--- ./html/cleanup.8.html Thu Jun 1 22:29:04 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi +*** 174,177 **** + FILES +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + +--- 174,177 ---- + FILES +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + diff --git a/mail/postfix23/files/patch-bg b/mail/postfix23/files/patch-bg index fb2b093bff0f..ce2454eaef01 100644 --- a/mail/postfix23/files/patch-bg +++ b/mail/postfix23/files/patch-bg @@ -1,19 +1,13 @@ -*** man/man8/local.8.orig Mon Mar 29 22:37:14 1999 ---- man/man8/local.8 Mon Mar 29 22:37:44 1999 +*** ./html/master.8.html.orig Tue Mar 7 10:48:56 2000 +--- ./html/master.8.html Thu Jun 1 22:29:24 2000 *************** -*** 75,81 **** - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - ---- 75,81 ---- - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - +*** 148,151 **** + FILES +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 148,151 ---- + FILES +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix23/files/patch-bh b/mail/postfix23/files/patch-bh index 42b7373d3fb5..a20232e6796a 100644 --- a/mail/postfix23/files/patch-bh +++ b/mail/postfix23/files/patch-bh @@ -1,21 +1,11 @@ -*** man/man8/cleanup.8.orig Mon Mar 29 22:37:59 1999 ---- man/man8/cleanup.8 Mon Mar 29 22:38:13 1999 +*** ./html/goals.html.orig Sun May 9 15:44:18 1999 +--- ./html/goals.html Thu Jun 1 22:30:14 2000 *************** -*** 118,125 **** - .SH FILES - .na - .nf -! /etc/postfix/canonical*, canonical mapping table -! /etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf ---- 118,125 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table -! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf +*** 45,47 **** +

  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var[/spool]/mail, + /etc/aliases, NIS, and ~/.forward files. +--- 45,47 ---- +
  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var/mail, + /etc/aliases, NIS, and ~/.forward files. diff --git a/mail/postfix23/files/patch-bi b/mail/postfix23/files/patch-bi index 2b57467ed976..7e4acdb0c126 100644 --- a/mail/postfix23/files/patch-bi +++ b/mail/postfix23/files/patch-bi @@ -1,21 +1,11 @@ -*** man/man8/master.8.orig Mon Mar 29 22:38:17 1999 ---- man/man8/master.8 Mon Mar 29 22:38:46 1999 +*** ./html/postdrop.1.html.orig Mon May 3 15:05:12 1999 +--- ./html/postdrop.1.html Thu Jun 1 22:30:47 2000 *************** -*** 116,123 **** - .SH FILES - .na - .nf -! /etc/postfix/main.cf: global configuration file. -! /etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na ---- 116,123 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/main.cf: global configuration file. -! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na +*** 48,50 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 48,50 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix23/files/patch-bj b/mail/postfix23/files/patch-bj index 99c521341ca5..00e78d01ba5a 100644 --- a/mail/postfix23/files/patch-bj +++ b/mail/postfix23/files/patch-bj @@ -1,20 +1,42 @@ ---- makedefs.orig Sun Jan 23 03:04:27 2000 -+++ makedefs Mon Apr 3 08:59:17 2000 -@@ -89,6 +89,8 @@ - ;; - FreeBSD.4*) SYSTYPE=FREEBSD4 - ;; -+ FreeBSD.5*) SYSTYPE=FREEBSD5 -+ ;; - OpenBSD.2*) SYSTYPE=OPENBSD2 - ;; - NetBSD.1*) SYSTYPE=NETBSD1 -@@ -244,7 +246,7 @@ - *) : ${OPT='-O'};; - esac - --: ${CC='gcc $(WARN)'} ${OPT='-O'} ${DEBUG='-g'} ${AWK=awk} -+: ${CC='gcc $(WARN)'} ${OPT='-O'} ${AWK=awk} - - export SYSTYPE AR ARFL RANLIB SYSLIBS CC OPT DEBUG AWK OPTS - +*** ./html/uce.html.orig Fri Dec 31 15:06:07 1999 +--- ./html/uce.html Thu Jun 1 22:31:37 2000 +*************** +*** 126,130 **** + +!
    header_checks = regexp:/etc/postfix/header_checks + +!
    header_checks = pcre:/etc/postfix/header_checks + +--- 126,130 ---- + +!
    header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +!
    header_checks = pcre:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 169,171 **** + +!
    smtpd_client_restrictions = hash:/etc/postfix/access, + reject_maps_rbl +--- 169,171 ---- + +!
    smtpd_client_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_maps_rbl +*************** +*** 474,476 **** + +!
    smtpd_sender_restrictions = hash:/etc/postfix/access, + reject_unknown_sender_domain +--- 474,476 ---- + +!
    smtpd_sender_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_unknown_sender_domain +*************** +*** 856,858 **** +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:/etc/postfix/etrn_access, reject + +--- 856,858 ---- +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:!!PREFIX!!/etc/postfix/etrn_access, reject + diff --git a/mail/postfix23/files/patch-bk b/mail/postfix23/files/patch-bk index 3350e88273f3..62a0573559ae 100644 --- a/mail/postfix23/files/patch-bk +++ b/mail/postfix23/files/patch-bk @@ -1,10 +1,29 @@ ---- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 -+++ util/sys_defs.h Sat Mar 25 09:19:31 2000 -@@ -20,6 +20,7 @@ - * makedefs script, and adding a section below for the new system. - */ - #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ -+ || defined(FREEBSD5) \ - || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ - || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) - #define SUPPORTED +*** ./html/rate.html.orig Wed Mar 17 17:55:22 1999 +--- ./html/rate.html Thu Jun 1 22:32:19 2000 +*************** +*** 224,226 **** + +!
    /etc/postfix/main.cf: + +--- 224,226 ---- + +!
    !!PREFIX!!/etc/postfix/main.cf: + +*************** +*** 237,239 **** + +!
    /etc/postfix/transport: + +--- 237,239 ---- + +!
    !!PREFIX!!/etc/postfix/transport: + +*************** +*** 253,255 **** + +!
    /etc/postfix/master.cf: + +--- 253,255 ---- + +!
    !!PREFIX!!/etc/postfix/master.cf: + diff --git a/mail/postfix23/files/patch-bm b/mail/postfix23/files/patch-bm new file mode 100644 index 000000000000..bc9479bea2fe --- /dev/null +++ b/mail/postfix23/files/patch-bm @@ -0,0 +1,11 @@ +--- html/relocated.5.html.orig Mon Sep 6 05:13:55 1999 ++++ html/relocated.5.html Tue Nov 7 22:52:46 2000 +@@ -9,7 +9,7 @@ + relocated - format of Postfix relocated table + + SYNOPSIS +- postmap /etc/postfix/relocated ++ postmap !!PREFIX!!/etc/postfix/relocated + + DESCRIPTION + The optional relocated file provides the information that diff --git a/mail/postfix23/files/patch-bn b/mail/postfix23/files/patch-bn new file mode 100644 index 000000000000..21e69dcaa40c --- /dev/null +++ b/mail/postfix23/files/patch-bn @@ -0,0 +1,56 @@ +*** ./html/rewrite.html.orig Sat May 8 17:51:41 1999 +--- ./html/rewrite.html Thu Jun 1 22:34:21 2000 +*************** +*** 194,196 **** + +!
    canonical_maps = hash:/etc/postfix/canonical + +--- 194,196 ---- + +!
    canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical + +*************** +*** 207,209 **** + +!
    sender_canonical_maps = hash:/etc/postfix/sender_canonical + +--- 207,209 ---- + +!
    sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + +*************** +*** 211,213 **** + +!
    recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + +--- 211,213 ---- + +!
    recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + +*************** +*** 295,297 **** + +!
    virtual_maps = hash:/etc/postfix/virtual + +--- 295,297 ---- + +!
    virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual + +*************** +*** 323,325 **** + +!
    relocated_maps = hash:/etc/postfix/relocated + +--- 323,325 ---- + +!
    relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + +*************** +*** 348,350 **** + +!
    transport_maps = hash:/etc/postfix/transport + +--- 348,350 ---- + +!
    transport_maps = hash:!!PREFIX!!/etc/postfix/transport + diff --git a/mail/postfix23/files/patch-bo b/mail/postfix23/files/patch-bo new file mode 100644 index 000000000000..41cbc4ca6d65 --- /dev/null +++ b/mail/postfix23/files/patch-bo @@ -0,0 +1,11 @@ +--- html/transport.5.html.orig Fri Dec 31 20:54:56 1999 ++++ html/transport.5.html Tue Nov 7 22:53:50 2000 +@@ -9,7 +9,7 @@ + transport - format of Postfix transport table + + SYNOPSIS +- postmap /etc/postfix/transport ++ postmap !!PREFIX!!/etc/postfix/transport + + DESCRIPTION + The optional transport file specifies a mapping from diff --git a/mail/postfix23/files/patch-bp b/mail/postfix23/files/patch-bp new file mode 100644 index 000000000000..bb65bd98a7b8 --- /dev/null +++ b/mail/postfix23/files/patch-bp @@ -0,0 +1,11 @@ +--- html/virtual.5.html.orig Tue Dec 21 03:00:58 1999 ++++ html/virtual.5.html Tue Nov 7 22:55:04 2000 +@@ -9,7 +9,7 @@ + virtual - format of Postfix virtual table + + SYNOPSIS +- postmap /etc/postfix/virtual ++ postmap !!PREFIX!!/etc/postfix/virtual + + DESCRIPTION + The optional virtual table specifies redirections for diff --git a/mail/postfix23/files/patch-ca b/mail/postfix23/files/patch-ca new file mode 100644 index 000000000000..86d56f80be30 --- /dev/null +++ b/mail/postfix23/files/patch-ca @@ -0,0 +1,11 @@ +*** ./man/man1/postdrop.1.orig Mon May 3 15:03:29 1999 +--- ./man/man1/postdrop.1 Thu Jun 1 22:38:54 2000 +*************** +*** 53,55 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 53,55 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix23/files/patch-cb b/mail/postfix23/files/patch-cb new file mode 100644 index 000000000000..58559c7273d1 --- /dev/null +++ b/mail/postfix23/files/patch-cb @@ -0,0 +1,20 @@ +*** ./man/man1/sendmail.1.orig Thu Mar 30 14:05:28 2000 +--- ./man/man1/sendmail.1 Thu Jun 1 22:39:16 2000 +*************** +*** 63,65 **** + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +--- 63,65 ---- + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB!!PREFIX!!/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +*************** +*** 173,175 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 173,175 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix23/files/patch-cd b/mail/postfix23/files/patch-cd new file mode 100644 index 000000000000..36461a39bb49 --- /dev/null +++ b/mail/postfix23/files/patch-cd @@ -0,0 +1,11 @@ +--- man/man5/access.5.orig Fri Dec 11 19:55:52 1998 ++++ man/man5/access.5 Tue Nov 7 22:56:25 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/access\fR ++\fBpostmap !!PREFIX!!/etc/postfix/access\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix23/files/patch-ce b/mail/postfix23/files/patch-ce new file mode 100644 index 000000000000..0e0bd4aa1ae5 --- /dev/null +++ b/mail/postfix23/files/patch-ce @@ -0,0 +1,11 @@ +--- man/man5/canonical.5.orig Mon Sep 6 05:13:32 1999 ++++ man/man5/canonical.5 Tue Nov 7 22:57:40 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/canonical\fR ++\fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix23/files/patch-cg b/mail/postfix23/files/patch-cg new file mode 100644 index 000000000000..cdce4aaddaf3 --- /dev/null +++ b/mail/postfix23/files/patch-cg @@ -0,0 +1,11 @@ +--- man/man5/relocated.5.orig Mon Sep 6 05:13:33 1999 ++++ man/man5/relocated.5 Tue Nov 7 22:59:11 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/relocated\fR ++\fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix23/files/patch-ch b/mail/postfix23/files/patch-ch new file mode 100644 index 000000000000..80df028f9255 --- /dev/null +++ b/mail/postfix23/files/patch-ch @@ -0,0 +1,11 @@ +--- man/man5/transport.5.orig Fri Dec 31 20:54:51 1999 ++++ man/man5/transport.5 Tue Nov 7 22:59:57 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/transport\fR ++\fBpostmap !!PREFIX!!/etc/postfix/transport\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix23/files/patch-ci b/mail/postfix23/files/patch-ci new file mode 100644 index 000000000000..889eed3f4d89 --- /dev/null +++ b/mail/postfix23/files/patch-ci @@ -0,0 +1,11 @@ +--- man/man5/virtual.5.orig Tue Dec 21 03:00:51 1999 ++++ man/man5/virtual.5 Tue Nov 7 23:00:32 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/virtual\fR ++\fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix23/files/patch-cj b/mail/postfix23/files/patch-cj new file mode 100644 index 000000000000..50448f2ec26d --- /dev/null +++ b/mail/postfix23/files/patch-cj @@ -0,0 +1,13 @@ +*** ./man/man8/cleanup.8.orig Sun May 28 21:58:32 2000 +--- ./man/man8/cleanup.8 Thu Jun 1 22:42:21 2000 +*************** +*** 136,139 **** + .nf +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + .SH LICENSE +--- 136,139 ---- + .nf +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + .SH LICENSE diff --git a/mail/postfix23/files/patch-ck b/mail/postfix23/files/patch-ck new file mode 100644 index 000000000000..6e1ddce3c8f9 --- /dev/null +++ b/mail/postfix23/files/patch-ck @@ -0,0 +1,11 @@ +*** ./man/man8/local.8.orig Thu Feb 3 21:14:53 2000 +--- ./man/man8/local.8 Thu Jun 1 22:42:43 2000 +*************** +*** 96,98 **** + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR +--- 96,98 ---- + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR diff --git a/mail/postfix23/files/patch-cl b/mail/postfix23/files/patch-cl new file mode 100644 index 000000000000..44c8a3a7aae0 --- /dev/null +++ b/mail/postfix23/files/patch-cl @@ -0,0 +1,13 @@ +*** ./man/man8/master.8.orig Tue Mar 7 10:48:19 2000 +--- ./man/man8/master.8 Thu Jun 1 22:43:02 2000 +*************** +*** 120,123 **** + .nf +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 120,123 ---- + .nf +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix23/files/patch-ea b/mail/postfix23/files/patch-ea new file mode 100644 index 000000000000..80647e0b2ba0 --- /dev/null +++ b/mail/postfix23/files/patch-ea @@ -0,0 +1,13 @@ +*** ./cleanup/cleanup.c.orig Sun May 28 18:33:41 2000 +--- ./cleanup/cleanup.c Thu Jun 1 21:52:22 2000 +*************** +*** 118,121 **** + /* FILES +! /* /etc/postfix/canonical*, canonical mapping table +! /* /etc/postfix/virtual*, virtual mapping table + /* LICENSE +--- 118,121 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! /* !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + /* LICENSE diff --git a/mail/postfix23/files/patch-eb b/mail/postfix23/files/patch-eb new file mode 100644 index 000000000000..d576de434580 --- /dev/null +++ b/mail/postfix23/files/patch-eb @@ -0,0 +1,11 @@ +*** ./global/mail_conf.c.orig Sun May 7 18:51:16 2000 +--- ./global/mail_conf.c Thu Jun 1 22:16:29 2000 +*************** +*** 53,55 **** + /* FILES +! /* /etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT +--- 53,55 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT diff --git a/mail/postfix23/files/patch-ec b/mail/postfix23/files/patch-ec new file mode 100644 index 000000000000..74edda76007b --- /dev/null +++ b/mail/postfix23/files/patch-ec @@ -0,0 +1,20 @@ +*** ./global/mail_params.h.orig Wed May 31 19:18:31 2000 +--- ./global/mail_params.h Thu Jun 1 22:17:10 2000 +*************** +*** 155,157 **** + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" + #endif +--- 155,157 ---- + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "!!PREFIX!!/usr/libexec/postfix" + #endif +*************** +*** 189,191 **** + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "/etc/postfix" + #endif +--- 189,191 ---- + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" + #endif diff --git a/mail/postfix23/files/patch-ed b/mail/postfix23/files/patch-ed new file mode 100644 index 000000000000..b573748b45e1 --- /dev/null +++ b/mail/postfix23/files/patch-ed @@ -0,0 +1,11 @@ +*** ./local/mailbox.c.orig Fri Apr 28 16:55:53 2000 +--- ./local/mailbox.c Thu Jun 1 22:37:48 2000 +*************** +*** 15,17 **** + /* suppression. The default is direct mailbox delivery to +! /* /var/[spool/]mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; +--- 15,17 ---- + /* suppression. The default is direct mailbox delivery to +! /* /var/mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; diff --git a/mail/postfix23/files/patch-ee b/mail/postfix23/files/patch-ee new file mode 100644 index 000000000000..d79219b1ba62 --- /dev/null +++ b/mail/postfix23/files/patch-ee @@ -0,0 +1,13 @@ +*** ./master/master.c.orig Tue Mar 7 10:25:07 2000 +--- ./master/master.c Thu Jun 1 22:43:50 2000 +*************** +*** 104,107 **** + /* FILES +! /* /etc/postfix/main.cf: global configuration file. +! /* /etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. +--- 104,107 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! /* !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix23/files/patch-ef b/mail/postfix23/files/patch-ef new file mode 100644 index 000000000000..44816a063b95 --- /dev/null +++ b/mail/postfix23/files/patch-ef @@ -0,0 +1,11 @@ +*** ./postdrop/postdrop.c.orig Sun Apr 25 18:05:43 1999 +--- ./postdrop/postdrop.c Thu Jun 1 22:44:22 2000 +*************** +*** 39,41 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 39,41 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix23/files/patch-eg b/mail/postfix23/files/patch-eg new file mode 100644 index 000000000000..cdf9e3097053 --- /dev/null +++ b/mail/postfix23/files/patch-eg @@ -0,0 +1,20 @@ +*** ./sendmail/sendmail.c.orig Tue Mar 14 10:42:06 2000 +--- ./sendmail/sendmail.c Thu Jun 1 22:47:24 2000 +*************** +*** 57,59 **** + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +--- 57,59 ---- + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB!!PREFIX!!/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +*************** +*** 159,161 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 159,161 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix23/files/patch-eh b/mail/postfix23/files/patch-eh new file mode 100644 index 000000000000..f95b51423128 --- /dev/null +++ b/mail/postfix23/files/patch-eh @@ -0,0 +1,11 @@ +*** ./trivial-rewrite/transport.c.orig Tue Nov 16 19:15:41 1999 +--- ./trivial-rewrite/transport.c Thu Jun 1 22:47:49 2000 +*************** +*** 32,34 **** + /* FILES +! /* /etc/postfix/transport* + /* CONFIGURATION PARAMETERS +--- 32,34 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/transport* + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix23/files/patch-fa b/mail/postfix23/files/patch-fa new file mode 100644 index 000000000000..bc1c2dc388c2 --- /dev/null +++ b/mail/postfix23/files/patch-fa @@ -0,0 +1,12 @@ +--- makedefs.orig Sun Jan 23 03:04:27 2000 ++++ makedefs Mon Apr 3 08:59:17 2000 +@@ -89,6 +89,8 @@ + ;; + FreeBSD.4*) SYSTYPE=FREEBSD4 + ;; ++ FreeBSD.5*) SYSTYPE=FREEBSD5 ++ ;; + OpenBSD.2*) SYSTYPE=OPENBSD2 + ;; + NetBSD.1*) SYSTYPE=NETBSD1 + diff --git a/mail/postfix23/files/patch-fb b/mail/postfix23/files/patch-fb new file mode 100644 index 000000000000..3350e88273f3 --- /dev/null +++ b/mail/postfix23/files/patch-fb @@ -0,0 +1,10 @@ +--- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 ++++ util/sys_defs.h Sat Mar 25 09:19:31 2000 +@@ -20,6 +20,7 @@ + * makedefs script, and adding a section below for the new system. + */ + #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ ++ || defined(FREEBSD5) \ + || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ + || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) + #define SUPPORTED diff --git a/mail/postfix23/files/patch-ga b/mail/postfix23/files/patch-ga new file mode 100644 index 000000000000..3ad7120b8322 --- /dev/null +++ b/mail/postfix23/files/patch-ga @@ -0,0 +1,11 @@ +*** MYSQL_README.orig Fri Aug 4 02:40:21 2000 +--- MYSQL_README Fri Aug 4 02:40:04 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_MYSQL" option at compile time ("make -DWITH_MYSQL"). ++ + [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.] + + We've written code to add a mysql map type. It utilizes the mysql diff --git a/mail/postfix23/files/patch-gb b/mail/postfix23/files/patch-gb new file mode 100644 index 000000000000..312c8c60f9e5 --- /dev/null +++ b/mail/postfix23/files/patch-gb @@ -0,0 +1,11 @@ +*** LDAP_README.orig Fri Aug 4 02:40:27 2000 +--- LDAP_README Fri Aug 4 02:40:05 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_LDAP" option at compile time ("make -DWITH_LDAP"). ++ + BUILDING WITH LDAP SUPPORT + ========================== + diff --git a/mail/postfix23/pkg-comment b/mail/postfix23/pkg-comment index 2afe8fab5cff..4959dd872733 100644 --- a/mail/postfix23/pkg-comment +++ b/mail/postfix23/pkg-comment @@ -1 +1 @@ -Good alternative to sendmail +Alternative Mail Transfer Agent (MTA) diff --git a/mail/postfix23/pkg-descr b/mail/postfix23/pkg-descr index f5136efff0fb..e1c988998f55 100644 --- a/mail/postfix23/pkg-descr +++ b/mail/postfix23/pkg-descr @@ -1,6 +1,8 @@ -Postfix aims to be an alternative to the widely-used sendmail -program. Sendmail is responsible for 70% of all e-mail delivered -on the Internet. With an estimated 100 million users, that's an -estimated 10 billion (10^10) messages daily. A stunning number. +Postfix attempts to be fast, easy to administer, and secure, while at +the same time being sendmail-compatible enough to not upset existing +users. WWW: http://www.postfix.org/ + +- Omachonu Ogali +oogali@intranova.net diff --git a/mail/postfix23/pkg-install b/mail/postfix23/pkg-install index dcc7c370d885..7f5976b37897 100644 --- a/mail/postfix23/pkg-install +++ b/mail/postfix23/pkg-install @@ -85,6 +85,7 @@ if [ x"$2" = xPOST-INSTALL ]; then cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \ ${PKG_PREFIX}/etc/postfix/master.cf fi - chown root:maildrop ${PKG_PREFIX}/sbin/postdrop - chmod 2755 ${PKG_PREFIX}/sbin/postdrop + /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop + /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop + ${PKG_PREFIX}/sbin/postfix check fi diff --git a/mail/postfix23/pkg-plist b/mail/postfix23/pkg-plist index 943a3766560b..5f8572883b4c 100644 --- a/mail/postfix23/pkg-plist +++ b/mail/postfix23/pkg-plist @@ -1,22 +1,31 @@ +@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi +@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi etc/postfix/LICENSE etc/postfix/postfix-script etc/postfix/sample-access +etc/postfix/sample-aliases etc/postfix/sample-aliases.cf +etc/postfix/sample-canonical etc/postfix/sample-canonical.cf etc/postfix/sample-debug.cf -etc/postfix/sample-ldap.cf +etc/postfix/sample-filter.cf +%%WITH_LDAP%%etc/postfix/sample-ldap.cf etc/postfix/sample-local.cf etc/postfix/sample-main.cf etc/postfix/sample-master.cf etc/postfix/sample-misc.cf -etc/postfix/sample-pcre.cf +%%WITH_PCRE%%etc/postfix/sample-pcre.cf etc/postfix/sample-rate.cf +etc/postfix/sample-regexp.cf +etc/postfix/sample-relocated etc/postfix/sample-relocated.cf etc/postfix/sample-resource.cf etc/postfix/sample-rewrite.cf etc/postfix/sample-smtp.cf etc/postfix/sample-smtpd.cf +etc/postfix/sample-transport etc/postfix/sample-transport.cf +etc/postfix/sample-virtual etc/postfix/sample-virtual.cf libexec/postfix/bounce libexec/postfix/cleanup @@ -41,62 +50,62 @@ sbin/postlog sbin/postmap sbin/postsuper sbin/sendmail -sbin/smtp-sink -sbin/smtp-source -share/doc/postfix/access.5.html -share/doc/postfix/aliases.5.html -share/doc/postfix/architecture.html -share/doc/postfix/backstage.html -share/doc/postfix/basic.html -share/doc/postfix/big-picture.gif -share/doc/postfix/big-picture.html -share/doc/postfix/bounce.8.html -share/doc/postfix/canonical.5.html -share/doc/postfix/cleanup.8.html -share/doc/postfix/commands.html -share/doc/postfix/defer.8.html -share/doc/postfix/delivering.html -share/doc/postfix/error.8.html -share/doc/postfix/faq.html -share/doc/postfix/goals.html -share/doc/postfix/inbound.gif -share/doc/postfix/index.html -share/doc/postfix/local.8.html -share/doc/postfix/mailq.1.html -share/doc/postfix/master.8.html -share/doc/postfix/motivation.html -share/doc/postfix/newaliases.1.html -share/doc/postfix/outbound.gif -share/doc/postfix/pickup.8.html -share/doc/postfix/pipe.8.html -share/doc/postfix/postalias.1.html -share/doc/postfix/postcat.1.html -share/doc/postfix/postconf.1.html -share/doc/postfix/postdrop.1.html -share/doc/postfix/postfix.1.html -share/doc/postfix/postkick.1.html -share/doc/postfix/postlock.1.html -share/doc/postfix/postlog.1.html -share/doc/postfix/postmap.1.html -share/doc/postfix/postsuper.1.html -share/doc/postfix/qmgr.8.html -share/doc/postfix/queuing.html -share/doc/postfix/rate.html -share/doc/postfix/receiving.html -share/doc/postfix/relocated.5.html -share/doc/postfix/resource.html -share/doc/postfix/rewrite.html -share/doc/postfix/security.html -share/doc/postfix/sendmail.1.html -share/doc/postfix/showq.8.html -share/doc/postfix/small-picture.gif -share/doc/postfix/smtp.8.html -share/doc/postfix/smtpd.8.html -share/doc/postfix/transport.5.html -share/doc/postfix/trivial-rewrite.8.html -share/doc/postfix/uce.html -share/doc/postfix/virtual.5.html -@exec mkdir -p -m 0755 /var/spool/postfix -@exec chown root:wheel /var/spool/postfix +share/doc/postfix/LDAP_README +share/doc/postfix/MYSQL_README +share/doc/postfix/html/access.5.html +share/doc/postfix/html/aliases.5.html +share/doc/postfix/html/architecture.html +share/doc/postfix/html/backstage.html +share/doc/postfix/html/basic.html +share/doc/postfix/html/big-picture.gif +share/doc/postfix/html/big-picture.html +share/doc/postfix/html/bounce.8.html +share/doc/postfix/html/canonical.5.html +share/doc/postfix/html/cleanup.8.html +share/doc/postfix/html/commands.html +share/doc/postfix/html/defer.8.html +share/doc/postfix/html/delivering.html +share/doc/postfix/html/error.8.html +share/doc/postfix/html/faq.html +share/doc/postfix/html/goals.html +share/doc/postfix/html/inbound.gif +share/doc/postfix/html/index.html +share/doc/postfix/html/local.8.html +share/doc/postfix/html/mailq.1.html +share/doc/postfix/html/master.8.html +share/doc/postfix/html/motivation.html +share/doc/postfix/html/newaliases.1.html +share/doc/postfix/html/outbound.gif +share/doc/postfix/html/pickup.8.html +share/doc/postfix/html/pipe.8.html +share/doc/postfix/html/postalias.1.html +share/doc/postfix/html/postcat.1.html +share/doc/postfix/html/postconf.1.html +share/doc/postfix/html/postdrop.1.html +share/doc/postfix/html/postfix.1.html +share/doc/postfix/html/postkick.1.html +share/doc/postfix/html/postlock.1.html +share/doc/postfix/html/postlog.1.html +share/doc/postfix/html/postmap.1.html +share/doc/postfix/html/postsuper.1.html +share/doc/postfix/html/qmgr.8.html +share/doc/postfix/html/queuing.html +share/doc/postfix/html/rate.html +share/doc/postfix/html/receiving.html +share/doc/postfix/html/relocated.5.html +share/doc/postfix/html/resource.html +share/doc/postfix/html/rewrite.html +share/doc/postfix/html/security.html +share/doc/postfix/html/sendmail.1.html +share/doc/postfix/html/showq.8.html +share/doc/postfix/html/small-picture.gif +share/doc/postfix/html/smtp.8.html +share/doc/postfix/html/smtpd.8.html +share/doc/postfix/html/transport.5.html +share/doc/postfix/html/trivial-rewrite.8.html +share/doc/postfix/html/uce.html +share/doc/postfix/html/virtual.5.html +@dirrm etc/postfix @dirrm libexec/postfix -@unexec rmdir %D/etc/postfix 2>/dev/null || true +@dirrm share/doc/postfix/html +@dirrm share/doc/postfix diff --git a/mail/postfix23/scripts/configure b/mail/postfix23/scripts/configure index a46faa92015c..c96a3f3a2faa 100644 --- a/mail/postfix23/scripts/configure +++ b/mail/postfix23/scripts/configure @@ -2,25 +2,24 @@ # # $FreeBSD$ -mv ${WRKSRC}/global/mail_params.h ${WRKSRC}/global/mail_params.h.bak -sed <${WRKSRC}/global/mail_params.h.bak >${WRKSRC}/global/mail_params.h s+!!PREFIX!!+$PREFIX+g - -mv ${WRKSRC}/conf/main.cf ${WRKSRC}/conf/main.cf.bak -sed s+!!PREFIX!!+$PREFIX+g <${WRKSRC}/conf/main.cf.bak >${WRKSRC}/conf/main.cf - cd ${WRKSRC}/man for f in ${MAN1} ; do mv man1/$f man1/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man1/$f + soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f done for f in ${MAN5} ; do mv man5/$f man5/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man5/$f + soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f done for f in ${MAN8} ; do mv man8/$f man8/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man8/$f + soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f +done + +for f in `grep -r "\!\!PREFIX\!\!" ${WRKSRC} | cut -f 1 -d ':' | uniq` ; do \ + mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \ + rm $f.orig done diff --git a/mail/postfix24/Makefile b/mail/postfix24/Makefile index 0dcea195540d..a481cc275f22 100644 --- a/mail/postfix24/Makefile +++ b/mail/postfix24/Makefile @@ -6,109 +6,157 @@ # PORTNAME= postfix -PORTVERSION= 19991231.08 +PORTVERSION= 19991231.10 CATEGORIES= mail MASTER_SITES= ftp://ftp.merit.edu/postfix/official/ \ - ftp://ftp.snoopy.net/pub/mirrors/postfix/official/ \ - ftp://ftp.reverse.net/pub/postfix/official/ \ - ftp://postfix.eu.org/pub/postfix/official/ \ - ftp://ftp.sunet.se/pub/unix/mail/postfix/official/ \ + ftp://ftp.tux.org/pub/net/postfix/official/ \ + ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \ + ftp://ftp.samurai.com/pub/postfix/official/ \ + ftp://ftp.nl.uu.net/pub/unix/mail/postfix/official/ \ ftp://ftp.cs.tu-berlin.de/pub/net/mail/postfix/official/ \ - ftp://ftp.postfix.oaktree.co.uk/pub/postfix/official/ -DISTNAME= ${PORTNAME}-19991231-pl08 + ftp://ftp.mira.net/pub/unix/mail/postfix/official/ \ + ftp://coda.nctu.edu.tw/network/mail/postfix/official/ +DISTNAME= ${PORTNAME}-19991231-pl10 MAINTAINER= blaz@amis.net -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! +.if !defined(DEBUG) +MAKEFILEFLAGS+= DEBUG= +.endif + +.if defined(CC) +MAKEFILEFLAGS+= CC="${CC}" +.endif + +MAKEFILEFLAGS+= OPT="${CFLAGS}" +SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" + +MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ + postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ + sendmail.1 + +MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 + +MAN8= bounce.8 cleanup.8 defer.8 error.8 local.8 master.8 pickup.8 \ + pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 trivial-rewrite.8 + +CONF1= access aliases canonical main.cf master.cf \ + relocated transport virtual + +CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \ + sample-filter.cf sample-local.cf sample-misc.cf \ + sample-rate.cf sample-regexp.cf sample-relocated.cf \ + sample-resource.cf sample-rewrite.cf sample-smtp.cf \ + sample-smtpd.cf sample-transport.cf sample-virtual.cf + +BIN1= bounce cleanup error local master pickup \ + pipe qmgr showq smtp smtpd trivial-rewrite + +BIN2= postalias postcat postconf postdrop postfix \ + postkick postlock postlog postmap postsuper sendmail + .if defined(WITH_MYSQL) BUILD_DEPENDS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a:${PORTSDIR}/databases/mysql322-client POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a -lm .endif -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! .if defined(WITH_LDAP) +CONF2+= sample-ldap.cf BUILD_DEPENDS+= ${LOCALBASE}/lib/libldap.a:${PORTSDIR}/net/openldap POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libldap.a ${PREFIX}/lib/liblber.a +PLIST_SUB+= WITH_LDAP="" +.else +PLIST_SUB+= WITH_LDAP="@comment " .endif -ALL_TARGET= CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" +.if defined(WITH_PCRE) +CONF2+= sample-pcre.cf +BUILD_DEPENDS+= ${LOCALBASE}/lib/libpcre.a:${PORTSDIR}/devel/pcre +POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include +POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libpcre.a +PLIST_SUB+= WITH_PCRE="" +.else +PLIST_SUB+= WITH_PCRE="@comment " +.endif -SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" -MAKE_ENV+= "OPT=${CFLAGS}" +post-patch: + (cd ${WRKSRC} && make -f Makefile.init makefiles ${MAKEFILEFLAGS} \ + CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \ + ${ECHO} "all: default" >> Makefile) -MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ - postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ - sendmail.1 -MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 -MAN8= bounce.8 cleanup.8 defer.8 local.8 master.8 pickup.8 pipe.8 qmgr.8 \ - showq.8 smtp.8 smtpd.8 trivial-rewrite.8 error.8 - -SHAREMODE= 0444 -PDOC= ${PREFIX}/share/doc/postfix +pre-install: + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL do-install: - @${MKDIR} -m 755 ${PREFIX}/etc/postfix - @${CHOWN} root:wheel ${PREFIX}/etc/postfix - @${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/LICENSE \ - ${PREFIX}/etc/postfix/LICENSE - @for f in access main.cf master.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/sample-$$f ; \ - done - @for f in sample-aliases.cf sample-canonical.cf sample-debug.cf \ - sample-ldap.cf sample-local.cf sample-misc.cf sample-pcre.cf \ - sample-rate.cf sample-relocated.cf sample-resource.cf \ - sample-rewrite.cf sample-smtp.cf sample-smtpd.cf \ - sample-transport.cf sample-virtual.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/$$f ;\ - done - @${INSTALL} -C -o root -g wheel -m 755 ${WRKSRC}/conf/postfix-script-sgid \ + @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \ + ${PREFIX}/etc/postfix \ + ${PREFIX}/libexec/postfix \ + /var/spool/postfix + @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix + +.for file in ${CONF1} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix/sample-${file} +.endfor + +.for file in ${CONF2} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix +.endfor + + @${INSTALL_SCRIPT} \ + ${WRKSRC}/conf/postfix-script-sgid \ ${PREFIX}/etc/postfix/postfix-script - @${MKDIR} -m 0755 ${PREFIX}/libexec/postfix - @for f in bounce cleanup error local master pickup pipe qmgr \ - showq smtp smtpd trivial-rewrite ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s \ - ${WRKSRC}/libexec/$$f ${PREFIX}/libexec/postfix/$$f ;\ - done - @for f in postalias postcat postconf postfix postkick postlock postlog\ - postmap postsuper sendmail smtp-sink smtp-source ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s ${WRKSRC}/bin/$$f \ - ${PREFIX}/sbin/$$f ;\ - done - @${INSTALL} -C -o root -g maildrop -m 2755 -s ${WRKSRC}/bin/postdrop \ - ${PREFIX}/sbin/postdrop - @for f in ${MAN1} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man1/$$f \ - ${PREFIX}/man/man1/$$f ;\ - done - @for f in ${MAN5} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man5/$$f \ - ${PREFIX}/man/man5/$$f ;\ - done - @for f in ${MAN8} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man8/$$f \ - ${PREFIX}/man/man8/$$f ;\ - done - @${INSTALL} -d -m 555 -o ${DOCOWN} -g ${DOCGRP} ${PDOC} - @cd ${WRKSRC} && ${INSTALL_DATA} \ - html/*.html html/*.gif ${PDOC} && \ - ${ECHO_MSG} "Installed HTML documentation in ${PDOC}" - @${MKDIR} -m 0755 /var/spool/postfix - @${ECHO_MSG} "--------------------------------------------------" - @${ECHO_MSG} "- To replace your existing sendmail with postfix -" - @${ECHO_MSG} "- type \"make replace\" -" - @${ECHO_MSG} "--------------------------------------------------" -pre-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL +.for file in ${BIN1} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/libexec/${file} \ + ${PREFIX}/libexec/postfix +.endfor + +.for file in ${BIN2} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/${file}/${file} \ + ${PREFIX}/sbin +.endfor + +.for file in ${MAN1} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man1/${file} \ + ${PREFIX}/man/man1 +.endfor + +.for file in ${MAN5} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man5/${file} \ + ${PREFIX}/man/man5 +.endfor + +.for file in ${MAN8} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man8/${file} \ + ${PREFIX}/man/man8 +.endfor + +.if !defined(NOPORTDOCS) + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix + @cd ${WRKSRC} && ${INSTALL_DATA} LDAP_README MYSQL_README ${PREFIX}/share/doc/postfix + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix/html + @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${PREFIX}/share/doc/postfix/html && \ + ${ECHO_MSG} "Installed documentation in ${PREFIX}/share/doc/postfix" +.endif + + @${ECHO_MSG} '--------------------------------------------------' + @${ECHO_MSG} '- To replace your existing sendmail with postfix -' + @${ECHO_MSG} '- type "make replace" -' + @${ECHO_MSG} '--------------------------------------------------' post-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL .include @@ -116,32 +164,41 @@ replace: .if ${OSVERSION} >= 400014 @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf" ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak - ${ECHO} 'sendmail ${PREFIX}/sbin/sendmail' > /etc/mail/mailer.conf - ${ECHO} 'send-mail ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'mailq ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'newaliases ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf + ${ECHO} "#" > /etc/mail/mailer.conf + ${ECHO} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf + ${ECHO} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf + ${ECHO} "#" >> /etc/mail/mailer.conf + ${ECHO} "sendmail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "send-mail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "mailq ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "newaliases ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf .else @${ECHO_MSG} "===> Replacing sendmail" @if [ -e /usr/sbin/sendmail ]; then \ ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \ ${CHMOD} 0 /usr/sbin/sendmail.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \ fi + @${ECHO_MSG} "===> Replacing mailq" @if [ -e /usr/bin/mailq ]; then \ ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \ ${CHMOD} 0 /usr/bin/mailq.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \ fi + @${ECHO_MSG} "===> Replacing newaliases" @if [ -e /usr/bin/newaliases ]; then \ ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \ ${CHMOD} 0 /usr/bin/newaliases.