Source-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[src/trunk]: src/external/ibm-public/postfix/dist Resolve conflicts from last...



details:   https://anonhg.NetBSD.org/src/rev/690d2d783add
branches:  trunk
changeset: 790198:690d2d783add
user:      tron <tron%NetBSD.org@localhost>
date:      Wed Sep 25 19:12:34 2013 +0000

description:
Resolve conflicts from last import.

diffstat:

 external/ibm-public/postfix/dist/README_FILES/ADDRESS_VERIFICATION_README |    5 +-
 external/ibm-public/postfix/dist/README_FILES/INSTALL                     |   78 +-
 external/ibm-public/postfix/dist/README_FILES/TLS_README                  |   32 +-
 external/ibm-public/postfix/dist/conf/master.cf                           |   18 +-
 external/ibm-public/postfix/dist/html/ADDRESS_VERIFICATION_README.html    |   39 +-
 external/ibm-public/postfix/dist/html/INSTALL.html                        |   78 +-
 external/ibm-public/postfix/dist/html/TLS_README.html                     |   30 +-
 external/ibm-public/postfix/dist/html/postconf.5.html                     |  555 +++++-
 external/ibm-public/postfix/dist/makedefs                                 |  125 +-
 external/ibm-public/postfix/dist/man/man5/postconf.5                      |  865 ++++++++-
 external/ibm-public/postfix/dist/postfix-install                          |   23 +-
 external/ibm-public/postfix/dist/proto/ADDRESS_VERIFICATION_README.html   |   39 +-
 external/ibm-public/postfix/dist/proto/INSTALL.html                       |   78 +-
 external/ibm-public/postfix/dist/proto/TLS_README.html                    |   30 +-
 external/ibm-public/postfix/dist/proto/postconf.proto                     |  531 ++++-
 external/ibm-public/postfix/dist/src/bounce/annotate.pl                   |  117 -
 external/ibm-public/postfix/dist/src/cleanup/cleanup.c                    |    6 +-
 external/ibm-public/postfix/dist/src/global/mail_params.h                 |   46 +-
 external/ibm-public/postfix/dist/src/local/unknown.c                      |   10 +-
 external/ibm-public/postfix/dist/src/smtp/smtp.c                          |    5 +-
 external/ibm-public/postfix/dist/src/smtpd/smtpd.c                        |   83 +-
 external/ibm-public/postfix/dist/src/tls/tls_client.c                     |   20 +-
 external/ibm-public/postfix/dist/src/tls/tls_server.c                     |   23 +-
 external/ibm-public/postfix/dist/src/util/stream_pass_connect.c           |   88 -
 external/ibm-public/postfix/dist/src/util/sys_defs.h                      |   16 +-
 external/ibm-public/postfix/dist/src/util/unix_pass_listen.c              |   87 -
 external/ibm-public/postfix/dist/src/util/unix_pass_trigger.c             |  152 -
 27 files changed, 2128 insertions(+), 1051 deletions(-)

diffs (truncated from 7474 to 300 lines):

diff -r 3fb2bcd95f94 -r 690d2d783add external/ibm-public/postfix/dist/README_FILES/ADDRESS_VERIFICATION_README
--- a/external/ibm-public/postfix/dist/README_FILES/ADDRESS_VERIFICATION_README Wed Sep 25 19:06:17 2013 +0000
+++ b/external/ibm-public/postfix/dist/README_FILES/ADDRESS_VERIFICATION_README Wed Sep 25 19:12:34 2013 +0000
@@ -152,6 +152,9 @@
     /etc/postfix/main.cf:
         smtpd_recipient_restrictions =
             permit_mynetworks
+            # reject_unauth_destination is not needed here if the mail
+            # relay policy is specified under smtpd_relay_restrictions
+            # (available with Postfix 2.10 and later).
             reject_unauth_destination
             ...
             reject_unknown_recipient_domain
@@ -273,7 +276,7 @@
 
 The unverified_sender_reject_reason parameter (default: empty) specifies fixed
 text that Postfix will send to remote SMTP clients, instead of sending actual
-addres verification details. Do not specify the SMTP status code or enhanced
+address verification details. Do not specify the SMTP status code or enhanced
 status code.
 
