Source-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[src/trunk]: src/gnu/dist/postfix Postfix 1.1.3



details:   https://anonhg.NetBSD.org/src/rev/4d369ff531f9
branches:  trunk
changeset: 521667:4d369ff531f9
user:      perry <perry%NetBSD.org@localhost>
date:      Sun Feb 03 03:10:53 2002 +0000

description:
Postfix 1.1.3

diffstat:

 gnu/dist/postfix/HISTORY                   |  23 ++++++++++-
 gnu/dist/postfix/RELEASE_NOTES             |  11 +++++
 gnu/dist/postfix/conf/access               |  62 +++++++++++++++--------------
 gnu/dist/postfix/conf/postfix-script       |   8 +++
 gnu/dist/postfix/html/access.5.html        |  62 +++++++++++++++--------------
 gnu/dist/postfix/html/master.8.html        |   4 +-
 gnu/dist/postfix/html/postfix.1.html       |   4 +-
 gnu/dist/postfix/html/qmqpd.8.html         |   4 +-
 gnu/dist/postfix/html/sendmail.1.html      |   4 +-
 gnu/dist/postfix/man/man5/access.5         |  13 +++--
 gnu/dist/postfix/proto/access              |  13 +++--
 gnu/dist/postfix/src/global/mail_params.h  |   6 ++-
 gnu/dist/postfix/src/global/mail_version.h |   6 +-
 gnu/dist/postfix/src/qmqpd/qmqpd.c         |   2 +-
 gnu/dist/postfix/src/sendmail/sendmail.c   |   3 +-
 15 files changed, 138 insertions(+), 87 deletions(-)

diffs (truncated from 556 to 300 lines):

diff -r b76416307644 -r 4d369ff531f9 gnu/dist/postfix/HISTORY
--- a/gnu/dist/postfix/HISTORY  Sun Feb 03 02:40:14 2002 +0000
+++ b/gnu/dist/postfix/HISTORY  Sun Feb 03 03:10:53 2002 +0000
@@ -6007,7 +6007,7 @@
        file.  Based on code by LaMont Jones, HP.  File:
        postmap/postmap.c.
 
-20020124
+20020123
 
        Portability: some Linux systems install libnsl.so without
        libnsl.a file, causing an yp_match undefined reference
@@ -6031,6 +6031,27 @@
        Documentation: the postmap manual page described an out of
        date input file format.
 
+20020129
+
+       Workaround: SCO version 3.2 can't ioctl(FIONREAD) a pipe.
+       Therefore, input mail flow control is disabled by default.
+       Files:  makedefs, global/mail_params.h, conf/main.cf.
+       Problem reported by Kurt Andersen, Agilent.
+
+20020201
+
+       Workaround: changed the default smtpd_null_access_lookup_key
+       setting to <>, because some Bezerkeloid DB implementations
+       can't handle null-length lookup keys.  File: global/mail_params.h.
+
+       Bugfix: backed out a null-length address panic call by
+       ignoring the problem, like Postfix did in the past.  File:
+       global/resolve_local.c.
+
+       Safety: "postfix check" will now warn if /usr/lib/sendmail
+       and /usr/sbin/sendmail differ, and will propose to replace
+       one by a symlink to the other. File: conf/postfix-script.
+
 Open problems:
 
        Low: don't do user@domain and @domain lookups in
diff -r b76416307644 -r 4d369ff531f9 gnu/dist/postfix/RELEASE_NOTES
--- a/gnu/dist/postfix/RELEASE_NOTES    Sun Feb 03 02:40:14 2002 +0000
+++ b/gnu/dist/postfix/RELEASE_NOTES    Sun Feb 03 03:10:53 2002 +0000
@@ -12,6 +12,17 @@
 date. Snapshots change only the release date, unless they include
 the same bugfix as a patch release.
 