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \ fi diff --git a/mail/postfix24/distinfo b/mail/postfix24/distinfo index c8a018d3ad7f..af7687731c54 100644 --- a/mail/postfix24/distinfo +++ b/mail/postfix24/distinfo @@ -1 +1 @@ -MD5 (postfix-19991231-pl08.tar.gz) = 0461524d91c87b03c80cc640ec953a63 +MD5 (postfix-19991231-pl10.tar.gz) = 0ff9c13e83ea5123852603904d4f1978 diff --git a/mail/postfix24/files/patch-aa b/mail/postfix24/files/patch-aa index 3af6375f1959..a5f9ee7a5b2e 100644 --- a/mail/postfix24/files/patch-aa +++ b/mail/postfix24/files/patch-aa @@ -1,36 +1,69 @@ -*** global/mail_params.h.orig Sat Mar 20 15:09:46 1999 ---- global/mail_params.h Sat Mar 20 15:10:46 1999 +*** ./conf/main.cf.orig Fri Jan 28 09:44:47 2000 +--- ./conf/main.cf Thu Jun 1 22:01:21 2000 *************** -*** 127,133 **** - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" ---- 127,133 ---- - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" +*** 19,21 **** + # +! command_directory = /usr/sbin + +--- 19,21 ---- + # +! command_directory = !!PREFIX!!/sbin + +*************** +*** 26,28 **** + # +! daemon_directory = /usr/libexec/postfix + +--- 26,28 ---- + # +! daemon_directory = !!PREFIX!!/libexec/postfix + +*************** +*** 43,45 **** + # +! #default_privs = nobody + +--- 43,45 ---- + # +! default_privs = nobody + +*************** +*** 180,182 **** + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/mail/aliases + #alias_database = hash:/etc/aliases +--- 180,182 ---- + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/aliases + #alias_database = hash:/etc/aliases *************** -*** 161,167 **** - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "/etc/postfix" - #endif - extern char *var_config_dir; - ---- 161,167 ---- - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" - #endif - extern char *var_config_dir; +*** 199,202 **** + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify +! # "Maildir/" for qmail-style delivery (the / is required). + # +--- 199,202 ---- + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/mail/user. Specify "Maildir/" for +! # qmail-style delivery (the / is required). + # +*************** +*** 209,211 **** + # +! # mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +--- 209,211 ---- + # +! mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +*************** +*** 274,277 **** + # +! #header_checks = regexp:/etc/postfix/filename +! #header_checks = pcre:/etc/postfix/filename + +--- 274,277 ---- + # +! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename +! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename diff --git a/mail/postfix24/files/patch-ab b/mail/postfix24/files/patch-ab index 32a96b27bbc0..d705b8a7f594 100644 --- a/mail/postfix24/files/patch-ab +++ b/mail/postfix24/files/patch-ab @@ -1,28 +1,11 @@ ---- conf/main.cf.orig Tue Dec 28 05:03:38 1999 -+++ conf/main.cf Sun Jan 2 21:31:24 2000 -@@ -17,14 +17,14 @@ - # The command_directory parameter specifies the location of all - # postXXX commands. The default value is $program_directory. - # --command_directory = /usr/sbin -+command_directory = !!PREFIX!!/sbin - - # The daemon_directory parameter specifies the location of all Postfix - # daemon programs (i.e. programs listed in the master.cf file). The - # default value is $program_directory. This directory must be owned - # by root. - # --daemon_directory = /usr/libexec/postfix -+daemon_directory = !!PREFIX!!/libexec/postfix - - # QUEUE AND PROCESS OWNERSHIP - # -@@ -41,7 +41,7 @@ - # These rights are used in the absence of a recipient user context. - # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. - # --#default_privs = nobody -+default_privs = nobody - - # INTERNET HOST AND DOMAIN NAMES - # +--- conf/canonical.orig Sun Sep 5 23:47:01 1999 ++++ conf/canonical Tue Nov 7 22:24:42 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix canonical table + # SYNOPSIS +-# \fBpostmap /etc/postfix/canonical\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + # DESCRIPTION + # The optional \fBcanonical\fR file specifies an address mapping for + # local and non-local addresses. The mapping is used by the diff --git a/mail/postfix24/files/patch-ac b/mail/postfix24/files/patch-ac new file mode 100644 index 000000000000..264335cb70fa --- /dev/null +++ b/mail/postfix24/files/patch-ac @@ -0,0 +1,11 @@ +--- conf/access.orig Fri Dec 11 19:55:48 1998 ++++ conf/access Tue Nov 7 22:25:54 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix access table + # SYNOPSIS +-# \fBpostmap /etc/postfix/access\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/access\fR + # DESCRIPTION + # The optional \fBaccess\fR table directs the Postfix SMTP server + # to selectively reject or accept mail from or to specific hosts, diff --git a/mail/postfix24/files/patch-af b/mail/postfix24/files/patch-af new file mode 100644 index 000000000000..ec92981276c6 --- /dev/null +++ b/mail/postfix24/files/patch-af @@ -0,0 +1,11 @@ +--- conf/relocated.orig Sun Sep 5 23:47:01 1999 ++++ conf/relocated Tue Nov 7 22:28:27 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix relocated table + # SYNOPSIS +-# \fBpostmap /etc/postfix/relocated\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + # DESCRIPTION + # The optional \fBrelocated\fR file provides the information that is + # used in "user has moved to \fInew_location\fR" bounce messages. diff --git a/mail/postfix24/files/patch-ah b/mail/postfix24/files/patch-ah new file mode 100644 index 000000000000..c8c769e8f815 --- /dev/null +++ b/mail/postfix24/files/patch-ah @@ -0,0 +1,44 @@ +*** ./conf/sample-canonical.cf.orig Thu Sep 23 14:10:38 1999 +--- ./conf/sample-canonical.cf Thu Jun 1 22:07:23 2000 +*************** +*** 14,16 **** + # +! # If you use this feature, run "postmap /etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +--- 14,16 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +*************** +*** 19,24 **** + # +! # canonical_maps = dbm:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +--- 19,24 ---- + # +! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +*************** +*** 32,34 **** + # +! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + recipient_canonical_maps = +--- 32,34 ---- + # +! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + recipient_canonical_maps = +*************** +*** 46,48 **** + # +! # sender_canonical_maps = hash:/etc/postfix/sender_canonical + sender_canonical_maps = +--- 46,48 ---- + # +! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + sender_canonical_maps = diff --git a/mail/postfix24/files/patch-ai b/mail/postfix24/files/patch-ai new file mode 100644 index 000000000000..f7aa2fd5f4c6 --- /dev/null +++ b/mail/postfix24/files/patch-ai @@ -0,0 +1,18 @@ +*** ./conf/sample-filter.cf.orig Mon May 29 11:30:44 2000 +--- ./conf/sample-filter.cf Thu Jun 1 22:07:58 2000 +*************** +*** 15,17 **** + # +! header_checks = regexp:/etc/postfix/header_checks + +--- 15,17 ---- + # +! header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 26,27 **** + # +! body_checks = regexp:/etc/postfix/body_checks +--- 26,27 ---- + # +! body_checks = regexp:!!PREFIX!!/etc/postfix/body_checks diff --git a/mail/postfix24/files/patch-aj b/mail/postfix24/files/patch-aj new file mode 100644 index 000000000000..fa3cc640eb53 --- /dev/null +++ b/mail/postfix24/files/patch-aj @@ -0,0 +1,24 @@ +*** ./conf/sample-misc.cf.orig Thu Sep 23 14:10:52 1999 +--- ./conf/sample-misc.cf Thu Jun 1 22:09:39 2000 +*************** +*** 220,222 **** + # +! program_directory = /usr/libexec/postfix + +--- 220,222 ---- + # +! program_directory = !!PREFIX!!/usr/libexec/postfix + +*************** +*** 263,267 **** + # Specify the types and names of databases to use. After change, +! # run "postmap /etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:/etc/postfix/relocated + relocated_maps = +--- 263,267 ---- + # Specify the types and names of databases to use. After change, +! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + relocated_maps = diff --git a/mail/postfix24/files/patch-ak b/mail/postfix24/files/patch-ak new file mode 100644 index 000000000000..249a427016f2 --- /dev/null +++ b/mail/postfix24/files/patch-ak @@ -0,0 +1,26 @@ +*** ./conf/sample-relocated.cf.orig Thu Sep 23 14:11:17 1999 +--- ./conf/sample-relocated.cf Thu Jun 1 22:10:43 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +*************** +*** 16,21 **** + # +! # relocated_maps = dbm:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated + relocated_maps = +--- 16,21 ---- + # +! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated + relocated_maps = diff --git a/mail/postfix24/files/patch-al b/mail/postfix24/files/patch-al new file mode 100644 index 000000000000..d363aba1d02e --- /dev/null +++ b/mail/postfix24/files/patch-al @@ -0,0 +1,11 @@ +*** ./conf/sample-smtpd.cf.orig Mon Dec 27 19:41:37 1999 +--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000 +*************** +*** 183,185 **** + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access + smtpd_sender_restrictions = +--- 183,185 ---- + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access + smtpd_sender_restrictions = diff --git a/mail/postfix24/files/patch-am b/mail/postfix24/files/patch-am new file mode 100644 index 000000000000..3328cc42ab77 --- /dev/null +++ b/mail/postfix24/files/patch-am @@ -0,0 +1,23 @@ +*** ./conf/sample-transport.cf.orig Thu Dec 23 10:50:00 1999 +--- ./conf/sample-transport.cf Thu Jun 1 22:13:09 2000 +*************** +*** 10,18 **** + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap /etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport, nis:transport +! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport + transport_maps = +--- 10,18 ---- + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport + transport_maps = diff --git a/mail/postfix24/files/patch-an b/mail/postfix24/files/patch-an new file mode 100644 index 000000000000..4da6a093d4f3 --- /dev/null +++ b/mail/postfix24/files/patch-an @@ -0,0 +1,26 @@ +*** ./conf/sample-virtual.cf.orig Mon Dec 20 21:00:42 1999 +--- ./conf/sample-virtual.cf Thu Jun 1 22:13:32 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +*************** +*** 18,23 **** + # +! # virtual_maps = dbm:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual + virtual_maps = +--- 18,23 ---- + # +! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual + virtual_maps = diff --git a/mail/postfix24/files/patch-ao b/mail/postfix24/files/patch-ao new file mode 100644 index 000000000000..206c152728da --- /dev/null +++ b/mail/postfix24/files/patch-ao @@ -0,0 +1,11 @@ +--- conf/transport.orig Fri Dec 31 20:54:11 1999 ++++ conf/transport Tue Nov 7 22:46:59 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix transport table + # SYNOPSIS +-# \fBpostmap /etc/postfix/transport\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/transport\fR + # DESCRIPTION + # The optional \fBtransport\fR file specifies a mapping from domain + # hierarchies to message delivery transports and/or relay hosts. The diff --git a/mail/postfix24/files/patch-ap b/mail/postfix24/files/patch-ap new file mode 100644 index 000000000000..b412ce386f8d --- /dev/null +++ b/mail/postfix24/files/patch-ap @@ -0,0 +1,11 @@ +--- conf/virtual.orig Tue Dec 21 03:00:13 1999 ++++ conf/virtual Tue Nov 7 22:48:18 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix virtual table + # SYNOPSIS +-# \fBpostmap /etc/postfix/virtual\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + # DESCRIPTION + # The optional \fBvirtual\fR table specifies redirections for local + # and non-local recipients or domains. The redirections are used by diff --git a/mail/postfix24/files/patch-ba b/mail/postfix24/files/patch-ba index 73feeef81f27..ccb54ec60a7a 100644 --- a/mail/postfix24/files/patch-ba +++ b/mail/postfix24/files/patch-ba @@ -1,19 +1,20 @@ -*** man/man1/postdrop.1.orig Mon Mar 29 22:35:14 1999 ---- man/man1/postdrop.1 Mon Mar 29 22:35:25 1999 +*** ./html/mailq.1.html.orig Sat Apr 22 20:28:36 2000 +--- ./html/mailq.1.html Thu Jun 1 22:19:24 2000 *************** -*** 51,57 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 51,57 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +*** 83,85 **** + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in /etc/postfix. + +--- 83,85 ---- + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in !!PREFIX!!/etc/postfix. + +*************** +*** 231,233 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 231,233 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix24/files/patch-bb b/mail/postfix24/files/patch-bb index af024b23b3d9..6444bc0d1f75 100644 --- a/mail/postfix24/files/patch-bb +++ b/mail/postfix24/files/patch-bb @@ -1,36 +1,11 @@ -*** man/man1/sendmail.1.orig Mon Mar 29 22:35:30 1999 ---- man/man1/sendmail.1 Mon Mar 29 22:35:44 1999 -*************** -*** 60,66 **** - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. ---- 60,66 ---- - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB!!PREFIX!!/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. -*************** -*** 164,170 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 164,170 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +--- html/access.5.html.orig Fri Dec 11 19:55:49 1998 ++++ html/access.5.html Tue Nov 7 22:48:47 2000 +@@ -9,7 +9,7 @@ + access - format of Postfix access table + + SYNOPSIS +- postmap /etc/postfix/access ++ postmap !!PREFIX!!/etc/postfix/access + + DESCRIPTION + The optional access table directs the Postfix SMTP server diff --git a/mail/postfix24/files/patch-bc b/mail/postfix24/files/patch-bc index 12a369684c8f..4d24077b9527 100644 --- a/mail/postfix24/files/patch-bc +++ b/mail/postfix24/files/patch-bc @@ -1,19 +1,11 @@ -*** man/man5/access.5.orig Mon Mar 29 22:35:58 1999 ---- man/man5/access.5 Mon Mar 29 22:36:13 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi +--- html/canonical.5.html.orig Mon Sep 6 05:13:54 1999 ++++ html/canonical.5.html Tue Nov 7 22:51:05 2000 +@@ -9,7 +9,7 @@ + canonical - format of Postfix canonical table + + SYNOPSIS +- postmap /etc/postfix/canonical ++ postmap !!PREFIX!!/etc/postfix/canonical + + DESCRIPTION + The optional canonical file specifies an address mapping diff --git a/mail/postfix24/files/patch-bd b/mail/postfix24/files/patch-bd index 2b2f30f720f5..ce79695f1341 100644 --- a/mail/postfix24/files/patch-bd +++ b/mail/postfix24/files/patch-bd @@ -1,19 +1,11 @@ -*** man/man5/canonical.5.orig Mon Mar 29 22:36:25 1999 ---- man/man5/canonical.5 Mon Mar 29 22:36:32 1999 +*** ./html/local.8.html.orig Thu Feb 3 21:15:02 2000 +--- ./html/local.8.html Thu Jun 1 22:22:30 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi +*** 99,101 **** + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user or /var/spool/mail/user); + the location can be specified with the mail_spool_direc- +--- 99,101 ---- + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user); + the location can be specified with the mail_spool_direc- diff --git a/mail/postfix24/files/patch-be b/mail/postfix24/files/patch-be index 354737c7e68d..bef6a3bfaf73 100644 --- a/mail/postfix24/files/patch-be +++ b/mail/postfix24/files/patch-be @@ -1,19 +1,10 @@ -*** man/man5/relocated.5.orig Mon Mar 29 22:36:36 1999 ---- man/man5/relocated.5 Mon Mar 29 22:36:47 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi +--- ./html/faq.html.orig Sat Oct 28 23:34:51 2000 ++++ ./html/faq.html Sat Oct 28 23:36:04 2000 +@@ -2572,7 +2572,7 @@ + + Answer: instead of using /usr/include/ndbm.h, you're building + Postfix with some incompatible third-party file, typically +-/usr/local/include/ndbm.h. ++!!PREFIX!!/include/ndbm.h. + +

    diff --git a/mail/postfix24/files/patch-bf b/mail/postfix24/files/patch-bf index 4de817826469..d652e1e567b3 100644 --- a/mail/postfix24/files/patch-bf +++ b/mail/postfix24/files/patch-bf @@ -1,19 +1,13 @@ -*** man/man5/virtual.5.orig Mon Mar 29 22:36:55 1999 ---- man/man5/virtual.5 Mon Mar 29 22:37:02 1999 +*** ./html/cleanup.8.html.orig Sun May 28 21:58:41 2000 +--- ./html/cleanup.8.html Thu Jun 1 22:29:04 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi +*** 174,177 **** + FILES +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + +--- 174,177 ---- + FILES +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + diff --git a/mail/postfix24/files/patch-bg b/mail/postfix24/files/patch-bg index fb2b093bff0f..ce2454eaef01 100644 --- a/mail/postfix24/files/patch-bg +++ b/mail/postfix24/files/patch-bg @@ -1,19 +1,13 @@ -*** man/man8/local.8.orig Mon Mar 29 22:37:14 1999 ---- man/man8/local.8 Mon Mar 29 22:37:44 1999 +*** ./html/master.8.html.orig Tue Mar 7 10:48:56 2000 +--- ./html/master.8.html Thu Jun 1 22:29:24 2000 *************** -*** 75,81 **** - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - ---- 75,81 ---- - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - +*** 148,151 **** + FILES +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 148,151 ---- + FILES +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix24/files/patch-bh b/mail/postfix24/files/patch-bh index 42b7373d3fb5..a20232e6796a 100644 --- a/mail/postfix24/files/patch-bh +++ b/mail/postfix24/files/patch-bh @@ -1,21 +1,11 @@ -*** man/man8/cleanup.8.orig Mon Mar 29 22:37:59 1999 ---- man/man8/cleanup.8 Mon Mar 29 22:38:13 1999 +*** ./html/goals.html.orig Sun May 9 15:44:18 1999 +--- ./html/goals.html Thu Jun 1 22:30:14 2000 *************** -*** 118,125 **** - .SH FILES - .na - .nf -! /etc/postfix/canonical*, canonical mapping table -! /etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf ---- 118,125 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table -! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf +*** 45,47 **** +

  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var[/spool]/mail, + /etc/aliases, NIS, and ~/.forward files. +--- 45,47 ---- +
  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var/mail, + /etc/aliases, NIS, and ~/.forward files. diff --git a/mail/postfix24/files/patch-bi b/mail/postfix24/files/patch-bi index 2b57467ed976..7e4acdb0c126 100644 --- a/mail/postfix24/files/patch-bi +++ b/mail/postfix24/files/patch-bi @@ -1,21 +1,11 @@ -*** man/man8/master.8.orig Mon Mar 29 22:38:17 1999 ---- man/man8/master.8 Mon Mar 29 22:38:46 1999 +*** ./html/postdrop.1.html.orig Mon May 3 15:05:12 1999 +--- ./html/postdrop.1.html Thu Jun 1 22:30:47 2000 *************** -*** 116,123 **** - .SH FILES - .na - .nf -! /etc/postfix/main.cf: global configuration file. -! /etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na ---- 116,123 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/main.cf: global configuration file. -! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na +*** 48,50 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 48,50 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix24/files/patch-bj b/mail/postfix24/files/patch-bj index 99c521341ca5..00e78d01ba5a 100644 --- a/mail/postfix24/files/patch-bj +++ b/mail/postfix24/files/patch-bj @@ -1,20 +1,42 @@ ---- makedefs.orig Sun Jan 23 03:04:27 2000 -+++ makedefs Mon Apr 3 08:59:17 2000 -@@ -89,6 +89,8 @@ - ;; - FreeBSD.4*) SYSTYPE=FREEBSD4 - ;; -+ FreeBSD.5*) SYSTYPE=FREEBSD5 -+ ;; - OpenBSD.2*) SYSTYPE=OPENBSD2 - ;; - NetBSD.1*) SYSTYPE=NETBSD1 -@@ -244,7 +246,7 @@ - *) : ${OPT='-O'};; - esac - --: ${CC='gcc $(WARN)'} ${OPT='-O'} ${DEBUG='-g'} ${AWK=awk} -+: ${CC='gcc $(WARN)'} ${OPT='-O'} ${AWK=awk} - - export SYSTYPE AR ARFL RANLIB SYSLIBS CC OPT DEBUG AWK OPTS - +*** ./html/uce.html.orig Fri Dec 31 15:06:07 1999 +--- ./html/uce.html Thu Jun 1 22:31:37 2000 +*************** +*** 126,130 **** + +!
    header_checks = regexp:/etc/postfix/header_checks + +!
    header_checks = pcre:/etc/postfix/header_checks + +--- 126,130 ---- + +!
    header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +!
    header_checks = pcre:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 169,171 **** + +!
    smtpd_client_restrictions = hash:/etc/postfix/access, + reject_maps_rbl +--- 169,171 ---- + +!
    smtpd_client_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_maps_rbl +*************** +*** 474,476 **** + +!
    smtpd_sender_restrictions = hash:/etc/postfix/access, + reject_unknown_sender_domain +--- 474,476 ---- + +!
    smtpd_sender_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_unknown_sender_domain +*************** +*** 856,858 **** +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:/etc/postfix/etrn_access, reject + +--- 856,858 ---- +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:!!PREFIX!!/etc/postfix/etrn_access, reject + diff --git a/mail/postfix24/files/patch-bk b/mail/postfix24/files/patch-bk index 3350e88273f3..62a0573559ae 100644 --- a/mail/postfix24/files/patch-bk +++ b/mail/postfix24/files/patch-bk @@ -1,10 +1,29 @@ ---- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 -+++ util/sys_defs.h Sat Mar 25 09:19:31 2000 -@@ -20,6 +20,7 @@ - * makedefs script, and adding a section below for the new system. - */ - #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ -+ || defined(FREEBSD5) \ - || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ - || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) - #define SUPPORTED +*** ./html/rate.html.orig Wed Mar 17 17:55:22 1999 +--- ./html/rate.html Thu Jun 1 22:32:19 2000 +*************** +*** 224,226 **** + +!
    /etc/postfix/main.cf: + +--- 224,226 ---- + +!
    !!PREFIX!!/etc/postfix/main.cf: + +*************** +*** 237,239 **** + +!
    /etc/postfix/transport: + +--- 237,239 ---- + +!
    !!PREFIX!!/etc/postfix/transport: + +*************** +*** 253,255 **** + +!
    /etc/postfix/master.cf: + +--- 253,255 ---- + +!
    !!PREFIX!!/etc/postfix/master.cf: + diff --git a/mail/postfix24/files/patch-bm b/mail/postfix24/files/patch-bm new file mode 100644 index 000000000000..bc9479bea2fe --- /dev/null +++ b/mail/postfix24/files/patch-bm @@ -0,0 +1,11 @@ +--- html/relocated.5.html.orig Mon Sep 6 05:13:55 1999 ++++ html/relocated.5.html Tue Nov 7 22:52:46 2000 +@@ -9,7 +9,7 @@ + relocated - format of Postfix relocated table + + SYNOPSIS +- postmap /etc/postfix/relocated ++ postmap !!PREFIX!!/etc/postfix/relocated + + DESCRIPTION + The optional relocated file provides the information that diff --git a/mail/postfix24/files/patch-bn b/mail/postfix24/files/patch-bn new file mode 100644 index 000000000000..21e69dcaa40c --- /dev/null +++ b/mail/postfix24/files/patch-bn @@ -0,0 +1,56 @@ +*** ./html/rewrite.html.orig Sat May 8 17:51:41 1999 +--- ./html/rewrite.html Thu Jun 1 22:34:21 2000 +*************** +*** 194,196 **** + +!
    canonical_maps = hash:/etc/postfix/canonical + +--- 194,196 ---- + +!
    canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical + +*************** +*** 207,209 **** + +!
    sender_canonical_maps = hash:/etc/postfix/sender_canonical + +--- 207,209 ---- + +!
    sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + +*************** +*** 211,213 **** + +!
    recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + +--- 211,213 ---- + +!
    recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + +*************** +*** 295,297 **** + +!
    virtual_maps = hash:/etc/postfix/virtual + +--- 295,297 ---- + +!
    virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual + +*************** +*** 323,325 **** + +!
    relocated_maps = hash:/etc/postfix/relocated + +--- 323,325 ---- + +!
    relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + +*************** +*** 348,350 **** + +!
    transport_maps = hash:/etc/postfix/transport + +--- 348,350 ---- + +!
    transport_maps = hash:!!PREFIX!!/etc/postfix/transport + diff --git a/mail/postfix24/files/patch-bo b/mail/postfix24/files/patch-bo new file mode 100644 index 000000000000..41cbc4ca6d65 --- /dev/null +++ b/mail/postfix24/files/patch-bo @@ -0,0 +1,11 @@ +--- html/transport.5.html.orig Fri Dec 31 20:54:56 1999 ++++ html/transport.5.html Tue Nov 7 22:53:50 2000 +@@ -9,7 +9,7 @@ + transport - format of Postfix transport table + + SYNOPSIS +- postmap /etc/postfix/transport ++ postmap !!PREFIX!!/etc/postfix/transport + + DESCRIPTION + The optional transport file specifies a mapping from diff --git a/mail/postfix24/files/patch-bp b/mail/postfix24/files/patch-bp new file mode 100644 index 000000000000..bb65bd98a7b8 --- /dev/null +++ b/mail/postfix24/files/patch-bp @@ -0,0 +1,11 @@ +--- html/virtual.5.html.orig Tue Dec 21 03:00:58 1999 ++++ html/virtual.5.html Tue Nov 7 22:55:04 2000 +@@ -9,7 +9,7 @@ + virtual - format of Postfix virtual table + + SYNOPSIS +- postmap /etc/postfix/virtual ++ postmap !!PREFIX!!/etc/postfix/virtual + + DESCRIPTION + The optional virtual table specifies redirections for diff --git a/mail/postfix24/files/patch-ca b/mail/postfix24/files/patch-ca new file mode 100644 index 000000000000..86d56f80be30 --- /dev/null +++ b/mail/postfix24/files/patch-ca @@ -0,0 +1,11 @@ +*** ./man/man1/postdrop.1.orig Mon May 3 15:03:29 1999 +--- ./man/man1/postdrop.1 Thu Jun 1 22:38:54 2000 +*************** +*** 53,55 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 53,55 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix24/files/patch-cb b/mail/postfix24/files/patch-cb new file mode 100644 index 000000000000..58559c7273d1 --- /dev/null +++ b/mail/postfix24/files/patch-cb @@ -0,0 +1,20 @@ +*** ./man/man1/sendmail.1.orig Thu Mar 30 14:05:28 2000 +--- ./man/man1/sendmail.1 Thu Jun 1 22:39:16 2000 +*************** +*** 63,65 **** + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +--- 63,65 ---- + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB!!PREFIX!!/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +*************** +*** 173,175 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 173,175 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix24/files/patch-cd b/mail/postfix24/files/patch-cd new file mode 100644 index 000000000000..36461a39bb49 --- /dev/null +++ b/mail/postfix24/files/patch-cd @@ -0,0 +1,11 @@ +--- man/man5/access.5.orig Fri Dec 11 19:55:52 1998 ++++ man/man5/access.5 Tue Nov 7 22:56:25 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/access\fR ++\fBpostmap !!PREFIX!!/etc/postfix/access\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix24/files/patch-ce b/mail/postfix24/files/patch-ce new file mode 100644 index 000000000000..0e0bd4aa1ae5 --- /dev/null +++ b/mail/postfix24/files/patch-ce @@ -0,0 +1,11 @@ +--- man/man5/canonical.5.orig Mon Sep 6 05:13:32 1999 ++++ man/man5/canonical.5 Tue Nov 7 22:57:40 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/canonical\fR ++\fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix24/files/patch-cg b/mail/postfix24/files/patch-cg new file mode 100644 index 000000000000..cdce4aaddaf3 --- /dev/null +++ b/mail/postfix24/files/patch-cg @@ -0,0 +1,11 @@ +--- man/man5/relocated.5.orig Mon Sep 6 05:13:33 1999 ++++ man/man5/relocated.5 Tue Nov 7 22:59:11 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/relocated\fR ++\fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix24/files/patch-ch b/mail/postfix24/files/patch-ch new file mode 100644 index 000000000000..80df028f9255 --- /dev/null +++ b/mail/postfix24/files/patch-ch @@ -0,0 +1,11 @@ +--- man/man5/transport.5.orig Fri Dec 31 20:54:51 1999 ++++ man/man5/transport.5 Tue Nov 7 22:59:57 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/transport\fR ++\fBpostmap !!PREFIX!!/etc/postfix/transport\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix24/files/patch-ci b/mail/postfix24/files/patch-ci new file mode 100644 index 000000000000..889eed3f4d89 --- /dev/null +++ b/mail/postfix24/files/patch-ci @@ -0,0 +1,11 @@ +--- man/man5/virtual.5.orig Tue Dec 21 03:00:51 1999 ++++ man/man5/virtual.5 Tue Nov 7 23:00:32 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/virtual\fR ++\fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix24/files/patch-cj b/mail/postfix24/files/patch-cj new file mode 100644 index 000000000000..50448f2ec26d --- /dev/null +++ b/mail/postfix24/files/patch-cj @@ -0,0 +1,13 @@ +*** ./man/man8/cleanup.8.orig Sun May 28 21:58:32 2000 +--- ./man/man8/cleanup.8 Thu Jun 1 22:42:21 2000 +*************** +*** 136,139 **** + .nf +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + .SH LICENSE +--- 136,139 ---- + .nf +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + .SH LICENSE diff --git a/mail/postfix24/files/patch-ck b/mail/postfix24/files/patch-ck new file mode 100644 index 000000000000..6e1ddce3c8f9 --- /dev/null +++ b/mail/postfix24/files/patch-ck @@ -0,0 +1,11 @@ +*** ./man/man8/local.8.orig Thu Feb 3 21:14:53 2000 +--- ./man/man8/local.8 Thu Jun 1 22:42:43 2000 +*************** +*** 96,98 **** + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR +--- 96,98 ---- + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR diff --git a/mail/postfix24/files/patch-cl b/mail/postfix24/files/patch-cl new file mode 100644 index 000000000000..44c8a3a7aae0 --- /dev/null +++ b/mail/postfix24/files/patch-cl @@ -0,0 +1,13 @@ +*** ./man/man8/master.8.orig Tue Mar 7 10:48:19 2000 +--- ./man/man8/master.8 Thu Jun 1 22:43:02 2000 +*************** +*** 120,123 **** + .nf +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 120,123 ---- + .nf +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix24/files/patch-ea b/mail/postfix24/files/patch-ea new file mode 100644 index 000000000000..80647e0b2ba0 --- /dev/null +++ b/mail/postfix24/files/patch-ea @@ -0,0 +1,13 @@ +*** ./cleanup/cleanup.c.orig Sun May 28 18:33:41 2000 +--- ./cleanup/cleanup.c Thu Jun 1 21:52:22 2000 +*************** +*** 118,121 **** + /* FILES +! /* /etc/postfix/canonical*, canonical mapping table +! /* /etc/postfix/virtual*, virtual mapping table + /* LICENSE +--- 118,121 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! /* !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + /* LICENSE diff --git a/mail/postfix24/files/patch-eb b/mail/postfix24/files/patch-eb new file mode 100644 index 000000000000..d576de434580 --- /dev/null +++ b/mail/postfix24/files/patch-eb @@ -0,0 +1,11 @@ +*** ./global/mail_conf.c.orig Sun May 7 18:51:16 2000 +--- ./global/mail_conf.c Thu Jun 1 22:16:29 2000 +*************** +*** 53,55 **** + /* FILES +! /* /etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT +--- 53,55 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT diff --git a/mail/postfix24/files/patch-ec b/mail/postfix24/files/patch-ec new file mode 100644 index 000000000000..74edda76007b --- /dev/null +++ b/mail/postfix24/files/patch-ec @@ -0,0 +1,20 @@ +*** ./global/mail_params.h.orig Wed May 31 19:18:31 2000 +--- ./global/mail_params.h Thu Jun 1 22:17:10 2000 +*************** +*** 155,157 **** + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" + #endif +--- 155,157 ---- + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "!!PREFIX!!/usr/libexec/postfix" + #endif +*************** +*** 189,191 **** + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "/etc/postfix" + #endif +--- 189,191 ---- + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" + #endif diff --git a/mail/postfix24/files/patch-ed b/mail/postfix24/files/patch-ed new file mode 100644 index 000000000000..b573748b45e1 --- /dev/null +++ b/mail/postfix24/files/patch-ed @@ -0,0 +1,11 @@ +*** ./local/mailbox.c.orig Fri Apr 28 16:55:53 2000 +--- ./local/mailbox.c Thu Jun 1 22:37:48 2000 +*************** +*** 15,17 **** + /* suppression. The default is direct mailbox delivery to +! /* /var/[spool/]mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; +--- 15,17 ---- + /* suppression. The default is direct mailbox delivery to +! /* /var/mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; diff --git a/mail/postfix24/files/patch-ee b/mail/postfix24/files/patch-ee new file mode 100644 index 000000000000..d79219b1ba62 --- /dev/null +++ b/mail/postfix24/files/patch-ee @@ -0,0 +1,13 @@ +*** ./master/master.c.orig Tue Mar 7 10:25:07 2000 +--- ./master/master.c Thu Jun 1 22:43:50 2000 +*************** +*** 104,107 **** + /* FILES +! /* /etc/postfix/main.cf: global configuration file. +! /* /etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. +--- 104,107 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! /* !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix24/files/patch-ef b/mail/postfix24/files/patch-ef new file mode 100644 index 000000000000..44816a063b95 --- /dev/null +++ b/mail/postfix24/files/patch-ef @@ -0,0 +1,11 @@ +*** ./postdrop/postdrop.c.orig Sun Apr 25 18:05:43 1999 +--- ./postdrop/postdrop.c Thu Jun 1 22:44:22 2000 +*************** +*** 39,41 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 39,41 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix24/files/patch-eg b/mail/postfix24/files/patch-eg new file mode 100644 index 000000000000..cdf9e3097053 --- /dev/null +++ b/mail/postfix24/files/patch-eg @@ -0,0 +1,20 @@ +*** ./sendmail/sendmail.c.orig Tue Mar 14 10:42:06 2000 +--- ./sendmail/sendmail.c Thu Jun 1 22:47:24 2000 +*************** +*** 57,59 **** + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +--- 57,59 ---- + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB!!PREFIX!!