 The unverified_sender_tempfail_action parameter (default: defer_if_permit)
diff -r 3fb2bcd95f94 -r 690d2d783add external/ibm-public/postfix/dist/README_FILES/INSTALL
--- a/external/ibm-public/postfix/dist/README_FILES/INSTALL     Wed Sep 25 19:06:17 2013 +0000
+++ b/external/ibm-public/postfix/dist/README_FILES/INSTALL     Wed Sep 25 19:12:34 2013 +0000
@@ -43,7 +43,7 @@
 
 A command written as
 
-    % command
+    $ command
 
 should be executed as an unprivileged user.
 
@@ -58,14 +58,14 @@
 print a README file without backspace characters, use the col(1) command. For
 example:
 
-    % col -bx <file | lpr
+    $ col -bx <file | lpr
 
 In order to view the manual pages before installing Postfix, point your MANPATH
 environment variable to the "man" subdirectory; be sure to use an absolute
 path.
 
-    % export MANPATH; MANPATH="`pwd`/man:$MANPATH"
-    % setenv MANPATH "`pwd`/man:$MANPATH"
+    $ export MANPATH; MANPATH="`pwd`/man:$MANPATH"
+    $ setenv MANPATH "`pwd`/man:$MANPATH"
 
 Of particular interest is the postconf(5) manual page that lists all the 500+
 configuration parameters. The HTML version of this text makes it easy to
@@ -80,22 +80,20 @@
 
     AIX 3.2.5, 4.1.x, 4.2.0, 4.3.x, 5.2
     BSD/OS 2.x, 3.x, 4.x
-    Darwin 1.x
-    FreeBSD 2.x, 3.x, 4.x, 5.x
+    FreeBSD 2.x .. 9.x
     HP-UX 9.x, 10.x, 11.x
     IRIX 5.x, 6.x
-    Linux Debian 1.3.1, 2.x, 3.x
-    Linux RedHat 3.x (January 2004) - 9.x
-    Linux Slackware 3.x, 4.x, 7.x
-    Linux SuSE 5.x, 6.x, 7.x
-    Linux Ubuntu 4.10..7.04
+    Linux Debian 1.3.1 and later
+    Linux RedHat 3.x (January 2004) and later
+    Linux Slackware 3.x and later
+    Linux SuSE 5.x and later
+    Linux Ubuntu 4.10 and later
     Mac OS X
     NEXTSTEP 3.x
-    NetBSD 1.x
+    NetBSD 1.x and later
     OPENSTEP 4.x
     OSF1.V3 - OSF1.V5 (Digital UNIX)
     Reliant UNIX 5.x
-    Rhapsody 5.x
     SunOS 4.1.4 (March 2007)
     SunOS 5.4 - 5.10 (Solaris 2.4..10)
     Ultrix 4.x (well, that was long ago)
@@ -118,12 +116,12 @@
 how to ..." you should be able to recover by running the following command from
 the Postfix top-level directory:
 
-    % make -f Makefile.init makefiles
+    $ make -f Makefile.init makefiles
 
 If you copied the Postfix source code after building it on another machine, it
 is a good idea to cd into the top-level directory and first do this:
 
-    % make tidy
+    $ make tidy
 
 This will get rid of any system dependencies left over from compiling the
 software elsewhere.
@@ -134,19 +132,19 @@
 for your system, just cd into the top-level Postfix directory of the source
 tree and type:
 
-    % make
+    $ make
 
 To build with a non-default compiler, you need to specify the name of the
 compiler. Here are a few examples:
 