+Incompatible changes with Postfix version 1.1.3 (released 20020201)
+===================================================================
+
+In Postfix SMTPD access tables, Postfix now uses <> as the default
+lookup key for the null address, in order to work around bugs in
+some Berkeley DB implementations. This behavior is controlled with
+the smtpd_null_access_lookup_key configuration parameter.
+
+On SCO #.2 UNIX, the input rate flow control is now turned off by
+default, because of limitations in the SCO UNIX kernel.
+
 Incompatible changes with Postfix version 1.1.2 (released 20020125)
 ===================================================================
 
diff -r b76416307644 -r 4d369ff531f9 gnu/dist/postfix/conf/access
--- a/gnu/dist/postfix/conf/access      Sun Feb 03 02:40:14 2002 +0000
+++ b/gnu/dist/postfix/conf/access      Sun Feb 03 03:10:53 2002 +0000
@@ -1,4 +1,3 @@
-# 
 # ACCESS(5)                                               ACCESS(5)
 # 
 # NAME
@@ -68,31 +67,32 @@
 #        user@  Matches  all mail addresses with the specified user
 #               part.
 # 
-#        Note: lookup of the null sender address may not be  possi-
-#        ble with all supported types of lookup table. A workaround
-#        is to specify smtpd_null_access_lookup_key  =  <>  in  the
-#        Postfix  main.cf  file, and to specify <> as the left-hand
-#        field in the access table.
+#        Note: lookup of the null sender address  is  not  possible
+#        with  some types of lookup table. By default, Postfix uses
+#        <> as the lookup key for  such  addresses.  The  value  is
+#        specified    with    the    workaround   is   to   specify
+#        smtpd_null_access_lookup_key  parameter  in  the   Postfix
+#        main.cf file.
 # 
 # ADDRESS EXTENSION
 #        When a mail address localpart contains the optional recip-
-#        ient  delimiter  (e.g., user+foo@domain), the lookup order
-#        becomes: user+foo@domain, user@domain, domain,  user+foo@,
+#        ient delimiter (e.g., user+foo@domain), the  lookup  order
+#        becomes:  user+foo@domain, user@domain, domain, user+foo@,
 #        and user@.
 # 
 # HOST NAME/ADDRESS PATTERNS
 #        With lookups from indexed files such as DB or DBM, or from
-#        networked tables such as NIS, LDAP or SQL,  the  following
+#        networked  tables  such as NIS, LDAP or SQL, the following
 #        lookup patterns are examined in the order as listed:
 # 
 #        domain.name
 #               Matches domain.name.
 # 
-#               The  pattern  domain.name  also matches subdomains,
+#               The pattern domain.name  also  matches  subdomains,
 #               but  only  when  the  string  smtpd_access_maps  is
-#               listed  in the Postfix parent_domain_matches_subdo-
-#               mains configuration  setting.   Otherwise,  specify
-#               .domain.name  (note  the  initial  dot) in order to
+#               listed in the Postfix  parent_domain_matches_subdo-
+#               mains  configuration  setting.   Otherwise, specify
+#               .domain.name (note the initial  dot)  in  order  to
 #               match subdomains.
 # 
 #        net.work.addr.ess
@@ -101,13 +101,13 @@
 # 
 #        net.work
 # 
-#        net    Matches any host address in the specified  network.
-#               A  network  address  is  a  sequence of one or more
+#        net    Matches  any host address in the specified network.
+#               A network address is a  sequence  of  one  or  more