/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +*************** +*** 159,161 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 159,161 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix24/files/patch-eh b/mail/postfix24/files/patch-eh new file mode 100644 index 000000000000..f95b51423128 --- /dev/null +++ b/mail/postfix24/files/patch-eh @@ -0,0 +1,11 @@ +*** ./trivial-rewrite/transport.c.orig Tue Nov 16 19:15:41 1999 +--- ./trivial-rewrite/transport.c Thu Jun 1 22:47:49 2000 +*************** +*** 32,34 **** + /* FILES +! /* /etc/postfix/transport* + /* CONFIGURATION PARAMETERS +--- 32,34 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/transport* + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix24/files/patch-fa b/mail/postfix24/files/patch-fa new file mode 100644 index 000000000000..bc1c2dc388c2 --- /dev/null +++ b/mail/postfix24/files/patch-fa @@ -0,0 +1,12 @@ +--- makedefs.orig Sun Jan 23 03:04:27 2000 ++++ makedefs Mon Apr 3 08:59:17 2000 +@@ -89,6 +89,8 @@ + ;; + FreeBSD.4*) SYSTYPE=FREEBSD4 + ;; ++ FreeBSD.5*) SYSTYPE=FREEBSD5 ++ ;; + OpenBSD.2*) SYSTYPE=OPENBSD2 + ;; + NetBSD.1*) SYSTYPE=NETBSD1 + diff --git a/mail/postfix24/files/patch-fb b/mail/postfix24/files/patch-fb new file mode 100644 index 000000000000..3350e88273f3 --- /dev/null +++ b/mail/postfix24/files/patch-fb @@ -0,0 +1,10 @@ +--- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 ++++ util/sys_defs.h Sat Mar 25 09:19:31 2000 +@@ -20,6 +20,7 @@ + * makedefs script, and adding a section below for the new system. + */ + #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ ++ || defined(FREEBSD5) \ + || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ + || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) + #define SUPPORTED diff --git a/mail/postfix24/files/patch-ga b/mail/postfix24/files/patch-ga new file mode 100644 index 000000000000..3ad7120b8322 --- /dev/null +++ b/mail/postfix24/files/patch-ga @@ -0,0 +1,11 @@ +*** MYSQL_README.orig Fri Aug 4 02:40:21 2000 +--- MYSQL_README Fri Aug 4 02:40:04 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_MYSQL" option at compile time ("make -DWITH_MYSQL"). ++ + [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.] + + We've written code to add a mysql map type. It utilizes the mysql diff --git a/mail/postfix24/files/patch-gb b/mail/postfix24/files/patch-gb new file mode 100644 index 000000000000..312c8c60f9e5 --- /dev/null +++ b/mail/postfix24/files/patch-gb @@ -0,0 +1,11 @@ +*** LDAP_README.orig Fri Aug 4 02:40:27 2000 +--- LDAP_README Fri Aug 4 02:40:05 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_LDAP" option at compile time ("make -DWITH_LDAP"). ++ + BUILDING WITH LDAP SUPPORT + ========================== + diff --git a/mail/postfix24/pkg-comment b/mail/postfix24/pkg-comment index 2afe8fab5cff..4959dd872733 100644 --- a/mail/postfix24/pkg-comment +++ b/mail/postfix24/pkg-comment @@ -1 +1 @@ -Good alternative to sendmail +Alternative Mail Transfer Agent (MTA) diff --git a/mail/postfix24/pkg-descr b/mail/postfix24/pkg-descr index f5136efff0fb..e1c988998f55 100644 --- a/mail/postfix24/pkg-descr +++ b/mail/postfix24/pkg-descr @@ -1,6 +1,8 @@ -Postfix aims to be an alternative to the widely-used sendmail -program. Sendmail is responsible for 70% of all e-mail delivered -on the Internet. With an estimated 100 million users, that's an -estimated 10 billion (10^10) messages daily. A stunning number. +Postfix attempts to be fast, easy to administer, and secure, while at +the same time being sendmail-compatible enough to not upset existing +users. WWW: http://www.postfix.org/ + +- Omachonu Ogali +oogali@intranova.net diff --git a/mail/postfix24/pkg-install b/mail/postfix24/pkg-install index dcc7c370d885..7f5976b37897 100644 --- a/mail/postfix24/pkg-install +++ b/mail/postfix24/pkg-install @@ -85,6 +85,7 @@ if [ x"$2" = xPOST-INSTALL ]; then cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \ ${PKG_PREFIX}/etc/postfix/master.cf fi - chown root:maildrop ${PKG_PREFIX}/sbin/postdrop - chmod 2755 ${PKG_PREFIX}/sbin/postdrop + /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop + /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop + ${PKG_PREFIX}/sbin/postfix check fi diff --git a/mail/postfix24/pkg-plist b/mail/postfix24/pkg-plist index 943a3766560b..5f8572883b4c 100644 --- a/mail/postfix24/pkg-plist +++ b/mail/postfix24/pkg-plist @@ -1,22 +1,31 @@ +@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi +@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi etc/postfix/LICENSE etc/postfix/postfix-script etc/postfix/sample-access +etc/postfix/sample-aliases etc/postfix/sample-aliases.cf +etc/postfix/sample-canonical etc/postfix/sample-canonical.cf etc/postfix/sample-debug.cf -etc/postfix/sample-ldap.cf +etc/postfix/sample-filter.cf +%%WITH_LDAP%%etc/postfix/sample-ldap.cf etc/postfix/sample-local.cf etc/postfix/sample-main.cf etc/postfix/sample-master.cf etc/postfix/sample-misc.cf -etc/postfix/sample-pcre.cf +%%WITH_PCRE%%etc/postfix/sample-pcre.cf etc/postfix/sample-rate.cf +etc/postfix/sample-regexp.cf +etc/postfix/sample-relocated etc/postfix/sample-relocated.cf etc/postfix/sample-resource.cf etc/postfix/sample-rewrite.cf etc/postfix/sample-smtp.cf etc/postfix/sample-smtpd.cf +etc/postfix/sample-transport etc/postfix/sample-transport.cf +etc/postfix/sample-virtual etc/postfix/sample-virtual.cf libexec/postfix/bounce libexec/postfix/cleanup @@ -41,62 +50,62 @@ sbin/postlog sbin/postmap sbin/postsuper sbin/sendmail -sbin/smtp-sink -sbin/smtp-source -share/doc/postfix/access.5.html -share/doc/postfix/aliases.5.html -share/doc/postfix/architecture.html -share/doc/postfix/backstage.html -share/doc/postfix/basic.html -share/doc/postfix/big-picture.gif -share/doc/postfix/big-picture.html -share/doc/postfix/bounce.8.html -share/doc/postfix/canonical.5.html -share/doc/postfix/cleanup.8.html -share/doc/postfix/commands.html -share/doc/postfix/defer.8.html -share/doc/postfix/delivering.html -share/doc/postfix/error.8.html -share/doc/postfix/faq.html -share/doc/postfix/goals.html -share/doc/postfix/inbound.gif -share/doc/postfix/index.html -share/doc/postfix/local.8.html -share/doc/postfix/mailq.1.html -share/doc/postfix/master.8.html -share/doc/postfix/motivation.html -share/doc/postfix/newaliases.1.html -share/doc/postfix/outbound.gif -share/doc/postfix/pickup.8.html -share/doc/postfix/pipe.8.html -share/doc/postfix/postalias.1.html -share/doc/postfix/postcat.1.html -share/doc/postfix/postconf.1.html -share/doc/postfix/postdrop.1.html -share/doc/postfix/postfix.1.html -share/doc/postfix/postkick.1.html -share/doc/postfix/postlock.1.html -share/doc/postfix/postlog.1.html -share/doc/postfix/postmap.1.html -share/doc/postfix/postsuper.1.html -share/doc/postfix/qmgr.8.html -share/doc/postfix/queuing.html -share/doc/postfix/rate.html -share/doc/postfix/receiving.html -share/doc/postfix/relocated.5.html -share/doc/postfix/resource.html -share/doc/postfix/rewrite.html -share/doc/postfix/security.html -share/doc/postfix/sendmail.1.html -share/doc/postfix/showq.8.html -share/doc/postfix/small-picture.gif -share/doc/postfix/smtp.8.html -share/doc/postfix/smtpd.8.html -share/doc/postfix/transport.5.html -share/doc/postfix/trivial-rewrite.8.html -share/doc/postfix/uce.html -share/doc/postfix/virtual.5.html -@exec mkdir -p -m 0755 /var/spool/postfix -@exec chown root:wheel /var/spool/postfix +share/doc/postfix/LDAP_README +share/doc/postfix/MYSQL_README +share/doc/postfix/html/access.5.html +share/doc/postfix/html/aliases.5.html +share/doc/postfix/html/architecture.html +share/doc/postfix/html/backstage.html +share/doc/postfix/html/basic.html +share/doc/postfix/html/big-picture.gif +share/doc/postfix/html/big-picture.html +share/doc/postfix/html/bounce.8.html +share/doc/postfix/html/canonical.5.html +share/doc/postfix/html/cleanup.8.html +share/doc/postfix/html/commands.html +share/doc/postfix/html/defer.8.html +share/doc/postfix/html/delivering.html +share/doc/postfix/html/error.8.html +share/doc/postfix/html/faq.html +share/doc/postfix/html/goals.html +share/doc/postfix/html/inbound.gif +share/doc/postfix/html/index.html +share/doc/postfix/html/local.8.html +share/doc/postfix/html/mailq.1.html +share/doc/postfix/html/master.8.html +share/doc/postfix/html/motivation.html +share/doc/postfix/html/newaliases.1.html +share/doc/postfix/html/outbound.gif +share/doc/postfix/html/pickup.8.html +share/doc/postfix/html/pipe.8.html +share/doc/postfix/html/postalias.1.html +share/doc/postfix/html/postcat.1.html +share/doc/postfix/html/postconf.1.html +share/doc/postfix/html/postdrop.1.html +share/doc/postfix/html/postfix.1.html +share/doc/postfix/html/postkick.1.html +share/doc/postfix/html/postlock.1.html +share/doc/postfix/html/postlog.1.html +share/doc/postfix/html/postmap.1.html +share/doc/postfix/html/postsuper.1.html +share/doc/postfix/html/qmgr.8.html +share/doc/postfix/html/queuing.html +share/doc/postfix/html/rate.html +share/doc/postfix/html/receiving.html +share/doc/postfix/html/relocated.5.html +share/doc/postfix/html/resource.html +share/doc/postfix/html/rewrite.html +share/doc/postfix/html/security.html +share/doc/postfix/html/sendmail.1.html +share/doc/postfix/html/showq.8.html +share/doc/postfix/html/small-picture.gif +share/doc/postfix/html/smtp.8.html +share/doc/postfix/html/smtpd.8.html +share/doc/postfix/html/transport.5.html +share/doc/postfix/html/trivial-rewrite.8.html +share/doc/postfix/html/uce.html +share/doc/postfix/html/virtual.5.html +@dirrm etc/postfix @dirrm libexec/postfix -@unexec rmdir %D/etc/postfix 2>/dev/null || true +@dirrm share/doc/postfix/html +@dirrm share/doc/postfix diff --git a/mail/postfix24/scripts/configure b/mail/postfix24/scripts/configure index a46faa92015c..c96a3f3a2faa 100644 --- a/mail/postfix24/scripts/configure +++ b/mail/postfix24/scripts/configure @@ -2,25 +2,24 @@ # # $FreeBSD$ -mv ${WRKSRC}/global/mail_params.h ${WRKSRC}/global/mail_params.h.bak -sed <${WRKSRC}/global/mail_params.h.bak >${WRKSRC}/global/mail_params.h s+!!PREFIX!!+$PREFIX+g - -mv ${WRKSRC}/conf/main.cf ${WRKSRC}/conf/main.cf.bak -sed s+!!PREFIX!!+$PREFIX+g <${WRKSRC}/conf/main.cf.bak >${WRKSRC}/conf/main.cf - cd ${WRKSRC}/man for f in ${MAN1} ; do mv man1/$f man1/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man1/$f + soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f done for f in ${MAN5} ; do mv man5/$f man5/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man5/$f + soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f done for f in ${MAN8} ; do mv man8/$f man8/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man8/$f + soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f +done + +for f in `grep -r "\!\!PREFIX\!\!" ${WRKSRC} | cut -f 1 -d ':' | uniq` ; do \ + mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \ + rm $f.orig done diff --git a/mail/postfix25/Makefile b/mail/postfix25/Makefile index 0dcea195540d..a481cc275f22 100644 --- a/mail/postfix25/Makefile +++ b/mail/postfix25/Makefile @@ -6,109 +6,157 @@ # PORTNAME= postfix -PORTVERSION= 19991231.08 +PORTVERSION= 19991231.10 CATEGORIES= mail MASTER_SITES= ftp://ftp.merit.edu/postfix/official/ \ - ftp://ftp.snoopy.net/pub/mirrors/postfix/official/ \ - ftp://ftp.reverse.net/pub/postfix/official/ \ - ftp://postfix.eu.org/pub/postfix/official/ \ - ftp://ftp.sunet.se/pub/unix/mail/postfix/official/ \ + ftp://ftp.tux.org/pub/net/postfix/official/ \ + ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \ + ftp://ftp.samurai.com/pub/postfix/official/ \ + ftp://ftp.nl.uu.net/pub/unix/mail/postfix/official/ \ ftp://ftp.cs.tu-berlin.de/pub/net/mail/postfix/official/ \ - ftp://ftp.postfix.oaktree.co.uk/pub/postfix/official/ -DISTNAME= ${PORTNAME}-19991231-pl08 + ftp://ftp.mira.net/pub/unix/mail/postfix/official/ \ + ftp://coda.nctu.edu.tw/network/mail/postfix/official/ +DISTNAME= ${PORTNAME}-19991231-pl10 MAINTAINER= blaz@amis.net -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! +.if !defined(DEBUG) +MAKEFILEFLAGS+= DEBUG= +.endif + +.if defined(CC) +MAKEFILEFLAGS+= CC="${CC}" +.endif + +MAKEFILEFLAGS+= OPT="${CFLAGS}" +SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" + +MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ + postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ + sendmail.1 + +MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 + +MAN8= bounce.8 cleanup.8 defer.8 error.8 local.8 master.8 pickup.8 \ + pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 trivial-rewrite.8 + +CONF1= access aliases canonical main.cf master.cf \ + relocated transport virtual + +CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \ + sample-filter.cf sample-local.cf sample-misc.cf \ + sample-rate.cf sample-regexp.cf sample-relocated.cf \ + sample-resource.cf sample-rewrite.cf sample-smtp.cf \ + sample-smtpd.cf sample-transport.cf sample-virtual.cf + +BIN1= bounce cleanup error local master pickup \ + pipe qmgr showq smtp smtpd trivial-rewrite + +BIN2= postalias postcat postconf postdrop postfix \ + postkick postlock postlog postmap postsuper sendmail + .if defined(WITH_MYSQL) BUILD_DEPENDS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a:${PORTSDIR}/databases/mysql322-client POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a -lm .endif -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! .if defined(WITH_LDAP) +CONF2+= sample-ldap.cf BUILD_DEPENDS+= ${LOCALBASE}/lib/libldap.a:${PORTSDIR}/net/openldap POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libldap.a ${PREFIX}/lib/liblber.a +PLIST_SUB+= WITH_LDAP="" +.else +PLIST_SUB+= WITH_LDAP="@comment " .endif -ALL_TARGET= CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" +.if defined(WITH_PCRE) +CONF2+= sample-pcre.cf +BUILD_DEPENDS+= ${LOCALBASE}/lib/libpcre.a:${PORTSDIR}/devel/pcre +POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include +POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libpcre.a +PLIST_SUB+= WITH_PCRE="" +.else +PLIST_SUB+= WITH_PCRE="@comment " +.endif -SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" -MAKE_ENV+= "OPT=${CFLAGS}" +post-patch: + (cd ${WRKSRC} && make -f Makefile.init makefiles ${MAKEFILEFLAGS} \ + CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \ + ${ECHO} "all: default" >> Makefile) -MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ - postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ - sendmail.1 -MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 -MAN8= bounce.8 cleanup.8 defer.8 local.8 master.8 pickup.8 pipe.8 qmgr.8 \ - showq.8 smtp.8 smtpd.8 trivial-rewrite.8 error.8 - -SHAREMODE= 0444 -PDOC= ${PREFIX}/share/doc/postfix +pre-install: + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL do-install: - @${MKDIR} -m 755 ${PREFIX}/etc/postfix - @${CHOWN} root:wheel ${PREFIX}/etc/postfix - @${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/LICENSE \ - ${PREFIX}/etc/postfix/LICENSE - @for f in access main.cf master.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/sample-$$f ; \ - done - @for f in sample-aliases.cf sample-canonical.cf sample-debug.cf \ - sample-ldap.cf sample-local.cf sample-misc.cf sample-pcre.cf \ - sample-rate.cf sample-relocated.cf sample-resource.cf \ - sample-rewrite.cf sample-smtp.cf sample-smtpd.cf \ - sample-transport.cf sample-virtual.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/$$f ;\ - done - @${INSTALL} -C -o root -g wheel -m 755 ${WRKSRC}/conf/postfix-script-sgid \ + @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \ + ${PREFIX}/etc/postfix \ + ${PREFIX}/libexec/postfix \ + /var/spool/postfix + @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix + +.for file in ${CONF1} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix/sample-${file} +.endfor + +.for file in ${CONF2} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix +.endfor + + @${INSTALL_SCRIPT} \ + ${WRKSRC}/conf/postfix-script-sgid \ ${PREFIX}/etc/postfix/postfix-script - @${MKDIR} -m 0755 ${PREFIX}/libexec/postfix - @for f in bounce cleanup error local master pickup pipe qmgr \ - showq smtp smtpd trivial-rewrite ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s \ - ${WRKSRC}/libexec/$$f ${PREFIX}/libexec/postfix/$$f ;\ - done - @for f in postalias postcat postconf postfix postkick postlock postlog\ - postmap postsuper sendmail smtp-sink smtp-source ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s ${WRKSRC}/bin/$$f \ - ${PREFIX}/sbin/$$f ;\ - done - @${INSTALL} -C -o root -g maildrop -m 2755 -s ${WRKSRC}/bin/postdrop \ - ${PREFIX}/sbin/postdrop - @for f in ${MAN1} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man1/$$f \ - ${PREFIX}/man/man1/$$f ;\ - done - @for f in ${MAN5} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man5/$$f \ - ${PREFIX}/man/man5/$$f ;\ - done - @for f in ${MAN8} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man8/$$f \ - ${PREFIX}/man/man8/$$f ;\ - done - @${INSTALL} -d -m 555 -o ${DOCOWN} -g ${DOCGRP} ${PDOC} - @cd ${WRKSRC} && ${INSTALL_DATA} \ - html/*.html html/*.gif ${PDOC} && \ - ${ECHO_MSG} "Installed HTML documentation in ${PDOC}" - @${MKDIR} -m 0755 /var/spool/postfix - @${ECHO_MSG} "--------------------------------------------------" - @${ECHO_MSG} "- To replace your existing sendmail with postfix -" - @${ECHO_MSG} "- type \"make replace\" -" - @${ECHO_MSG} "--------------------------------------------------" -pre-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL +.for file in ${BIN1} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/libexec/${file} \ + ${PREFIX}/libexec/postfix +.endfor + +.for file in ${BIN2} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/${file}/${file} \ + ${PREFIX}/sbin +.endfor + +.for file in ${MAN1} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man1/${file} \ + ${PREFIX}/man/man1 +.endfor + +.for file in ${MAN5} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man5/${file} \ + ${PREFIX}/man/man5 +.endfor + +.for file in ${MAN8} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man8/${file} \ + ${PREFIX}/man/man8 +.endfor + +.if !defined(NOPORTDOCS) + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix + @cd ${WRKSRC} && ${INSTALL_DATA} LDAP_README MYSQL_README ${PREFIX}/share/doc/postfix + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix/html + @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${PREFIX}/share/doc/postfix/html && \ + ${ECHO_MSG} "Installed documentation in ${PREFIX}/share/doc/postfix" +.endif + + @${ECHO_MSG} '--------------------------------------------------' + @${ECHO_MSG} '- To replace your existing sendmail with postfix -' + @${ECHO_MSG} '- type "make replace" -' + @${ECHO_MSG} '--------------------------------------------------' post-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL .include @@ -116,32 +164,41 @@ replace: .if ${OSVERSION} >= 400014 @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf" ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak - ${ECHO} 'sendmail ${PREFIX}/sbin/sendmail' > /etc/mail/mailer.conf - ${ECHO} 'send-mail ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'mailq ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'newaliases ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf + ${ECHO} "#" > /etc/mail/mailer.conf + ${ECHO} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf + ${ECHO} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf + ${ECHO} "#" >> /etc/mail/mailer.conf + ${ECHO} "sendmail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "send-mail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "mailq ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "newaliases ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf .else @${ECHO_MSG} "===> Replacing sendmail" @if [ -e /usr/sbin/sendmail ]; then \ ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \ ${CHMOD} 0 /usr/sbin/sendmail.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \ fi + @${ECHO_MSG} "===> Replacing mailq" @if [ -e /usr/bin/mailq ]; then \ ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \ ${CHMOD} 0 /usr/bin/mailq.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \ fi + @${ECHO_MSG} "===> Replacing newaliases" @if [ -e /usr/bin/newaliases ]; then \ ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \ ${CHMOD} 0 /usr/bin/newaliases.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \ fi diff --git a/mail/postfix25/distinfo b/mail/postfix25/distinfo index c8a018d3ad7f..af7687731c54 100644 --- a/mail/postfix25/distinfo +++ b/mail/postfix25/distinfo @@ -1 +1 @@ -MD5 (postfix-19991231-pl08.tar.gz) = 0461524d91c87b03c80cc640ec953a63 +MD5 (postfix-19991231-pl10.tar.gz) = 0ff9c13e83ea5123852603904d4f1978 diff --git a/mail/postfix25/files/patch-aa b/mail/postfix25/files/patch-aa index 3af6375f1959..a5f9ee7a5b2e 100644 --- a/mail/postfix25/files/patch-aa +++ b/mail/postfix25/files/patch-aa @@ -1,36 +1,69 @@ -*** global/mail_params.h.orig Sat Mar 20 15:09:46 1999 ---- global/mail_params.h Sat Mar 20 15:10:46 1999 +*** ./conf/main.cf.orig Fri Jan 28 09:44:47 2000 +--- ./conf/main.cf Thu Jun 1 22:01:21 2000 *************** -*** 127,133 **** - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" ---- 127,133 ---- - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" +*** 19,21 **** + # +! command_directory = /usr/sbin + +--- 19,21 ---- + # +! command_directory = !!PREFIX!!/sbin + +*************** +*** 26,28 **** + # +! daemon_directory = /usr/libexec/postfix + +--- 26,28 ---- + # +! daemon_directory = !!PREFIX!!/libexec/postfix + +*************** +*** 43,45 **** + # +! #default_privs = nobody + +--- 43,45 ---- + # +! default_privs = nobody + +*************** +*** 180,182 **** + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/mail/aliases + #alias_database = hash:/etc/aliases +--- 180,182 ---- + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/aliases + #alias_database = hash:/etc/aliases *************** -*** 161,167 **** - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "/etc/postfix" - #endif - extern char *var_config_dir; - ---- 161,167 ---- - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" - #endif - extern char *var_config_dir; +*** 199,202 **** + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify +! # "Maildir/" for qmail-style delivery (the / is required). + # +--- 199,202 ---- + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/mail/user. Specify "Maildir/" for +! # qmail-style delivery (the / is required). + # +*************** +*** 209,211 **** + # +! # mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +--- 209,211 ---- + # +! mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +*************** +*** 274,277 **** + # +! #header_checks = regexp:/etc/postfix/filename +! #header_checks = pcre:/etc/postfix/filename + +--- 274,277 ---- + # +! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename +! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename diff --git a/mail/postfix25/files/patch-ab b/mail/postfix25/files/patch-ab index 32a96b27bbc0..d705b8a7f594 100644 --- a/mail/postfix25/files/patch-ab +++ b/mail/postfix25/files/patch-ab @@ -1,28 +1,11 @@ ---- conf/main.cf.orig Tue Dec 28 05:03:38 1999 -+++ conf/main.cf Sun Jan 2 21:31:24 2000 -@@ -17,14 +17,14 @@ - # The command_directory parameter specifies the location of all - # postXXX commands. The default value is $program_directory. - # --command_directory = /usr/sbin -+command_directory = !!PREFIX!!/sbin - - # The daemon_directory parameter specifies the location of all Postfix - # daemon programs (i.e. programs listed in the master.cf file). The - # default value is $program_directory. This directory must be owned - # by root. - # --daemon_directory = /usr/libexec/postfix -+daemon_directory = !!PREFIX!!/libexec/postfix - - # QUEUE AND PROCESS OWNERSHIP - # -@@ -41,7 +41,7 @@ - # These rights are used in the absence of a recipient user context. - # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. - # --#default_privs = nobody -+default_privs = nobody - - # INTERNET HOST AND DOMAIN NAMES - # +--- conf/canonical.orig Sun Sep 5 23:47:01 1999 ++++ conf/canonical Tue Nov 7 22:24:42 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix canonical table + # SYNOPSIS +-# \fBpostmap /etc/postfix/canonical\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + # DESCRIPTION + # The optional \fBcanonical\fR file specifies an address mapping for + # local and non-local addresses. The mapping is used by the diff --git a/mail/postfix25/files/patch-ac b/mail/postfix25/files/patch-ac new file mode 100644 index 000000000000..264335cb70fa --- /dev/null +++ b/mail/postfix25/files/patch-ac @@ -0,0 +1,11 @@ +--- conf/access.orig Fri Dec 11 19:55:48 1998 ++++ conf/access Tue Nov 7 22:25:54 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix access table + # SYNOPSIS +-# \fBpostmap /etc/postfix/access\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/access\fR + # DESCRIPTION + # The optional \fBaccess\fR table directs the Postfix SMTP server + # to selectively reject or accept mail from or to specific hosts, diff --git a/mail/postfix25/files/patch-af b/mail/postfix25/files/patch-af new file mode 100644 index 000000000000..ec92981276c6 --- /dev/null +++ b/mail/postfix25/files/patch-af @@ -0,0 +1,11 @@ +--- conf/relocated.orig Sun Sep 5 23:47:01 1999 ++++ conf/relocated Tue Nov 7 22:28:27 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix relocated table + # SYNOPSIS +-# \fBpostmap /etc/postfix/relocated\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + # DESCRIPTION + # The optional \fBrelocated\fR file provides the information that is + # used in "user has moved to \fInew_location\fR" bounce messages. diff --git a/mail/postfix25/files/patch-ah b/mail/postfix25/files/patch-ah new file mode 100644 index 000000000000..c8c769e8f815 --- /dev/null +++ b/mail/postfix25/files/patch-ah @@ -0,0 +1,44 @@ +*** ./conf/sample-canonical.cf.orig Thu Sep 23 14:10:38 1999 +--- ./conf/sample-canonical.cf Thu Jun 1 22:07:23 2000 +*************** +*** 14,16 **** + # +! # If you use this feature, run "postmap /etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +--- 14,16 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +*************** +*** 19,24 **** + # +! # canonical_maps = dbm:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +--- 19,24 ---- + # +! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +*************** +*** 32,34 **** + # +! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + recipient_canonical_maps = +--- 32,34 ---- + # +! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + recipient_canonical_maps = +*************** +*** 46,48 **** + # +! # sender_canonical_maps = hash:/etc/postfix/sender_canonical + sender_canonical_maps = +--- 46,48 ---- + # +! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + sender_canonical_maps = diff --git a/mail/postfix25/files/patch-ai b/mail/postfix25/files/patch-ai new file mode 100644 index 000000000000..f7aa2fd5f4c6 --- /dev/null +++ b/mail/postfix25/files/patch-ai @@ -0,0 +1,18 @@ +*** ./conf/sample-filter.cf.orig Mon May 29 11:30:44 2000 +--- ./conf/sample-filter.cf Thu Jun 1 22:07:58 2000 +*************** +*** 15,17 **** + # +! header_checks = regexp:/etc/postfix/header_checks + +--- 15,17 ---- + # +! header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 26,27 **** + # +! body_checks = regexp:/etc/postfix/body_checks +--- 26,27 ---- + # +! body_checks = regexp:!!PREFIX!!/etc/postfix/body_checks diff --git a/mail/postfix25/files/patch-aj b/mail/postfix25/files/patch-aj new file mode 100644 index 000000000000..fa3cc640eb53 --- /dev/null +++ b/mail/postfix25/files/patch-aj @@ -0,0 +1,24 @@ +*** ./conf/sample-misc.cf.orig Thu Sep 23 14:10:52 1999 +--- ./conf/sample-misc.cf Thu Jun 1 22:09:39 2000 +*************** +*** 220,222 **** + # +! program_directory = /usr/libexec/postfix + +--- 220,222 ---- + # +! program_directory = !!PREFIX!!/usr/libexec/postfix + +*************** +*** 263,267 **** + # Specify the types and names of databases to use. After change, +! # run "postmap /etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:/etc/postfix/relocated + relocated_maps = +--- 263,267 ---- + # Specify the types and names of databases to use. After change, +! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + relocated_maps = diff --git a/mail/postfix25/files/patch-ak b/mail/postfix25/files/patch-ak new file mode 100644 index 000000000000..249a427016f2 --- /dev/null +++ b/mail/postfix25/files/patch-ak @@ -0,0 +1,26 @@ +*** ./conf/sample-relocated.cf.orig Thu Sep 23 14:11:17 1999 +--- ./conf/sample-relocated.cf Thu Jun 1 22:10:43 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +*************** +*** 16,21 **** + # +! # relocated_maps = dbm:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated + relocated_maps = +--- 16,21 ---- + # +! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated + relocated_maps = diff --git a/mail/postfix25/files/patch-al b/mail/postfix25/files/patch-al new file mode 100644 index 000000000000..d363aba1d02e --- /dev/null +++ b/mail/postfix25/files/patch-al @@ -0,0 +1,11 @@ +*** ./conf/sample-smtpd.cf.orig Mon Dec 27 19:41:37 1999 +--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000 +*************** +*** 183,185 **** + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access + smtpd_sender_restrictions = +--- 183,185 ---- + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access + smtpd_sender_restrictions = diff --git a/mail/postfix25/files/patch-am b/mail/postfix25/files/patch-am new file mode 100644 index 000000000000..3328cc42ab77 --- /dev/null +++ b/mail/postfix25/files/patch-am @@ -0,0 +1,23 @@ +*** ./conf/sample-transport.cf.orig Thu Dec 23 10:50:00 1999 +--- ./conf/sample-transport.cf Thu Jun 1 22:13:09 2000 +*************** +*** 10,18 **** + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap /etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport, nis:transport +! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport + transport_maps = +--- 10,18 ---- + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport + transport_maps = diff --git a/mail/postfix25/files/patch-an b/mail/postfix25/files/patch-an new file mode 100644 index 000000000000..4da6a093d4f3 --- /dev/null +++ b/mail/postfix25/files/patch-an @@ -0,0 +1,26 @@ +*** ./conf/sample-virtual.cf.orig Mon Dec 20 21:00:42 1999 +--- ./conf/sample-virtual.cf Thu Jun 1 22:13:32 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +*************** +*** 18,23 **** + # +! # virtual_maps = dbm:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual + virtual_maps = +--- 18,23 ---- + # +! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual + virtual_maps = diff --git a/mail/postfix25/files/patch-ao b/mail/postfix25/files/patch-ao new file mode 100644 index 000000000000..206c152728da --- /dev/null +++ b/mail/postfix25/files/patch-ao @@ -0,0 +1,11 @@ +--- conf/transport.orig Fri Dec 31 20:54:11 1999 ++++ conf/transport Tue Nov 7 22:46:59 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix transport table + # SYNOPSIS +-# \fBpostmap /etc/postfix/transport\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/transport\fR + # DESCRIPTION + # The optional \fBtransport\fR file specifies a mapping from domain + # hierarchies to message delivery transports and/or relay hosts. The diff --git a/mail/postfix25/files/patch-ap b/mail/postfix25/files/patch-ap new file mode 100644 index 000000000000..b412ce386f8d --- /dev/null +++ b/mail/postfix25/files/patch-ap @@ -0,0 +1,11 @@ +--- conf/virtual.orig Tue Dec 21 03:00:13 1999 ++++ conf/virtual Tue Nov 7 22:48:18 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix virtual table + # SYNOPSIS +-# \fBpostmap /etc/postfix/virtual\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + # DESCRIPTION + # The optional \fBvirtual\fR table specifies redirections for local + # and non-local recipients or domains. The redirections are used by diff --git a/mail/postfix25/files/patch-ba b/mail/postfix25/files/patch-ba index 73feeef81f27..ccb54ec60a7a 100644 --- a/mail/postfix25/files/patch-ba +++ b/mail/postfix25/files/patch-ba @@ -1,19 +1,20 @@ -*** man/man1/postdrop.1.orig Mon Mar 29 22:35:14 1999 ---- man/man1/postdrop.1 Mon Mar 29 22:35:25 1999 +*** ./html/mailq.1.html.orig Sat Apr 22 20:28:36 2000 +--- ./html/mailq.1.html Thu Jun 1 22:19:24 2000 *************** -*** 51,57 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 51,57 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +*** 83,85 **** + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in /etc/postfix. + +--- 83,85 ---- + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in !!PREFIX!!/etc/postfix. + +*************** +*** 231,233 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 231,233 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix25/files/patch-bb b/mail/postfix25/files/patch-bb index af024b23b3d9..6444bc0d1f75 100644 --- a/mail/postfix25/files/patch-bb +++ b/mail/postfix25/files/patch-bb @@ -1,36 +1,11 @@ -*** man/man1/sendmail.1.orig Mon Mar 29 22:35:30 1999 ---- man/man1/sendmail.1 Mon Mar 29 22:35:44 1999 -*************** -*** 60,66 **** - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. ---- 60,66 ---- - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB!!PREFIX!!/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. -*************** -*** 164,170 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 164,170 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +--- html/access.5.html.orig Fri Dec 11 19:55:49 1998 ++++ html/access.5.html Tue Nov 7 22:48:47 2000 +@@ -9,7 +9,7 @@ + access - format of Postfix access table + + SYNOPSIS +- postmap /etc/postfix/access ++ postmap !!PREFIX!!/etc/postfix/access + + DESCRIPTION + The optional access table directs the Postfix SMTP server diff --git a/mail/postfix25/files/patch-bc b/mail/postfix25/files/patch-bc index 12a369684c8f..4d24077b9527 100644 --- a/mail/postfix25/files/patch-bc +++ b/mail/postfix25/files/patch-bc @@ -1,19 +1,11 @@ -*** man/man5/access.5.orig Mon Mar 29 22:35:58 1999 ---- man/man5/access.5 Mon Mar 29 22:36:13 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi +--- html/canonical.5.html.orig Mon Sep 6 05:13:54 1999 ++++ html/canonical.5.html Tue Nov 7 22:51:05 2000 +@@ -9,7 +9,7 @@ + canonical - format of Postfix canonical table + + SYNOPSIS +- postmap /etc/postfix/canonical ++ postmap !!PREFIX!!/etc/postfix/canonical + + DESCRIPTION + The optional canonical file specifies an address mapping diff --git a/mail/postfix25/files/patch-bd b/mail/postfix25/files/patch-bd index 2b2f30f720f5..ce79695f1341 100644 --- a/mail/postfix25/files/patch-bd +++ b/mail/postfix25/files/patch-bd @@ -1,19 +1,11 @@ -*** man/man5/canonical.5.orig Mon Mar 29 22:36:25 1999 ---- man/man5/canonical.5 Mon Mar 29 22:36:32 1999 +*** ./html/local.8.html.orig Thu Feb 3 21:15:02 2000 +--- ./html/local.8.html Thu Jun 1 22:22:30 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi +*** 99,101 **** + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user or /var/spool/mail/user); + the location can be specified with the mail_spool_direc- +--- 99,101 ---- + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user); + the location can be specified with the mail_spool_direc- diff --git a/mail/postfix25/files/patch-be b/mail/postfix25/files/patch-be index 354737c7e68d..bef6a3bfaf73 100644 --- a/mail/postfix25/files/patch-be +++ b/mail/postfix25/files/patch-be @@ -1,19 +1,10 @@ -*** man/man5/relocated.5.orig Mon Mar 29 22:36:36 1999 ---- man/man5/relocated.5 Mon Mar 29 22:36:47 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi +--- ./html/faq.html.orig Sat Oct 28 23:34:51 2000 ++++ ./html/faq.html Sat Oct 28 23:36:04 2000 +@@ -2572,7 +2572,7 @@ + + Answer: instead of using /usr/include/ndbm.h, you're building + Postfix with some incompatible third-party file, typically +-/usr/local/include/ndbm.h. ++!!PREFIX!!/include/ndbm.h. + +

    diff --git a/mail/postfix25/files/patch-bf b/mail/postfix25/files/patch-bf index 4de817826469..d652e1e567b3 100644 --- a/mail/postfix25/files/patch-bf +++ b/mail/postfix25/files/patch-bf @@ -1,19 +1,13 @@ -*** man/man5/virtual.5.orig Mon Mar 29 22:36:55 1999 ---- man/man5/virtual.5 Mon Mar 29 22:37:02 1999 +*** ./html/cleanup.8.html.orig Sun May 28 21:58:41 2000 +--- ./html/cleanup.8.html Thu Jun 1 22:29:04 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi +*** 174,177 **** + FILES +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + +--- 174,177 ---- + FILES +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + diff --git a/mail/postfix25/files/patch-bg b/mail/postfix25/files/patch-bg index fb2b093bff0f..ce2454eaef01 100644 --- a/mail/postfix25/files/patch-bg +++ b/mail/postfix25/files/patch-bg @@ -1,19 +1,13 @@ -*** man/man8/local.8.orig Mon Mar 29 22:37:14 1999 ---- man/man8/local.8 Mon Mar 29 22:37:44 1999 +*** ./html/master.8.html.orig Tue Mar 7 10:48:56 2000 +--- ./html/master.8.html Thu Jun 1 22:29:24 2000 *************** -*** 75,81 **** - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - ---- 75,81 ---- - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - +*** 148,151 **** + FILES +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 148,151 ---- + FILES +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix25/files/patch-bh b/mail/postfix25/files/patch-bh index 42b7373d3fb5..a20232e6796a 100644 --- a/mail/postfix25/files/patch-bh +++ b/mail/postfix25/files/patch-bh @@ -1,21 +1,11 @@ -*** man/man8/cleanup.8.orig Mon Mar 29 22:37:59 1999 ---- man/man8/cleanup.8 Mon Mar 29 22:38:13 1999 +*** ./html/goals.html.orig Sun May 9 15:44:18 1999 +--- ./html/goals.html Thu Jun 1 22:30:14 2000 *************** -*** 118,125 **** - .SH FILES - .na - .nf -! /etc/postfix/canonical*, canonical mapping table -! /etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf ---- 118,125 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table -! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf +*** 45,47 **** +

  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var[/spool]/mail, + /etc/aliases, NIS, and ~/.forward files. +--- 45,47 ---- +
  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var/mail, + /etc/aliases, NIS, and ~/.forward files. diff --git a/mail/postfix25/files/patch-bi b/mail/postfix25/files/patch-bi index 2b57467ed976..7e4acdb0c126 100644 --- a/mail/postfix25/files/patch-bi +++ b/mail/postfix25/files/patch-bi @@ -1,21 +1,11 @@ -*** man/man8/master.8.orig Mon Mar 29 22:38:17 1999 ---- man/man8/master.8 Mon Mar 29 22:38:46 1999 +*** ./html/postdrop.1.html.orig Mon May 3 15:05:12 1999 +--- ./html/postdrop.1.html Thu Jun 1 22:30:47 2000 *************** -*** 116,123 **** - .SH FILES - .na - .nf -! /etc/postfix/main.cf: global configuration file. -! /etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na ---- 116,123 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/main.cf: global configuration file. -! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na +*** 48,50 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 48,50 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix25/files/patch-bj b/mail/postfix25/files/patch-bj index 99c521341ca5..00e78d01ba5a 100644 --- a/mail/postfix25/files/patch-bj +++ b/mail/postfix25/files/patch-bj @@ -1,20 +1,42 @@ ---- makedefs.orig Sun Jan 23 03:04:27 2000 -+++ makedefs Mon Apr 3 08:59:17 2000 -@@ -89,6 +89,8 @@ - ;; - FreeBSD.4*) SYSTYPE=FREEBSD4 - ;; -+ FreeBSD.5*) SYSTYPE=FREEBSD5 -+ ;; - OpenBSD.2*) SYSTYPE=OPENBSD2 - ;; - NetBSD.1*) SYSTYPE=NETBSD1 -@@ -244,7 +246,7 @@ - *) : ${OPT='-O'};; - esac - --: ${CC='gcc $(WARN)'} ${OPT='-O'} ${DEBUG='-g'} ${AWK=awk} -+: ${CC='gcc $(WARN)'} ${OPT='-O'} ${AWK=awk} - - export SYSTYPE AR ARFL RANLIB SYSLIBS CC OPT DEBUG AWK OPTS - +*** ./html/uce.html.orig Fri Dec 31 15:06:07 1999 +--- ./html/uce.html Thu Jun 1 22:31:37 2000 +*************** +*** 126,130 **** + +!
    header_checks = regexp:/etc/postfix/header_checks + +!
    header_checks = pcre:/etc/postfix/header_checks + +--- 126,130 ---- + +!
    header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +!
    header_checks = pcre:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 169,171 **** + +!
    smtpd_client_restrictions = hash:/etc/postfix/access, + reject_maps_rbl +--- 169,171 ---- + +!
    smtpd_client_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_maps_rbl +*************** +*** 474,476 **** + +!
    smtpd_sender_restrictions = hash:/etc/postfix/access, + reject_unknown_sender_domain +--- 474,476 ---- + +!
    smtpd_sender_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_unknown_sender_domain +*************** +*** 856,858 **** +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:/etc/postfix/etrn_access, reject + +--- 856,858 ---- +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:!!PREFIX!!/etc/postfix/etrn_access, reject + diff --git a/mail/postfix25/files/patch-bk b/mail/postfix25/files/patch-bk index 3350e88273f3..62a0573559ae 100644 --- a/mail/postfix25/files/patch-bk +++ b/mail/postfix25/files/patch-bk @@ -1,10 +1,29 @@ ---- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 -+++ util/sys_defs.h Sat Mar 25 09:19:31 2000 -@@ -20,6 +20,7 @@ - * makedefs script, and adding a section below for the new system. - */ - #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ -+ || defined(FREEBSD5) \ - || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ - || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) - #define SUPPORTED +*** ./html/rate.html.orig Wed Mar 17 17:55:22 1999 +--- ./html/rate.html Thu Jun 1 22:32:19 2000 +*************** +*** 224,226 **** + +!
    /etc/postfix/main.cf: + +--- 224,226 ---- + +!
    !!PREFIX!!/etc/postfix/main.cf: + +*************** +*** 237,239 **** + +!
    /etc/postfix/transport: + +--- 237,239 ---- + +!
    !!PREFIX!!/etc/postfix/transport: + +*************** +*** 253,255 **** + +!
    /etc/postfix/master.cf: + +--- 253,255 ---- + +!