-    % make makefiles CC=/opt/SUNWspro/bin/cc        (Solaris)
-    % make
+    $ make makefiles CC=/opt/SUNWspro/bin/cc        (Solaris)
+    $ make
 
-    % make makefiles CC="/opt/ansic/bin/cc -Ae"     (HP-UX)
-    % make
+    $ make makefiles CC="/opt/ansic/bin/cc -Ae"     (HP-UX)
+    $ make
 
-    % make makefiles CC="purify cc"
-    % make
+    $ make makefiles CC="purify cc"
+    $ make
 
 and so on. In some cases, optimization is turned off automatically.
 
@@ -187,8 +185,8 @@
 of Postfix configuration files. In order to build Postfix with a configuration
 directory other than /etc/postfix, use:
 
-    % make makefiles CCARGS='-DDEF_CONFIG_DIR=\"/some/where\"'
-    % make
+    $ make makefiles CCARGS='-DDEF_CONFIG_DIR=\"/some/where\"'
+    $ make
 
 IMPORTANT: Be sure to get the quotes right. These details matter a lot.
 
@@ -227,8 +225,8 @@
 
 The general method to override Postfix compile-time features is as follows:
 
-    % make makefiles name=value name=value...
-    % make
+    $ make makefiles name=value name=value...
+    $ make
 
 The following is an extensive list of names and values.
 
@@ -322,7 +320,7 @@
 expect to run more than 1000 mail delivery processes, you may need to override
 the definition of the FD_SETSIZE macro to make select() work correctly:
 
-    % make makefiles CCARGS=-DFD_SETSIZE=2048
+    $ make makefiles CCARGS=-DFD_SETSIZE=2048
 
 Warning: the above has no effect on some Linux versions. Apparently, on these
 systems the FD_SETSIZE value can be changed only by using undocumented
@@ -338,7 +336,7 @@
 
 If the command
 
-    % make
+    $ make
 
 is successful, then you can proceed to install Postfix (section 6).
 
@@ -485,18 +483,18 @@
 maillog, /var/log/mail, /var/log/syslog, or something else. Typically, the
 pathname is defined in the /etc/syslog.conf file.
 
-    % egrep '(reject|warning|error|fatal|panic):' /some/log/file
+    $ egrep '(reject|warning|error|fatal|panic):' /some/log/file
 
 Note: the most important error message is logged first. Later messages are not
 as useful.
 
 In order to inspect the mail queue, use one of the following commands:
 
-    % mailq
+    $ mailq
 
-    % sendmail -bp
+    $ sendmail -bp
 
-    % postqueue -p
+    $ postqueue -p
 
 See also the "Care and feeding" section 12 below.
 
@@ -535,18 +533,18 @@
 maillog, /var/log/mail, /var/log/syslog, or something else. Typically, the
 pathname is defined in the /etc/syslog.conf file.
 
-    % egrep '(reject|warning|error|fatal|panic):' /some/log/file
+    $ egrep '(reject|warning|error|fatal|panic):' /some/log/file
 
 Note: the most important error message is logged first. Later messages are not
 as useful.
 
 In order to inspect the mail queue, use one of the following commands:
 
-    % mailq
+    $ mailq
 
-    % sendmail -bp
+    $ sendmail -bp
 
-    % postqueue -p
+    $ postqueue -p
 
 See also the "Care and feeding" section 12 below.
 
@@ -575,18 +573,18 @@
 maillog, /var/log/mail, /var/log/syslog, or something else. Typically, the
 pathname is defined in the /etc/syslog.conf file.
 
-    % egrep '(reject|warning|error|fatal|panic):' /some/log/file
+    $ egrep '(reject|warning|error|fatal|panic):' /some/log/file
 
 Note: the most important error message is logged first. Later messages are not
 as useful.
 