 #               octets separated by ".".
 # 
 # ACTIONS
 #        [45]NN text
-#               Reject the address etc. that matches  the  pattern,
+#               Reject  the  address etc. that matches the pattern,
 #               and respond with the numerical code and text.
 # 
 #        REJECT Reject the address etc. that matches the pattern. A
@@ -115,35 +115,40 @@
 # 
 #        OK     Accept the address etc. that matches the pattern.
 # 
+#        all-numerical
+#               An all-numerical result is treated as OK. This for-
+#               mat is generated by address-based relay  authoriza-
+#               tion schemes.
+# 
 #        restriction...
 #               Apply the named UCE restriction(s) (permit, reject,
 #               reject_unauth_destination, and so on).
 # 
 # REGULAR EXPRESSION TABLES
-#        This  section  describes how the table lookups change when
+#        This section describes how the table lookups  change  when
 #        the table is given in the form of regular expressions. For
-#        a  description  of regular expression lookup table syntax,
+#        a description of regular expression lookup  table  syntax,
 #        see regexp_table(5) or pcre_table(5).
 # 
-#        Each pattern is a regular expression that  is  applied  to
+#        Each  pattern  is  a regular expression that is applied to
 #        the entire string being looked up. Depending on the appli-
-#        cation, that string  is  an  entire  client  hostname,  an
+#        cation,  that  string  is  an  entire  client hostname, an
 #        entire client IP address, or an entire mail address. Thus,
 #        no  parent  domain  or  parent  network  search  is  done,
-#        user@domain  mail  addresses  are not broken up into their
+#        user@domain mail addresses are not broken  up  into  their
 #        user@ and domain constituent parts, nor is user+foo broken
 #        up into user and foo.
 # 
-#        Patterns  are  applied  in  the  order as specified in the
-#        table, until a pattern is found that  matches  the  search
+#        Patterns are applied in the  order  as  specified  in  the
+#        table,  until  a  pattern is found that matches the search
 #        string.
 # 
-#        Actions  are  the  same as with indexed file lookups, with
-#        the additional feature that parenthesized substrings  from
+#        Actions are the same as with indexed  file  lookups,  with
+#        the  additional feature that parenthesized substrings from
 #        the pattern can be interpolated as $1, $2 and so on.
 # 
 # BUGS
-#        The  table format does not understand quoting conventions.
+#        The table format does not understand quoting  conventions.
 # 
 # SEE ALSO
 #        postmap(1) create mapping table
@@ -152,7 +157,7 @@
 #        regexp_table(5) format of POSIX regular expression tables
 # 
 # LICENSE
-#        The Secure Mailer license must be  distributed  with  this
+#        The  Secure  Mailer  license must be distributed with this
 #        software.
 # 
 # AUTHOR(S)
@@ -161,5 +166,4 @@
 #        P.O. Box 704
 #        Yorktown Heights, NY 10598, USA
 # 
-#                                                                 1
-# 
+#                                                         ACCESS(5)
diff -r b76416307644 -r 4d369ff531f9 gnu/dist/postfix/conf/postfix-script
--- a/gnu/dist/postfix/conf/postfix-script      Sun Feb 03 02:40:14 2002 +0000
+++ b/gnu/dist/postfix/conf/postfix-script      Sun Feb 03 03:10:53 2002 +0000
@@ -212,6 +212,14 @@
        find corrupt -type f -exec $WARN damaged message: {} \;
 