    !!PREFIX!!/etc/postfix/master.cf: + diff --git a/mail/postfix25/files/patch-bm b/mail/postfix25/files/patch-bm new file mode 100644 index 000000000000..bc9479bea2fe --- /dev/null +++ b/mail/postfix25/files/patch-bm @@ -0,0 +1,11 @@ +--- html/relocated.5.html.orig Mon Sep 6 05:13:55 1999 ++++ html/relocated.5.html Tue Nov 7 22:52:46 2000 +@@ -9,7 +9,7 @@ + relocated - format of Postfix relocated table + + SYNOPSIS +- postmap /etc/postfix/relocated ++ postmap !!PREFIX!!/etc/postfix/relocated + + DESCRIPTION + The optional relocated file provides the information that diff --git a/mail/postfix25/files/patch-bn b/mail/postfix25/files/patch-bn new file mode 100644 index 000000000000..21e69dcaa40c --- /dev/null +++ b/mail/postfix25/files/patch-bn @@ -0,0 +1,56 @@ +*** ./html/rewrite.html.orig Sat May 8 17:51:41 1999 +--- ./html/rewrite.html Thu Jun 1 22:34:21 2000 +*************** +*** 194,196 **** + +!
    canonical_maps = hash:/etc/postfix/canonical + +--- 194,196 ---- + +!
    canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical + +*************** +*** 207,209 **** + +!
    sender_canonical_maps = hash:/etc/postfix/sender_canonical + +--- 207,209 ---- + +!
    sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + +*************** +*** 211,213 **** + +!
    recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + +--- 211,213 ---- + +!
    recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + +*************** +*** 295,297 **** + +!
    virtual_maps = hash:/etc/postfix/virtual + +--- 295,297 ---- + +!
    virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual + +*************** +*** 323,325 **** + +!
    relocated_maps = hash:/etc/postfix/relocated + +--- 323,325 ---- + +!
    relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + +*************** +*** 348,350 **** + +!
    transport_maps = hash:/etc/postfix/transport + +--- 348,350 ---- + +!
    transport_maps = hash:!!PREFIX!!/etc/postfix/transport + diff --git a/mail/postfix25/files/patch-bo b/mail/postfix25/files/patch-bo new file mode 100644 index 000000000000..41cbc4ca6d65 --- /dev/null +++ b/mail/postfix25/files/patch-bo @@ -0,0 +1,11 @@ +--- html/transport.5.html.orig Fri Dec 31 20:54:56 1999 ++++ html/transport.5.html Tue Nov 7 22:53:50 2000 +@@ -9,7 +9,7 @@ + transport - format of Postfix transport table + + SYNOPSIS +- postmap /etc/postfix/transport ++ postmap !!PREFIX!!/etc/postfix/transport + + DESCRIPTION + The optional transport file specifies a mapping from diff --git a/mail/postfix25/files/patch-bp b/mail/postfix25/files/patch-bp new file mode 100644 index 000000000000..bb65bd98a7b8 --- /dev/null +++ b/mail/postfix25/files/patch-bp @@ -0,0 +1,11 @@ +--- html/virtual.5.html.orig Tue Dec 21 03:00:58 1999 ++++ html/virtual.5.html Tue Nov 7 22:55:04 2000 +@@ -9,7 +9,7 @@ + virtual - format of Postfix virtual table + + SYNOPSIS +- postmap /etc/postfix/virtual ++ postmap !!PREFIX!!/etc/postfix/virtual + + DESCRIPTION + The optional virtual table specifies redirections for diff --git a/mail/postfix25/files/patch-ca b/mail/postfix25/files/patch-ca new file mode 100644 index 000000000000..86d56f80be30 --- /dev/null +++ b/mail/postfix25/files/patch-ca @@ -0,0 +1,11 @@ +*** ./man/man1/postdrop.1.orig Mon May 3 15:03:29 1999 +--- ./man/man1/postdrop.1 Thu Jun 1 22:38:54 2000 +*************** +*** 53,55 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 53,55 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix25/files/patch-cb b/mail/postfix25/files/patch-cb new file mode 100644 index 000000000000..58559c7273d1 --- /dev/null +++ b/mail/postfix25/files/patch-cb @@ -0,0 +1,20 @@ +*** ./man/man1/sendmail.1.orig Thu Mar 30 14:05:28 2000 +--- ./man/man1/sendmail.1 Thu Jun 1 22:39:16 2000 +*************** +*** 63,65 **** + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +--- 63,65 ---- + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB!!PREFIX!!/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +*************** +*** 173,175 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 173,175 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix25/files/patch-cd b/mail/postfix25/files/patch-cd new file mode 100644 index 000000000000..36461a39bb49 --- /dev/null +++ b/mail/postfix25/files/patch-cd @@ -0,0 +1,11 @@ +--- man/man5/access.5.orig Fri Dec 11 19:55:52 1998 ++++ man/man5/access.5 Tue Nov 7 22:56:25 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/access\fR ++\fBpostmap !!PREFIX!!/etc/postfix/access\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix25/files/patch-ce b/mail/postfix25/files/patch-ce new file mode 100644 index 000000000000..0e0bd4aa1ae5 --- /dev/null +++ b/mail/postfix25/files/patch-ce @@ -0,0 +1,11 @@ +--- man/man5/canonical.5.orig Mon Sep 6 05:13:32 1999 ++++ man/man5/canonical.5 Tue Nov 7 22:57:40 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/canonical\fR ++\fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix25/files/patch-cg b/mail/postfix25/files/patch-cg new file mode 100644 index 000000000000..cdce4aaddaf3 --- /dev/null +++ b/mail/postfix25/files/patch-cg @@ -0,0 +1,11 @@ +--- man/man5/relocated.5.orig Mon Sep 6 05:13:33 1999 ++++ man/man5/relocated.5 Tue Nov 7 22:59:11 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/relocated\fR ++\fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix25/files/patch-ch b/mail/postfix25/files/patch-ch new file mode 100644 index 000000000000..80df028f9255 --- /dev/null +++ b/mail/postfix25/files/patch-ch @@ -0,0 +1,11 @@ +--- man/man5/transport.5.orig Fri Dec 31 20:54:51 1999 ++++ man/man5/transport.5 Tue Nov 7 22:59:57 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/transport\fR ++\fBpostmap !!PREFIX!!/etc/postfix/transport\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix25/files/patch-ci b/mail/postfix25/files/patch-ci new file mode 100644 index 000000000000..889eed3f4d89 --- /dev/null +++ b/mail/postfix25/files/patch-ci @@ -0,0 +1,11 @@ +--- man/man5/virtual.5.orig Tue Dec 21 03:00:51 1999 ++++ man/man5/virtual.5 Tue Nov 7 23:00:32 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/virtual\fR ++\fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix25/files/patch-cj b/mail/postfix25/files/patch-cj new file mode 100644 index 000000000000..50448f2ec26d --- /dev/null +++ b/mail/postfix25/files/patch-cj @@ -0,0 +1,13 @@ +*** ./man/man8/cleanup.8.orig Sun May 28 21:58:32 2000 +--- ./man/man8/cleanup.8 Thu Jun 1 22:42:21 2000 +*************** +*** 136,139 **** + .nf +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + .SH LICENSE +--- 136,139 ---- + .nf +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + .SH LICENSE diff --git a/mail/postfix25/files/patch-ck b/mail/postfix25/files/patch-ck new file mode 100644 index 000000000000..6e1ddce3c8f9 --- /dev/null +++ b/mail/postfix25/files/patch-ck @@ -0,0 +1,11 @@ +*** ./man/man8/local.8.orig Thu Feb 3 21:14:53 2000 +--- ./man/man8/local.8 Thu Jun 1 22:42:43 2000 +*************** +*** 96,98 **** + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR +--- 96,98 ---- + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR diff --git a/mail/postfix25/files/patch-cl b/mail/postfix25/files/patch-cl new file mode 100644 index 000000000000..44c8a3a7aae0 --- /dev/null +++ b/mail/postfix25/files/patch-cl @@ -0,0 +1,13 @@ +*** ./man/man8/master.8.orig Tue Mar 7 10:48:19 2000 +--- ./man/man8/master.8 Thu Jun 1 22:43:02 2000 +*************** +*** 120,123 **** + .nf +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 120,123 ---- + .nf +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix25/files/patch-ea b/mail/postfix25/files/patch-ea new file mode 100644 index 000000000000..80647e0b2ba0 --- /dev/null +++ b/mail/postfix25/files/patch-ea @@ -0,0 +1,13 @@ +*** ./cleanup/cleanup.c.orig Sun May 28 18:33:41 2000 +--- ./cleanup/cleanup.c Thu Jun 1 21:52:22 2000 +*************** +*** 118,121 **** + /* FILES +! /* /etc/postfix/canonical*, canonical mapping table +! /* /etc/postfix/virtual*, virtual mapping table + /* LICENSE +--- 118,121 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! /* !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + /* LICENSE diff --git a/mail/postfix25/files/patch-eb b/mail/postfix25/files/patch-eb new file mode 100644 index 000000000000..d576de434580 --- /dev/null +++ b/mail/postfix25/files/patch-eb @@ -0,0 +1,11 @@ +*** ./global/mail_conf.c.orig Sun May 7 18:51:16 2000 +--- ./global/mail_conf.c Thu Jun 1 22:16:29 2000 +*************** +*** 53,55 **** + /* FILES +! /* /etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT +--- 53,55 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT diff --git a/mail/postfix25/files/patch-ec b/mail/postfix25/files/patch-ec new file mode 100644 index 000000000000..74edda76007b --- /dev/null +++ b/mail/postfix25/files/patch-ec @@ -0,0 +1,20 @@ +*** ./global/mail_params.h.orig Wed May 31 19:18:31 2000 +--- ./global/mail_params.h Thu Jun 1 22:17:10 2000 +*************** +*** 155,157 **** + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" + #endif +--- 155,157 ---- + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "!!PREFIX!!/usr/libexec/postfix" + #endif +*************** +*** 189,191 **** + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "/etc/postfix" + #endif +--- 189,191 ---- + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" + #endif diff --git a/mail/postfix25/files/patch-ed b/mail/postfix25/files/patch-ed new file mode 100644 index 000000000000..b573748b45e1 --- /dev/null +++ b/mail/postfix25/files/patch-ed @@ -0,0 +1,11 @@ +*** ./local/mailbox.c.orig Fri Apr 28 16:55:53 2000 +--- ./local/mailbox.c Thu Jun 1 22:37:48 2000 +*************** +*** 15,17 **** + /* suppression. The default is direct mailbox delivery to +! /* /var/[spool/]mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; +--- 15,17 ---- + /* suppression. The default is direct mailbox delivery to +! /* /var/mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; diff --git a/mail/postfix25/files/patch-ee b/mail/postfix25/files/patch-ee new file mode 100644 index 000000000000..d79219b1ba62 --- /dev/null +++ b/mail/postfix25/files/patch-ee @@ -0,0 +1,13 @@ +*** ./master/master.c.orig Tue Mar 7 10:25:07 2000 +--- ./master/master.c Thu Jun 1 22:43:50 2000 +*************** +*** 104,107 **** + /* FILES +! /* /etc/postfix/main.cf: global configuration file. +! /* /etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. +--- 104,107 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! /* !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix25/files/patch-ef b/mail/postfix25/files/patch-ef new file mode 100644 index 000000000000..44816a063b95 --- /dev/null +++ b/mail/postfix25/files/patch-ef @@ -0,0 +1,11 @@ +*** ./postdrop/postdrop.c.orig Sun Apr 25 18:05:43 1999 +--- ./postdrop/postdrop.c Thu Jun 1 22:44:22 2000 +*************** +*** 39,41 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 39,41 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix25/files/patch-eg b/mail/postfix25/files/patch-eg new file mode 100644 index 000000000000..cdf9e3097053 --- /dev/null +++ b/mail/postfix25/files/patch-eg @@ -0,0 +1,20 @@ +*** ./sendmail/sendmail.c.orig Tue Mar 14 10:42:06 2000 +--- ./sendmail/sendmail.c Thu Jun 1 22:47:24 2000 +*************** +*** 57,59 **** + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +--- 57,59 ---- + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB!!PREFIX!!/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +*************** +*** 159,161 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 159,161 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix25/files/patch-eh b/mail/postfix25/files/patch-eh new file mode 100644 index 000000000000..f95b51423128 --- /dev/null +++ b/mail/postfix25/files/patch-eh @@ -0,0 +1,11 @@ +*** ./trivial-rewrite/transport.c.orig Tue Nov 16 19:15:41 1999 +--- ./trivial-rewrite/transport.c Thu Jun 1 22:47:49 2000 +*************** +*** 32,34 **** + /* FILES +! /* /etc/postfix/transport* + /* CONFIGURATION PARAMETERS +--- 32,34 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/transport* + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix25/files/patch-fa b/mail/postfix25/files/patch-fa new file mode 100644 index 000000000000..bc1c2dc388c2 --- /dev/null +++ b/mail/postfix25/files/patch-fa @@ -0,0 +1,12 @@ +--- makedefs.orig Sun Jan 23 03:04:27 2000 ++++ makedefs Mon Apr 3 08:59:17 2000 +@@ -89,6 +89,8 @@ + ;; + FreeBSD.4*) SYSTYPE=FREEBSD4 + ;; ++ FreeBSD.5*) SYSTYPE=FREEBSD5 ++ ;; + OpenBSD.2*) SYSTYPE=OPENBSD2 + ;; + NetBSD.1*) SYSTYPE=NETBSD1 + diff --git a/mail/postfix25/files/patch-fb b/mail/postfix25/files/patch-fb new file mode 100644 index 000000000000..3350e88273f3 --- /dev/null +++ b/mail/postfix25/files/patch-fb @@ -0,0 +1,10 @@ +--- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 ++++ util/sys_defs.h Sat Mar 25 09:19:31 2000 +@@ -20,6 +20,7 @@ + * makedefs script, and adding a section below for the new system. + */ + #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ ++ || defined(FREEBSD5) \ + || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ + || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) + #define SUPPORTED diff --git a/mail/postfix25/files/patch-ga b/mail/postfix25/files/patch-ga new file mode 100644 index 000000000000..3ad7120b8322 --- /dev/null +++ b/mail/postfix25/files/patch-ga @@ -0,0 +1,11 @@ +*** MYSQL_README.orig Fri Aug 4 02:40:21 2000 +--- MYSQL_README Fri Aug 4 02:40:04 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_MYSQL" option at compile time ("make -DWITH_MYSQL"). ++ + [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.] + + We've written code to add a mysql map type. It utilizes the mysql diff --git a/mail/postfix25/files/patch-gb b/mail/postfix25/files/patch-gb new file mode 100644 index 000000000000..312c8c60f9e5 --- /dev/null +++ b/mail/postfix25/files/patch-gb @@ -0,0 +1,11 @@ +*** LDAP_README.orig Fri Aug 4 02:40:27 2000 +--- LDAP_README Fri Aug 4 02:40:05 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_LDAP" option at compile time ("make -DWITH_LDAP"). ++ + BUILDING WITH LDAP SUPPORT + ========================== + diff --git a/mail/postfix25/pkg-comment b/mail/postfix25/pkg-comment index 2afe8fab5cff..4959dd872733 100644 --- a/mail/postfix25/pkg-comment +++ b/mail/postfix25/pkg-comment @@ -1 +1 @@ -Good alternative to sendmail +Alternative Mail Transfer Agent (MTA) diff --git a/mail/postfix25/pkg-descr b/mail/postfix25/pkg-descr index f5136efff0fb..e1c988998f55 100644 --- a/mail/postfix25/pkg-descr +++ b/mail/postfix25/pkg-descr @@ -1,6 +1,8 @@ -Postfix aims to be an alternative to the widely-used sendmail -program. Sendmail is responsible for 70% of all e-mail delivered -on the Internet. With an estimated 100 million users, that's an -estimated 10 billion (10^10) messages daily. A stunning number. +Postfix attempts to be fast, easy to administer, and secure, while at +the same time being sendmail-compatible enough to not upset existing +users. WWW: http://www.postfix.org/ + +- Omachonu Ogali +oogali@intranova.net diff --git a/mail/postfix25/pkg-install b/mail/postfix25/pkg-install index dcc7c370d885..7f5976b37897 100644 --- a/mail/postfix25/pkg-install +++ b/mail/postfix25/pkg-install @@ -85,6 +85,7 @@ if [ x"$2" = xPOST-INSTALL ]; then cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \ ${PKG_PREFIX}/etc/postfix/master.cf fi - chown root:maildrop ${PKG_PREFIX}/sbin/postdrop - chmod 2755 ${PKG_PREFIX}/sbin/postdrop + /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop + /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop + ${PKG_PREFIX}/sbin/postfix check fi diff --git a/mail/postfix25/pkg-plist b/mail/postfix25/pkg-plist index 943a3766560b..5f8572883b4c 100644 --- a/mail/postfix25/pkg-plist +++ b/mail/postfix25/pkg-plist @@ -1,22 +1,31 @@ +@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi +@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi etc/postfix/LICENSE etc/postfix/postfix-script etc/postfix/sample-access +etc/postfix/sample-aliases etc/postfix/sample-aliases.cf +etc/postfix/sample-canonical etc/postfix/sample-canonical.cf etc/postfix/sample-debug.cf -etc/postfix/sample-ldap.cf +etc/postfix/sample-filter.cf +%%WITH_LDAP%%etc/postfix/sample-ldap.cf etc/postfix/sample-local.cf etc/postfix/sample-main.cf etc/postfix/sample-master.cf etc/postfix/sample-misc.cf -etc/postfix/sample-pcre.cf +%%WITH_PCRE%%etc/postfix/sample-pcre.cf etc/postfix/sample-rate.cf +etc/postfix/sample-regexp.cf +etc/postfix/sample-relocated etc/postfix/sample-relocated.cf etc/postfix/sample-resource.cf etc/postfix/sample-rewrite.cf etc/postfix/sample-smtp.cf etc/postfix/sample-smtpd.cf +etc/postfix/sample-transport etc/postfix/sample-transport.cf +etc/postfix/sample-virtual etc/postfix/sample-virtual.cf libexec/postfix/bounce libexec/postfix/cleanup @@ -41,62 +50,62 @@ sbin/postlog sbin/postmap sbin/postsuper sbin/sendmail -sbin/smtp-sink -sbin/smtp-source -share/doc/postfix/access.5.html -share/doc/postfix/aliases.5.html -share/doc/postfix/architecture.html -share/doc/postfix/backstage.html -share/doc/postfix/basic.html -share/doc/postfix/big-picture.gif -share/doc/postfix/big-picture.html -share/doc/postfix/bounce.8.html -share/doc/postfix/canonical.5.html -share/doc/postfix/cleanup.8.html -share/doc/postfix/commands.html -share/doc/postfix/defer.8.html -share/doc/postfix/delivering.html -share/doc/postfix/error.8.html -share/doc/postfix/faq.html -share/doc/postfix/goals.html -share/doc/postfix/inbound.gif -share/doc/postfix/index.html -share/doc/postfix/local.8.html -share/doc/postfix/mailq.1.html -share/doc/postfix/master.8.html -share/doc/postfix/motivation.html -share/doc/postfix/newaliases.1.html -share/doc/postfix/outbound.gif -share/doc/postfix/pickup.8.html -share/doc/postfix/pipe.8.html -share/doc/postfix/postalias.1.html -share/doc/postfix/postcat.1.html -share/doc/postfix/postconf.1.html -share/doc/postfix/postdrop.1.html -share/doc/postfix/postfix.1.html -share/doc/postfix/postkick.1.html -share/doc/postfix/postlock.1.html -share/doc/postfix/postlog.1.html -share/doc/postfix/postmap.1.html -share/doc/postfix/postsuper.1.html -share/doc/postfix/qmgr.8.html -share/doc/postfix/queuing.html -share/doc/postfix/rate.html -share/doc/postfix/receiving.html -share/doc/postfix/relocated.5.html -share/doc/postfix/resource.html -share/doc/postfix/rewrite.html -share/doc/postfix/security.html -share/doc/postfix/sendmail.1.html -share/doc/postfix/showq.8.html -share/doc/postfix/small-picture.gif -share/doc/postfix/smtp.8.html -share/doc/postfix/smtpd.8.html -share/doc/postfix/transport.5.html -share/doc/postfix/trivial-rewrite.8.html -share/doc/postfix/uce.html -share/doc/postfix/virtual.5.html -@exec mkdir -p -m 0755 /var/spool/postfix -@exec chown root:wheel /var/spool/postfix +share/doc/postfix/LDAP_README +share/doc/postfix/MYSQL_README +share/doc/postfix/html/access.5.html +share/doc/postfix/html/aliases.5.html +share/doc/postfix/html/architecture.html +share/doc/postfix/html/backstage.html +share/doc/postfix/html/basic.html +share/doc/postfix/html/big-picture.gif +share/doc/postfix/html/big-picture.html +share/doc/postfix/html/bounce.8.html +share/doc/postfix/html/canonical.5.html +share/doc/postfix/html/cleanup.8.html +share/doc/postfix/html/commands.html +share/doc/postfix/html/defer.8.html +share/doc/postfix/html/delivering.html +share/doc/postfix/html/error.8.html +share/doc/postfix/html/faq.html +share/doc/postfix/html/goals.html +share/doc/postfix/html/inbound.gif +share/doc/postfix/html/index.html +share/doc/postfix/html/local.8.html +share/doc/postfix/html/mailq.1.html +share/doc/postfix/html/master.8.html +share/doc/postfix/html/motivation.html +share/doc/postfix/html/newaliases.1.html +share/doc/postfix/html/outbound.gif +share/doc/postfix/html/pickup.8.html +share/doc/postfix/html/pipe.8.html +share/doc/postfix/html/postalias.1.html +share/doc/postfix/html/postcat.1.html +share/doc/postfix/html/postconf.1.html +share/doc/postfix/html/postdrop.1.html +share/doc/postfix/html/postfix.1.html +share/doc/postfix/html/postkick.1.html +share/doc/postfix/html/postlock.1.html +share/doc/postfix/html/postlog.1.html +share/doc/postfix/html/postmap.1.html +share/doc/postfix/html/postsuper.1.html +share/doc/postfix/html/qmgr.8.html +share/doc/postfix/html/queuing.html +share/doc/postfix/html/rate.html +share/doc/postfix/html/receiving.html +share/doc/postfix/html/relocated.5.html +share/doc/postfix/html/resource.html +share/doc/postfix/html/rewrite.html +share/doc/postfix/html/security.html +share/doc/postfix/html/sendmail.1.html +share/doc/postfix/html/showq.8.html +share/doc/postfix/html/small-picture.gif +share/doc/postfix/html/smtp.8.html +share/doc/postfix/html/smtpd.8.html +share/doc/postfix/html/transport.5.html +share/doc/postfix/html/trivial-rewrite.8.html +share/doc/postfix/html/uce.html +share/doc/postfix/html/virtual.5.html +@dirrm etc/postfix @dirrm libexec/postfix -@unexec rmdir %D/etc/postfix 2>/dev/null || true +@dirrm share/doc/postfix/html +@dirrm share/doc/postfix diff --git a/mail/postfix25/scripts/configure b/mail/postfix25/scripts/configure index a46faa92015c..c96a3f3a2faa 100644 --- a/mail/postfix25/scripts/configure +++ b/mail/postfix25/scripts/configure @@ -2,25 +2,24 @@ # # $FreeBSD$ -mv ${WRKSRC}/global/mail_params.h ${WRKSRC}/global/mail_params.h.bak -sed <${WRKSRC}/global/mail_params.h.bak >${WRKSRC}/global/mail_params.h s+!!PREFIX!!+$PREFIX+g - -mv ${WRKSRC}/conf/main.cf ${WRKSRC}/conf/main.cf.bak -sed s+!!PREFIX!!+$PREFIX+g <${WRKSRC}/conf/main.cf.bak >${WRKSRC}/conf/main.cf - cd ${WRKSRC}/man for f in ${MAN1} ; do mv man1/$f man1/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man1/$f + soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f done for f in ${MAN5} ; do mv man5/$f man5/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man5/$f + soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f done for f in ${MAN8} ; do mv man8/$f man8/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man8/$f + soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f +done + +for f in `grep -r "\!\!PREFIX\!\!" ${WRKSRC} | cut -f 1 -d ':' | uniq` ; do \ + mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \ + rm $f.orig done diff --git a/mail/postfix26/Makefile b/mail/postfix26/Makefile index 0dcea195540d..a481cc275f22 100644 --- a/mail/postfix26/Makefile +++ b/mail/postfix26/Makefile @@ -6,109 +6,157 @@ # PORTNAME= postfix -PORTVERSION= 19991231.08 +PORTVERSION= 19991231.10 CATEGORIES= mail MASTER_SITES= ftp://ftp.merit.edu/postfix/official/ \ - ftp://ftp.snoopy.net/pub/mirrors/postfix/official/ \ - ftp://ftp.reverse.net/pub/postfix/official/ \ - ftp://postfix.eu.org/pub/postfix/official/ \ - ftp://ftp.sunet.se/pub/unix/mail/postfix/official/ \ + ftp://ftp.tux.org/pub/net/postfix/official/ \ + ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \ + ftp://ftp.samurai.com/pub/postfix/official/ \ + ftp://ftp.nl.uu.net/pub/unix/mail/postfix/official/ \ ftp://ftp.cs.tu-berlin.de/pub/net/mail/postfix/official/ \ - ftp://ftp.postfix.oaktree.co.uk/pub/postfix/official/ -DISTNAME= ${PORTNAME}-19991231-pl08 + ftp://ftp.mira.net/pub/unix/mail/postfix/official/ \ + ftp://coda.nctu.edu.tw/network/mail/postfix/official/ +DISTNAME= ${PORTNAME}-19991231-pl10 MAINTAINER= blaz@amis.net -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! +.if !defined(DEBUG) +MAKEFILEFLAGS+= DEBUG= +.endif + +.if defined(CC) +MAKEFILEFLAGS+= CC="${CC}" +.endif + +MAKEFILEFLAGS+= OPT="${CFLAGS}" +SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" + +MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ + postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ + sendmail.1 + +MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 + +MAN8= bounce.8 cleanup.8 defer.8 error.8 local.8 master.8 pickup.8 \ + pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 trivial-rewrite.8 + +CONF1= access aliases canonical main.cf master.cf \ + relocated transport virtual + +CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \ + sample-filter.cf sample-local.cf sample-misc.cf \ + sample-rate.cf sample-regexp.cf sample-relocated.cf \ + sample-resource.cf sample-rewrite.cf sample-smtp.cf \ + sample-smtpd.cf sample-transport.cf sample-virtual.cf + +BIN1= bounce cleanup error local master pickup \ + pipe qmgr showq smtp smtpd trivial-rewrite + +BIN2= postalias postcat postconf postdrop postfix \ + postkick postlock postlog postmap postsuper sendmail + .if defined(WITH_MYSQL) BUILD_DEPENDS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a:${PORTSDIR}/databases/mysql322-client POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a -lm .endif -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! .if defined(WITH_LDAP) +CONF2+= sample-ldap.cf BUILD_DEPENDS+= ${LOCALBASE}/lib/libldap.a:${PORTSDIR}/net/openldap POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libldap.a ${PREFIX}/lib/liblber.a +PLIST_SUB+= WITH_LDAP="" +.else +PLIST_SUB+= WITH_LDAP="@comment " .endif -ALL_TARGET= CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" +.if defined(WITH_PCRE) +CONF2+= sample-pcre.cf +BUILD_DEPENDS+= ${LOCALBASE}/lib/libpcre.a:${PORTSDIR}/devel/pcre +POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include +POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libpcre.a +PLIST_SUB+= WITH_PCRE="" +.else +PLIST_SUB+= WITH_PCRE="@comment " +.endif -SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" -MAKE_ENV+= "OPT=${CFLAGS}" +post-patch: + (cd ${WRKSRC} && make -f Makefile.init makefiles ${MAKEFILEFLAGS} \ + CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \ + ${ECHO} "all: default" >> Makefile) -MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ - postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ - sendmail.1 -MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 -MAN8= bounce.8 cleanup.8 defer.8 local.8 master.8 pickup.8 pipe.8 qmgr.8 \ - showq.8 smtp.8 smtpd.8 trivial-rewrite.8 error.8 - -SHAREMODE= 0444 -PDOC= ${PREFIX}/share/doc/postfix +pre-install: + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL do-install: - @${MKDIR} -m 755 ${PREFIX}/etc/postfix - @${CHOWN} root:wheel ${PREFIX}/etc/postfix - @${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/LICENSE \ - ${PREFIX}/etc/postfix/LICENSE - @for f in access main.cf master.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/sample-$$f ; \ - done - @for f in sample-aliases.cf sample-canonical.cf sample-debug.cf \ - sample-ldap.cf sample-local.cf sample-misc.cf sample-pcre.cf \ - sample-rate.cf sample-relocated.cf sample-resource.cf \ - sample-rewrite.cf sample-smtp.cf sample-smtpd.cf \ - sample-transport.cf sample-virtual.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/$$f ;\ - done - @${INSTALL} -C -o root -g wheel -m 755 ${WRKSRC}/conf/postfix-script-sgid \ + @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \ + ${PREFIX}/etc/postfix \ + ${PREFIX}/libexec/postfix \ + /var/spool/postfix + @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix + +.for file in ${CONF1} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix/sample-${file} +.endfor + +.for file in ${CONF2} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix +.endfor + + @${INSTALL_SCRIPT} \ + ${WRKSRC}/conf/postfix-script-sgid \ ${PREFIX}/etc/postfix/postfix-script - @${MKDIR} -m 0755 ${PREFIX}/libexec/postfix - @for f in bounce cleanup error local master pickup pipe qmgr \ - showq smtp smtpd trivial-rewrite ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s \ - ${WRKSRC}/libexec/$$f ${PREFIX}/libexec/postfix/$$f ;\ - done - @for f in postalias postcat postconf postfix postkick postlock postlog\ - postmap postsuper sendmail smtp-sink smtp-source ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s ${WRKSRC}/bin/$$f \ - ${PREFIX}/sbin/$$f ;\ - done - @${INSTALL} -C -o root -g maildrop -m 2755 -s ${WRKSRC}/bin/postdrop \ - ${PREFIX}/sbin/postdrop - @for f in ${MAN1} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man1/$$f \ - ${PREFIX}/man/man1/$$f ;\ - done - @for f in ${MAN5} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man5/$$f \ - ${PREFIX}/man/man5/$$f ;\ - done - @for f in ${MAN8} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man8/$$f \ - ${PREFIX}/man/man8/$$f ;\ - done - @${INSTALL} -d -m 555 -o ${DOCOWN} -g ${DOCGRP} ${PDOC} - @cd ${WRKSRC} && ${INSTALL_DATA} \ - html/*.html html/*.gif ${PDOC} && \ - ${ECHO_MSG} "Installed HTML documentation in ${PDOC}" - @${MKDIR} -m 0755 /var/spool/postfix - @${ECHO_MSG} "--------------------------------------------------" - @${ECHO_MSG} "- To replace your existing sendmail with postfix -" - @${ECHO_MSG} "- type \"make replace\" -" - @${ECHO_MSG} "--------------------------------------------------" -pre-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL +.for file in ${BIN1} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/libexec/${file} \ + ${PREFIX}/libexec/postfix +.endfor + +.for file in ${BIN2} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/${file}/${file} \ + ${PREFIX}/sbin +.endfor + +.for file in ${MAN1} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man1/${file} \ + ${PREFIX}/man/man1 +.endfor + +.for file in ${MAN5} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man5/${file} \ + ${PREFIX}/man/man5 +.endfor + +.for file in ${MAN8} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man8/${file} \ + ${PREFIX}/man/man8 +.endfor + +.if !defined(NOPORTDOCS) + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix + @cd ${WRKSRC} && ${INSTALL_DATA} LDAP_README MYSQL_README ${PREFIX}/share/doc/postfix + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix/html + @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${PREFIX}/share/doc/postfix/html && \ + ${ECHO_MSG} "Installed documentation in ${PREFIX}/share/doc/postfix" +.endif + + @${ECHO_MSG} '--------------------------------------------------' + @${ECHO_MSG} '- To replace your existing sendmail with postfix -' + @${ECHO_MSG} '- type "make replace" -' + @${ECHO_MSG} '--------------------------------------------------' post-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL .include @@ -116,32 +164,41 @@ replace: .if ${OSVERSION} >= 400014 @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf" ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak - ${ECHO} 'sendmail ${PREFIX}/sbin/sendmail' > /etc/mail/mailer.conf - ${ECHO} 'send-mail ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'mailq ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'newaliases ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf + ${ECHO} "#" > /etc/mail/mailer.conf + ${ECHO} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf + ${ECHO} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf + ${ECHO} "#" >> /etc/mail/mailer.conf + ${ECHO} "sendmail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "send-mail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "mailq ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "newaliases ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf .else @${ECHO_MSG} "===> Replacing sendmail" @if [ -e /usr/sbin/sendmail ]; then \ ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \ ${CHMOD} 0 /usr/sbin/sendmail.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \ fi + @${ECHO_MSG} "===> Replacing mailq" @if [ -e /usr/bin/mailq ]; then \ ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \ ${CHMOD} 0 /usr/bin/mailq.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \ fi + @${ECHO_MSG} "===> Replacing newaliases" @if [ -e /usr/bin/newaliases ]; then \ ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \ ${CHMOD} 0 /usr/bin/newaliases.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \ fi diff --git a/mail/postfix26/distinfo b/mail/postfix26/distinfo index c8a018d3ad7f..af7687731c54 100644 --- a/mail/postfix26/distinfo +++ b/mail/postfix26/distinfo @@ -1 +1 @@ -MD5 (postfix-19991231-pl08.tar.gz) = 0461524d91c87b03c80cc640ec953a63 +MD5 (postfix-19991231-pl10.tar.gz) = 0ff9c13e83ea5123852603904d4f1978 diff --git a/mail/postfix26/files/patch-aa b/mail/postfix26/files/patch-aa index 3af6375f1959..a5f9ee7a5b2e 100644 --- a/mail/postfix26/files/patch-aa +++ b/mail/postfix26/files/patch-aa @@ -1,36 +1,69 @@ -*** global/mail_params.h.orig Sat Mar 20 15:09:46 1999 ---- global/mail_params.h Sat Mar 20 15:10:46 1999 +*** ./conf/main.cf.orig Fri Jan 28 09:44:47 2000 +--- ./conf/main.cf Thu Jun 1 22:01:21 2000 *************** -*** 127,133 **** - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" ---- 127,133 ---- - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" +*** 19,21 **** + # +! command_directory = /usr/sbin + +--- 19,21 ---- + # +! command_directory = !!PREFIX!!/sbin + +*************** +*** 26,28 **** + # +! daemon_directory = /usr/libexec/postfix + +--- 26,28 ---- + # +! daemon_directory = !!PREFIX!!/libexec/postfix + +*************** +*** 43,45 **** + # +! #default_privs = nobody + +--- 43,45 ---- + # +! default_privs = nobody + +*************** +*** 180,182 **** + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/mail/aliases + #alias_database = hash:/etc/aliases +--- 180,182 ---- + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/aliases + #alias_database = hash:/etc/aliases *************** -*** 161,167 **** - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "/etc/postfix" - #endif - extern char *var_config_dir; - ---- 161,167 ---- - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" - #endif - extern char *var_config_dir; +*** 199,202 **** + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify +! # "Maildir/" for qmail-style delivery (the / is required). + # +--- 199,202 ---- + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/mail/user. Specify "Maildir/" for +! # qmail-style delivery (the / is required). + # +*************** +*** 209,211 **** + # +! # mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +--- 209,211 ---- + # +! mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +*************** +*** 274,277 **** + # +! #header_checks = regexp:/etc/postfix/filename +! #header_checks = pcre:/etc/postfix/filename + +--- 274,277 ---- + # +! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename +! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename diff --git a/mail/postfix26/files/patch-ab b/mail/postfix26/files/patch-ab index 32a96b27bbc0..d705b8a7f594 100644 --- a/mail/postfix26/files/patch-ab +++ b/mail/postfix26/files/patch-ab @@ -1,28 +1,11 @@ ---- conf/main.cf.orig Tue Dec 28 05:03:38 1999 -+++ conf/main.cf Sun Jan 2 21:31:24 2000 -@@ -17,14 +17,14 @@ - # The command_directory parameter specifies the location of all - # postXXX commands. The default value is $program_directory. - # --command_directory = /usr/sbin -+command_directory = !!PREFIX!!/sbin - - # The daemon_directory parameter specifies the location of all Postfix - # daemon programs (i.e. programs listed in the master.cf file). The - # default value is $program_directory. This directory must be owned - # by root. - # --daemon_directory = /usr/libexec/postfix -+daemon_directory = !!PREFIX!!