 In order to inspect the mail queue, use one of the following commands:
 
-    % mailq
+    $ mailq
 
-    % sendmail -bp
+    $ sendmail -bp
 
-    % postqueue -p
+    $ postqueue -p
 
 See also the "Care and feeding" section 12 below.
 
diff -r 3fb2bcd95f94 -r 690d2d783add external/ibm-public/postfix/dist/README_FILES/TLS_README
--- a/external/ibm-public/postfix/dist/README_FILES/TLS_README  Wed Sep 25 19:06:17 2013 +0000
+++ b/external/ibm-public/postfix/dist/README_FILES/TLS_README  Wed Sep 25 19:12:34 2013 +0000
@@ -147,7 +147,7 @@
         smtpd_tls_dcert_file = /etc/postfix/server-dsa.pem
         smtpd_tls_dkey_file = $smtpd_tls_dcert_file
 
-Their ECDSA counterparts (Postfix >= 2.6 + OpenSSL >= 0.9.9):
+Their ECDSA counterparts (Postfix >= 2.6 + OpenSSL >= 1.0.0):
 
     /etc/postfix/main.cf:
         # Most clients will not be ECDSA capable, so you will likely also need
@@ -445,12 +445,23 @@
 
 Example:
 
+    # With Postfix 2.10 and later, the mail relay policy is
+    # preferably specified under smtpd_relay_restrictions.
+    /etc/postfix/main.cf:
+        smtpd_relay_restrictions =
+            permit_mynetworks
+            permit_tls_clientcerts
+            reject_unauth_destination
+
+    # Older configurations combine relay control and spam control under
+    # smtpd_recipient_restrictions. To use this example with Postfix >=
+    # 2.10 specify "smtpd_relay_restrictions=".
     /etc/postfix/main.cf:
         smtpd_recipient_restrictions =
-            ...
+            permit_mynetworks
             permit_tls_clientcerts
             reject_unauth_destination
-            ...
+            ...other rules...
 
 Example: Postfix lookup tables are in the form of (key, value) pairs. Since we
 only need the key, the value can be chosen freely, e.g. the name of the user or
@@ -557,7 +568,7 @@
     % ooppeennssssll ggeennddhh --oouutt //eettcc//ppoossttffiixx//ddhh__11002244..ppeemm --22 11002244
 
 Support for elliptic curve cryptography is available with Postfix 2.6 and
-OpenSSL 0.9.9 or later. To enable ephemeral elliptic curve Diffie-Hellman
+OpenSSL 1.0.0 or later. To enable ephemeral elliptic curve Diffie-Hellman
 (EECDH) key-exchange, set "smtpd_tls_eecdh_grade = strong" or
 "smtpd_tls_eecdh_grade = ultra". The "ultra" setting is substantially more CPU
 intensive, and "strong" is sufficiently secure for most situations.
@@ -579,7 +590,7 @@
 the server supports. With SSLv3 and later, the server may choose its own most
 preferred cipher that is supported (offered) by the client. Setting
 "tls_preempt_cipherlist = yes" enables server cipher preferences. The default
-OpenSSL behaviour applies with "tls_preempt_cipherlist = no".
+OpenSSL behavior applies with "tls_preempt_cipherlist = no".
 
 While server cipher selection may in some cases lead to a more secure or
 performant cipher choice, there is some risk of interoperability issues. In the
@@ -1130,7 +1141,7 @@
         smtp_tls_dcert_file = /etc/postfix/client-dsa.pem
         smtp_tls_dkey_file = $smtp_tls_dcert_file
 
-Their ECDSA counterparts (Postfix >= 2.6 + OpenSSL >= 0.9.9):
+Their ECDSA counterparts (Postfix >= 2.6 + OpenSSL >= 1.0.0):
 
     /etc/postfix/main.cf:
         smtp_tls_eccert_file = /etc/postfix/client-ecdsa.pem
@@ -1648,10 +1659,11 @@
 indicates a super-user shell.



Home | Main Index | Thread Index | Old Index