        # XXX also: look for weird stuff, weird permissions, etc.
+
+       test -f /usr/sbin/sendmail -a -f /usr/lib/sendmail && {
+           cmp -s /usr/sbin/sendmail /usr/lib/sendmail || {
+               $WARN /usr/lib/sendmail and /usr/sbin/sendmail differ
+               $WARN Replace one by a symbolic link to the other
+           }
+       }
+       exit 0
        ;;
 
 *)
diff -r b76416307644 -r 4d369ff531f9 gnu/dist/postfix/html/access.5.html
--- a/gnu/dist/postfix/html/access.5.html       Sun Feb 03 02:40:14 2002 +0000
+++ b/gnu/dist/postfix/html/access.5.html       Sun Feb 03 03:10:53 2002 +0000
@@ -1,5 +1,4 @@
 <html> <head> </head> <body> <pre>
-
 ACCESS(5)                                               ACCESS(5)
 
 <b>NAME</b>
@@ -69,31 +68,32 @@
        <i>user</i>@  Matches  all mail addresses with the specified user
               part.
 
-       Note: lookup of the null sender address may not be  possi-
-       ble with all supported types of lookup table. A workaround
-       is to specify <b>smtpd</b><i>_</i><b>null</b><i>_</i><b>access</b><i>_</i><b>lookup</b><i>_</i><b>key</b>  <b>=</b>  &lt;&gt;  in  the
-       Postfix  <b>main.cf</b>  file, and to specify &lt;&gt; as the left-hand
-       field in the access table.
+       Note: lookup of the null sender address  is  not  possible
+       with  some types of lookup table. By default, Postfix uses
+       &lt;&gt; as the lookup key for  such  addresses.  The  value  is
+       specified    with    the    workaround   is   to   specify
+       <b>smtpd</b><i>_</i><b>null</b><i>_</i><b>access</b><i>_</i><b>lookup</b><i>_</i><b>key</b>  parameter  in  the   Postfix
+       <b>main.cf</b> file.
 
 <b>ADDRESS</b> <b>EXTENSION</b>
        When a mail address localpart contains the optional recip-
-       ient  delimiter  (e.g., <i>user+foo</i>@<i>domain</i>), the lookup order
-       becomes: <i>user+foo</i>@<i>domain</i>, <i>user</i>@<i>domain</i>, <i>domain</i>,  <i>user+foo</i>@,
+       ient delimiter (e.g., <i>user+foo</i>@<i>domain</i>), the  lookup  order
+       becomes:  <i>user+foo</i>@<i>domain</i>, <i>user</i>@<i>domain</i>, <i>domain</i>, <i>user+foo</i>@,
        and <i>user</i>@.
 
 <b>HOST</b> <b>NAME/ADDRESS</b> <b>PATTERNS</b>
        With lookups from indexed files such as DB or DBM, or from
-       networked tables such as NIS, LDAP or SQL,  the  following
+       networked  tables  such as NIS, LDAP or SQL, the following
        lookup patterns are examined in the order as listed:
 
        <i>domain.name</i>
               Matches <i>domain.name</i>.
 
-              The  pattern  <i>domain.name</i>  also matches subdomains,
+              The pattern <i>domain.name</i>  also  matches  subdomains,
               but  only  when  the  string  <b>smtpd</b><i>_</i><b>access</b><i>_</i><b>maps</b>  is
-              listed  in the Postfix <b>parent</b><i>_</i><b>domain</b><i>_</i><b>matches</b><i>_</i><b>subdo-</b>
-              <b>mains</b> configuration  setting.   Otherwise,  specify
-              <i>.domain.name</i>  (note  the  initial  dot) in order to
+              listed in the Postfix  <b>parent</b><i>_</i><b>domain</b><i>_</i><b>matches</b><i>_</i><b>subdo-</b>
+              <b>mains</b>  configuration  setting.   Otherwise, specify
+              <i>.domain.name</i> (note the initial  dot)  in  order  to
               match subdomains.
 
        <i>net.work.addr.ess</i>
@@ -102,13 +102,13 @@
 
        <i>net.work</i>
 
-       <i>net</i>    Matches any host address in the specified  network.
-              A  network  address  is  a  sequence of one or more
+       <i>net</i>    Matches  any host address in the specified network.
+              A network address is a  sequence  of  one  or  more
               octets separated by ".".
 
 <b>ACTIONS</b>
        [<b>45</b>]<i>NN</i> <i>text</i>
-              Reject the address etc. that matches  the  pattern,
+              Reject  the  address etc. that matches the pattern,
               and respond with the numerical code and text.
 
        <b>REJECT</b> Reject the address etc. that matches the pattern. A
@@ -116,35 +116,40 @@
 
        <b>OK</b>     Accept the address etc. that matches the pattern.
 
+       <i>all-numerical</i>
+              An all-numerical result is treated as OK. This for-
+              mat is generated by address-based relay  authoriza-
+              tion schemes.
+
        <i>restriction...</i>
               Apply the named UCE restriction(s) (<b>permit</b>, reject,
               <b>reject</b><i>_</i><b>unauth</b><i>_</i><b>destination</b>, and so on).
 



Home | Main Index | Thread Index | Old Index