/libexec/postfix - - # QUEUE AND PROCESS OWNERSHIP - # -@@ -41,7 +41,7 @@ - # These rights are used in the absence of a recipient user context. - # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. - # --#default_privs = nobody -+default_privs = nobody - - # INTERNET HOST AND DOMAIN NAMES - # +--- conf/canonical.orig Sun Sep 5 23:47:01 1999 ++++ conf/canonical Tue Nov 7 22:24:42 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix canonical table + # SYNOPSIS +-# \fBpostmap /etc/postfix/canonical\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + # DESCRIPTION + # The optional \fBcanonical\fR file specifies an address mapping for + # local and non-local addresses. The mapping is used by the diff --git a/mail/postfix26/files/patch-ac b/mail/postfix26/files/patch-ac new file mode 100644 index 000000000000..264335cb70fa --- /dev/null +++ b/mail/postfix26/files/patch-ac @@ -0,0 +1,11 @@ +--- conf/access.orig Fri Dec 11 19:55:48 1998 ++++ conf/access Tue Nov 7 22:25:54 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix access table + # SYNOPSIS +-# \fBpostmap /etc/postfix/access\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/access\fR + # DESCRIPTION + # The optional \fBaccess\fR table directs the Postfix SMTP server + # to selectively reject or accept mail from or to specific hosts, diff --git a/mail/postfix26/files/patch-af b/mail/postfix26/files/patch-af new file mode 100644 index 000000000000..ec92981276c6 --- /dev/null +++ b/mail/postfix26/files/patch-af @@ -0,0 +1,11 @@ +--- conf/relocated.orig Sun Sep 5 23:47:01 1999 ++++ conf/relocated Tue Nov 7 22:28:27 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix relocated table + # SYNOPSIS +-# \fBpostmap /etc/postfix/relocated\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + # DESCRIPTION + # The optional \fBrelocated\fR file provides the information that is + # used in "user has moved to \fInew_location\fR" bounce messages. diff --git a/mail/postfix26/files/patch-ah b/mail/postfix26/files/patch-ah new file mode 100644 index 000000000000..c8c769e8f815 --- /dev/null +++ b/mail/postfix26/files/patch-ah @@ -0,0 +1,44 @@ +*** ./conf/sample-canonical.cf.orig Thu Sep 23 14:10:38 1999 +--- ./conf/sample-canonical.cf Thu Jun 1 22:07:23 2000 +*************** +*** 14,16 **** + # +! # If you use this feature, run "postmap /etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +--- 14,16 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +*************** +*** 19,24 **** + # +! # canonical_maps = dbm:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +--- 19,24 ---- + # +! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +*************** +*** 32,34 **** + # +! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + recipient_canonical_maps = +--- 32,34 ---- + # +! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + recipient_canonical_maps = +*************** +*** 46,48 **** + # +! # sender_canonical_maps = hash:/etc/postfix/sender_canonical + sender_canonical_maps = +--- 46,48 ---- + # +! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + sender_canonical_maps = diff --git a/mail/postfix26/files/patch-ai b/mail/postfix26/files/patch-ai new file mode 100644 index 000000000000..f7aa2fd5f4c6 --- /dev/null +++ b/mail/postfix26/files/patch-ai @@ -0,0 +1,18 @@ +*** ./conf/sample-filter.cf.orig Mon May 29 11:30:44 2000 +--- ./conf/sample-filter.cf Thu Jun 1 22:07:58 2000 +*************** +*** 15,17 **** + # +! header_checks = regexp:/etc/postfix/header_checks + +--- 15,17 ---- + # +! header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 26,27 **** + # +! body_checks = regexp:/etc/postfix/body_checks +--- 26,27 ---- + # +! body_checks = regexp:!!PREFIX!!/etc/postfix/body_checks diff --git a/mail/postfix26/files/patch-aj b/mail/postfix26/files/patch-aj new file mode 100644 index 000000000000..fa3cc640eb53 --- /dev/null +++ b/mail/postfix26/files/patch-aj @@ -0,0 +1,24 @@ +*** ./conf/sample-misc.cf.orig Thu Sep 23 14:10:52 1999 +--- ./conf/sample-misc.cf Thu Jun 1 22:09:39 2000 +*************** +*** 220,222 **** + # +! program_directory = /usr/libexec/postfix + +--- 220,222 ---- + # +! program_directory = !!PREFIX!!/usr/libexec/postfix + +*************** +*** 263,267 **** + # Specify the types and names of databases to use. After change, +! # run "postmap /etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:/etc/postfix/relocated + relocated_maps = +--- 263,267 ---- + # Specify the types and names of databases to use. After change, +! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + relocated_maps = diff --git a/mail/postfix26/files/patch-ak b/mail/postfix26/files/patch-ak new file mode 100644 index 000000000000..249a427016f2 --- /dev/null +++ b/mail/postfix26/files/patch-ak @@ -0,0 +1,26 @@ +*** ./conf/sample-relocated.cf.orig Thu Sep 23 14:11:17 1999 +--- ./conf/sample-relocated.cf Thu Jun 1 22:10:43 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +*************** +*** 16,21 **** + # +! # relocated_maps = dbm:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated + relocated_maps = +--- 16,21 ---- + # +! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated + relocated_maps = diff --git a/mail/postfix26/files/patch-al b/mail/postfix26/files/patch-al new file mode 100644 index 000000000000..d363aba1d02e --- /dev/null +++ b/mail/postfix26/files/patch-al @@ -0,0 +1,11 @@ +*** ./conf/sample-smtpd.cf.orig Mon Dec 27 19:41:37 1999 +--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000 +*************** +*** 183,185 **** + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access + smtpd_sender_restrictions = +--- 183,185 ---- + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access + smtpd_sender_restrictions = diff --git a/mail/postfix26/files/patch-am b/mail/postfix26/files/patch-am new file mode 100644 index 000000000000..3328cc42ab77 --- /dev/null +++ b/mail/postfix26/files/patch-am @@ -0,0 +1,23 @@ +*** ./conf/sample-transport.cf.orig Thu Dec 23 10:50:00 1999 +--- ./conf/sample-transport.cf Thu Jun 1 22:13:09 2000 +*************** +*** 10,18 **** + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap /etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport, nis:transport +! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport + transport_maps = +--- 10,18 ---- + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport + transport_maps = diff --git a/mail/postfix26/files/patch-an b/mail/postfix26/files/patch-an new file mode 100644 index 000000000000..4da6a093d4f3 --- /dev/null +++ b/mail/postfix26/files/patch-an @@ -0,0 +1,26 @@ +*** ./conf/sample-virtual.cf.orig Mon Dec 20 21:00:42 1999 +--- ./conf/sample-virtual.cf Thu Jun 1 22:13:32 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +*************** +*** 18,23 **** + # +! # virtual_maps = dbm:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual + virtual_maps = +--- 18,23 ---- + # +! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual + virtual_maps = diff --git a/mail/postfix26/files/patch-ao b/mail/postfix26/files/patch-ao new file mode 100644 index 000000000000..206c152728da --- /dev/null +++ b/mail/postfix26/files/patch-ao @@ -0,0 +1,11 @@ +--- conf/transport.orig Fri Dec 31 20:54:11 1999 ++++ conf/transport Tue Nov 7 22:46:59 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix transport table + # SYNOPSIS +-# \fBpostmap /etc/postfix/transport\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/transport\fR + # DESCRIPTION + # The optional \fBtransport\fR file specifies a mapping from domain + # hierarchies to message delivery transports and/or relay hosts. The diff --git a/mail/postfix26/files/patch-ap b/mail/postfix26/files/patch-ap new file mode 100644 index 000000000000..b412ce386f8d --- /dev/null +++ b/mail/postfix26/files/patch-ap @@ -0,0 +1,11 @@ +--- conf/virtual.orig Tue Dec 21 03:00:13 1999 ++++ conf/virtual Tue Nov 7 22:48:18 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix virtual table + # SYNOPSIS +-# \fBpostmap /etc/postfix/virtual\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + # DESCRIPTION + # The optional \fBvirtual\fR table specifies redirections for local + # and non-local recipients or domains. The redirections are used by diff --git a/mail/postfix26/files/patch-ba b/mail/postfix26/files/patch-ba index 73feeef81f27..ccb54ec60a7a 100644 --- a/mail/postfix26/files/patch-ba +++ b/mail/postfix26/files/patch-ba @@ -1,19 +1,20 @@ -*** man/man1/postdrop.1.orig Mon Mar 29 22:35:14 1999 ---- man/man1/postdrop.1 Mon Mar 29 22:35:25 1999 +*** ./html/mailq.1.html.orig Sat Apr 22 20:28:36 2000 +--- ./html/mailq.1.html Thu Jun 1 22:19:24 2000 *************** -*** 51,57 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 51,57 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +*** 83,85 **** + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in /etc/postfix. + +--- 83,85 ---- + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in !!PREFIX!!/etc/postfix. + +*************** +*** 231,233 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 231,233 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix26/files/patch-bb b/mail/postfix26/files/patch-bb index af024b23b3d9..6444bc0d1f75 100644 --- a/mail/postfix26/files/patch-bb +++ b/mail/postfix26/files/patch-bb @@ -1,36 +1,11 @@ -*** man/man1/sendmail.1.orig Mon Mar 29 22:35:30 1999 ---- man/man1/sendmail.1 Mon Mar 29 22:35:44 1999 -*************** -*** 60,66 **** - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. ---- 60,66 ---- - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB!!PREFIX!!/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. -*************** -*** 164,170 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 164,170 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +--- html/access.5.html.orig Fri Dec 11 19:55:49 1998 ++++ html/access.5.html Tue Nov 7 22:48:47 2000 +@@ -9,7 +9,7 @@ + access - format of Postfix access table + + SYNOPSIS +- postmap /etc/postfix/access ++ postmap !!PREFIX!!/etc/postfix/access + + DESCRIPTION + The optional access table directs the Postfix SMTP server diff --git a/mail/postfix26/files/patch-bc b/mail/postfix26/files/patch-bc index 12a369684c8f..4d24077b9527 100644 --- a/mail/postfix26/files/patch-bc +++ b/mail/postfix26/files/patch-bc @@ -1,19 +1,11 @@ -*** man/man5/access.5.orig Mon Mar 29 22:35:58 1999 ---- man/man5/access.5 Mon Mar 29 22:36:13 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi +--- html/canonical.5.html.orig Mon Sep 6 05:13:54 1999 ++++ html/canonical.5.html Tue Nov 7 22:51:05 2000 +@@ -9,7 +9,7 @@ + canonical - format of Postfix canonical table + + SYNOPSIS +- postmap /etc/postfix/canonical ++ postmap !!PREFIX!!/etc/postfix/canonical + + DESCRIPTION + The optional canonical file specifies an address mapping diff --git a/mail/postfix26/files/patch-bd b/mail/postfix26/files/patch-bd index 2b2f30f720f5..ce79695f1341 100644 --- a/mail/postfix26/files/patch-bd +++ b/mail/postfix26/files/patch-bd @@ -1,19 +1,11 @@ -*** man/man5/canonical.5.orig Mon Mar 29 22:36:25 1999 ---- man/man5/canonical.5 Mon Mar 29 22:36:32 1999 +*** ./html/local.8.html.orig Thu Feb 3 21:15:02 2000 +--- ./html/local.8.html Thu Jun 1 22:22:30 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi +*** 99,101 **** + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user or /var/spool/mail/user); + the location can be specified with the mail_spool_direc- +--- 99,101 ---- + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user); + the location can be specified with the mail_spool_direc- diff --git a/mail/postfix26/files/patch-be b/mail/postfix26/files/patch-be index 354737c7e68d..bef6a3bfaf73 100644 --- a/mail/postfix26/files/patch-be +++ b/mail/postfix26/files/patch-be @@ -1,19 +1,10 @@ -*** man/man5/relocated.5.orig Mon Mar 29 22:36:36 1999 ---- man/man5/relocated.5 Mon Mar 29 22:36:47 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi +--- ./html/faq.html.orig Sat Oct 28 23:34:51 2000 ++++ ./html/faq.html Sat Oct 28 23:36:04 2000 +@@ -2572,7 +2572,7 @@ + + Answer: instead of using /usr/include/ndbm.h, you're building + Postfix with some incompatible third-party file, typically +-/usr/local/include/ndbm.h. ++!!PREFIX!!/include/ndbm.h. + +

    diff --git a/mail/postfix26/files/patch-bf b/mail/postfix26/files/patch-bf index 4de817826469..d652e1e567b3 100644 --- a/mail/postfix26/files/patch-bf +++ b/mail/postfix26/files/patch-bf @@ -1,19 +1,13 @@ -*** man/man5/virtual.5.orig Mon Mar 29 22:36:55 1999 ---- man/man5/virtual.5 Mon Mar 29 22:37:02 1999 +*** ./html/cleanup.8.html.orig Sun May 28 21:58:41 2000 +--- ./html/cleanup.8.html Thu Jun 1 22:29:04 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi +*** 174,177 **** + FILES +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + +--- 174,177 ---- + FILES +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + diff --git a/mail/postfix26/files/patch-bg b/mail/postfix26/files/patch-bg index fb2b093bff0f..ce2454eaef01 100644 --- a/mail/postfix26/files/patch-bg +++ b/mail/postfix26/files/patch-bg @@ -1,19 +1,13 @@ -*** man/man8/local.8.orig Mon Mar 29 22:37:14 1999 ---- man/man8/local.8 Mon Mar 29 22:37:44 1999 +*** ./html/master.8.html.orig Tue Mar 7 10:48:56 2000 +--- ./html/master.8.html Thu Jun 1 22:29:24 2000 *************** -*** 75,81 **** - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - ---- 75,81 ---- - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - +*** 148,151 **** + FILES +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 148,151 ---- + FILES +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix26/files/patch-bh b/mail/postfix26/files/patch-bh index 42b7373d3fb5..a20232e6796a 100644 --- a/mail/postfix26/files/patch-bh +++ b/mail/postfix26/files/patch-bh @@ -1,21 +1,11 @@ -*** man/man8/cleanup.8.orig Mon Mar 29 22:37:59 1999 ---- man/man8/cleanup.8 Mon Mar 29 22:38:13 1999 +*** ./html/goals.html.orig Sun May 9 15:44:18 1999 +--- ./html/goals.html Thu Jun 1 22:30:14 2000 *************** -*** 118,125 **** - .SH FILES - .na - .nf -! /etc/postfix/canonical*, canonical mapping table -! /etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf ---- 118,125 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table -! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf +*** 45,47 **** +

  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var[/spool]/mail, + /etc/aliases, NIS, and ~/.forward files. +--- 45,47 ---- +
  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var/mail, + /etc/aliases, NIS, and ~/.forward files. diff --git a/mail/postfix26/files/patch-bi b/mail/postfix26/files/patch-bi index 2b57467ed976..7e4acdb0c126 100644 --- a/mail/postfix26/files/patch-bi +++ b/mail/postfix26/files/patch-bi @@ -1,21 +1,11 @@ -*** man/man8/master.8.orig Mon Mar 29 22:38:17 1999 ---- man/man8/master.8 Mon Mar 29 22:38:46 1999 +*** ./html/postdrop.1.html.orig Mon May 3 15:05:12 1999 +--- ./html/postdrop.1.html Thu Jun 1 22:30:47 2000 *************** -*** 116,123 **** - .SH FILES - .na - .nf -! /etc/postfix/main.cf: global configuration file. -! /etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na ---- 116,123 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/main.cf: global configuration file. -! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na +*** 48,50 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 48,50 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix26/files/patch-bj b/mail/postfix26/files/patch-bj index 99c521341ca5..00e78d01ba5a 100644 --- a/mail/postfix26/files/patch-bj +++ b/mail/postfix26/files/patch-bj @@ -1,20 +1,42 @@ ---- makedefs.orig Sun Jan 23 03:04:27 2000 -+++ makedefs Mon Apr 3 08:59:17 2000 -@@ -89,6 +89,8 @@ - ;; - FreeBSD.4*) SYSTYPE=FREEBSD4 - ;; -+ FreeBSD.5*) SYSTYPE=FREEBSD5 -+ ;; - OpenBSD.2*) SYSTYPE=OPENBSD2 - ;; - NetBSD.1*) SYSTYPE=NETBSD1 -@@ -244,7 +246,7 @@ - *) : ${OPT='-O'};; - esac - --: ${CC='gcc $(WARN)'} ${OPT='-O'} ${DEBUG='-g'} ${AWK=awk} -+: ${CC='gcc $(WARN)'} ${OPT='-O'} ${AWK=awk} - - export SYSTYPE AR ARFL RANLIB SYSLIBS CC OPT DEBUG AWK OPTS - +*** ./html/uce.html.orig Fri Dec 31 15:06:07 1999 +--- ./html/uce.html Thu Jun 1 22:31:37 2000 +*************** +*** 126,130 **** + +!
    header_checks = regexp:/etc/postfix/header_checks + +!
    header_checks = pcre:/etc/postfix/header_checks + +--- 126,130 ---- + +!
    header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +!
    header_checks = pcre:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 169,171 **** + +!
    smtpd_client_restrictions = hash:/etc/postfix/access, + reject_maps_rbl +--- 169,171 ---- + +!
    smtpd_client_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_maps_rbl +*************** +*** 474,476 **** + +!
    smtpd_sender_restrictions = hash:/etc/postfix/access, + reject_unknown_sender_domain +--- 474,476 ---- + +!
    smtpd_sender_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_unknown_sender_domain +*************** +*** 856,858 **** +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:/etc/postfix/etrn_access, reject + +--- 856,858 ---- +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:!!PREFIX!!/etc/postfix/etrn_access, reject + diff --git a/mail/postfix26/files/patch-bk b/mail/postfix26/files/patch-bk index 3350e88273f3..62a0573559ae 100644 --- a/mail/postfix26/files/patch-bk +++ b/mail/postfix26/files/patch-bk @@ -1,10 +1,29 @@ ---- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 -+++ util/sys_defs.h Sat Mar 25 09:19:31 2000 -@@ -20,6 +20,7 @@ - * makedefs script, and adding a section below for the new system. - */ - #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ -+ || defined(FREEBSD5) \ - || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ - || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) - #define SUPPORTED +*** ./html/rate.html.orig Wed Mar 17 17:55:22 1999 +--- ./html/rate.html Thu Jun 1 22:32:19 2000 +*************** +*** 224,226 **** + +!
    /etc/postfix/main.cf: + +--- 224,226 ---- + +!
    !!PREFIX!!/etc/postfix/main.cf: + +*************** +*** 237,239 **** + +!
    /etc/postfix/transport: + +--- 237,239 ---- + +!
    !!PREFIX!!/etc/postfix/transport: + +*************** +*** 253,255 **** + +!
    /etc/postfix/master.cf: + +--- 253,255 ---- + +!
    !!PREFIX!!/etc/postfix/master.cf: + diff --git a/mail/postfix26/files/patch-bm b/mail/postfix26/files/patch-bm new file mode 100644 index 000000000000..bc9479bea2fe --- /dev/null +++ b/mail/postfix26/files/patch-bm @@ -0,0 +1,11 @@ +--- html/relocated.5.html.orig Mon Sep 6 05:13:55 1999 ++++ html/relocated.5.html Tue Nov 7 22:52:46 2000 +@@ -9,7 +9,7 @@ + relocated - format of Postfix relocated table + + SYNOPSIS +- postmap /etc/postfix/relocated ++ postmap !!PREFIX!!/etc/postfix/relocated + + DESCRIPTION + The optional relocated file provides the information that diff --git a/mail/postfix26/files/patch-bn b/mail/postfix26/files/patch-bn new file mode 100644 index 000000000000..21e69dcaa40c --- /dev/null +++ b/mail/postfix26/files/patch-bn @@ -0,0 +1,56 @@ +*** ./html/rewrite.html.orig Sat May 8 17:51:41 1999 +--- ./html/rewrite.html Thu Jun 1 22:34:21 2000 +*************** +*** 194,196 **** + +!
    canonical_maps = hash:/etc/postfix/canonical + +--- 194,196 ---- + +!
    canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical + +*************** +*** 207,209 **** + +!
    sender_canonical_maps = hash:/etc/postfix/sender_canonical + +--- 207,209 ---- + +!
    sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + +*************** +*** 211,213 **** + +!
    recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + +--- 211,213 ---- + +!
    recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + +*************** +*** 295,297 **** + +!
    virtual_maps = hash:/etc/postfix/virtual + +--- 295,297 ---- + +!
    virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual + +*************** +*** 323,325 **** + +!
    relocated_maps = hash:/etc/postfix/relocated + +--- 323,325 ---- + +!
    relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + +*************** +*** 348,350 **** + +!
    transport_maps = hash:/etc/postfix/transport + +--- 348,350 ---- + +!
    transport_maps = hash:!!PREFIX!!/etc/postfix/transport + diff --git a/mail/postfix26/files/patch-bo b/mail/postfix26/files/patch-bo new file mode 100644 index 000000000000..41cbc4ca6d65 --- /dev/null +++ b/mail/postfix26/files/patch-bo @@ -0,0 +1,11 @@ +--- html/transport.5.html.orig Fri Dec 31 20:54:56 1999 ++++ html/transport.5.html Tue Nov 7 22:53:50 2000 +@@ -9,7 +9,7 @@ + transport - format of Postfix transport table + + SYNOPSIS +- postmap /etc/postfix/transport ++ postmap !!PREFIX!!/etc/postfix/transport + + DESCRIPTION + The optional transport file specifies a mapping from diff --git a/mail/postfix26/files/patch-bp b/mail/postfix26/files/patch-bp new file mode 100644 index 000000000000..bb65bd98a7b8 --- /dev/null +++ b/mail/postfix26/files/patch-bp @@ -0,0 +1,11 @@ +--- html/virtual.5.html.orig Tue Dec 21 03:00:58 1999 ++++ html/virtual.5.html Tue Nov 7 22:55:04 2000 +@@ -9,7 +9,7 @@ + virtual - format of Postfix virtual table + + SYNOPSIS +- postmap /etc/postfix/virtual ++ postmap !!PREFIX!!/etc/postfix/virtual + + DESCRIPTION + The optional virtual table specifies redirections for diff --git a/mail/postfix26/files/patch-ca b/mail/postfix26/files/patch-ca new file mode 100644 index 000000000000..86d56f80be30 --- /dev/null +++ b/mail/postfix26/files/patch-ca @@ -0,0 +1,11 @@ +*** ./man/man1/postdrop.1.orig Mon May 3 15:03:29 1999 +--- ./man/man1/postdrop.1 Thu Jun 1 22:38:54 2000 +*************** +*** 53,55 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 53,55 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix26/files/patch-cb b/mail/postfix26/files/patch-cb new file mode 100644 index 000000000000..58559c7273d1 --- /dev/null +++ b/mail/postfix26/files/patch-cb @@ -0,0 +1,20 @@ +*** ./man/man1/sendmail.1.orig Thu Mar 30 14:05:28 2000 +--- ./man/man1/sendmail.1 Thu Jun 1 22:39:16 2000 +*************** +*** 63,65 **** + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +--- 63,65 ---- + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB!!PREFIX!!/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +*************** +*** 173,175 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 173,175 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix26/files/patch-cd b/mail/postfix26/files/patch-cd new file mode 100644 index 000000000000..36461a39bb49 --- /dev/null +++ b/mail/postfix26/files/patch-cd @@ -0,0 +1,11 @@ +--- man/man5/access.5.orig Fri Dec 11 19:55:52 1998 ++++ man/man5/access.5 Tue Nov 7 22:56:25 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/access\fR ++\fBpostmap !!PREFIX!!/etc/postfix/access\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix26/files/patch-ce b/mail/postfix26/files/patch-ce new file mode 100644 index 000000000000..0e0bd4aa1ae5 --- /dev/null +++ b/mail/postfix26/files/patch-ce @@ -0,0 +1,11 @@ +--- man/man5/canonical.5.orig Mon Sep 6 05:13:32 1999 ++++ man/man5/canonical.5 Tue Nov 7 22:57:40 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/canonical\fR ++\fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix26/files/patch-cg b/mail/postfix26/files/patch-cg new file mode 100644 index 000000000000..cdce4aaddaf3 --- /dev/null +++ b/mail/postfix26/files/patch-cg @@ -0,0 +1,11 @@ +--- man/man5/relocated.5.orig Mon Sep 6 05:13:33 1999 ++++ man/man5/relocated.5 Tue Nov 7 22:59:11 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/relocated\fR ++\fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix26/files/patch-ch b/mail/postfix26/files/patch-ch new file mode 100644 index 000000000000..80df028f9255 --- /dev/null +++ b/mail/postfix26/files/patch-ch @@ -0,0 +1,11 @@ +--- man/man5/transport.5.orig Fri Dec 31 20:54:51 1999 ++++ man/man5/transport.5 Tue Nov 7 22:59:57 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/transport\fR ++\fBpostmap !!PREFIX!!/etc/postfix/transport\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix26/files/patch-ci b/mail/postfix26/files/patch-ci new file mode 100644 index 000000000000..889eed3f4d89 --- /dev/null +++ b/mail/postfix26/files/patch-ci @@ -0,0 +1,11 @@ +--- man/man5/virtual.5.orig Tue Dec 21 03:00:51 1999 ++++ man/man5/virtual.5 Tue Nov 7 23:00:32 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/virtual\fR ++\fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix26/files/patch-cj b/mail/postfix26/files/patch-cj new file mode 100644 index 000000000000..50448f2ec26d --- /dev/null +++ b/mail/postfix26/files/patch-cj @@ -0,0 +1,13 @@ +*** ./man/man8/cleanup.8.orig Sun May 28 21:58:32 2000 +--- ./man/man8/cleanup.8 Thu Jun 1 22:42:21 2000 +*************** +*** 136,139 **** + .nf +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + .SH LICENSE +--- 136,139 ---- + .nf +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + .SH LICENSE diff --git a/mail/postfix26/files/patch-ck b/mail/postfix26/files/patch-ck new file mode 100644 index 000000000000..6e1ddce3c8f9 --- /dev/null +++ b/mail/postfix26/files/patch-ck @@ -0,0 +1,11 @@ +*** ./man/man8/local.8.orig Thu Feb 3 21:14:53 2000 +--- ./man/man8/local.8 Thu Jun 1 22:42:43 2000 +*************** +*** 96,98 **** + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR +--- 96,98 ---- + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR diff --git a/mail/postfix26/files/patch-cl b/mail/postfix26/files/patch-cl new file mode 100644 index 000000000000..44c8a3a7aae0 --- /dev/null +++ b/mail/postfix26/files/patch-cl @@ -0,0 +1,13 @@ +*** ./man/man8/master.8.orig Tue Mar 7 10:48:19 2000 +--- ./man/man8/master.8 Thu Jun 1 22:43:02 2000 +*************** +*** 120,123 **** + .nf +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 120,123 ---- + .nf +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix26/files/patch-ea b/mail/postfix26/files/patch-ea new file mode 100644 index 000000000000..80647e0b2ba0 --- /dev/null +++ b/mail/postfix26/files/patch-ea @@ -0,0 +1,13 @@ +*** ./cleanup/cleanup.c.orig Sun May 28 18:33:41 2000 +--- ./cleanup/cleanup.c Thu Jun 1 21:52:22 2000 +*************** +*** 118,121 **** + /* FILES +! /* /etc/postfix/canonical*, canonical mapping table +! /* /etc/postfix/virtual*, virtual mapping table + /* LICENSE +--- 118,121 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! /* !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + /* LICENSE diff --git a/mail/postfix26/files/patch-eb b/mail/postfix26/files/patch-eb new file mode 100644 index 000000000000..d576de434580 --- /dev/null +++ b/mail/postfix26/files/patch-eb @@ -0,0 +1,11 @@ +*** ./global/mail_conf.c.orig Sun May 7 18:51:16 2000 +--- ./global/mail_conf.c Thu Jun 1 22:16:29 2000 +*************** +*** 53,55 **** + /* FILES +! /* /etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT +--- 53,55 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT diff --git a/mail/postfix26/files/patch-ec b/mail/postfix26/files/patch-ec new file mode 100644 index 000000000000..74edda76007b --- /dev/null +++ b/mail/postfix26/files/patch-ec @@ -0,0 +1,20 @@ +*** ./global/mail_params.h.orig Wed May 31 19:18:31 2000 +--- ./global/mail_params.h Thu Jun 1 22:17:10 2000 +*************** +*** 155,157 **** + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" + #endif +--- 155,157 ---- + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "!!PREFIX!!/usr/libexec/postfix" + #endif +*************** +*** 189,191 **** + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "/etc/postfix" + #endif +--- 189,191 ---- + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" + #endif diff --git a/mail/postfix26/files/patch-ed b/mail/postfix26/files/patch-ed new file mode 100644 index 000000000000..b573748b45e1 --- /dev/null +++ b/mail/postfix26/files/patch-ed @@ -0,0 +1,11 @@ +*** ./local/mailbox.c.orig Fri Apr 28 16:55:53 2000 +--- ./local/mailbox.c Thu Jun 1 22:37:48 2000 +*************** +*** 15,17 **** + /* suppression. The default is direct mailbox delivery to +! /* /var/[spool/]mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; +--- 15,17 ---- + /* suppression. The default is direct mailbox delivery to +! /* /var/mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; diff --git a/mail/postfix26/files/patch-ee b/mail/postfix26/files/patch-ee new file mode 100644 index 000000000000..d79219b1ba62 --- /dev/null +++ b/mail/postfix26/files/patch-ee @@ -0,0 +1,13 @@ +*** ./master/master.c.orig Tue Mar 7 10:25:07 2000 +--- ./master/master.c Thu Jun 1 22:43:50 2000 +*************** +*** 104,107 **** + /* FILES +! /* /etc/postfix/main.cf: global configuration file. +! /* /etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. +--- 104,107 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! /* !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix26/files/patch-ef b/mail/postfix26/files/patch-ef new file mode 100644 index 000000000000..44816a063b95 --- /dev/null +++ b/mail/postfix26/files/patch-ef @@ -0,0 +1,11 @@ +*** ./postdrop/postdrop.c.orig Sun Apr 25 18:05:43 1999 +--- ./postdrop/postdrop.c Thu Jun 1 22:44:22 2000 +*************** +*** 39,41 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 39,41 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix26/files/patch-eg b/mail/postfix26/files/patch-eg new file mode 100644 index 000000000000..cdf9e3097053 --- /dev/null +++ b/mail/postfix26/files/patch-eg @@ -0,0 +1,20 @@ +*** ./sendmail/sendmail.c.orig Tue Mar 14 10:42:06 2000 +--- ./sendmail/sendmail.c Thu Jun 1 22:47:24 2000 +*************** +*** 57,59 **** + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +--- 57,59 ---- + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB!!PREFIX!!/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +*************** +*** 159,161 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 159,161 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix26/files/patch-eh b/mail/postfix26/files/patch-eh new file mode 100644 index 000000000000..f95b51423128 --- /dev/null +++ b/mail/postfix26/files/patch-eh @@ -0,0 +1,11 @@ +*** ./trivial-rewrite/transport.c.orig Tue Nov 16 19:15:41 1999 +--- ./trivial-rewrite/transport.c Thu Jun 1 22:47:49 2000 +*************** +*** 32,34 **** + /* FILES +! /* /etc/postfix/transport* + /* CONFIGURATION PARAMETERS +--- 32,34 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/transport* + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix26/files/patch-fa b/mail/postfix26/files/patch-fa new file mode 100644 index 000000000000..bc1c2dc388c2 --- /dev/null +++ b/mail/postfix26/files/patch-fa @@ -0,0 +1,12 @@ +--- makedefs.orig Sun Jan 23 03:04:27 2000 ++++ makedefs Mon Apr 3 08:59:17 2000 +@@ -89,6 +89,8 @@ + ;; + FreeBSD.4*) SYSTYPE=FREEBSD4 + ;; ++ FreeBSD.5*) SYSTYPE=FREEBSD5 ++ ;; + OpenBSD.2*) SYSTYPE=OPENBSD2 + ;; + NetBSD.1*) SYSTYPE=NETBSD1 + diff --git a/mail/postfix26/files/patch-fb b/mail/postfix26/files/patch-fb new file mode 100644 index 000000000000..3350e88273f3 --- /dev/null +++ b/mail/postfix26/files/patch-fb @@ -0,0 +1,10 @@ +--- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 ++++ util/sys_defs.h Sat Mar 25 09:19:31 2000 +@@ -20,6 +20,7 @@ + * makedefs script, and adding a section below for the new system. + */ + #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ ++ || defined(FREEBSD5) \ + || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ + || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) + #define SUPPORTED diff --git a/mail/postfix26/files/patch-ga b/mail/postfix26/files/patch-ga new file mode 100644 index 000000000000..3ad7120b8322 --- /dev/null +++ b/mail/postfix26/files/patch-ga @@ -0,0 +1,11 @@ +*** MYSQL_README.orig Fri Aug 4 02:40:21 2000 +--- MYSQL_README Fri Aug 4 02:40:04 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_MYSQL" option at compile time ("make -DWITH_MYSQL"). ++ + [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.] + + We've written code to add a mysql map type. It utilizes the mysql diff --git a/mail/postfix26/files/patch-gb b/mail/postfix26/files/patch-gb new file mode 100644 index 000000000000..312c8c60f9e5 --- /dev/null +++ b/mail/postfix26/files/patch-gb @@ -0,0 +1,11 @@ +*** LDAP_README.orig Fri Aug 4 02:40:27 2000 +--- LDAP_README Fri Aug 4 02:40:05 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_LDAP" option at compile time ("make -DWITH_LDAP"). ++ + BUILDING WITH LDAP SUPPORT + ========================== + diff --git a/mail/postfix26/pkg-comment b/mail/postfix26/pkg-comment index 2afe8fab5cff..4959dd872733 100644 --- a/mail/postfix26/pkg-comment +++ b/mail/postfix26/pkg-comment @@ -1 +1 @@ -Good alternative to sendmail +Alternative Mail Transfer Agent (MTA) diff --git a/mail/postfix26/pkg-descr b/mail/postfix26/pkg-descr index f5136efff0fb..e1c988998f55 100644 --- a/mail/postfix26/pkg-descr +++ b/mail/postfix26/pkg-descr @@ -1,6 +1,8 @@ -Postfix aims to be an alternative to the widely-used sendmail -program. Sendmail is responsible for 70% of all e-mail delivered -on the Internet. With an estimated 100 million users, that's an -estimated 10 billion (10^10) messages daily. A stunning number. +Postfix attempts to be fast, easy to administer, and secure, while at +the same time being sendmail-compatible enough to not upset existing +users. WWW: http://www.postfix.org/ + +- Omachonu Ogali +oogali@intranova.net diff --git a/mail/postfix26/pkg-install b/mail/postfix26/pkg-install index dcc7c370d885..7f5976b37897 100644 --- a/mail/postfix26/pkg-install +++ b/mail/postfix26/pkg-install @@ -85,6 +85,7 @@ if [ x"$2" = xPOST-INSTALL ]; then cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \ ${PKG_PREFIX}/etc/postfix/master.cf fi - chown root:maildrop ${PKG_PREFIX}/sbin/postdrop - chmod 2755 ${PKG_PREFIX}/sbin/postdrop + /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop + /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop + ${PKG_PREFIX}/sbin/postfix check fi diff --git a/mail/postfix26/pkg-plist b/mail/postfix26/pkg-plist index 943a3766560b..5f8572883b4c 100644 --- a/mail/postfix26/pkg-plist +++ b/mail/postfix26/pkg-plist @@ -1,22 +1,31 @@ +@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi +@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi etc/postfix/LICENSE etc/postfix/postfix-script etc/postfix/sample-access +etc/postfix/sample-aliases etc/postfix/sample-aliases.cf +etc/postfix/sample-canonical etc/postfix/sample-canonical.cf etc/postfix/sample-debug.cf -etc/postfix/sample-ldap.cf +etc/postfix/sample-filter.cf +%%WITH_LDAP%%etc/postfix/sample-ldap.cf etc/postfix/sample-local.cf etc/postfix/sample-main.cf etc/postfix/sample-master.cf etc/postfix/sample-misc.cf -etc/postfix/sample-pcre.cf +%%WITH_PCRE%%etc/postfix/sample-pcre.cf etc/postfix/sample-rate.cf +etc/postfix/sample-regexp.cf +etc/postfix/sample-relocated etc/postfix/sample-relocated.cf etc/postfix/sample-resource.cf etc/postfix/sample-rewrite.cf etc/postfix/sample-smtp.cf etc/postfix/sample-smtpd.cf +etc/postfix/sample-transport etc/postfix/sample-transport.cf +etc/postfix/sample-virtual etc/postfix/sample-virtual.cf libexec/postfix/bounce libexec/postfix/cleanup @@ -41,62 +50,62 @@ sbin/postlog sbin/postmap sbin/postsuper sbin/sendmail -sbin/smtp-sink -sbin/smtp-source -share/doc/postfix/access.5.html -share/doc/postfix/aliases.5.html -share/doc/postfix/architecture.html -share/doc/postfix/backstage.html -share/doc/postfix/basic.html -share/doc/postfix/big-picture.gif -share/doc/postfix/big-picture.html -share/doc/postfix/bounce.8.html -share/doc/postfix/canonical.5.html -share/doc/postfix/cleanup.8.html -share/doc/postfix/commands.html -share/doc/postfix/defer.8.html -share/doc/postfix/delivering.html -share/doc/postfix/error.8.html -share/doc/postfix/faq.html -share/doc/postfix/goals.html -share/doc/postfix/inbound.gif -share/doc/postfix/index.html -share/doc/postfix/local.8.html -share/doc/postfix/mailq.1.html -share/doc/postfix/master.8.html -share/doc/postfix/motivation.html -share/doc/postfix/newaliases.1.html -share/doc/postfix/outbound.gif -share/doc/postfix/pickup.8.html -share/doc/postfix/pipe.8.html -share/doc/postfix/postalias.1.html -share/doc/postfix/postcat.1.html -share/doc/postfix/postconf.1.html -share/doc/postfix/postdrop.1.html -share/doc/postfix/postfix.1.html -share/doc/postfix/postkick.1.html -share/doc/postfix/postlock.1.html -share/doc/postfix/postlog.1.html -share/doc/postfix/postmap.1.html -share/doc/postfix/postsuper.1.html -share/doc/postfix/qmgr.8.html -share/doc/postfix/queuing.html -share/doc/postfix/rate.html -share/doc/postfix/receiving.html -share/doc/postfix/relocated.5.html -share/doc/postfix/resource.html -share/doc/postfix/rewrite.html -share/doc/postfix/security.html -share/doc/postfix/sendmail.1.html -share/doc/postfix/showq.8.html -share/doc/postfix/small-picture.gif -share/doc/postfix/smtp.8.html -share/doc/postfix/smtpd.8.html -share/doc/postfix/transport.5.html -share/doc/postfix/trivial-rewrite.8.html -share/doc/postfix/uce.html -share/doc/postfix/virtual.5.html -@exec mkdir -p -m 0755 /var/spool/postfix -@exec chown root:wheel /var/spool/postfix +share/doc/postfix/LDAP_README +share/doc/postfix/MYSQL_README +share/doc/postfix/html/access.5.html +share/doc/postfix/html/aliases.5.html +share/doc/postfix/html/architecture.html +share/doc/postfix/html/backstage.html +share/doc/postfix/html/basic.html +share/doc/postfix/html/big-picture.gif +share/doc/postfix/html/big-picture.html +share/doc/postfix/html/bounce.8.html +share/doc/postfix/html/canonical.5.html +share/doc/postfix/html/cleanup.8.html +share/doc/postfix/html/commands.html +share/doc/postfix/html/defer.8.html +share/doc/postfix/html/delivering.html +share/doc/postfix/html/error.8.html +share/doc/postfix/html/faq.html +share/doc/postfix/html/goals.html +share/doc/postfix/html/inbound.gif +share/doc/postfix/html/index.html +share/doc/postfix/html/local.8.html +share/doc/postfix/html/mailq.1.html +share/doc/postfix/html/master.8.html +share/doc/postfix/html/motivation.html +share/doc/postfix/html/newaliases.1.html +share/doc/postfix/html/outbound.gif +share/doc/postfix/html/pickup.8.html +share/doc/postfix/html/pipe.8.html +share/doc/postfix/html/postalias.1.html +share/doc/postfix/html/postcat.1.html +share/doc/postfix/html/postconf.1.html +share/doc/postfix/html/postdrop.1.html +share/doc/postfix/html/postfix.1.html +share/doc/postfix/html/postkick.1.html +share/doc/postfix/html/postlock.1.html +share/doc/postfix/html/postlog.1.html +share/doc/postfix/html/postmap.1.html +share/doc/postfix/html/postsuper.1.html +share/doc/postfix/html/qmgr.8.html +share/doc/postfix/html/queuing.html +share/doc/postfix/html/rate.html +share/doc/postfix/html/receiving.html +share/doc/postfix/html/relocated.5.html +share/doc/postfix/html/resource.html +share/doc/postfix/html/rewrite.html +share/doc/postfix/html/security.html +share/doc/postfix/html/sendmail.1.html +share/doc/postfix/html/showq.8.html +share/doc/postfix/html/small-picture.gif +share/doc/postfix/html/smtp.8.html +share/doc/postfix/html/smtpd.8.html +share/doc/postfix/html/transport.5.html +share/doc/postfix/html/trivial-rewrite.8.html +share/doc/postfix/html/uce.html +share/doc/postfix/html/virtual.5.html +@dirrm etc/postfix @dirrm libexec/postfix -@unexec rmdir %D/etc/postfix 2>/dev/null || true +@dirrm share/doc/postfix/html +@dirrm share/doc/postfix diff --git a/mail/postfix26/scripts/configure b/mail/postfix26/scripts/configure index a46faa92015c..c96a3f3a2faa 100644 --- a/mail/postfix26/scripts/configure +++ b/mail/postfix26/scripts/configure @@ -2,25 +2,24 @@ # # $FreeBSD$ -mv ${WRKSRC}/global/mail_params.h ${WRKSRC}/global/mail_params.h.bak -sed <${WRKSRC}/global/mail_params.h.bak >${WRKSRC}/global/mail_params.h s+!!PREFIX!!+$PREFIX+g - -mv ${WRKSRC}/conf/main.cf ${WRKSRC}/conf/main.cf.bak -sed s+!!PREFIX!!+$PREFIX+g <${WRKSRC}/conf/main.cf.bak >${WRKSRC}/conf/main.cf - cd ${WRKSRC}/man for f in ${MAN1} ; do mv man1/$f man1/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man1/$f + soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f done for f in ${MAN5} ; do mv man5/$f man5/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man5/$f + soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f done for f in ${MAN8} ; do mv man8/$f man8/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man8/$f + soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f +done + +for f in `grep -r "\!\!PREFIX\!\!" ${WRKSRC} | cut -f 1 -d ':' | uniq` ; do \ + mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \ + rm $f.orig done diff --git a/mail/postfix27/Makefile b/mail/postfix27/Makefile index 0dcea195540d..a481cc275f22 100644 --- a/mail/postfix27/Makefile +++ b/mail/postfix27/Makefile @@ -6,109 +6,157 @@ # PORTNAME= postfix -PORTVERSION= 19991231.08 +PORTVERSION= 19991231.10 CATEGORIES= mail MASTER_SITES= ftp://ftp.merit.edu/postfix/official/ \ - ftp://ftp.snoopy.net/pub/mirrors/postfix/official/ \ - ftp://ftp.reverse.net/pub/postfix/official/ \ - ftp://postfix.eu.org/pub/postfix/official/ \ - ftp://ftp.sunet.se/pub/unix/mail/postfix/official/ \ + ftp://ftp.tux.org/pub/net/postfix/official/ \ + ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \ + ftp://ftp.samurai.com/pub/postfix/official/ \ + ftp://ftp.nl.uu.net/pub/unix/mail/postfix/official/ \ ftp://ftp.cs.tu-berlin.de/pub/net/mail/postfix/official/ \ - ftp://ftp.postfix.oaktree.co.uk/pub/postfix/official/ -DISTNAME= ${PORTNAME}-19991231-pl08 + ftp://ftp.mira.net/pub/unix/mail/postfix/official/ \ + ftp://coda.nctu.edu.tw/network/mail/postfix/official/ +DISTNAME= ${PORTNAME}-19991231-pl10 MAINTAINER= blaz@amis.net -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! +.if !defined(DEBUG) +MAKEFILEFLAGS+= DEBUG= +.endif + +.if defined(CC) +MAKEFILEFLAGS+= CC="${CC}" +.endif + +MAKEFILEFLAGS+= OPT="${CFLAGS}" +SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" + +MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ + postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ + sendmail.1 + +MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 + +MAN8= bounce.8 cleanup.8 defer.8 error.8 local.8 master.8 pickup.8 \ + pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 trivial-rewrite.8 + +CONF1= access aliases canonical main.cf master.cf \ + relocated transport virtual + +CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \ + sample-filter.cf sample-local.cf sample-misc.cf \ + sample-rate.cf sample-regexp.cf sample-relocated.cf \ + sample-resource.cf sample-rewrite.cf sample-smtp.cf \ + sample-smtpd.cf sample-transport.cf sample-virtual.cf + +BIN1= bounce cleanup error local master pickup \ + pipe qmgr showq smtp smtpd trivial-rewrite + +BIN2= postalias postcat postconf postdrop postfix \ + postkick postlock postlog postmap postsuper sendmail + .if defined(WITH_MYSQL) BUILD_DEPENDS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a:${PORTSDIR}/databases/mysql322-client POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a -lm .endif -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! .if defined(WITH_LDAP) +CONF2+= sample-ldap.cf BUILD_DEPENDS+= ${LOCALBASE}/lib/libldap.a:${PORTSDIR}/net/openldap POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libldap.a ${PREFIX}/lib/liblber.a +PLIST_SUB+= WITH_LDAP="" +.else +PLIST_SUB+= WITH_LDAP="@comment " .endif -ALL_TARGET= CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" +.if defined(WITH_PCRE) +CONF2+= sample-pcre.cf +BUILD_DEPENDS+= ${LOCALBASE}/lib/libpcre.a:${PORTSDIR}/devel/pcre +POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include +POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libpcre.a +PLIST_SUB+= WITH_PCRE="" +.else +PLIST_SUB+= WITH_PCRE="@comment " +.endif -SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" -MAKE_ENV+= "OPT=${CFLAGS}" +post-patch: + (cd ${WRKSRC} && make -f Makefile.init makefiles ${MAKEFILEFLAGS} \ + CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \ + ${ECHO} "all: default" >> Makefile) -MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ - postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ - sendmail.1 -MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 -MAN8= bounce.8 cleanup.8 defer.8 local.8 master.8 pickup.8 pipe.8 qmgr.8 \ - showq.8 smtp.8 smtpd.8 trivial-rewrite.8 error.8 - -SHAREMODE= 0444 -PDOC= ${PREFIX}/share/doc/postfix +pre-install: + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL do-install: - @${MKDIR} -m 755 ${PREFIX}/etc/postfix - @${CHOWN} root:wheel ${PREFIX}/etc/postfix - @${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/LICENSE \ - ${PREFIX}/etc/postfix/LICENSE - @for f in access main.cf master.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/sample-$$f ; \ - done - @for f in sample-aliases.cf sample-canonical.cf sample-debug.cf \ - sample-ldap.cf sample-local.cf sample-misc.cf sample-pcre.cf \ - sample-rate.cf sample-relocated.cf sample-resource.cf \ - sample-rewrite.cf sample-smtp.cf sample-smtpd.cf \ - sample-transport.cf sample-virtual.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/$$f ;\ - done - @${INSTALL} -C -o root -g wheel -m 755 ${WRKSRC}/conf/postfix-script-sgid \ + @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \ + ${PREFIX}/etc/postfix \ + ${PREFIX}/libexec/postfix \ + /var/spool/postfix + @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix + +.for file in ${CONF1} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix/sample-${file} +.endfor + +.for file in ${CONF2} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix +.endfor + + @${INSTALL_SCRIPT} \ + ${WRKSRC}/conf/postfix-script-sgid \ ${PREFIX}/etc/postfix/postfix-script - @${MKDIR} -m 0755 ${PREFIX}/libexec/postfix - @for f in bounce cleanup error local master pickup pipe qmgr \ - showq smtp smtpd trivial-rewrite ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s \ - ${WRKSRC}/libexec/$$f ${PREFIX}/libexec/postfix/$$f ;\ - done - @for f in postalias postcat postconf postfix postkick postlock postlog\ - postmap postsuper sendmail smtp-sink smtp-source ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s ${WRKSRC}/bin/$$f \ - ${PREFIX}/sbin/$$f ;\ - done - @${INSTALL} -C -o root -g maildrop -m 2755 -s ${WRKSRC}/bin/postdrop \ - ${PREFIX}/sbin/postdrop - @for f in ${MAN1} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man1/$$f \ - ${PREFIX}/man/man1/$$f ;\ - done - @for f in ${MAN5} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man5/$$f \ - ${PREFIX}/man/man5/$$f ;\ - done - @for f in ${MAN8} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man8/$$f \ - ${PREFIX}/man/man8/$$f ;\ - done - @${INSTALL} -d -m 555 -o ${DOCOWN} -g ${DOCGRP} ${PDOC} - @cd ${WRKSRC} && ${INSTALL_DATA} \ - html/*.html html/*.gif ${PDOC} && \ - ${ECHO_MSG} "Installed HTML documentation in ${PDOC}" - @${MKDIR} -m 0755 /var/spool/postfix - @${ECHO_MSG} "--------------------------------------------------" - @${ECHO_MSG} "- To replace your existing sendmail with postfix -" - @${ECHO_MSG} "- type \"make replace\" -" - @${ECHO_MSG} "--------------------------------------------------" -pre-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL +.for file in ${BIN1} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/libexec/${file} \ + ${PREFIX}/libexec/postfix +.endfor + +.for file in ${BIN2} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/${file}/${file} \ + ${PREFIX}/sbin +.endfor + +.for file in ${MAN1} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man1/${file} \ + ${PREFIX}/man/man1 +.endfor + +.for file in ${MAN5} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man5/${file} \ + ${PREFIX}/man/man5 +.endfor + +.for file in ${MAN8} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man8/${file} \ + ${PREFIX}/man/man8 +.endfor + +.if !defined(NOPORTDOCS) + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix + @cd ${WRKSRC} && ${INSTALL_DATA} LDAP_README MYSQL_README ${PREFIX}/share/doc/postfix + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix/html + @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${PREFIX}/share/doc/postfix/html && \ + ${ECHO_MSG} "Installed documentation in ${PREFIX}/share/doc/postfix" +.endif + + @${ECHO_MSG} '--------------------------------------------------' + @${ECHO_MSG} '- To replace your existing sendmail with postfix -' + @${ECHO_MSG} '- type "make replace" -' + @${ECHO_MSG} '--------------------------------------------------' post-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL .include @@ -116,32 +164,41 @@ replace: .if ${OSVERSION} >= 400014 @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf" ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak - ${ECHO} 'sendmail ${PREFIX}/sbin/sendmail' > /etc/mail/mailer.conf - ${ECHO} 'send-mail ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'mailq ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'newaliases ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf + ${ECHO} "#" > /etc/mail/mailer.conf + ${ECHO} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf + ${ECHO} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf + ${ECHO} "#" >> /etc/mail/mailer.conf + ${ECHO} "sendmail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "send-mail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "mailq ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "newaliases ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf .else @${ECHO_MSG} "===> Replacing sendmail" @if [ -e /usr/sbin/sendmail ]; then \ ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \ ${CHMOD} 0 /usr/sbin/sendmail.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \ fi + @${ECHO_MSG} "===> Replacing mailq" @if [ -e /usr/bin/mailq ]; then \ ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \ ${CHMOD} 0 /usr/bin/mailq.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \ fi + @${ECHO_MSG} "===> Replacing newaliases" @if [ -e /usr/bin/newaliases ]; then \ ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \ ${CHMOD} 0 /usr/bin/newaliases.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \ fi diff --git a/mail/postfix27/distinfo b/mail/postfix27/distinfo index c8a018d3ad7f..af7687731c54 100644 --- a/mail/postfix27/distinfo +++ b/mail/postfix27/distinfo @@ -1 +1 @@ -MD5 (postfix-19991231-pl08.tar.gz) = 0461524d91c87b03c80cc640ec953a63 +MD5 (postfix-19991231-pl10.tar.gz) = 0ff9c13e83ea5123852603904d4f1978 diff --git a/mail/postfix27/files/patch-aa b/mail/postfix27/files/patch-aa index 3af6375f1959..a5f9ee7a5b2e 100644 --- a/mail/postfix27/files/patch-aa +++ b/mail/postfix27/files/patch-aa @@ -1,36 +1,69 @@ -*** global/mail_params.h.orig Sat Mar 20 15:09:46 1999 ---- global/mail_params.h Sat Mar 20 15:10:46 1999 +*** ./conf/main.cf.orig Fri Jan 28 09:44:47 2000 +--- ./conf/main.cf Thu Jun 1 22:01:21 2000 *************** -*** 127,133 **** - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" ---- 127,133 ---- - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" +*** 19,21 **** + # +! command_directory = /usr/sbin + +--- 19,21 ---- + # +! command_directory = !!PREFIX!!/sbin + +*************** +*** 26,28 **** + # +! daemon_directory = /usr/libexec/postfix + +--- 26,28 ---- + # +! daemon_directory = !!PREFIX!!/libexec/postfix + +*************** +*** 43,45 **** + # +! #default_privs = nobody + +--- 43,45 ---- + # +! default_privs = nobody + +*************** +*** 180,182 **** + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/mail/aliases + #alias_database = hash:/etc/aliases +--- 180,182 ---- + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/aliases + #alias_database = hash:/etc/aliases *************** -*** 161,167 **** - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "/etc/postfix" - #endif - extern char *var_config_dir; - ---- 161,167 ---- - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" - #endif - extern char *var_config_dir; +*** 199,202 **** + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify +! # "Maildir/" for qmail-style delivery (the / is required). + # +--- 199,202 ---- + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/mail/user. Specify "Maildir/" for +! # qmail-style delivery (the / is required). + # +*************** +*** 209,211 **** + # +! # mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +--- 209,211 ---- + # +! mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +*************** +*** 274,277 **** + # +! #header_checks = regexp:/etc/postfix/filename +! #header_checks = pcre:/etc/postfix/filename + +--- 274,277 ---- + # +! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename +! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename diff --git a/mail/postfix27/files/patch-ab b/mail/postfix27/files/patch-ab index 32a96b27bbc0..d705b8a7f594 100644 --- a/mail/postfix27/files/patch-ab +++ b/mail/postfix27/files/patch-ab @@ -1,28 +1,11 @@ ---- conf/main.cf.orig Tue Dec 28 05:03:38 1999 -+++ conf/main.cf Sun Jan 2 21:31:24 2000 -@@ -17,14 +17,14 @@ - # The command_directory parameter specifies the location of all - # postXXX commands. The default value is $program_directory. - # --command_directory = /usr/sbin -+command_directory = !!PREFIX!!/sbin - - # The daemon_directory parameter specifies the location of all Postfix - # daemon programs (i.e. programs listed in the master.cf file). The - # default value is $program_directory. This directory must be owned - # by root. - # --daemon_directory = /usr/libexec/postfix -+daemon_directory = !!PREFIX!!/libexec/postfix - - # QUEUE AND PROCESS OWNERSHIP - # -@@ -41,7 +41,7 @@ - # These rights are used in the absence of a recipient user context. - # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. - # --#default_privs = nobody -+default_privs = nobody - - # INTERNET HOST AND DOMAIN NAMES - # +--- conf/canonical.orig Sun Sep 5 23:47:01 1999 ++++ conf/canonical Tue Nov 7 22:24:42 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix canonical table + # SYNOPSIS +-# \fBpostmap /etc/postfix/canonical\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + # DESCRIPTION + # The optional \fBcanonical\fR file specifies an address mapping for + # local and non-local addresses. The mapping is used by the diff --git a/mail/postfix27/files/patch-ac b/mail/postfix27/files/patch-ac new file mode 100644 index 000000000000..264335cb70fa --- /dev/null +++ b/mail/postfix27/files/patch-ac @@ -0,0 +1,11 @@ +--- conf/access.orig Fri Dec 11 19:55:48 1998 ++++ conf/access Tue Nov 7 22:25:54 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix access table + # SYNOPSIS +-# \fBpostmap /etc/postfix/access\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/access\fR + # DESCRIPTION + # The optional \fBaccess\fR table directs the Postfix SMTP server + # to selectively reject or accept mail from or to specific hosts, diff --git a/mail/postfix27/files/patch-af b/mail/postfix27/files/patch-af new file mode 100644 index 000000000000..ec92981276c6 --- /dev/null +++ b/mail/postfix27/files/patch-af @@ -0,0 +1,11 @@ +--- conf/relocated.orig Sun Sep 5 23:47:01 1999 ++++ conf/relocated Tue Nov 7 22:28:27 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix relocated table + # SYNOPSIS +-# \fBpostmap /etc/postfix/relocated\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + # DESCRIPTION + # The optional \fBrelocated\fR file provides the information that is + # used in "user has moved to \fInew_location\fR" bounce messages. diff --git a/mail/postfix27/files/patch-ah b/mail/postfix27/files/patch-ah new file mode 100644 index 000000000000..c8c769e8f815 --- /dev/null +++ b/mail/postfix27/files/patch-ah @@ -0,0 +1,44 @@ +*** ./conf/sample-canonical.cf.orig Thu Sep 23 14:10:38 1999 +--- ./conf/sample-canonical.cf Thu Jun 1 22:07:23 2000 +*************** +*** 14,16 **** + # +! # If you use this feature, run "postmap /etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +--- 14,16 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +*************** +*** 19,24 **** + # +! # canonical_maps = dbm:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +--- 19,24 ---- + # +! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +*************** +*** 32,34 **** + # +! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + recipient_canonical_maps = +--- 32,34 ---- + # +! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + recipient_canonical_maps = +*************** +*** 46,48 **** + # +! # sender_canonical_maps = hash:/etc/postfix/sender_canonical + sender_canonical_maps = +--- 46,48 ---- + # +! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + sender_canonical_maps = diff --git a/mail/postfix27/files/patch-ai b/mail/postfix27/files/patch-ai new file mode 100644 index 000000000000..f7aa2fd5f4c6 --- /dev/null +++ b/mail/postfix27/files/patch-ai @@ -0,0 +1,18 @@ +*** ./conf/sample-filter.cf.orig Mon May 29 11:30:44 2000 +--- ./conf/sample-filter.cf Thu Jun 1 22:07:58 2000 +*************** +*** 15,17 **** + # +! header_checks = regexp:/etc/postfix/header_checks + +--- 15,17 ---- + # +! header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 26,27 **** + # +! body_checks = regexp:/etc/postfix/body_checks +--- 26,27 ---- + # +! body_checks = regexp:!!PREFIX!!/etc/postfix/body_checks diff --git a/mail/postfix27/files/patch-aj b/mail/postfix27/files/patch-aj new file mode 100644 index 000000000000..fa3cc640eb53 --- /dev/null +++ b/mail/postfix27/files/patch-aj @@ -0,0 +1,24 @@ +*** ./conf/sample-misc.cf.orig Thu Sep 23 14:10:52 1999 +--- ./conf/sample-misc.cf Thu Jun 1 22:09:39 2000 +*************** +*** 220,222 **** + # +! program_directory = /usr/libexec/postfix + +--- 220,222 ---- + # +! program_directory = !!PREFIX!!/usr/libexec/postfix + +*************** +*** 263,267 **** + # Specify the types and names of databases to use. After change, +! # run "postmap /etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:/etc/postfix/relocated + relocated_maps = +--- 263,267 ---- + # Specify the types and names of databases to use. After change, +! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + relocated_maps = diff --git a/mail/postfix27/files/patch-ak b/mail/postfix27/files/patch-ak new file mode 100644 index 000000000000..249a427016f2 --- /dev/null +++ b/mail/postfix27/files/patch-ak @@ -0,0 +1,26 @@ +*** ./conf/sample-relocated.cf.orig Thu Sep 23 14:11:17 1999 +--- ./conf/sample-relocated.cf Thu Jun 1 22:10:43 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +*************** +*** 16,21 **** + # +! # relocated_maps = dbm:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated + relocated_maps = +--- 16,21 ---- + # +! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated + relocated_maps = diff --git a/mail/postfix27/files/patch-al b/mail/postfix27/files/patch-al new file mode 100644 index 000000000000..d363aba1d02e --- /dev/null +++ b/mail/postfix27/files/patch-al @@ -0,0 +1,11 @@ +*** ./conf/sample-smtpd.cf.orig Mon Dec 27 19:41:37 1999 +--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000 +*************** +*** 183,185 **** + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access + smtpd_sender_restrictions = +--- 183,185 ---- + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access + smtpd_sender_restrictions = diff --git a/mail/postfix27/files/patch-am b/mail/postfix27/files/patch-am new file mode 100644 index 000000000000..3328cc42ab77 --- /dev/null +++ b/mail/postfix27/files/patch-am @@ -0,0 +1,23 @@ +*** ./conf/sample-transport.cf.orig Thu Dec 23 10:50:00 1999 +--- ./conf/sample-transport.cf Thu Jun 1 22:13:09 2000 +*************** +*** 10,18 **** + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap /etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport, nis:transport +! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport + transport_maps = +--- 10,18 ---- + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport + transport_maps = diff --git a/mail/postfix27/files/patch-an b/mail/postfix27/files/patch-an new file mode 100644 index 000000000000..4da6a093d4f3 --- /dev/null +++ b/mail/postfix27/files/patch-an @@ -0,0 +1,26 @@ +*** ./conf/sample-virtual.cf.orig Mon Dec 20 21:00:42 1999 +--- ./conf/sample-virtual.cf Thu Jun 1 22:13:32 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +*************** +*** 18,23 **** + # +! # virtual_maps = dbm:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual + virtual_maps = +--- 18,23 ---- + # +! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual + virtual_maps = diff --git a/mail/postfix27/files/patch-ao b/mail/postfix27/files/patch-ao new file mode 100644 index 000000000000..206c152728da --- /dev/null +++ b/mail/postfix27/files/patch-ao @@ -0,0 +1,11 @@ +--- conf/transport.orig Fri Dec 31 20:54:11 1999 ++++ conf/transport Tue Nov 7 22:46:59 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix transport table + # SYNOPSIS +-# \fBpostmap /etc/postfix/transport\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/transport\fR + # DESCRIPTION + # The optional \fBtransport\fR file specifies a mapping from domain + # hierarchies to message delivery transports and/or relay hosts. The diff --git a/mail/postfix27/files/patch-ap b/mail/postfix27/files/patch-ap new file mode 100644 index 000000000000..b412ce386f8d --- /dev/null +++ b/mail/postfix27/files/patch-ap @@ -0,0 +1,11 @@ +--- conf/virtual.orig Tue Dec 21 03:00:13 1999 ++++ conf/virtual Tue Nov 7 22:48:18 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix virtual table + # SYNOPSIS +-# \fBpostmap /etc/postfix/virtual\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + # DESCRIPTION + # The optional \fBvirtual\fR table specifies redirections for local + # and non-local recipients or domains. The redirections are used by diff --git a/mail/postfix27/files/patch-ba b/mail/postfix27/files/patch-ba index 73feeef81f27..ccb54ec60a7a 100644 --- a/mail/postfix27/files/patch-ba +++ b/mail/postfix27/files/patch-ba @@ -1,19 +1,20 @@ -*** man/man1/postdrop.1.orig Mon Mar 29 22:35:14 1999 ---- man/man1/postdrop.1 Mon Mar 29 22:35:25 1999 +*** ./html/mailq.1.html.orig Sat Apr 22 20:28:36 2000 +--- ./html/mailq.1.html Thu Jun 1 22:19:24 2000 *************** -*** 51,57 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 51,57 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +*** 83,85 **** + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in /etc/postfix. + +--- 83,85 ---- + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in !!PREFIX!!/etc/postfix. + +*************** +*** 231,233 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 231,233 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix27/files/patch-bb b/mail/postfix27/files/patch-bb index af024b23b3d9..6444bc0d1f75 100644 --- a/mail/postfix27/files/patch-bb +++ b/mail/postfix27/files/patch-bb @@ -1,36 +1,11 @@ -*** man/man1/sendmail.1.orig Mon Mar 29 22:35:30 1999 ---- man/man1/sendmail.1 Mon Mar 29 22:35:44 1999 -*************** -*** 60,66 **** - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. ---- 60,66 ---- - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB!!PREFIX!!/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. -*************** -*** 164,170 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 164,170 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +--- html/access.5.html.orig Fri Dec 11 19:55:49 1998 ++++ html/access.5.html Tue Nov 7 22:48:47 2000 +@@ -9,7 +9,7 @@ + access - format of Postfix access table + + SYNOPSIS +- postmap /etc/postfix/access ++ postmap !!PREFIX!!/etc/postfix/access + + DESCRIPTION + The optional access table directs the Postfix SMTP server diff --git a/mail/postfix27/files/patch-bc b/mail/postfix27/files/patch-bc index 12a369684c8f..4d24077b9527 100644 --- a/mail/postfix27/files/patch-bc +++ b/mail/postfix27/files/patch-bc @@ -1,19 +1,11 @@ -*** man/man5/access.5.orig Mon Mar 29 22:35:58 1999 ---- man/man5/access.5 Mon Mar 29 22:36:13 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi +--- html/canonical.5.html.orig Mon Sep 6 05:13:54 1999 ++++ html/canonical.5.html Tue Nov 7 22:51:05 2000 +@@ -9,7 +9,7 @@ + canonical - format of Postfix canonical table + + SYNOPSIS +- postmap /etc/postfix/canonical ++ postmap !!PREFIX!!/etc/postfix/canonical + + DESCRIPTION + The optional canonical file specifies an address mapping diff --git a/mail/postfix27/files/patch-bd b/mail/postfix27/files/patch-bd index 2b2f30f720f5..ce79695f1341 100644 --- a/mail/postfix27/files/patch-bd +++ b/mail/postfix27/files/patch-bd @@ -1,19 +1,11 @@ -*** man/man5/canonical.5.orig Mon Mar 29 22:36:25 1999 ---- man/man5/canonical.5 Mon Mar 29 22:36:32 1999 +*** ./html/local.8.html.orig Thu Feb 3 21:15:02 2000 +--- ./html/local.8.html Thu Jun 1 22:22:30 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi +*** 99,101 **** + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user or /var/spool/mail/user); + the location can be specified with the mail_spool_direc- +--- 99,101 ---- + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user); + the location can be specified with the mail_spool_direc- diff --git a/mail/postfix27/files/patch-be b/mail/postfix27/files/patch-be index 354737c7e68d..bef6a3bfaf73 100644 --- a/mail/postfix27/files/patch-be +++ b/mail/postfix27/files/patch-be @@ -1,19 +1,10 @@ -*** man/man5/relocated.5.orig Mon Mar 29 22:36:36 1999 ---- man/man5/relocated.5 Mon Mar 29 22:36:47 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi +--- ./html/faq.html.orig Sat Oct 28 23:34:51 2000 ++++ ./html/faq.html Sat Oct 28 23:36:04 2000 +@@ -2572,7 +2572,7 @@ + + Answer: instead of using /usr/include/ndbm.h, you're building + Postfix with some incompatible third-party file, typically +-/usr/local/include/ndbm.h. ++!!PREFIX!!/include/ndbm.h. + +

    diff --git a/mail/postfix27/files/patch-bf b/mail/postfix27/files/patch-bf index 4de817826469..d652e1e567b3 100644 --- a/mail/postfix27/files/patch-bf +++ b/mail/postfix27/files/patch-bf @@ -1,19 +1,13 @@ -*** man/man5/virtual.5.orig Mon Mar 29 22:36:55 1999 ---- man/man5/virtual.5 Mon Mar 29 22:37:02 1999 +*** ./html/cleanup.8.html.orig Sun May 28 21:58:41 2000 +--- ./html/cleanup.8.html Thu Jun 1 22:29:04 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi +*** 174,177 **** + FILES +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + +--- 174,177 ---- + FILES +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + diff --git a/mail/postfix27/files/patch-bg b/mail/postfix27/files/patch-bg index fb2b093bff0f..ce2454eaef01 100644 --- a/mail/postfix27/files/patch-bg +++ b/mail/postfix27/files/patch-bg @@ -1,19 +1,13 @@ -*** man/man8/local.8.orig Mon Mar 29 22:37:14 1999 ---- man/man8/local.8 Mon Mar 29 22:37:44 1999 +*** ./html/master.8.html.orig Tue Mar 7 10:48:56 2000 +--- ./html/master.8.html Thu Jun 1 22:29:24 2000 *************** -*** 75,81 **** - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - ---- 75,81 ---- - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - +*** 148,151 **** + FILES +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 148,151 ---- + FILES +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix27/files/patch-bh b/mail/postfix27/files/patch-bh index 42b7373d3fb5..a20232e6796a 100644 --- a/mail/postfix27/files/patch-bh +++ b/mail/postfix27/files/patch-bh @@ -1,21 +1,11 @@ -*** man/man8/cleanup.8.orig Mon Mar 29 22:37:59 1999 ---- man/man8/cleanup.8 Mon Mar 29 22:38:13 1999 +*** ./html/goals.html.orig Sun May 9 15:44:18 1999 +--- ./html/goals.html Thu Jun 1 22:30:14 2000 *************** -*** 118,125 **** - .SH FILES - .na - .nf -! /etc/postfix/canonical*, canonical mapping table -! /etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf ---- 118,125 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table -! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf +*** 45,47 **** +

  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var[/spool]/mail, + /etc/aliases, NIS, and ~/.forward files. +--- 45,47 ---- +
  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var/mail, + /etc/aliases, NIS, and ~/.forward files. diff --git a/mail/postfix27/files/patch-bi b/mail/postfix27/files/patch-bi index 2b57467ed976..7e4acdb0c126 100644 --- a/mail/postfix27/files/patch-bi +++ b/mail/postfix27/files/patch-bi @@ -1,21 +1,11 @@ -*** man/man8/master.8.orig Mon Mar 29 22:38:17 1999 ---- man/man8/master.8 Mon Mar 29 22:38:46 1999 +*** ./html/postdrop.1.html.orig Mon May 3 15:05:12 1999 +--- ./html/postdrop.1.html Thu Jun 1 22:30:47 2000 *************** -*** 116,123 **** - .SH FILES - .na - .nf -! /etc/postfix/main.cf: global configuration file. -! /etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na ---- 116,123 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/main.cf: global configuration file. -! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na +*** 48,50 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 48,50 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix27/files/patch-bj b/mail/postfix27/files/patch-bj index 99c521341ca5..00e78d01ba5a 100644 --- a/mail/postfix27/files/patch-bj +++ b/mail/postfix27/files/patch-bj @@ -1,20 +1,42 @@ ---- makedefs.orig Sun Jan 23 03:04:27 2000 -+++ makedefs Mon Apr 3 08:59:17 2000 -@@ -89,6 +89,8 @@ - ;; - FreeBSD.4*) SYSTYPE=FREEBSD4 - ;; -+ FreeBSD.5*) SYSTYPE=FREEBSD5 -+ ;; - OpenBSD.2*) SYSTYPE=OPENBSD2 - ;; - NetBSD.1*) SYSTYPE=NETBSD1 -@@ -244,7 +246,7 @@ - *) : ${OPT='-O'};; - esac - --: ${CC='gcc $(WARN)'} ${OPT='-O'} ${DEBUG='-g'} ${AWK=awk} -+: ${CC='gcc $(WARN)'} ${OPT='-O'} ${AWK=awk} - - export SYSTYPE AR ARFL RANLIB SYSLIBS CC OPT DEBUG AWK OPTS - +*** ./html/uce.html.orig Fri Dec 31 15:06:07 1999 +--- ./html/uce.html Thu Jun 1 22:31:37 2000 +*************** +*** 126,130 **** + +!
    header_checks = regexp:/etc/postfix/header_checks + +!
    header_checks = pcre:/etc/postfix/header_checks + +--- 126,130 ---- + +!
    header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +!
    header_checks = pcre:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 169,171 **** + +!
    smtpd_client_restrictions = hash:/etc/postfix/access, + reject_maps_rbl +--- 169,171 ---- + +!
    smtpd_client_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_maps_rbl +*************** +*** 474,476 **** + +!
    smtpd_sender_restrictions = hash:/etc/postfix/access, + reject_unknown_sender_domain +--- 474,476 ---- + +!
    smtpd_sender_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_unknown_sender_domain +*************** +*** 856,858 **** +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:/etc/postfix/etrn_access, reject + +--- 856,858 ---- +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:!!PREFIX!!/etc/postfix/etrn_access, reject + diff --git a/mail/postfix27/files/patch-bk b/mail/postfix27/files/patch-bk index 3350e88273f3..62a0573559ae 100644 --- a/mail/postfix27/files/patch-bk +++ b/mail/postfix27/files/patch-bk @@ -1,10 +1,29 @@ ---- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 -+++ util/sys_defs.h Sat Mar 25 09:19:31 2000 -@@ -20,6 +20,7 @@ - * makedefs script, and adding a section below for the new system. - */ - #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ -+ || defined(FREEBSD5) \ - || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ - || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) - #define SUPPORTED +*** ./html/rate.html.orig Wed Mar 17 17:55:22 1999 +--- ./html/rate.html Thu Jun 1 22:32:19 2000 +*************** +*** 224,226 **** + +!
    /etc/postfix/main.cf: + +--- 224,226 ---- + +!
    !!PREFIX!!/etc/postfix/main.cf: + +*************** +*** 237,239 **** + +!
    /etc/postfix/transport: + +--- 237,239 ---- + +!
    !!PREFIX!!/etc/postfix/transport: + +*************** +*** 253,255 **** + +!
    /etc/postfix/master.cf: + +--- 253,255 ---- + +!
    !!PREFIX!!/etc/postfix/master.cf: + diff --git a/mail/postfix27/files/patch-bm b/mail/postfix27/files/patch-bm new file mode 100644 index 000000000000..bc9479bea2fe --- /dev/null +++ b/mail/postfix27/files/patch-bm @@ -0,0 +1,11 @@ +--- html/relocated.5.html.orig Mon Sep 6 05:13:55 1999 ++++ html/relocated.5.html Tue Nov 7 22:52:46 2000 +@@ -9,7 +9,7 @@ + relocated - format of Postfix relocated table + + SYNOPSIS +- postmap /etc/postfix/relocated ++ postmap !!PREFIX!!/etc/postfix/relocated + + DESCRIPTION + The optional relocated file provides the information that diff --git a/mail/postfix27/files/patch-bn b/mail/postfix27/files/patch-bn new file mode 100644 index 000000000000..21e69dcaa40c --- /dev/null +++ b/mail/postfix27/files/patch-bn @@ -0,0 +1,56 @@ +*** ./html/rewrite.html.orig Sat May 8 17:51:41 1999 +--- ./html/rewrite.html Thu Jun 1 22:34:21 2000 +*************** +*** 194,196 **** + +!
    canonical_maps = hash:/etc/postfix/canonical + +--- 194,196 ---- + +!
    canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical + +*************** +*** 207,209 **** + +!
    sender_canonical_maps = hash:/etc/postfix/sender_canonical + +--- 207,209 ---- + +!
    sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + +*************** +*** 211,213 **** + +!
    recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + +--- 211,213 ---- + +!
    recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + +*************** +*** 295,297 **** + +!
    virtual_maps = hash:/etc/postfix/virtual + +--- 295,297 ---- + +!
    virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual + +*************** +*** 323,325 **** + +!
    relocated_maps = hash:/etc/postfix/relocated + +--- 323,325 ---- + +!
    relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + +*************** +*** 348,350 **** + +!
    transport_maps = hash:/etc/postfix/transport + +--- 348,350 ---- + +!
    transport_maps = hash:!!PREFIX!!/etc/postfix/transport + diff --git a/mail/postfix27/files/patch-bo b/mail/postfix27/files/patch-bo new file mode 100644 index 000000000000..41cbc4ca6d65 --- /dev/null +++ b/mail/postfix27/files/patch-bo @@ -0,0 +1,11 @@ +--- html/transport.5.html.orig Fri Dec 31 20:54:56 1999 ++++ html/transport.5.html Tue Nov 7 22:53:50 2000 +@@ -9,7 +9,7 @@ + transport - format of Postfix transport table + + SYNOPSIS +- postmap /etc/postfix/transport ++ postmap !!PREFIX!!/etc/postfix/transport + + DESCRIPTION + The optional transport file specifies a mapping from diff --git a/mail/postfix27/files/patch-bp b/mail/postfix27/files/patch-bp new file mode 100644 index 000000000000..bb65bd98a7b8 --- /dev/null +++ b/mail/postfix27/files/patch-bp @@ -0,0 +1,11 @@ +--- html/virtual.5.html.orig Tue Dec 21 03:00:58 1999 ++++ html/virtual.5.html Tue Nov 7 22:55:04 2000 +@@ -9,7 +9,7 @@ + virtual - format of Postfix virtual table + + SYNOPSIS +- postmap /etc/postfix/virtual ++ postmap !!PREFIX!!/etc/postfix/virtual + + DESCRIPTION + The optional virtual table specifies redirections for diff --git a/mail/postfix27/files/patch-ca b/mail/postfix27/files/patch-ca new file mode 100644 index 000000000000..86d56f80be30 --- /dev/null +++ b/mail/postfix27/files/patch-ca @@ -0,0 +1,11 @@ +*** ./man/man1/postdrop.1.orig Mon May 3 15:03:29 1999 +--- ./man/man1/postdrop.1 Thu Jun 1 22:38:54 2000 +*************** +*** 53,55 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 53,55 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix27/files/patch-cb b/mail/postfix27/files/patch-cb new file mode 100644 index 000000000000..58559c7273d1 --- /dev/null +++ b/mail/postfix27/files/patch-cb @@ -0,0 +1,20 @@ +*** ./man/man1/sendmail.1.orig Thu Mar 30 14:05:28 2000 +--- ./man/man1/sendmail.1 Thu Jun 1 22:39:16 2000 +*************** +*** 63,65 **** + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +--- 63,65 ---- + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB!!PREFIX!!/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +*************** +*** 173,175 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 173,175 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix27/files/patch-cd b/mail/postfix27/files/patch-cd new file mode 100644 index 000000000000..36461a39bb49 --- /dev/null +++ b/mail/postfix27/files/patch-cd @@ -0,0 +1,11 @@ +--- man/man5/access.5.orig Fri Dec 11 19:55:52 1998 ++++ man/man5/access.5 Tue Nov 7 22:56:25 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/access\fR ++\fBpostmap !!PREFIX!!/etc/postfix/access\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix27/files/patch-ce b/mail/postfix27/files/patch-ce new file mode 100644 index 000000000000..0e0bd4aa1ae5 --- /dev/null +++ b/mail/postfix27/files/patch-ce @@ -0,0 +1,11 @@ +--- man/man5/canonical.5.orig Mon Sep 6 05:13:32 1999 ++++ man/man5/canonical.5 Tue Nov 7 22:57:40 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/canonical\fR ++\fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix27/files/patch-cg b/mail/postfix27/files/patch-cg new file mode 100644 index 000000000000..cdce4aaddaf3 --- /dev/null +++ b/mail/postfix27/files/patch-cg @@ -0,0 +1,11 @@ +--- man/man5/relocated.5.orig Mon Sep 6 05:13:33 1999 ++++ man/man5/relocated.5 Tue Nov 7 22:59:11 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/relocated\fR ++\fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix27/files/patch-ch b/mail/postfix27/files/patch-ch new file mode 100644 index 000000000000..80df028f9255 --- /dev/null +++ b/mail/postfix27/files/patch-ch @@ -0,0 +1,11 @@ +--- man/man5/transport.5.orig Fri Dec 31 20:54:51 1999 ++++ man/man5/transport.5 Tue Nov 7 22:59:57 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/transport\fR ++\fBpostmap !!PREFIX!!/etc/postfix/transport\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix27/files/patch-ci b/mail/postfix27/files/patch-ci new file mode 100644 index 000000000000..889eed3f4d89 --- /dev/null +++ b/mail/postfix27/files/patch-ci @@ -0,0 +1,11 @@ +--- man/man5/virtual.5.orig Tue Dec 21 03:00:51 1999 ++++ man/man5/virtual.5 Tue Nov 7 23:00:32 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/virtual\fR ++\fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix27/files/patch-cj b/mail/postfix27/files/patch-cj new file mode 100644 index 000000000000..50448f2ec26d --- /dev/null +++ b/mail/postfix27/files/patch-cj @@ -0,0 +1,13 @@ +*** ./man/man8/cleanup.8.orig Sun May 28 21:58:32 2000 +--- ./man/man8/cleanup.8 Thu Jun 1 22:42:21 2000 +*************** +*** 136,139 **** + .nf +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + .SH LICENSE +--- 136,139 ---- + .nf +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + .SH LICENSE diff --git a/mail/postfix27/files/patch-ck b/mail/postfix27/files/patch-ck new file mode 100644 index 000000000000..6e1ddce3c8f9 --- /dev/null +++ b/mail/postfix27/files/patch-ck @@ -0,0 +1,11 @@ +*** ./man/man8/local.8.orig Thu Feb 3 21:14:53 2000 +--- ./man/man8/local.8 Thu Jun 1 22:42:43 2000 +*************** +*** 96,98 **** + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR +--- 96,98 ---- + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR diff --git a/mail/postfix27/files/patch-cl b/mail/postfix27/files/patch-cl new file mode 100644 index 000000000000..44c8a3a7aae0 --- /dev/null +++ b/mail/postfix27/files/patch-cl @@ -0,0 +1,13 @@ +*** ./man/man8/master.8.orig Tue Mar 7 10:48:19 2000 +--- ./man/man8/master.8 Thu Jun 1 22:43:02 2000 +*************** +*** 120,123 **** + .nf +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 120,123 ---- + .nf +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix27/files/patch-ea b/mail/postfix27/files/patch-ea new file mode 100644 index 000000000000..80647e0b2ba0 --- /dev/null +++ b/mail/postfix27/files/patch-ea @@ -0,0 +1,13 @@ +*** ./cleanup/cleanup.c.orig Sun May 28 18:33:41 2000 +--- ./cleanup/cleanup.c Thu Jun 1 21:52:22 2000 +*************** +*** 118,121 **** + /* FILES +! /* /etc/postfix/canonical*, canonical mapping table +! /* /etc/postfix/virtual*, virtual mapping table + /* LICENSE +--- 118,121 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! /* !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + /* LICENSE diff --git a/mail/postfix27/files/patch-eb b/mail/postfix27/files/patch-eb new file mode 100644 index 000000000000..d576de434580 --- /dev/null +++ b/mail/postfix27/files/patch-eb @@ -0,0 +1,11 @@ +*** ./global/mail_conf.c.orig Sun May 7 18:51:16 2000 +--- ./global/mail_conf.c Thu Jun 1 22:16:29 2000 +*************** +*** 53,55 **** + /* FILES +! /* /etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT +--- 53,55 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT diff --git a/mail/postfix27/files/patch-ec b/mail/postfix27/files/patch-ec new file mode 100644 index 000000000000..74edda76007b --- /dev/null +++ b/mail/postfix27/files/patch-ec @@ -0,0 +1,20 @@ +*** ./global/mail_params.h.orig Wed May 31 19:18:31 2000 +--- ./global/mail_params.h Thu Jun 1 22:17:10 2000 +*************** +*** 155,157 **** + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" + #endif +--- 155,157 ---- + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "!!PREFIX!!/usr/libexec/postfix" + #endif +*************** +*** 189,191 **** + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "/etc/postfix" + #endif +--- 189,191 ---- + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" + #endif diff --git a/mail/postfix27/files/patch-ed b/mail/postfix27/files/patch-ed new file mode 100644 index 000000000000..b573748b45e1 --- /dev/null +++ b/mail/postfix27/files/patch-ed @@ -0,0 +1,11 @@ +*** ./local/mailbox.c.orig Fri Apr 28 16:55:53 2000 +--- ./local/mailbox.c Thu Jun 1 22:37:48 2000 +*************** +*** 15,17 **** + /* suppression. The default is direct mailbox delivery to +! /* /var/[spool/]mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; +--- 15,17 ---- + /* suppression. The default is direct mailbox delivery to +! /* /var/mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; diff --git a/mail/postfix27/files/patch-ee b/mail/postfix27/files/patch-ee new file mode 100644 index 000000000000..d79219b1ba62 --- /dev/null +++ b/mail/postfix27/files/patch-ee @@ -0,0 +1,13 @@ +*** ./master/master.c.orig Tue Mar 7 10:25:07 2000 +--- ./master/master.c Thu Jun 1 22:43:50 2000 +*************** +*** 104,107 **** + /* FILES +! /* /etc/postfix/main.cf: global configuration file. +! /* /etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. +--- 104,107 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! /* !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix27/files/patch-ef b/mail/postfix27/files/patch-ef new file mode 100644 index 000000000000..44816a063b95 --- /dev/null +++ b/mail/postfix27/files/patch-ef @@ -0,0 +1,11 @@ +*** ./postdrop/postdrop.c.orig Sun Apr 25 18:05:43 1999 +--- ./postdrop/postdrop.c Thu Jun 1 22:44:22 2000 +*************** +*** 39,41 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 39,41 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix27/files/patch-eg b/mail/postfix27/files/patch-eg new file mode 100644 index 000000000000..cdf9e3097053 --- /dev/null +++ b/mail/postfix27/files/patch-eg @@ -0,0 +1,20 @@ +*** ./sendmail/sendmail.c.orig Tue Mar 14 10:42:06 2000 +--- ./sendmail/sendmail.c Thu Jun 1 22:47:24 2000 +*************** +*** 57,59 **** + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +--- 57,59 ---- + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB!!PREFIX!!/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +*************** +*** 159,161 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 159,161 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix27/files/patch-eh b/mail/postfix27/files/patch-eh new file mode 100644 index 000000000000..f95b51423128 --- /dev/null +++ b/mail/postfix27/files/patch-eh @@ -0,0 +1,11 @@ +*** ./trivial-rewrite/transport.c.orig Tue Nov 16 19:15:41 1999 +--- ./trivial-rewrite/transport.c Thu Jun 1 22:47:49 2000 +*************** +*** 32,34 **** + /* FILES +! /* /etc/postfix/transport* + /* CONFIGURATION PARAMETERS +--- 32,34 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/transport* + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix27/files/patch-fa b/mail/postfix27/files/patch-fa new file mode 100644 index 000000000000..bc1c2dc388c2 --- /dev/null +++ b/mail/postfix27/files/patch-fa @@ -0,0 +1,12 @@ +--- makedefs.orig Sun Jan 23 03:04:27 2000 ++++ makedefs Mon Apr 3 08:59:17 2000 +@@ -89,6 +89,8 @@ + ;; + FreeBSD.4*) SYSTYPE=FREEBSD4 + ;; ++ FreeBSD.5*) SYSTYPE=FREEBSD5 ++ ;; + OpenBSD.2*) SYSTYPE=OPENBSD2 + ;; + NetBSD.1*) SYSTYPE=NETBSD1 + diff --git a/mail/postfix27/files/patch-fb b/mail/postfix27/files/patch-fb new file mode 100644 index 000000000000..3350e88273f3 --- /dev/null +++ b/mail/postfix27/files/patch-fb @@ -0,0 +1,10 @@ +--- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 ++++ util/sys_defs.h Sat Mar 25 09:19:31 2000 +@@ -20,6 +20,7 @@ + * makedefs script, and adding a section below for the new system. + */ + #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ ++ || defined(FREEBSD5) \ + || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ + || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) + #define SUPPORTED diff --git a/mail/postfix27/files/patch-ga b/mail/postfix27/files/patch-ga new file mode 100644 index 000000000000..3ad7120b8322 --- /dev/null +++ b/mail/postfix27/files/patch-ga @@ -0,0 +1,11 @@ +*** MYSQL_README.orig Fri Aug 4 02:40:21 2000 +--- MYSQL_README Fri Aug 4 02:40:04 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_MYSQL" option at compile time ("make -DWITH_MYSQL"). ++ + [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.] + + We've written code to add a mysql map type. It utilizes the mysql diff --git a/mail/postfix27/files/patch-gb b/mail/postfix27/files/patch-gb new file mode 100644 index 000000000000..312c8c60f9e5 --- /dev/null +++ b/mail/postfix27/files/patch-gb @@ -0,0 +1,11 @@ +*** LDAP_README.orig Fri Aug 4 02:40:27 2000 +--- LDAP_README Fri Aug 4 02:40:05 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_LDAP" option at compile time ("make -DWITH_LDAP"). ++ + BUILDING WITH LDAP SUPPORT + ========================== + diff --git a/mail/postfix27/pkg-comment b/mail/postfix27/pkg-comment index 2afe8fab5cff..4959dd872733 100644 --- a/mail/postfix27/pkg-comment +++ b/mail/postfix27/pkg-comment @@ -1 +1 @@ -Good alternative to sendmail +Alternative Mail Transfer Agent (MTA) diff --git a/mail/postfix27/pkg-descr b/mail/postfix27/pkg-descr index f5136efff0fb..e1c988998f55 100644 --- a/mail/postfix27/pkg-descr +++ b/mail/postfix27/pkg-descr @@ -1,6 +1,8 @@ -Postfix aims to be an alternative to the widely-used sendmail -program. Sendmail is responsible for 70% of all e-mail delivered -on the Internet. With an estimated 100 million users, that's an -estimated 10 billion (10^10) messages daily. A stunning number. +Postfix attempts to be fast, easy to administer, and secure, while at +the same time being sendmail-compatible enough to not upset existing +users. WWW: http://www.postfix.org/ + +- Omachonu Ogali +oogali@intranova.net diff --git a/mail/postfix27/pkg-install b/mail/postfix27/pkg-install index dcc7c370d885..7f5976b37897 100644 --- a/mail/postfix27/pkg-install +++ b/mail/postfix27/pkg-install @@ -85,6 +85,7 @@ if [ x"$2" = xPOST-INSTALL ]; then cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \ ${PKG_PREFIX}/etc/postfix/master.cf fi - chown root:maildrop ${PKG_PREFIX}/sbin/postdrop - chmod 2755 ${PKG_PREFIX}/sbin/postdrop + /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop + /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop + ${PKG_PREFIX}/sbin/postfix check fi diff --git a/mail/postfix27/pkg-plist b/mail/postfix27/pkg-plist index 943a3766560b..5f8572883b4c 100644 --- a/mail/postfix27/pkg-plist +++ b/mail/postfix27/pkg-plist @@ -1,22 +1,31 @@ +@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi +@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi etc/postfix/LICENSE etc/postfix/postfix-script etc/postfix/sample-access +etc/postfix/sample-aliases etc/postfix/sample-aliases.cf +etc/postfix/sample-canonical etc/postfix/sample-canonical.cf etc/postfix/sample-debug.cf -etc/postfix/sample-ldap.cf +etc/postfix/sample-filter.cf +%%WITH_LDAP%%etc/postfix/sample-ldap.cf etc/postfix/sample-local.cf etc/postfix/sample-main.cf etc/postfix/sample-master.cf etc/postfix/sample-misc.cf -etc/postfix/sample-pcre.cf +%%WITH_PCRE%%etc/postfix/sample-pcre.cf etc/postfix/sample-rate.cf +etc/postfix/sample-regexp.cf +etc/postfix/sample-relocated etc/postfix/sample-relocated.cf etc/postfix/sample-resource.cf etc/postfix/sample-rewrite.cf etc/postfix/sample-smtp.cf etc/postfix/sample-smtpd.cf +etc/postfix/sample-transport etc/postfix/sample-transport.cf +etc/postfix/sample-virtual etc/postfix/sample-virtual.cf libexec/postfix/bounce libexec/postfix/cleanup @@ -41,62 +50,62 @@ sbin/postlog sbin/postmap sbin/postsuper sbin/sendmail -sbin/smtp-sink -sbin/smtp-source -share/doc/postfix/access.5.html -share/doc/postfix/aliases.5.html -share/doc/postfix/architecture.html -share/doc/postfix/backstage.html -share/doc/postfix/basic.html -share/doc/postfix/big-picture.gif -share/doc/postfix/big-picture.html -share/doc/postfix/bounce.8.html -share/doc/postfix/canonical.5.html -share/doc/postfix/cleanup.8.html -share/doc/postfix/commands.html -share/doc/postfix/defer.8.html -share/doc/postfix/delivering.html -share/doc/postfix/error.8.html -share/doc/postfix/faq.html -share/doc/postfix/goals.html -share/doc/postfix/inbound.gif -share/doc/postfix/index.html -share/doc/postfix/local.8.html -share/doc/postfix/mailq.1.html -share/doc/postfix/master.8.html -share/doc/postfix/motivation.html -share/doc/postfix/newaliases.1.html -share/doc/postfix/outbound.gif -share/doc/postfix/pickup.8.html -share/doc/postfix/pipe.8.html -share/doc/postfix/postalias.1.html -share/doc/postfix/postcat.1.html -share/doc/postfix/postconf.1.html -share/doc/postfix/postdrop.1.html -share/doc/postfix/postfix.1.html -share/doc/postfix/postkick.1.html -share/doc/postfix/postlock.1.html -share/doc/postfix/postlog.1.html -share/doc/postfix/postmap.1.html -share/doc/postfix/postsuper.1.html -share/doc/postfix/qmgr.8.html -share/doc/postfix/queuing.html -share/doc/postfix/rate.html -share/doc/postfix/receiving.html -share/doc/postfix/relocated.5.html -share/doc/postfix/resource.html -share/doc/postfix/rewrite.html -share/doc/postfix/security.html -share/doc/postfix/sendmail.1.html -share/doc/postfix/showq.8.html -share/doc/postfix/small-picture.gif -share/doc/postfix/smtp.8.html -share/doc/postfix/smtpd.8.html -share/doc/postfix/transport.5.html -share/doc/postfix/trivial-rewrite.8.html -share/doc/postfix/uce.html -share/doc/postfix/virtual.5.html -@exec mkdir -p -m 0755 /var/spool/postfix -@exec chown root:wheel /var/spool/postfix +share/doc/postfix/LDAP_README +share/doc/postfix/MYSQL_README +share/doc/postfix/html/access.5.html +share/doc/postfix/html/aliases.5.html +share/doc/postfix/html/architecture.html +share/doc/postfix/html/backstage.html +share/doc/postfix/html/basic.html +share/doc/postfix/html/big-picture.gif +share/doc/postfix/html/big-picture.html +share/doc/postfix/html/bounce.8.html +share/doc/postfix/html/canonical.5.html +share/doc/postfix/html/cleanup.8.html +share/doc/postfix/html/commands.html +share/doc/postfix/html/defer.8.html +share/doc/postfix/html/delivering.html +share/doc/postfix/html/error.8.html +share/doc/postfix/html/faq.html +share/doc/postfix/html/goals.html +share/doc/postfix/html/inbound.gif +share/doc/postfix/html/index.html +share/doc/postfix/html/local.8.html +share/doc/postfix/html/mailq.1.html +share/doc/postfix/html/master.8.html +share/doc/postfix/html/motivation.html +share/doc/postfix/html/newaliases.1.html +share/doc/postfix/html/outbound.gif +share/doc/postfix/html/pickup.8.html +share/doc/postfix/html/pipe.8.html +share/doc/postfix/html/postalias.1.html +share/doc/postfix/html/postcat.1.html +share/doc/postfix/html/postconf.1.html +share/doc/postfix/html/postdrop.1.html +share/doc/postfix/html/postfix.1.html +share/doc/postfix/html/postkick.1.html +share/doc/postfix/html/postlock.1.html +share/doc/postfix/html/postlog.1.html +share/doc/postfix/html/postmap.1.html +share/doc/postfix/html/postsuper.1.html +share/doc/postfix/html/qmgr.8.html +share/doc/postfix/html/queuing.html +share/doc/postfix/html/rate.html +share/doc/postfix/html/receiving.html +share/doc/postfix/html/relocated.5.html +share/doc/postfix/html/resource.html +share/doc/postfix/html/rewrite.html +share/doc/postfix/html/security.html +share/doc/postfix/html/sendmail.1.html +share/doc/postfix/html/showq.8.html +share/doc/postfix/html/small-picture.gif +share/doc/postfix/html/smtp.8.html +share/doc/postfix/html/smtpd.8.html +share/doc/postfix/html/transport.5.html +share/doc/postfix/html/trivial-rewrite.8.html +share/doc/postfix/html/uce.html +share/doc/postfix/html/virtual.5.html +@dirrm etc/postfix @dirrm libexec/postfix -@unexec rmdir %D/etc/postfix 2>/dev/null || true +@dirrm share/doc/postfix/html +@dirrm share/doc/postfix diff --git a/mail/postfix27/scripts/configure b/mail/postfix27/scripts/configure index a46faa92015c..c96a3f3a2faa 100644 --- a/mail/postfix27/scripts/configure +++ b/mail/postfix27/scripts/configure @@ -2,25 +2,24 @@ # # $FreeBSD$ -mv ${WRKSRC}/global/mail_params.h ${WRKSRC}/global/mail_params.h.bak -sed <${WRKSRC}/global/mail_params.h.bak >${WRKSRC}/global/mail_params.h s+!!PREFIX!!+$PREFIX+g - -mv ${WRKSRC}/conf/main.cf ${WRKSRC}/conf/main.cf.bak -sed s+!!PREFIX!!+$PREFIX+g <${WRKSRC}/conf/main.cf.bak >${WRKSRC}/conf/main.cf - cd ${WRKSRC}/man for f in ${MAN1} ; do mv man1/$f man1/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man1/$f + soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f done for f in ${MAN5} ; do mv man5/$f man5/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man5/$f + soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f done for f in ${MAN8} ; do mv man8/$f man8/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man8/$f + soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f +done + +for f in `grep -r "\!\!PREFIX\!\!" ${WRKSRC} | cut -f 1 -d ':' | uniq` ; do \ + mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \ + rm $f.orig done diff --git a/mail/postfix28/Makefile b/mail/postfix28/Makefile index 0dcea195540d..a481cc275f22 100644 --- a/mail/postfix28/Makefile +++ b/mail/postfix28/Makefile @@ -6,109 +6,157 @@ # PORTNAME= postfix -PORTVERSION= 19991231.08 +PORTVERSION= 19991231.10 CATEGORIES= mail MASTER_SITES= ftp://ftp.merit.edu/postfix/official/ \ - ftp://ftp.snoopy.net/pub/mirrors/postfix/official/ \ - ftp://ftp.reverse.net/pub/postfix/official/ \ - ftp://postfix.eu.org/pub/postfix/official/ \ - ftp://ftp.sunet.se/pub/unix/mail/postfix/official/ \ + ftp://ftp.tux.org/pub/net/postfix/official/ \ + ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \ + ftp://ftp.samurai.com/pub/postfix/official/ \ + ftp://ftp.nl.uu.net/pub/unix/mail/postfix/official/ \ ftp://ftp.cs.tu-berlin.de/pub/net/mail/postfix/official/ \ - ftp://ftp.postfix.oaktree.co.uk/pub/postfix/official/ -DISTNAME= ${PORTNAME}-19991231-pl08 + ftp://ftp.mira.net/pub/unix/mail/postfix/official/ \ + ftp://coda.nctu.edu.tw/network/mail/postfix/official/ +DISTNAME= ${PORTNAME}-19991231-pl10 MAINTAINER= blaz@amis.net -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! +.if !defined(DEBUG) +MAKEFILEFLAGS+= DEBUG= +.endif + +.if defined(CC) +MAKEFILEFLAGS+= CC="${CC}" +.endif + +MAKEFILEFLAGS+= OPT="${CFLAGS}" +SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" + +MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ + postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ + sendmail.1 + +MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 + +MAN8= bounce.8 cleanup.8 defer.8 error.8 local.8 master.8 pickup.8 \ + pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 trivial-rewrite.8 + +CONF1= access aliases canonical main.cf master.cf \ + relocated transport virtual + +CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \ + sample-filter.cf sample-local.cf sample-misc.cf \ + sample-rate.cf sample-regexp.cf sample-relocated.cf \ + sample-resource.cf sample-rewrite.cf sample-smtp.cf \ + sample-smtpd.cf sample-transport.cf sample-virtual.cf + +BIN1= bounce cleanup error local master pickup \ + pipe qmgr showq smtp smtpd trivial-rewrite + +BIN2= postalias postcat postconf postdrop postfix \ + postkick postlock postlog postmap postsuper sendmail + .if defined(WITH_MYSQL) BUILD_DEPENDS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a:${PORTSDIR}/databases/mysql322-client POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/mysql/libmysqlclient.a -lm .endif -# WARNING: this is based on a patch submitted by a user and has not been -# tested. Use it at your own risk ! .if defined(WITH_LDAP) +CONF2+= sample-ldap.cf BUILD_DEPENDS+= ${LOCALBASE}/lib/libldap.a:${PORTSDIR}/net/openldap POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libldap.a ${PREFIX}/lib/liblber.a +PLIST_SUB+= WITH_LDAP="" +.else +PLIST_SUB+= WITH_LDAP="@comment " .endif -ALL_TARGET= CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" +.if defined(WITH_PCRE) +CONF2+= sample-pcre.cf +BUILD_DEPENDS+= ${LOCALBASE}/lib/libpcre.a:${PORTSDIR}/devel/pcre +POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include +POSTFIX_AUXLIBS+= ${LOCALBASE}/lib/libpcre.a +PLIST_SUB+= WITH_PCRE="" +.else +PLIST_SUB+= WITH_PCRE="@comment " +.endif -SCRIPTS_ENV+= MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}" -MAKE_ENV+= "OPT=${CFLAGS}" +post-patch: + (cd ${WRKSRC} && make -f Makefile.init makefiles ${MAKEFILEFLAGS} \ + CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \ + ${ECHO} "all: default" >> Makefile) -MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \ - postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \ - sendmail.1 -MAN5= access.5 aliases.5 canonical.5 relocated.5 transport.5 virtual.5 -MAN8= bounce.8 cleanup.8 defer.8 local.8 master.8 pickup.8 pipe.8 qmgr.8 \ - showq.8 smtp.8 smtpd.8 trivial-rewrite.8 error.8 - -SHAREMODE= 0444 -PDOC= ${PREFIX}/share/doc/postfix +pre-install: + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL do-install: - @${MKDIR} -m 755 ${PREFIX}/etc/postfix - @${CHOWN} root:wheel ${PREFIX}/etc/postfix - @${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/LICENSE \ - ${PREFIX}/etc/postfix/LICENSE - @for f in access main.cf master.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/sample-$$f ; \ - done - @for f in sample-aliases.cf sample-canonical.cf sample-debug.cf \ - sample-ldap.cf sample-local.cf sample-misc.cf sample-pcre.cf \ - sample-rate.cf sample-relocated.cf sample-resource.cf \ - sample-rewrite.cf sample-smtp.cf sample-smtpd.cf \ - sample-transport.cf sample-virtual.cf ; do \ - ${INSTALL} -C -o root -g wheel -m 0644 ${WRKSRC}/conf/$$f \ - ${PREFIX}/etc/postfix/$$f ;\ - done - @${INSTALL} -C -o root -g wheel -m 755 ${WRKSRC}/conf/postfix-script-sgid \ + @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \ + ${PREFIX}/etc/postfix \ + ${PREFIX}/libexec/postfix \ + /var/spool/postfix + @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix + +.for file in ${CONF1} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix/sample-${file} +.endfor + +.for file in ${CONF2} + @${INSTALL_DATA} \ + ${WRKSRC}/conf/${file} \ + ${PREFIX}/etc/postfix +.endfor + + @${INSTALL_SCRIPT} \ + ${WRKSRC}/conf/postfix-script-sgid \ ${PREFIX}/etc/postfix/postfix-script - @${MKDIR} -m 0755 ${PREFIX}/libexec/postfix - @for f in bounce cleanup error local master pickup pipe qmgr \ - showq smtp smtpd trivial-rewrite ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s \ - ${WRKSRC}/libexec/$$f ${PREFIX}/libexec/postfix/$$f ;\ - done - @for f in postalias postcat postconf postfix postkick postlock postlog\ - postmap postsuper sendmail smtp-sink smtp-source ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 -s ${WRKSRC}/bin/$$f \ - ${PREFIX}/sbin/$$f ;\ - done - @${INSTALL} -C -o root -g maildrop -m 2755 -s ${WRKSRC}/bin/postdrop \ - ${PREFIX}/sbin/postdrop - @for f in ${MAN1} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man1/$$f \ - ${PREFIX}/man/man1/$$f ;\ - done - @for f in ${MAN5} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man5/$$f \ - ${PREFIX}/man/man5/$$f ;\ - done - @for f in ${MAN8} ; do \ - ${INSTALL} -C -o root -g wheel -m 0755 ${WRKSRC}/man/man8/$$f \ - ${PREFIX}/man/man8/$$f ;\ - done - @${INSTALL} -d -m 555 -o ${DOCOWN} -g ${DOCGRP} ${PDOC} - @cd ${WRKSRC} && ${INSTALL_DATA} \ - html/*.html html/*.gif ${PDOC} && \ - ${ECHO_MSG} "Installed HTML documentation in ${PDOC}" - @${MKDIR} -m 0755 /var/spool/postfix - @${ECHO_MSG} "--------------------------------------------------" - @${ECHO_MSG} "- To replace your existing sendmail with postfix -" - @${ECHO_MSG} "- type \"make replace\" -" - @${ECHO_MSG} "--------------------------------------------------" -pre-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL +.for file in ${BIN1} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/libexec/${file} \ + ${PREFIX}/libexec/postfix +.endfor + +.for file in ${BIN2} + @${INSTALL_PROGRAM} \ + ${WRKSRC}/${file}/${file} \ + ${PREFIX}/sbin +.endfor + +.for file in ${MAN1} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man1/${file} \ + ${PREFIX}/man/man1 +.endfor + +.for file in ${MAN5} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man5/${file} \ + ${PREFIX}/man/man5 +.endfor + +.for file in ${MAN8} + @${INSTALL_MAN} \ + ${WRKSRC}/man/man8/${file} \ + ${PREFIX}/man/man8 +.endfor + +.if !defined(NOPORTDOCS) + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix + @cd ${WRKSRC} && ${INSTALL_DATA} LDAP_README MYSQL_README ${PREFIX}/share/doc/postfix + @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${PREFIX}/share/doc/postfix/html + @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${PREFIX}/share/doc/postfix/html && \ + ${ECHO_MSG} "Installed documentation in ${PREFIX}/share/doc/postfix" +.endif + + @${ECHO_MSG} '--------------------------------------------------' + @${ECHO_MSG} '- To replace your existing sendmail with postfix -' + @${ECHO_MSG} '- type "make replace" -' + @${ECHO_MSG} '--------------------------------------------------' post-install: - @PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL .include @@ -116,32 +164,41 @@ replace: .if ${OSVERSION} >= 400014 @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf" ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak - ${ECHO} 'sendmail ${PREFIX}/sbin/sendmail' > /etc/mail/mailer.conf - ${ECHO} 'send-mail ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'mailq ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf - ${ECHO} 'newaliases ${PREFIX}/sbin/sendmail' >>/etc/mail/mailer.conf + ${ECHO} "#" > /etc/mail/mailer.conf + ${ECHO} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf + ${ECHO} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf + ${ECHO} "#" >> /etc/mail/mailer.conf + ${ECHO} "sendmail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "send-mail ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "mailq ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf + ${ECHO} "newaliases ${PREFIX}/sbin/sendmail" >>/etc/mail/mailer.conf .else @${ECHO_MSG} "===> Replacing sendmail" @if [ -e /usr/sbin/sendmail ]; then \ ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \ ${CHMOD} 0 /usr/sbin/sendmail.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \ fi + @${ECHO_MSG} "===> Replacing mailq" @if [ -e /usr/bin/mailq ]; then \ ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \ ${CHMOD} 0 /usr/bin/mailq.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \ fi + @${ECHO_MSG} "===> Replacing newaliases" @if [ -e /usr/bin/newaliases ]; then \ ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \ ${CHMOD} 0 /usr/bin/newaliases.OFF; \ fi + @if [ -e ${PREFIX}/sbin/sendmail ]; then \ ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \ fi diff --git a/mail/postfix28/distinfo b/mail/postfix28/distinfo index c8a018d3ad7f..af7687731c54 100644 --- a/mail/postfix28/distinfo +++ b/mail/postfix28/distinfo @@ -1 +1 @@ -MD5 (postfix-19991231-pl08.tar.gz) = 0461524d91c87b03c80cc640ec953a63 +MD5 (postfix-19991231-pl10.tar.gz) = 0ff9c13e83ea5123852603904d4f1978 diff --git a/mail/postfix28/files/patch-aa b/mail/postfix28/files/patch-aa index 3af6375f1959..a5f9ee7a5b2e 100644 --- a/mail/postfix28/files/patch-aa +++ b/mail/postfix28/files/patch-aa @@ -1,36 +1,69 @@ -*** global/mail_params.h.orig Sat Mar 20 15:09:46 1999 ---- global/mail_params.h Sat Mar 20 15:10:46 1999 +*** ./conf/main.cf.orig Fri Jan 28 09:44:47 2000 +--- ./conf/main.cf Thu Jun 1 22:01:21 2000 *************** -*** 127,133 **** - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" ---- 127,133 ---- - */ - #define VAR_PROGRAM_DIR "program_directory" - #ifndef DEF_PROGRAM_DIR -! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix" - #endif - - #define VAR_DAEMON_DIR "daemon_directory" +*** 19,21 **** + # +! command_directory = /usr/sbin + +--- 19,21 ---- + # +! command_directory = !!PREFIX!!/sbin + +*************** +*** 26,28 **** + # +! daemon_directory = /usr/libexec/postfix + +--- 26,28 ---- + # +! daemon_directory = !!PREFIX!!/libexec/postfix + +*************** +*** 43,45 **** + # +! #default_privs = nobody + +--- 43,45 ---- + # +! default_privs = nobody + +*************** +*** 180,182 **** + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/mail/aliases + #alias_database = hash:/etc/aliases +--- 180,182 ---- + #alias_database = dbm:/etc/aliases +! #alias_database = dbm:/etc/aliases + #alias_database = hash:/etc/aliases *************** -*** 161,167 **** - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "/etc/postfix" - #endif - extern char *var_config_dir; - ---- 161,167 ---- - */ - #define VAR_CONFIG_DIR "config_directory" - #ifndef DEF_CONFIG_DIR -! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" - #endif - extern char *var_config_dir; +*** 199,202 **** + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify +! # "Maildir/" for qmail-style delivery (the / is required). + # +--- 199,202 ---- + # mailbox file relative to a user's home directory. The default +! # mailbox file is /var/mail/user. Specify "Maildir/" for +! # qmail-style delivery (the / is required). + # +*************** +*** 209,211 **** + # +! # mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +--- 209,211 ---- + # +! mail_spool_directory = /var/mail + # mail_spool_directory = /var/spool/mail +*************** +*** 274,277 **** + # +! #header_checks = regexp:/etc/postfix/filename +! #header_checks = pcre:/etc/postfix/filename + +--- 274,277 ---- + # +! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename +! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename diff --git a/mail/postfix28/files/patch-ab b/mail/postfix28/files/patch-ab index 32a96b27bbc0..d705b8a7f594 100644 --- a/mail/postfix28/files/patch-ab +++ b/mail/postfix28/files/patch-ab @@ -1,28 +1,11 @@ ---- conf/main.cf.orig Tue Dec 28 05:03:38 1999 -+++ conf/main.cf Sun Jan 2 21:31:24 2000 -@@ -17,14 +17,14 @@ - # The command_directory parameter specifies the location of all - # postXXX commands. The default value is $program_directory. - # --command_directory = /usr/sbin -+command_directory = !!PREFIX!!/sbin - - # The daemon_directory parameter specifies the location of all Postfix - # daemon programs (i.e. programs listed in the master.cf file). The - # default value is $program_directory. This directory must be owned - # by root. - # --daemon_directory = /usr/libexec/postfix -+daemon_directory = !!PREFIX!!/libexec/postfix - - # QUEUE AND PROCESS OWNERSHIP - # -@@ -41,7 +41,7 @@ - # These rights are used in the absence of a recipient user context. - # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. - # --#default_privs = nobody -+default_privs = nobody - - # INTERNET HOST AND DOMAIN NAMES - # +--- conf/canonical.orig Sun Sep 5 23:47:01 1999 ++++ conf/canonical Tue Nov 7 22:24:42 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix canonical table + # SYNOPSIS +-# \fBpostmap /etc/postfix/canonical\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + # DESCRIPTION + # The optional \fBcanonical\fR file specifies an address mapping for + # local and non-local addresses. The mapping is used by the diff --git a/mail/postfix28/files/patch-ac b/mail/postfix28/files/patch-ac new file mode 100644 index 000000000000..264335cb70fa --- /dev/null +++ b/mail/postfix28/files/patch-ac @@ -0,0 +1,11 @@ +--- conf/access.orig Fri Dec 11 19:55:48 1998 ++++ conf/access Tue Nov 7 22:25:54 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix access table + # SYNOPSIS +-# \fBpostmap /etc/postfix/access\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/access\fR + # DESCRIPTION + # The optional \fBaccess\fR table directs the Postfix SMTP server + # to selectively reject or accept mail from or to specific hosts, diff --git a/mail/postfix28/files/patch-af b/mail/postfix28/files/patch-af new file mode 100644 index 000000000000..ec92981276c6 --- /dev/null +++ b/mail/postfix28/files/patch-af @@ -0,0 +1,11 @@ +--- conf/relocated.orig Sun Sep 5 23:47:01 1999 ++++ conf/relocated Tue Nov 7 22:28:27 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix relocated table + # SYNOPSIS +-# \fBpostmap /etc/postfix/relocated\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + # DESCRIPTION + # The optional \fBrelocated\fR file provides the information that is + # used in "user has moved to \fInew_location\fR" bounce messages. diff --git a/mail/postfix28/files/patch-ah b/mail/postfix28/files/patch-ah new file mode 100644 index 000000000000..c8c769e8f815 --- /dev/null +++ b/mail/postfix28/files/patch-ah @@ -0,0 +1,44 @@ +*** ./conf/sample-canonical.cf.orig Thu Sep 23 14:10:38 1999 +--- ./conf/sample-canonical.cf Thu Jun 1 22:07:23 2000 +*************** +*** 14,16 **** + # +! # If you use this feature, run "postmap /etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +--- 14,16 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/canonical" to + # build the necessary DBM or DB file after every change. The changes +*************** +*** 19,24 **** + # +! # canonical_maps = dbm:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical +! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +--- 19,24 ---- + # +! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical +! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical + canonical_maps = +*************** +*** 32,34 **** + # +! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + recipient_canonical_maps = +--- 32,34 ---- + # +! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + recipient_canonical_maps = +*************** +*** 46,48 **** + # +! # sender_canonical_maps = hash:/etc/postfix/sender_canonical + sender_canonical_maps = +--- 46,48 ---- + # +! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + sender_canonical_maps = diff --git a/mail/postfix28/files/patch-ai b/mail/postfix28/files/patch-ai new file mode 100644 index 000000000000..f7aa2fd5f4c6 --- /dev/null +++ b/mail/postfix28/files/patch-ai @@ -0,0 +1,18 @@ +*** ./conf/sample-filter.cf.orig Mon May 29 11:30:44 2000 +--- ./conf/sample-filter.cf Thu Jun 1 22:07:58 2000 +*************** +*** 15,17 **** + # +! header_checks = regexp:/etc/postfix/header_checks + +--- 15,17 ---- + # +! header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 26,27 **** + # +! body_checks = regexp:/etc/postfix/body_checks +--- 26,27 ---- + # +! body_checks = regexp:!!PREFIX!!/etc/postfix/body_checks diff --git a/mail/postfix28/files/patch-aj b/mail/postfix28/files/patch-aj new file mode 100644 index 000000000000..fa3cc640eb53 --- /dev/null +++ b/mail/postfix28/files/patch-aj @@ -0,0 +1,24 @@ +*** ./conf/sample-misc.cf.orig Thu Sep 23 14:10:52 1999 +--- ./conf/sample-misc.cf Thu Jun 1 22:09:39 2000 +*************** +*** 220,222 **** + # +! program_directory = /usr/libexec/postfix + +--- 220,222 ---- + # +! program_directory = !!PREFIX!!/usr/libexec/postfix + +*************** +*** 263,267 **** + # Specify the types and names of databases to use. After change, +! # run "postmap /etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:/etc/postfix/relocated + relocated_maps = +--- 263,267 ---- + # Specify the types and names of databases to use. After change, +! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload". + # +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + relocated_maps = diff --git a/mail/postfix28/files/patch-ak b/mail/postfix28/files/patch-ak new file mode 100644 index 000000000000..249a427016f2 --- /dev/null +++ b/mail/postfix28/files/patch-ak @@ -0,0 +1,26 @@ +*** ./conf/sample-relocated.cf.orig Thu Sep 23 14:11:17 1999 +--- ./conf/sample-relocated.cf Thu Jun 1 22:10:43 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/relocated" to + # build the necessary DBM or DB file after change, then "postfix +*************** +*** 16,21 **** + # +! # relocated_maps = dbm:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated +! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated + relocated_maps = +--- 16,21 ---- + # +! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual +! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated + relocated_maps = diff --git a/mail/postfix28/files/patch-al b/mail/postfix28/files/patch-al new file mode 100644 index 000000000000..d363aba1d02e --- /dev/null +++ b/mail/postfix28/files/patch-al @@ -0,0 +1,11 @@ +*** ./conf/sample-smtpd.cf.orig Mon Dec 27 19:41:37 1999 +--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000 +*************** +*** 183,185 **** + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access + smtpd_sender_restrictions = +--- 183,185 ---- + # smtpd_sender_restrictions = reject_unknown_sender_domain +! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access + smtpd_sender_restrictions = diff --git a/mail/postfix28/files/patch-am b/mail/postfix28/files/patch-am new file mode 100644 index 000000000000..3328cc42ab77 --- /dev/null +++ b/mail/postfix28/files/patch-am @@ -0,0 +1,23 @@ +*** ./conf/sample-transport.cf.orig Thu Dec 23 10:50:00 1999 +--- ./conf/sample-transport.cf Thu Jun 1 22:13:09 2000 +*************** +*** 10,18 **** + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap /etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport +! # transport_maps = hash:/etc/postfix/transport, nis:transport +! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport + transport_maps = +--- 10,18 ---- + # By default, this feature is disabled. Specify the types of databases +! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport" + # after change, then "postfix reload". + # +! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport +! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport + transport_maps = diff --git a/mail/postfix28/files/patch-an b/mail/postfix28/files/patch-an new file mode 100644 index 000000000000..4da6a093d4f3 --- /dev/null +++ b/mail/postfix28/files/patch-an @@ -0,0 +1,26 @@ +*** ./conf/sample-virtual.cf.orig Mon Dec 20 21:00:42 1999 +--- ./conf/sample-virtual.cf Thu Jun 1 22:13:32 2000 +*************** +*** 12,14 **** + # +! # If you use this feature, run "postmap /etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +--- 12,14 ---- + # +! # If you use this feature, run "postmap !!PREFIX!!/etc/postfix/virtual" to + # build the necessary DBM or DB file after change. +*************** +*** 18,23 **** + # +! # virtual_maps = dbm:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual +! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual + virtual_maps = +--- 18,23 ---- + # +! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual +! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual + virtual_maps = diff --git a/mail/postfix28/files/patch-ao b/mail/postfix28/files/patch-ao new file mode 100644 index 000000000000..206c152728da --- /dev/null +++ b/mail/postfix28/files/patch-ao @@ -0,0 +1,11 @@ +--- conf/transport.orig Fri Dec 31 20:54:11 1999 ++++ conf/transport Tue Nov 7 22:46:59 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix transport table + # SYNOPSIS +-# \fBpostmap /etc/postfix/transport\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/transport\fR + # DESCRIPTION + # The optional \fBtransport\fR file specifies a mapping from domain + # hierarchies to message delivery transports and/or relay hosts. The diff --git a/mail/postfix28/files/patch-ap b/mail/postfix28/files/patch-ap new file mode 100644 index 000000000000..b412ce386f8d --- /dev/null +++ b/mail/postfix28/files/patch-ap @@ -0,0 +1,11 @@ +--- conf/virtual.orig Tue Dec 21 03:00:13 1999 ++++ conf/virtual Tue Nov 7 22:48:18 2000 +@@ -4,7 +4,7 @@ + # SUMMARY + # format of Postfix virtual table + # SYNOPSIS +-# \fBpostmap /etc/postfix/virtual\fR ++# \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + # DESCRIPTION + # The optional \fBvirtual\fR table specifies redirections for local + # and non-local recipients or domains. The redirections are used by diff --git a/mail/postfix28/files/patch-ba b/mail/postfix28/files/patch-ba index 73feeef81f27..ccb54ec60a7a 100644 --- a/mail/postfix28/files/patch-ba +++ b/mail/postfix28/files/patch-ba @@ -1,19 +1,20 @@ -*** man/man1/postdrop.1.orig Mon Mar 29 22:35:14 1999 ---- man/man1/postdrop.1 Mon Mar 29 22:35:25 1999 +*** ./html/mailq.1.html.orig Sat Apr 22 20:28:36 2000 +--- ./html/mailq.1.html Thu Jun 1 22:19:24 2000 *************** -*** 51,57 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 51,57 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +*** 83,85 **** + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in /etc/postfix. + +--- 83,85 ---- + The path name of the sendmail.cf file. Postfix con- +! figuration files are kept in !!PREFIX!!/etc/postfix. + +*************** +*** 231,233 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 231,233 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix28/files/patch-bb b/mail/postfix28/files/patch-bb index af024b23b3d9..6444bc0d1f75 100644 --- a/mail/postfix28/files/patch-bb +++ b/mail/postfix28/files/patch-bb @@ -1,36 +1,11 @@ -*** man/man1/sendmail.1.orig Mon Mar 29 22:35:30 1999 ---- man/man1/sendmail.1 Mon Mar 29 22:35:44 1999 -*************** -*** 60,66 **** - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. ---- 60,66 ---- - \fBjust-send-eight\fR. - .IP "\fB-C \fIconfig_file\fR (ignored :-)" - The path name of the \fBsendmail.cf\fR file. Postfix configuration -! files are kept in \fB!!PREFIX!!/etc/postfix\fR. - .IP "\fB-F \fIfull_name\fR - Set the sender full name. This is used only with messages that - have no \fBFrom:\fR message header. -*************** -*** 164,170 **** - .na - .nf - /var/spool/postfix, mail queue -! /etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf ---- 164,170 ---- - .na - .nf - /var/spool/postfix, mail queue -! !!PREFIX!!/etc/postfix, configuration files - .SH CONFIGURATION PARAMETERS - .na - .nf +--- html/access.5.html.orig Fri Dec 11 19:55:49 1998 ++++ html/access.5.html Tue Nov 7 22:48:47 2000 +@@ -9,7 +9,7 @@ + access - format of Postfix access table + + SYNOPSIS +- postmap /etc/postfix/access ++ postmap !!PREFIX!!/etc/postfix/access + + DESCRIPTION + The optional access table directs the Postfix SMTP server diff --git a/mail/postfix28/files/patch-bc b/mail/postfix28/files/patch-bc index 12a369684c8f..4d24077b9527 100644 --- a/mail/postfix28/files/patch-bc +++ b/mail/postfix28/files/patch-bc @@ -1,19 +1,11 @@ -*** man/man5/access.5.orig Mon Mar 29 22:35:58 1999 ---- man/man5/access.5 Mon Mar 29 22:36:13 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/access\fR - .SH DESCRIPTION - .ad - .fi +--- html/canonical.5.html.orig Mon Sep 6 05:13:54 1999 ++++ html/canonical.5.html Tue Nov 7 22:51:05 2000 +@@ -9,7 +9,7 @@ + canonical - format of Postfix canonical table + + SYNOPSIS +- postmap /etc/postfix/canonical ++ postmap !!PREFIX!!/etc/postfix/canonical + + DESCRIPTION + The optional canonical file specifies an address mapping diff --git a/mail/postfix28/files/patch-bd b/mail/postfix28/files/patch-bd index 2b2f30f720f5..ce79695f1341 100644 --- a/mail/postfix28/files/patch-bd +++ b/mail/postfix28/files/patch-bd @@ -1,19 +1,11 @@ -*** man/man5/canonical.5.orig Mon Mar 29 22:36:25 1999 ---- man/man5/canonical.5 Mon Mar 29 22:36:32 1999 +*** ./html/local.8.html.orig Thu Feb 3 21:15:02 2000 +--- ./html/local.8.html Thu Jun 1 22:22:30 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/canonical\fR - .SH DESCRIPTION - .ad - .fi +*** 99,101 **** + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user or /var/spool/mail/user); + the location can be specified with the mail_spool_direc- +--- 99,101 ---- + The default per-user mailbox is a file in the UNIX mail +! spool directory (/var/mail/user); + the location can be specified with the mail_spool_direc- diff --git a/mail/postfix28/files/patch-be b/mail/postfix28/files/patch-be index 354737c7e68d..bef6a3bfaf73 100644 --- a/mail/postfix28/files/patch-be +++ b/mail/postfix28/files/patch-be @@ -1,19 +1,10 @@ -*** man/man5/relocated.5.orig Mon Mar 29 22:36:36 1999 ---- man/man5/relocated.5 Mon Mar 29 22:36:47 1999 -*************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/relocated\fR - .SH DESCRIPTION - .ad - .fi +--- ./html/faq.html.orig Sat Oct 28 23:34:51 2000 ++++ ./html/faq.html Sat Oct 28 23:36:04 2000 +@@ -2572,7 +2572,7 @@ + + Answer: instead of using /usr/include/ndbm.h, you're building + Postfix with some incompatible third-party file, typically +-/usr/local/include/ndbm.h. ++!!PREFIX!!/include/ndbm.h. + +

    diff --git a/mail/postfix28/files/patch-bf b/mail/postfix28/files/patch-bf index 4de817826469..d652e1e567b3 100644 --- a/mail/postfix28/files/patch-bf +++ b/mail/postfix28/files/patch-bf @@ -1,19 +1,13 @@ -*** man/man5/virtual.5.orig Mon Mar 29 22:36:55 1999 ---- man/man5/virtual.5 Mon Mar 29 22:37:02 1999 +*** ./html/cleanup.8.html.orig Sun May 28 21:58:41 2000 +--- ./html/cleanup.8.html Thu Jun 1 22:29:04 2000 *************** -*** 8,14 **** - .SH SYNOPSIS - .na - .nf -! \fBpostmap /etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi ---- 8,14 ---- - .SH SYNOPSIS - .na - .nf -! \fBpostmap !!PREFIX!!/etc/postfix/virtual\fR - .SH DESCRIPTION - .ad - .fi +*** 174,177 **** + FILES +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + +--- 174,177 ---- + FILES +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + diff --git a/mail/postfix28/files/patch-bg b/mail/postfix28/files/patch-bg index fb2b093bff0f..ce2454eaef01 100644 --- a/mail/postfix28/files/patch-bg +++ b/mail/postfix28/files/patch-bg @@ -1,19 +1,13 @@ -*** man/man8/local.8.orig Mon Mar 29 22:37:14 1999 ---- man/man8/local.8 Mon Mar 29 22:37:44 1999 +*** ./html/master.8.html.orig Tue Mar 7 10:48:56 2000 +--- ./html/master.8.html Thu Jun 1 22:29:24 2000 *************** -*** 75,81 **** - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - ---- 75,81 ---- - .ad - .fi - The default per-user mailbox is a file in the UNIX mail spool -! directory (\fB/var/mail/\fIuser\fR); - the location can be specified with the \fBmail_spool_directory\fR - configuration parameter. - +*** 148,151 **** + FILES +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 148,151 ---- + FILES +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix28/files/patch-bh b/mail/postfix28/files/patch-bh index 42b7373d3fb5..a20232e6796a 100644 --- a/mail/postfix28/files/patch-bh +++ b/mail/postfix28/files/patch-bh @@ -1,21 +1,11 @@ -*** man/man8/cleanup.8.orig Mon Mar 29 22:37:59 1999 ---- man/man8/cleanup.8 Mon Mar 29 22:38:13 1999 +*** ./html/goals.html.orig Sun May 9 15:44:18 1999 +--- ./html/goals.html Thu Jun 1 22:30:14 2000 *************** -*** 118,125 **** - .SH FILES - .na - .nf -! /etc/postfix/canonical*, canonical mapping table -! /etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf ---- 118,125 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table -! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table - .SH LICENSE - .na - .nf +*** 45,47 **** +

  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var[/spool]/mail, + /etc/aliases, NIS, and ~/.forward files. +--- 45,47 ---- +
  • Compatibility. Postfix is designed to be sendmail-compatible +! to make migration easy. Postfix supports /var/mail, + /etc/aliases, NIS, and ~/.forward files. diff --git a/mail/postfix28/files/patch-bi b/mail/postfix28/files/patch-bi index 2b57467ed976..7e4acdb0c126 100644 --- a/mail/postfix28/files/patch-bi +++ b/mail/postfix28/files/patch-bi @@ -1,21 +1,11 @@ -*** man/man8/master.8.orig Mon Mar 29 22:38:17 1999 ---- man/man8/master.8 Mon Mar 29 22:38:46 1999 +*** ./html/postdrop.1.html.orig Mon May 3 15:05:12 1999 +--- ./html/postdrop.1.html Thu Jun 1 22:30:47 2000 *************** -*** 116,123 **** - .SH FILES - .na - .nf -! /etc/postfix/main.cf: global configuration file. -! /etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na ---- 116,123 ---- - .SH FILES - .na - .nf -! !!PREFIX!!/etc/postfix/main.cf: global configuration file. -! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. - /var/spool/postfix/pid/master.pid: master lock file. - .SH SEE ALSO - .na +*** 48,50 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + +--- 48,50 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + diff --git a/mail/postfix28/files/patch-bj b/mail/postfix28/files/patch-bj index 99c521341ca5..00e78d01ba5a 100644 --- a/mail/postfix28/files/patch-bj +++ b/mail/postfix28/files/patch-bj @@ -1,20 +1,42 @@ ---- makedefs.orig Sun Jan 23 03:04:27 2000 -+++ makedefs Mon Apr 3 08:59:17 2000 -@@ -89,6 +89,8 @@ - ;; - FreeBSD.4*) SYSTYPE=FREEBSD4 - ;; -+ FreeBSD.5*) SYSTYPE=FREEBSD5 -+ ;; - OpenBSD.2*) SYSTYPE=OPENBSD2 - ;; - NetBSD.1*) SYSTYPE=NETBSD1 -@@ -244,7 +246,7 @@ - *) : ${OPT='-O'};; - esac - --: ${CC='gcc $(WARN)'} ${OPT='-O'} ${DEBUG='-g'} ${AWK=awk} -+: ${CC='gcc $(WARN)'} ${OPT='-O'} ${AWK=awk} - - export SYSTYPE AR ARFL RANLIB SYSLIBS CC OPT DEBUG AWK OPTS - +*** ./html/uce.html.orig Fri Dec 31 15:06:07 1999 +--- ./html/uce.html Thu Jun 1 22:31:37 2000 +*************** +*** 126,130 **** + +!
    header_checks = regexp:/etc/postfix/header_checks + +!
    header_checks = pcre:/etc/postfix/header_checks + +--- 126,130 ---- + +!
    header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks + +!
    header_checks = pcre:!!PREFIX!!/etc/postfix/header_checks + +*************** +*** 169,171 **** + +!
    smtpd_client_restrictions = hash:/etc/postfix/access, + reject_maps_rbl +--- 169,171 ---- + +!
    smtpd_client_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_maps_rbl +*************** +*** 474,476 **** + +!
    smtpd_sender_restrictions = hash:/etc/postfix/access, + reject_unknown_sender_domain +--- 474,476 ---- + +!
    smtpd_sender_restrictions = hash:!!PREFIX!!/etc/postfix/access, + reject_unknown_sender_domain +*************** +*** 856,858 **** +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:/etc/postfix/etrn_access, reject + +--- 856,858 ---- +
    smtpd_etrn_restrictions = permit_mynetworks, +! hash:!!PREFIX!!/etc/postfix/etrn_access, reject + diff --git a/mail/postfix28/files/patch-bk b/mail/postfix28/files/patch-bk index 3350e88273f3..62a0573559ae 100644 --- a/mail/postfix28/files/patch-bk +++ b/mail/postfix28/files/patch-bk @@ -1,10 +1,29 @@ ---- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 -+++ util/sys_defs.h Sat Mar 25 09:19:31 2000 -@@ -20,6 +20,7 @@ - * makedefs script, and adding a section below for the new system. - */ - #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ -+ || defined(FREEBSD5) \ - || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ - || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) - #define SUPPORTED +*** ./html/rate.html.orig Wed Mar 17 17:55:22 1999 +--- ./html/rate.html Thu Jun 1 22:32:19 2000 +*************** +*** 224,226 **** + +!
    /etc/postfix/main.cf: + +--- 224,226 ---- + +!
    !!PREFIX!!/etc/postfix/main.cf: + +*************** +*** 237,239 **** + +!
    /etc/postfix/transport: + +--- 237,239 ---- + +!
    !!PREFIX!!/etc/postfix/transport: + +*************** +*** 253,255 **** + +!
    /etc/postfix/master.cf: + +--- 253,255 ---- + +!
    !!PREFIX!!/etc/postfix/master.cf: + diff --git a/mail/postfix28/files/patch-bm b/mail/postfix28/files/patch-bm new file mode 100644 index 000000000000..bc9479bea2fe --- /dev/null +++ b/mail/postfix28/files/patch-bm @@ -0,0 +1,11 @@ +--- html/relocated.5.html.orig Mon Sep 6 05:13:55 1999 ++++ html/relocated.5.html Tue Nov 7 22:52:46 2000 +@@ -9,7 +9,7 @@ + relocated - format of Postfix relocated table + + SYNOPSIS +- postmap /etc/postfix/relocated ++ postmap !!PREFIX!!/etc/postfix/relocated + + DESCRIPTION + The optional relocated file provides the information that diff --git a/mail/postfix28/files/patch-bn b/mail/postfix28/files/patch-bn new file mode 100644 index 000000000000..21e69dcaa40c --- /dev/null +++ b/mail/postfix28/files/patch-bn @@ -0,0 +1,56 @@ +*** ./html/rewrite.html.orig Sat May 8 17:51:41 1999 +--- ./html/rewrite.html Thu Jun 1 22:34:21 2000 +*************** +*** 194,196 **** + +!
    canonical_maps = hash:/etc/postfix/canonical + +--- 194,196 ---- + +!
    canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical + +*************** +*** 207,209 **** + +!
    sender_canonical_maps = hash:/etc/postfix/sender_canonical + +--- 207,209 ---- + +!
    sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical + +*************** +*** 211,213 **** + +!
    recipient_canonical_maps = hash:/etc/postfix/recipient_canonical + +--- 211,213 ---- + +!
    recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical + +*************** +*** 295,297 **** + +!
    virtual_maps = hash:/etc/postfix/virtual + +--- 295,297 ---- + +!
    virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual + +*************** +*** 323,325 **** + +!
    relocated_maps = hash:/etc/postfix/relocated + +--- 323,325 ---- + +!
    relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated + +*************** +*** 348,350 **** + +!
    transport_maps = hash:/etc/postfix/transport + +--- 348,350 ---- + +!
    transport_maps = hash:!!PREFIX!!/etc/postfix/transport + diff --git a/mail/postfix28/files/patch-bo b/mail/postfix28/files/patch-bo new file mode 100644 index 000000000000..41cbc4ca6d65 --- /dev/null +++ b/mail/postfix28/files/patch-bo @@ -0,0 +1,11 @@ +--- html/transport.5.html.orig Fri Dec 31 20:54:56 1999 ++++ html/transport.5.html Tue Nov 7 22:53:50 2000 +@@ -9,7 +9,7 @@ + transport - format of Postfix transport table + + SYNOPSIS +- postmap /etc/postfix/transport ++ postmap !!PREFIX!!/etc/postfix/transport + + DESCRIPTION + The optional transport file specifies a mapping from diff --git a/mail/postfix28/files/patch-bp b/mail/postfix28/files/patch-bp new file mode 100644 index 000000000000..bb65bd98a7b8 --- /dev/null +++ b/mail/postfix28/files/patch-bp @@ -0,0 +1,11 @@ +--- html/virtual.5.html.orig Tue Dec 21 03:00:58 1999 ++++ html/virtual.5.html Tue Nov 7 22:55:04 2000 +@@ -9,7 +9,7 @@ + virtual - format of Postfix virtual table + + SYNOPSIS +- postmap /etc/postfix/virtual ++ postmap !!PREFIX!!/etc/postfix/virtual + + DESCRIPTION + The optional virtual table specifies redirections for diff --git a/mail/postfix28/files/patch-ca b/mail/postfix28/files/patch-ca new file mode 100644 index 000000000000..86d56f80be30 --- /dev/null +++ b/mail/postfix28/files/patch-ca @@ -0,0 +1,11 @@ +*** ./man/man1/postdrop.1.orig Mon May 3 15:03:29 1999 +--- ./man/man1/postdrop.1 Thu Jun 1 22:38:54 2000 +*************** +*** 53,55 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 53,55 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix28/files/patch-cb b/mail/postfix28/files/patch-cb new file mode 100644 index 000000000000..58559c7273d1 --- /dev/null +++ b/mail/postfix28/files/patch-cb @@ -0,0 +1,20 @@ +*** ./man/man1/sendmail.1.orig Thu Mar 30 14:05:28 2000 +--- ./man/man1/sendmail.1 Thu Jun 1 22:39:16 2000 +*************** +*** 63,65 **** + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +--- 63,65 ---- + The path name of the \fBsendmail.cf\fR file. Postfix configuration +! files are kept in \fB!!PREFIX!!/etc/postfix\fR. + .IP "\fB-F \fIfull_name\fR +*************** +*** 173,175 **** + /var/spool/postfix, mail queue +! /etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS +--- 173,175 ---- + /var/spool/postfix, mail queue +! !!PREFIX!!/etc/postfix, configuration files + .SH CONFIGURATION PARAMETERS diff --git a/mail/postfix28/files/patch-cd b/mail/postfix28/files/patch-cd new file mode 100644 index 000000000000..36461a39bb49 --- /dev/null +++ b/mail/postfix28/files/patch-cd @@ -0,0 +1,11 @@ +--- man/man5/access.5.orig Fri Dec 11 19:55:52 1998 ++++ man/man5/access.5 Tue Nov 7 22:56:25 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/access\fR ++\fBpostmap !!PREFIX!!/etc/postfix/access\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix28/files/patch-ce b/mail/postfix28/files/patch-ce new file mode 100644 index 000000000000..0e0bd4aa1ae5 --- /dev/null +++ b/mail/postfix28/files/patch-ce @@ -0,0 +1,11 @@ +--- man/man5/canonical.5.orig Mon Sep 6 05:13:32 1999 ++++ man/man5/canonical.5 Tue Nov 7 22:57:40 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/canonical\fR ++\fBpostmap !!PREFIX!!/etc/postfix/canonical\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix28/files/patch-cg b/mail/postfix28/files/patch-cg new file mode 100644 index 000000000000..cdce4aaddaf3 --- /dev/null +++ b/mail/postfix28/files/patch-cg @@ -0,0 +1,11 @@ +--- man/man5/relocated.5.orig Mon Sep 6 05:13:33 1999 ++++ man/man5/relocated.5 Tue Nov 7 22:59:11 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/relocated\fR ++\fBpostmap !!PREFIX!!/etc/postfix/relocated\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix28/files/patch-ch b/mail/postfix28/files/patch-ch new file mode 100644 index 000000000000..80df028f9255 --- /dev/null +++ b/mail/postfix28/files/patch-ch @@ -0,0 +1,11 @@ +--- man/man5/transport.5.orig Fri Dec 31 20:54:51 1999 ++++ man/man5/transport.5 Tue Nov 7 22:59:57 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/transport\fR ++\fBpostmap !!PREFIX!!/etc/postfix/transport\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix28/files/patch-ci b/mail/postfix28/files/patch-ci new file mode 100644 index 000000000000..889eed3f4d89 --- /dev/null +++ b/mail/postfix28/files/patch-ci @@ -0,0 +1,11 @@ +--- man/man5/virtual.5.orig Tue Dec 21 03:00:51 1999 ++++ man/man5/virtual.5 Tue Nov 7 23:00:32 2000 +@@ -8,7 +8,7 @@ + .SH SYNOPSIS + .na + .nf +-\fBpostmap /etc/postfix/virtual\fR ++\fBpostmap !!PREFIX!!/etc/postfix/virtual\fR + .SH DESCRIPTION + .ad + .fi diff --git a/mail/postfix28/files/patch-cj b/mail/postfix28/files/patch-cj new file mode 100644 index 000000000000..50448f2ec26d --- /dev/null +++ b/mail/postfix28/files/patch-cj @@ -0,0 +1,13 @@ +*** ./man/man8/cleanup.8.orig Sun May 28 21:58:32 2000 +--- ./man/man8/cleanup.8 Thu Jun 1 22:42:21 2000 +*************** +*** 136,139 **** + .nf +! /etc/postfix/canonical*, canonical mapping table +! /etc/postfix/virtual*, virtual mapping table + .SH LICENSE +--- 136,139 ---- + .nf +! !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + .SH LICENSE diff --git a/mail/postfix28/files/patch-ck b/mail/postfix28/files/patch-ck new file mode 100644 index 000000000000..6e1ddce3c8f9 --- /dev/null +++ b/mail/postfix28/files/patch-ck @@ -0,0 +1,11 @@ +*** ./man/man8/local.8.orig Thu Feb 3 21:14:53 2000 +--- ./man/man8/local.8 Thu Jun 1 22:42:43 2000 +*************** +*** 96,98 **** + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR or \fB/var/spool/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR +--- 96,98 ---- + The default per-user mailbox is a file in the UNIX mail spool +! directory (\fB/var/mail/\fIuser\fR); + the location can be specified with the \fBmail_spool_directory\fR diff --git a/mail/postfix28/files/patch-cl b/mail/postfix28/files/patch-cl new file mode 100644 index 000000000000..44c8a3a7aae0 --- /dev/null +++ b/mail/postfix28/files/patch-cl @@ -0,0 +1,13 @@ +*** ./man/man8/master.8.orig Tue Mar 7 10:48:19 2000 +--- ./man/man8/master.8 Thu Jun 1 22:43:02 2000 +*************** +*** 120,123 **** + .nf +! /etc/postfix/main.cf: global configuration file. +! /etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. +--- 120,123 ---- + .nf +! !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix28/files/patch-ea b/mail/postfix28/files/patch-ea new file mode 100644 index 000000000000..80647e0b2ba0 --- /dev/null +++ b/mail/postfix28/files/patch-ea @@ -0,0 +1,13 @@ +*** ./cleanup/cleanup.c.orig Sun May 28 18:33:41 2000 +--- ./cleanup/cleanup.c Thu Jun 1 21:52:22 2000 +*************** +*** 118,121 **** + /* FILES +! /* /etc/postfix/canonical*, canonical mapping table +! /* /etc/postfix/virtual*, virtual mapping table + /* LICENSE +--- 118,121 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/canonical*, canonical mapping table +! /* !!PREFIX!!/etc/postfix/virtual*, virtual mapping table + /* LICENSE diff --git a/mail/postfix28/files/patch-eb b/mail/postfix28/files/patch-eb new file mode 100644 index 000000000000..d576de434580 --- /dev/null +++ b/mail/postfix28/files/patch-eb @@ -0,0 +1,11 @@ +*** ./global/mail_conf.c.orig Sun May 7 18:51:16 2000 +--- ./global/mail_conf.c Thu Jun 1 22:16:29 2000 +*************** +*** 53,55 **** + /* FILES +! /* /etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT +--- 53,55 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix: default Postfix configuration directory. + /* ENVIRONMENT diff --git a/mail/postfix28/files/patch-ec b/mail/postfix28/files/patch-ec new file mode 100644 index 000000000000..74edda76007b --- /dev/null +++ b/mail/postfix28/files/patch-ec @@ -0,0 +1,20 @@ +*** ./global/mail_params.h.orig Wed May 31 19:18:31 2000 +--- ./global/mail_params.h Thu Jun 1 22:17:10 2000 +*************** +*** 155,157 **** + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "/usr/libexec/postfix" + #endif +--- 155,157 ---- + #ifndef DEF_PROGRAM_DIR +! #define DEF_PROGRAM_DIR "!!PREFIX!!/usr/libexec/postfix" + #endif +*************** +*** 189,191 **** + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "/etc/postfix" + #endif +--- 189,191 ---- + #ifndef DEF_CONFIG_DIR +! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix" + #endif diff --git a/mail/postfix28/files/patch-ed b/mail/postfix28/files/patch-ed new file mode 100644 index 000000000000..b573748b45e1 --- /dev/null +++ b/mail/postfix28/files/patch-ed @@ -0,0 +1,11 @@ +*** ./local/mailbox.c.orig Fri Apr 28 16:55:53 2000 +--- ./local/mailbox.c Thu Jun 1 22:37:48 2000 +*************** +*** 15,17 **** + /* suppression. The default is direct mailbox delivery to +! /* /var/[spool/]mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; +--- 15,17 ---- + /* suppression. The default is direct mailbox delivery to +! /* /var/mail/\fIuser\fR; when a \fIhome_mailbox\fR + /* has been configured, mail is delivered to ~/$\fIhome_mailbox\fR; diff --git a/mail/postfix28/files/patch-ee b/mail/postfix28/files/patch-ee new file mode 100644 index 000000000000..d79219b1ba62 --- /dev/null +++ b/mail/postfix28/files/patch-ee @@ -0,0 +1,13 @@ +*** ./master/master.c.orig Tue Mar 7 10:25:07 2000 +--- ./master/master.c Thu Jun 1 22:43:50 2000 +*************** +*** 104,107 **** + /* FILES +! /* /etc/postfix/main.cf: global configuration file. +! /* /etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. +--- 104,107 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/main.cf: global configuration file. +! /* !!PREFIX!!/etc/postfix/master.cf: master process configuration file. + /* /var/spool/postfix/pid/master.pid: master lock file. diff --git a/mail/postfix28/files/patch-ef b/mail/postfix28/files/patch-ef new file mode 100644 index 000000000000..44816a063b95 --- /dev/null +++ b/mail/postfix28/files/patch-ef @@ -0,0 +1,11 @@ +*** ./postdrop/postdrop.c.orig Sun Apr 25 18:05:43 1999 +--- ./postdrop/postdrop.c Thu Jun 1 22:44:22 2000 +*************** +*** 39,41 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 39,41 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix28/files/patch-eg b/mail/postfix28/files/patch-eg new file mode 100644 index 000000000000..cdf9e3097053 --- /dev/null +++ b/mail/postfix28/files/patch-eg @@ -0,0 +1,20 @@ +*** ./sendmail/sendmail.c.orig Tue Mar 14 10:42:06 2000 +--- ./sendmail/sendmail.c Thu Jun 1 22:47:24 2000 +*************** +*** 57,59 **** + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +--- 57,59 ---- + /* The path name of the \fBsendmail.cf\fR file. Postfix configuration +! /* files are kept in \fB!!PREFIX!!/etc/postfix\fR. + /* .IP "\fB-F \fIfull_name\fR +*************** +*** 159,161 **** + /* /var/spool/postfix, mail queue +! /* /etc/postfix, configuration files + /* CONFIGURATION PARAMETERS +--- 159,161 ---- + /* /var/spool/postfix, mail queue +! /* !!PREFIX!!/etc/postfix, configuration files + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix28/files/patch-eh b/mail/postfix28/files/patch-eh new file mode 100644 index 000000000000..f95b51423128 --- /dev/null +++ b/mail/postfix28/files/patch-eh @@ -0,0 +1,11 @@ +*** ./trivial-rewrite/transport.c.orig Tue Nov 16 19:15:41 1999 +--- ./trivial-rewrite/transport.c Thu Jun 1 22:47:49 2000 +*************** +*** 32,34 **** + /* FILES +! /* /etc/postfix/transport* + /* CONFIGURATION PARAMETERS +--- 32,34 ---- + /* FILES +! /* !!PREFIX!!/etc/postfix/transport* + /* CONFIGURATION PARAMETERS diff --git a/mail/postfix28/files/patch-fa b/mail/postfix28/files/patch-fa new file mode 100644 index 000000000000..bc1c2dc388c2 --- /dev/null +++ b/mail/postfix28/files/patch-fa @@ -0,0 +1,12 @@ +--- makedefs.orig Sun Jan 23 03:04:27 2000 ++++ makedefs Mon Apr 3 08:59:17 2000 +@@ -89,6 +89,8 @@ + ;; + FreeBSD.4*) SYSTYPE=FREEBSD4 + ;; ++ FreeBSD.5*) SYSTYPE=FREEBSD5 ++ ;; + OpenBSD.2*) SYSTYPE=OPENBSD2 + ;; + NetBSD.1*) SYSTYPE=NETBSD1 + diff --git a/mail/postfix28/files/patch-fb b/mail/postfix28/files/patch-fb new file mode 100644 index 000000000000..3350e88273f3 --- /dev/null +++ b/mail/postfix28/files/patch-fb @@ -0,0 +1,10 @@ +--- util/sys_defs.h.orig Sat Jan 22 16:03:31 2000 ++++ util/sys_defs.h Sat Mar 25 09:19:31 2000 +@@ -20,6 +20,7 @@ + * makedefs script, and adding a section below for the new system. + */ + #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \ ++ || defined(FREEBSD5) \ + || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \ + || defined(OPENBSD2) || defined(NETBSD1) || defined(RHAPSODY5) + #define SUPPORTED diff --git a/mail/postfix28/files/patch-ga b/mail/postfix28/files/patch-ga new file mode 100644 index 000000000000..3ad7120b8322 --- /dev/null +++ b/mail/postfix28/files/patch-ga @@ -0,0 +1,11 @@ +*** MYSQL_README.orig Fri Aug 4 02:40:21 2000 +--- MYSQL_README Fri Aug 4 02:40:04 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_MYSQL" option at compile time ("make -DWITH_MYSQL"). ++ + [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.] + + We've written code to add a mysql map type. It utilizes the mysql diff --git a/mail/postfix28/files/patch-gb b/mail/postfix28/files/patch-gb new file mode 100644 index 000000000000..312c8c60f9e5 --- /dev/null +++ b/mail/postfix28/files/patch-gb @@ -0,0 +1,11 @@ +*** LDAP_README.orig Fri Aug 4 02:40:27 2000 +--- LDAP_README Fri Aug 4 02:40:05 2000 +*************** +*** 1,3 **** +--- 1,6 ---- ++ *** Note for FreeBSD users: this feature must be specifically enabled with the ++ *** "-DWITH_LDAP" option at compile time ("make -DWITH_LDAP"). ++ + BUILDING WITH LDAP SUPPORT + ========================== + diff --git a/mail/postfix28/pkg-comment b/mail/postfix28/pkg-comment index 2afe8fab5cff..4959dd872733 100644 --- a/mail/postfix28/pkg-comment +++ b/mail/postfix28/pkg-comment @@ -1 +1 @@ -Good alternative to sendmail +Alternative Mail Transfer Agent (MTA) diff --git a/mail/postfix28/pkg-descr b/mail/postfix28/pkg-descr index f5136efff0fb..e1c988998f55 100644 --- a/mail/postfix28/pkg-descr +++ b/mail/postfix28/pkg-descr @@ -1,6 +1,8 @@ -Postfix aims to be an alternative to the widely-used sendmail -program. Sendmail is responsible for 70% of all e-mail delivered -on the Internet. With an estimated 100 million users, that's an -estimated 10 billion (10^10) messages daily. A stunning number. +Postfix attempts to be fast, easy to administer, and secure, while at +the same time being sendmail-compatible enough to not upset existing +users. WWW: http://www.postfix.org/ + +- Omachonu Ogali +oogali@intranova.net diff --git a/mail/postfix28/pkg-install b/mail/postfix28/pkg-install index dcc7c370d885..7f5976b37897 100644 --- a/mail/postfix28/pkg-install +++ b/mail/postfix28/pkg-install @@ -85,6 +85,7 @@ if [ x"$2" = xPOST-INSTALL ]; then cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \ ${PKG_PREFIX}/etc/postfix/master.cf fi - chown root:maildrop ${PKG_PREFIX}/sbin/postdrop - chmod 2755 ${PKG_PREFIX}/sbin/postdrop + /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop + /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop + ${PKG_PREFIX}/sbin/postfix check fi diff --git a/mail/postfix28/pkg-plist b/mail/postfix28/pkg-plist index 943a3766560b..5f8572883b4c 100644 --- a/mail/postfix28/pkg-plist +++ b/mail/postfix28/pkg-plist @@ -1,22 +1,31 @@ +@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi +@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi etc/postfix/LICENSE etc/postfix/postfix-script etc/postfix/sample-access +etc/postfix/sample-aliases etc/postfix/sample-aliases.cf +etc/postfix/sample-canonical etc/postfix/sample-canonical.cf etc/postfix/sample-debug.cf -etc/postfix/sample-ldap.cf +etc/postfix/sample-filter.cf +%%WITH_LDAP%%etc/postfix/sample-ldap.cf etc/postfix/sample-local.cf etc/postfix/sample-main.cf etc/postfix/sample-master.cf etc/postfix/sample-misc.cf -etc/postfix/sample-pcre.cf +%%WITH_PCRE%%etc/postfix/sample-pcre.cf etc/postfix/sample-rate.cf +etc/postfix/sample-regexp.cf +etc/postfix/sample-relocated etc/postfix/sample-relocated.cf etc/postfix/sample-resource.cf etc/postfix/sample-rewrite.cf etc/postfix/sample-smtp.cf etc/postfix/sample-smtpd.cf +etc/postfix/sample-transport etc/postfix/sample-transport.cf +etc/postfix/sample-virtual etc/postfix/sample-virtual.cf libexec/postfix/bounce libexec/postfix/cleanup @@ -41,62 +50,62 @@ sbin/postlog sbin/postmap sbin/postsuper sbin/sendmail -sbin/smtp-sink -sbin/smtp-source -share/doc/postfix/access.5.html -share/doc/postfix/aliases.5.html -share/doc/postfix/architecture.html -share/doc/postfix/backstage.html -share/doc/postfix/basic.html -share/doc/postfix/big-picture.gif -share/doc/postfix/big-picture.html -share/doc/postfix/bounce.8.html -share/doc/postfix/canonical.5.html -share/doc/postfix/cleanup.8.html -share/doc/postfix/commands.html -share/doc/postfix/defer.8.html -share/doc/postfix/delivering.html -share/doc/postfix/error.8.html -share/doc/postfix/faq.html -share/doc/postfix/goals.html -share/doc/postfix/inbound.gif -share/doc/postfix/index.html -share/doc/postfix/local.8.html -share/doc/postfix/mailq.1.html -share/doc/postfix/master.8.html -share/doc/postfix/motivation.html -share/doc/postfix/newaliases.1.html -share/doc/postfix/outbound.gif -share/doc/postfix/pickup.8.html -share/doc/postfix/pipe.8.html -share/doc/postfix/postalias.1.html -share/doc/postfix/postcat.1.html -share/doc/postfix/postconf.1.html -share/doc/postfix/postdrop.1.html -share/doc/postfix/postfix.1.html -share/doc/postfix/postkick.1.html -share/doc/postfix/postlock.1.html -share/doc/postfix/postlog.1.html -share/doc/postfix/postmap.1.html -share/doc/postfix/postsuper.1.html -share/doc/postfix/qmgr.8.html -share/doc/postfix/queuing.html -share/doc/postfix/rate.html -share/doc/postfix/receiving.html -share/doc/postfix/relocated.5.html -share/doc/postfix/resource.html -share/doc/postfix/rewrite.html -share/doc/postfix/security.html -share/doc/postfix/sendmail.1.html -share/doc/postfix/showq.8.html -share/doc/postfix/small-picture.gif -share/doc/postfix/smtp.8.html -share/doc/postfix/smtpd.8.html -share/doc/postfix/transport.5.html -share/doc/postfix/trivial-rewrite.8.html -share/doc/postfix/uce.html -share/doc/postfix/virtual.5.html -@exec mkdir -p -m 0755 /var/spool/postfix -@exec chown root:wheel /var/spool/postfix +share/doc/postfix/LDAP_README +share/doc/postfix/MYSQL_README +share/doc/postfix/html/access.5.html +share/doc/postfix/html/aliases.5.html +share/doc/postfix/html/architecture.html +share/doc/postfix/html/backstage.html +share/doc/postfix/html/basic.html +share/doc/postfix/html/big-picture.gif +share/doc/postfix/html/big-picture.html +share/doc/postfix/html/bounce.8.html +share/doc/postfix/html/canonical.5.html +share/doc/postfix/html/cleanup.8.html +share/doc/postfix/html/commands.html +share/doc/postfix/html/defer.8.html +share/doc/postfix/html/delivering.html +share/doc/postfix/html/error.8.html +share/doc/postfix/html/faq.html +share/doc/postfix/html/goals.html +share/doc/postfix/html/inbound.gif +share/doc/postfix/html/index.html +share/doc/postfix/html/local.8.html +share/doc/postfix/html/mailq.1.html +share/doc/postfix/html/master.8.html +share/doc/postfix/html/motivation.html +share/doc/postfix/html/newaliases.1.html +share/doc/postfix/html/outbound.gif +share/doc/postfix/html/pickup.8.html +share/doc/postfix/html/pipe.8.html +share/doc/postfix/html/postalias.1.html +share/doc/postfix/html/postcat.1.html +share/doc/postfix/html/postconf.1.html +share/doc/postfix/html/postdrop.1.html +share/doc/postfix/html/postfix.1.html +share/doc/postfix/html/postkick.1.html +share/doc/postfix/html/postlock.1.html +share/doc/postfix/html/postlog.1.html +share/doc/postfix/html/postmap.1.html +share/doc/postfix/html/postsuper.1.html +share/doc/postfix/html/qmgr.8.html +share/doc/postfix/html/queuing.html +share/doc/postfix/html/rate.html +share/doc/postfix/html/receiving.html +share/doc/postfix/html/relocated.5.html +share/doc/postfix/html/resource.html +share/doc/postfix/html/rewrite.html +share/doc/postfix/html/security.html +share/doc/postfix/html/sendmail.1.html +share/doc/postfix/html/showq.8.html +share/doc/postfix/html/small-picture.gif +share/doc/postfix/html/smtp.8.html +share/doc/postfix/html/smtpd.8.html +share/doc/postfix/html/transport.5.html +share/doc/postfix/html/trivial-rewrite.8.html +share/doc/postfix/html/uce.html +share/doc/postfix/html/virtual.5.html +@dirrm etc/postfix @dirrm libexec/postfix -@unexec rmdir %D/etc/postfix 2>/dev/null || true +@dirrm share/doc/postfix/html +@dirrm share/doc/postfix diff --git a/mail/postfix28/scripts/configure b/mail/postfix28/scripts/configure index a46faa92015c..c96a3f3a2faa 100644 --- a/mail/postfix28/scripts/configure +++ b/mail/postfix28/scripts/configure @@ -2,25 +2,24 @@ # # $FreeBSD$ -mv ${WRKSRC}/global/mail_params.h ${WRKSRC}/global/mail_params.h.bak -sed <${WRKSRC}/global/mail_params.h.bak >${WRKSRC}/global/mail_params.h s+!!PREFIX!!+$PREFIX+g - -mv ${WRKSRC}/conf/main.cf ${WRKSRC}/conf/main.cf.bak -sed s+!!PREFIX!!+$PREFIX+g <${WRKSRC}/conf/main.cf.bak >${WRKSRC}/conf/main.cf - cd ${WRKSRC}/man for f in ${MAN1} ; do mv man1/$f man1/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man1/$f + soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f done for f in ${MAN5} ; do mv man5/$f man5/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man5/$f + soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f done for f in ${MAN8} ; do mv man8/$f man8/$f.bak && \ - sed s+!!PREFIX!!+$PREFIX+g man8/$f + soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f +done + +for f in `grep -r "\!\!PREFIX\!\!" ${WRKSRC} | cut -f 1 -d ':' | uniq` ; do \ + mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \ + rm $f.orig done -- cgit v1.2.3